Sep 18 19:55:26.607934 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 18 19:55:26.619411 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 18 19:55:26.631415 (XEN) r9: ffff83083ffa8390 r10: 00000000000000d8 r11: 0000027b3422c7da Sep 18 19:55:26.631426 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 18 19:55:26.643381 (XEN) r15: 0000027eb2406489 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 19:55:26.655378 (XEN) cr3: 000000006ead3000 cr2: 00007f68c38c3170 Sep 18 19:55:26.655387 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 18 19:55:26.667380 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:26.667390 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:26.679385 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:26.691407 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 18 19:55:26.691417 (XEN) 0000027ebbd07e0b ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Sep 18 19:55:26.703430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 18 19:55:26.703440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:26.715413 (XEN) ffff83083ff9fee8 ffff82d040324c98 ffff82d040324baf ffff83083975a000 Sep 18 19:55:26.727397 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 18 19:55:26.727409 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 18 19:55:26.739396 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 18 19:55:26.739410 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 000000000011410c 0000000000000000 Sep 18 19:55:26.751415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:26.763414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:26.763435 (XEN) ffffc90040123ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:26.775418 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Sep 18 19:55:26.787415 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 19:55:26.787436 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:26.799413 (XEN) Xen call trace: Sep 18 19:55:26.799430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:26.799447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:26.811421 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:26.811442 (XEN) Sep 18 19:55:26.823412 Sep 18 19:55:26.823426 (XEN) *** Dumping CPU4 host state: *** Sep 18 19:55:26.823438 (XEN) 2 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:26.835416 (XEN) CPU: 4 Sep 18 19:55:26.835431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:26.835451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:26.847419 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 18 19:55:26.859414 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 18 19:55:26.859436 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 18 19:55:26.871418 (XEN) r9: ffff83083ffa8dc0 r10: ffff8308315dc070 r11: 0000027f02295afc Sep 18 19:55:26.871440 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 18 19:55:26.883420 (XEN) r15: 0000027eca1e5523 cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 19:55:26.895414 (XEN) cr3: 0000000827ed8000 cr2: ffff8880099d4ee0 Sep 18 19:55:26.895434 (XEN) fsb: 0000000000000000 gsb: ffff88807d500000 gss: 0000000000000000 Sep 18 19:55:26.907424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:26.907453 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:26.919421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:26.931413 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 18 19:55:26.931433 (XEN) 0000027eca211c46 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 18 19:55:26.943414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 18 19:55:26.943435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:26.955429 (XEN) ffff83083ff87ee8 ffff82d040324c98 ffff82d040324baf ffff8308315dc000 Sep 18 19:55:26.967412 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 18 19:55:26.967434 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 18 19:55:26.979416 (XEN) 0000000000000000 0000000000000001 ffff888007666600 0000000000000246 Sep 18 19:55:26.991410 (XEN) 0000000000000000 0000000000000000 0000000038f613ac 0000000000000000 Sep 18 19:55:26.991432 (XEN) ffffffff81a2c3aa 4000000000000000 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:27.003417 (XEN) 0000010000000000 ffffffff81a2c3aa 000000000000e033 0000000000000246 Sep 18 19:55:27.003439 (XEN) ffffc90040093ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:27.015417 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Sep 18 19:55:27.027414 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Sep 18 19:55:27.027436 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:27.039413 (XEN) Xen call trace: Sep 18 19:55:27.039431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:27.039448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:27.051422 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:27.063415 (XEN) Sep 18 19:55:27.063430 - (XEN) *** Dumping CPU5 host state: *** Sep 18 19:55:27.063443 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:27.075415 (XEN) CPU: 5 Sep 18 19:55:27.075431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:27.087416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:27.087437 (XEN) rax: ffff830839bf906c rbx: ffff830839be9318 rcx: 0000000000000008 Sep 18 19:55:27.099414 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 18 19:55:27.099436 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 18 19:55:27.111426 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000000009ec1f3ff Sep 18 19:55:27.111447 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 18 19:55:27.123418 (XEN) r15: 0000027eb24101f0 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 19:55:27.135418 (XEN) cr3: 000000006ead3000 cr2: ffff88800d71e788 Sep 18 19:55:27.135437 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 18 19:55:27.147415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:27.147436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:27.159423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:27.171416 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 18 19:55:27.171436 (XEN) 0000027ed877b265 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 18 19:55:27.183415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 18 19:55:27.183435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:27.195421 (XEN) ffff830839bf7ee8 ffff82d040324c98 ffff82d040324baf ffff83083975a000 Sep 18 19:55:27.207415 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 18 19:55:27.207444 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 18 19:55:27.219416 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 18 19:55:27.231426 (XEN) aaaaaaaaaaaaaaaa 0000027980ba6e80 000000000011469c 0000000000000000 Sep 18 19:55:27.231447 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:27.243423 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:27.243444 (XEN) ffffc90040123ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:27.255430 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Sep 18 19:55:27.267414 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 19:55:27.267435 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:27.279414 (XEN) Xen call trace: Sep 18 19:55:27.279431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:27.291413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:27.291436 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:27.303415 (XEN) Sep 18 19:55:27.303430 Sep 18 19:55:27.303438 (XEN) *** Dumping CPU6 host state: *** Sep 18 19:55:27.303450 (XEN) 3 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:27.315425 (XEN) CPU: 6 Sep 18 19:55:27.315440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:27.327411 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:27.327431 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 18 19:55:27.339414 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 18 19:55:27.339437 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 18 19:55:27.351418 (XEN) r9: ffff830839bd3010 r10: ffff830839723070 r11: 0000027f02284c7c Sep 18 19:55:27.351440 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 18 19:55:27.363421 (XEN) r15: 0000027eb241019f cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 19:55:27.375414 (XEN) cr3: 000000105260c000 cr2: ffff88800587b2b0 Sep 18 19:55:27.375433 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 18 19:55:27.387417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:27.387439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:27.399424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:27.411418 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 18 19:55:27.411438 (XEN) 0000027ee6cb79ec ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 18 19:55:27.423415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 18 19:55:27.423436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:27.435420 (XEN) ffff830839bdfee8 ffff82d040324c98 ffff82d040324baf ffff83083975a000 Sep 18 19:55:27.447413 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 18 19:55:27.447434 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 18 19:55:27.459418 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 18 19:55:27.471412 (XEN) 0000000000007ff0 0000000000000000 000000000011471c 0000000000000000 Sep 18 19:55:27.471433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:27.483416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:27.483438 (XEN) ffffc90040123ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:27.495420 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Sep 18 19:55:27.507415 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Sep 18 19:55:27.507444 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:27.519425 (XEN) Xen call trace: Sep 18 19:55:27.519442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:27.531412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:27.531435 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:27.543414 (XEN) Sep 18 19:55:27.543429 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU7 host state: *** Sep 18 19:55:27.543444 Sep 18 19:55:27.543450 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:27.555417 (XEN) CPU: 7 Sep 18 19:55:27.555434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:27.567416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:27.567436 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2b8 rcx: 0000000000000008 Sep 18 19:55:27.579416 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 18 19:55:27.579439 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 18 19:55:27.591417 (XEN) r9: ffff830839bbd010 r10: 00000000000000d8 r11: 0000027b34229620 Sep 18 19:55:27.603412 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 18 19:55:27.603435 (XEN) r15: 0000027eb24100ff cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 19:55:27.615416 (XEN) cr3: 000000006ead3000 cr2: 00007f3fb8ff8fd7 Sep 18 19:55:27.615436 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 18 19:55:27.627422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:27.627443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:27.639425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:27.651416 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 18 19:55:27.651436 (XEN) 0000027ee92d2390 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 18 19:55:27.663414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 18 19:55:27.663435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:27.675419 (XEN) ffff830839bc7ee8 ffff82d040324c98 ffff82d040324baf ffff830839708000 Sep 18 19:55:27.687417 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 18 19:55:27.687439 (XEN) ffff82d0403289f7 0000000000000000 ffff888003664d80 0000000000000000 Sep 18 19:55:27.699419 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 18 19:55:27.711415 (XEN) 00000275a97d7280 0000000010a14500 0000000000039e6c 0000000000000000 Sep 18 19:55:27.711437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:27.723420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:27.735416 (XEN) ffffc900401e3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:27.735438 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Sep 18 19:55:27.747416 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 19:55:27.747437 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:27.759415 (XEN) Xen call trace: Sep 18 19:55:27.759432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:27.771417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:27.771440 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:27.783415 (XEN) Sep 18 19:55:27.783430 (XEN) 4 [0/0/(XEN) *** Dumping CPU8 host state: *** Sep 18 19:55:27.783444 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:27.795417 (XEN) CPU: 8 Sep 18 19:55:27.795433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:27.807426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:27.807447 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 18 19:55:27.819417 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 18 19:55:27.819439 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 18 19:55:27.831419 (XEN) r9: ffff830839bbddf0 r10: 0000000000000014 r11: 0000027f30c5a209 Sep 18 19:55:27.843414 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 18 19:55:27.843436 (XEN) r15: 0000027ef52aebc5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 19:55:27.855417 (XEN) cr3: 000000105260c000 cr2: 000055d4ed874534 Sep 18 19:55:27.855437 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 18 19:55:27.867418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:27.867438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:27.879426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:27.891417 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 18 19:55:27.891437 (XEN) 0000027f0378cf96 ffff82d040352d93 ffff82d0405e7480 ffff830839bafea0 Sep 18 19:55:27.903418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 18 19:55:27.915414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:27.915436 (XEN) ffff830839bafee8 ffff82d040324c98 ffff82d040324baf ffff8308396c0000 Sep 18 19:55:27.927401 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 18 19:55:27.927412 (XEN) ffff82d0403289f7 0000000000000000 ffff888003731f00 0000000000000000 Sep 18 19:55:27.943411 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 18 19:55:27.943424 (XEN) 0000000000000000 000000000a106800 000000000003b72c 0000000000000000 Sep 18 19:55:27.955421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:27.967414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:27.967435 (XEN) ffffc9004028bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:27.979425 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Sep 18 19:55:27.991422 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Sep 18 19:55:27.991444 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:28.003420 (XEN) Xen call trace: Sep 18 19:55:28.003438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:28.003455 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:28.019442 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:28.019463 (XEN) Sep 18 19:55:28.019472 ]: s=6 n=0 x=0(XEN) *** Dumping CPU9 host state: *** Sep 18 19:55:28.031432 Sep 18 19:55:28.031446 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:28.031462 (XEN) CPU: 9 Sep 18 19:55:28.031471 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:28.043431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:28.043452 (XEN) r Sep 18 19:55:28.057668 ax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 18 19:55:28.059445 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 18 19:55:28.059467 (XEN) rbp: ffff830 Sep 18 19:55:28.059901 839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 18 19:55:28.071439 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 00000280087a505c Sep 18 19:55:28.083421 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 18 19:55:28.083451 (XEN) r15: 0000027f087a8f5d cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 19:55:28.095424 (XEN) cr3: 000000105260c000 cr2: ffff888004cd0470 Sep 18 19:55:28.095443 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 18 19:55:28.107425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:28.107446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:28.119433 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:28.131422 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 18 19:55:28.131442 (XEN) 0000027f11d4e52f ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 18 19:55:28.143421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 18 19:55:28.155421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:28.155443 (XEN) ffff830839b9fee8 ffff82d040324c98 ffff82d040324baf ffff83083974d000 Sep 18 19:55:28.167417 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 18 19:55:28.167439 (XEN) ffff82d0403289f7 0000000000000000 ffff888003600f80 0000000000000000 Sep 18 19:55:28.179420 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 18 19:55:28.191416 (XEN) 0000000000007ff0 0000000000000001 0000000000123a8c 0000000000000000 Sep 18 19:55:28.191437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:28.203420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:28.215414 (XEN) ffffc90040143ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:28.215435 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Sep 18 19:55:28.227424 (XEN) 00000037f95c1000 0000000000372660 0000000000000000 8000000839b95002 Sep 18 19:55:28.227446 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:28.239417 (XEN) Xen call trace: Sep 18 19:55:28.239434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:28.251417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:28.251440 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:28.263420 (XEN) Sep 18 19:55:28.263435 (XEN) 5 [0/0/(XEN) *** Dumping CPU10 host state: *** Sep 18 19:55:28.263449 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:28.275417 (XEN) CPU: 10 Sep 18 19:55:28.275433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:28.287419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:28.287439 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 18 19:55:28.299417 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 18 19:55:28.299440 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 18 19:55:28.311423 (XEN) r9: ffff830839b91c60 r10: ffff8308396fa070 r11: 00000280057ef310 Sep 18 19:55:28.323414 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 18 19:55:28.323435 (XEN) r15: 0000027f057f23bd cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 19:55:28.335426 (XEN) cr3: 000000105260c000 cr2: 00007fbfd7c6e520 Sep 18 19:55:28.335445 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 18 19:55:28.347422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:28.359412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:28.359440 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:28.371420 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 18 19:55:28.371440 (XEN) 0000027f20230547 ffff82d040257f19 ffff83083973f000 ffff830839741390 Sep 18 19:55:28.383417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 18 19:55:28.395423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:28.395445 (XEN) ffff830839b87ee8 ffff82d040324c98 ffff82d040324baf ffff83083973f000 Sep 18 19:55:28.407419 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 18 19:55:28.419413 (XEN) ffff82d0403289f7 0000000000000000 ffff888003604d80 0000000000000000 Sep 18 19:55:28.419435 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 18 19:55:28.431415 (XEN) 0000000000000000 0000000000000000 0000000000148e8c 0000000000000000 Sep 18 19:55:28.431435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:28.443418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:28.455416 (XEN) ffffc90040163ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:28.455437 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b8b000 Sep 18 19:55:28.467417 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Sep 18 19:55:28.479413 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:28.479431 (XEN) Xen call trace: Sep 18 19:55:28.479441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:28.491417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:28.491440 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:28.503418 (XEN) Sep 18 19:55:28.503433 ]: s=6 n=0 x=0(XEN) *** Dumping CPU11 host state: *** Sep 18 19:55:28.503446 Sep 18 19:55:28.503453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:28.515420 (XEN) CPU: 11 Sep 18 19:55:28.515436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:28.527417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:28.527437 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 18 19:55:28.539429 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 18 19:55:28.539450 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 18 19:55:28.551422 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000000009ec1f343 Sep 18 19:55:28.563415 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 18 19:55:28.563437 (XEN) r15: 0000027ef52af17c cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 19:55:28.575419 (XEN) cr3: 000000006ead3000 cr2: 00007f3fba7fbfd7 Sep 18 19:55:28.575438 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 18 19:55:28.587415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:28.599416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:28.599442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:28.611419 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 18 19:55:28.611439 (XEN) 0000027f2e81ffaf ffff82d040352d93 ffff82d0405e7600 ffff830839b6fea0 Sep 18 19:55:28.623421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 18 19:55:28.635412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:28.635434 (XEN) ffff830839b6fee8 ffff82d040324c98 ffff82d040324baf ffff8308396ec000 Sep 18 19:55:28.647422 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 18 19:55:28.659413 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036acd80 0000000000000000 Sep 18 19:55:28.659435 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 18 19:55:28.671417 (XEN) 0000000000000000 000000001c006801 00000000000426ec 0000000000000000 Sep 18 19:55:28.671438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:28.683425 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:28.695414 (XEN) ffffc90040223ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:28.695436 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Sep 18 19:55:28.707425 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 19:55:28.719419 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:28.719437 (XEN) Xen call trace: Sep 18 19:55:28.719447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:28.731422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:28.731445 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:28.743425 (XEN) Sep 18 19:55:28.743440 (XEN) 6 [0/0/ - (XEN) *** Dumping CPU12 host state: *** Sep 18 19:55:28.743455 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:28.755422 (XEN) CPU: 12 Sep 18 19:55:28.755438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:28.767423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:28.767443 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 18 19:55:28.779418 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 18 19:55:28.791415 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 18 19:55:28.791437 (XEN) r9: ffff830839b65ac0 r10: ffff830839b62220 r11: 0000028013dbfc88 Sep 18 19:55:28.803419 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 18 19:55:28.815413 (XEN) r15: 0000027f13dc8fb3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 19:55:28.815436 (XEN) cr3: 00000008354c5000 cr2: ffff888006c7f4c0 Sep 18 19:55:28.827415 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 18 19:55:28.827436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:28.839418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:28.851414 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:28.851437 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 18 19:55:28.863415 (XEN) 0000027f30c6693c ffff82d040257f19 ffff830839716000 ffff83083971ba70 Sep 18 19:55:28.863437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 18 19:55:28.875418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:28.875440 (XEN) ffff830839b57ee8 ffff82d040324c98 ffff82d040324baf ffff830839716000 Sep 18 19:55:28.887422 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 18 19:55:28.899417 (XEN) ffff82d0403289f7 0000000000000000 ffff888003660f80 0000000000000000 Sep 18 19:55:28.899438 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 18 19:55:28.911418 (XEN) 0000000000000002 0000000004d06800 000000000008b8d4 0000000000000000 Sep 18 19:55:28.923418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:28.923440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:28.935418 (XEN) ffffc900401c3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:28.947420 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff830839b5f000 Sep 18 19:55:28.947441 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Sep 18 19:55:28.959417 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:28.959435 (XEN) Xen call trace: Sep 18 19:55:28.959445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:28.971426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:28.983412 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:28.983441 (XEN) Sep 18 19:55:28.983450 Sep 18 19:55:28.983456 (XEN) *** Dumping CPU13 host state: *** Sep 18 19:55:28.983468 (XEN) 7 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:28.995425 (XEN) CPU: 13 Sep 18 19:55:28.995440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:29.007424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:29.007444 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 18 19:55:29.019420 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 18 19:55:29.031414 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 18 19:55:29.031436 (XEN) r9: ffff830839b4fa10 r10: 00000000000000d8 r11: 0000000099cd6b20 Sep 18 19:55:29.043418 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 18 19:55:29.055416 (XEN) r15: 0000027f3cf094cd cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 19:55:29.055438 (XEN) cr3: 000000006ead3000 cr2: 00007f4004071000 Sep 18 19:55:29.067414 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 18 19:55:29.067436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:29.079418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:29.091414 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:29.091437 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 18 19:55:29.103415 (XEN) 0000027f4b46c22c ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 18 19:55:29.103437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 18 19:55:29.115422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:29.127414 (XEN) ffff830839b47ee8 ffff82d040324c98 ffff82d040324baf ffff8308396fa000 Sep 18 19:55:29.127436 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 18 19:55:29.139416 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 18 19:55:29.139438 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 18 19:55:29.151432 (XEN) 0000000000000000 0000000000000100 000000000005bcf4 0000000000000000 Sep 18 19:55:29.163419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:29.163440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:29.175418 (XEN) ffffc90040203ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:29.187411 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Sep 18 19:55:29.187432 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 19:55:29.199418 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:29.199436 (XEN) Xen call trace: Sep 18 19:55:29.199446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:29.211423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:29.223415 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:29.223436 (XEN) Sep 18 19:55:29.223444 - (XEN) *** Dumping CPU14 host state: *** Sep 18 19:55:29.235411 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:29.235436 (XEN) CPU: 14 Sep 18 19:55:29.235445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:29.247424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:29.259454 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 18 19:55:29.259476 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 18 19:55:29.271417 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 18 19:55:29.271446 (XEN) r9: ffff830839b39940 r10: ffff83083973b070 r11: 0000027f890aa8ae Sep 18 19:55:29.283419 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 18 19:55:29.295414 (XEN) r15: 0000027f3cf07d59 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 19:55:29.295437 (XEN) cr3: 000000006ead3000 cr2: ffff888006c7f1c0 Sep 18 19:55:29.307418 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 18 19:55:29.307439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:29.319421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:29.331417 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:29.331440 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 18 19:55:29.343413 (XEN) 0000027f59a0b977 ffff82d040352d93 ffff82d0405e7780 ffff830839b2fea0 Sep 18 19:55:29.343436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 18 19:55:29.355429 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:29.367414 (XEN) ffff830839b2fee8 ffff82d040324c98 ffff82d040324baf ffff830839712000 Sep 18 19:55:29.367437 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 18 19:55:29.379417 (XEN) ffff82d0403289f7 0000000000000000 ffff888003661f00 0000000000000000 Sep 18 19:55:29.379439 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 18 19:55:29.391419 (XEN) 0000000000000000 0000000000000100 0000000000053874 0000000000000000 Sep 18 19:55:29.403415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:29.403437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:29.415419 (XEN) ffffc900401cbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:29.427417 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Sep 18 19:55:29.427438 (XEN) 00000037f9555000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 19:55:29.439414 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:29.439432 (XEN) Xen call trace: Sep 18 19:55:29.439442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:29.451427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:29.463416 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:29.463438 (XEN) Sep 18 19:55:29.463446 v=0(XEN) *** Dumping CPU15 host state: *** Sep 18 19:55:29.475414 Sep 18 19:55:29.475428 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:29.475443 (XEN) CPU: 15 Sep 18 19:55:29.475452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:29.487422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:29.487442 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 18 19:55:29.499424 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 18 19:55:29.511420 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 18 19:55:29.511442 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 0000027f788b3146 Sep 18 19:55:29.523418 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 18 19:55:29.535411 (XEN) r15: 0000027f3cf07d43 cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 19:55:29.535433 (XEN) cr3: 00000008389f1000 cr2: 00007ffe8dd5abc8 Sep 18 19:55:29.547414 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 18 19:55:29.547435 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:29.559434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:29.571415 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:29.571445 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 18 19:55:29.583413 (XEN) 0000027f67f6e1ec ffff82d040352d93 ffff82d0405e7800 ffff830839b17ea0 Sep 18 19:55:29.583435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 18 19:55:29.595416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:29.607415 (XEN) ffff830839b17ee8 ffff82d040324c98 ffff82d040324baf ffff830839769000 Sep 18 19:55:29.607438 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 18 19:55:29.619416 (XEN) ffff82d0403289f7 0000000000000000 ffffffff82616a40 0000000000000000 Sep 18 19:55:29.619438 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 18 19:55:29.631418 (XEN) 0000000000007ff0 0000000000000001 0000000000274a9c 0000000000000000 Sep 18 19:55:29.643414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:29.643436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:29.655418 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:29.667414 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Sep 18 19:55:29.667436 (XEN) 00000037f953d000 0000000000372660 0000000000000000 8000000839b19002 Sep 18 19:55:29.679417 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:29.679435 (XEN) Xen call trace: Sep 18 19:55:29.679445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:29.691420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:29.703422 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:29.703444 (XEN) Sep 18 19:55:29.703452 (XEN) 8 [0/0/(XEN) *** Dumping CPU16 host state: *** Sep 18 19:55:29.715418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:29.715440 (XEN) CPU: 16 Sep 18 19:55:29.715450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:29.727430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:29.739414 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 18 19:55:29.739437 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 18 19:55:29.751417 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 18 19:55:29.751439 (XEN) r9: ffff830839b0c780 r10: ffff830839720070 r11: 00000280755047ec Sep 18 19:55:29.763427 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 18 19:55:29.775415 (XEN) r15: 0000027f755077fd cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 19:55:29.775437 (XEN) cr3: 000000105260c000 cr2: 0000559c81df4534 Sep 18 19:55:29.787414 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 18 19:55:29.787435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:29.799419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:29.811417 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:29.811439 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 18 19:55:29.823416 (XEN) 0000027f76391fb3 ffff82d040257f19 ffff830839750000 ffff8308397525c0 Sep 18 19:55:29.823438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 18 19:55:29.835418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:29.847415 (XEN) ffff830839dffee8 ffff82d040324c98 ffff82d040324baf ffff830839750000 Sep 18 19:55:29.847438 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 18 19:55:29.859418 (XEN) ffff82d0403289f7 0000000000000000 ffff888003600000 0000000000000000 Sep 18 19:55:29.871416 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 18 19:55:29.871444 (XEN) 0000000000007ff0 0000000018006800 00000000001c9704 0000000000000000 Sep 18 19:55:29.883416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:29.883437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:29.895417 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:29.907414 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b07000 Sep 18 19:55:29.907435 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Sep 18 19:55:29.919416 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:29.919434 (XEN) Xen call trace: Sep 18 19:55:29.919444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:29.931410 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:29.943401 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:29.943414 (XEN) Sep 18 19:55:29.943419 ]: s=6 n=1 x=0 Sep 18 19:55:29.943424 (XEN) *** Dumping CPU17 host state: *** Sep 18 19:55:29.955418 (XEN) 9 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:29.955442 (XEN) CPU: 17 Sep 18 19:55:29.967429 (XEN) RIP: e008:[] common/softirq.c#__do_softirq+0x8/0xbd Sep 18 19:55:29.967453 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Sep 18 19:55:29.979408 (XEN) rax: 0000000000000246 rbx: ffff830839df4978 rcx: 0000000000000008 Sep 18 19:55:29.979418 (XEN) rdx: ffff82d0405e7080 rsi: ffff830839df46b8 rdi: 000000000000000c Sep 18 19:55:29.991394 (XEN) rbp: ffff830839de7e30 rsp: ffff830839de7e20 r8: 0000000000003301 Sep 18 19:55:30.003400 (XEN) r9: ffff830839df2220 r10: 00000000000000d8 r11: 0000027b340f1cc5 Sep 18 19:55:30.003419 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 18 19:55:30.015420 (XEN) r15: 0000000000000004 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 19:55:30.015442 (XEN) cr3: 000000006ead3000 cr2: ffff88800ca7d2c0 Sep 18 19:55:30.038590 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 18 19:55:30.038618 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:30.039413 (XEN) Xen code around (common/softirq.c#__do_softirq+0x8/0xbd): Sep 18 19:55:30.055455 (XEN) 55 48 89 e5 41 57 41 56 <41> 55 41 54 53 49 89 fc 49 89 ff 41 83 e7 02 74 Sep 18 19:55:30.055477 (XEN) Xen stack trace from rsp=ffff830839de7e20: Sep 18 19:55:30.055489 (XEN) ffff830839df48c0 0000000000000004 ffff830839de7e40 ffff82d040233d56 Sep 18 19:55:30.067427 (XEN) ffff830839de7eb0 ffff82d040292803 00000011405e7080 ffff830839de7fff Sep 18 19:55:30.079432 (XEN) 0000000000000000 ffff830839de7ea0 0000000000000000 0000000000000000 Sep 18 19:55:30.079453 (XEN) 0000000000000000 0000000000000011 0000000000007fff ffff82d0405e7080 Sep 18 19:55:30.091434 (XEN) ffff82d0405e0210 ffff82d0405f84e0 ffff830839de7ee8 ffff82d0 Sep 18 19:55:30.102076 40324c98 Sep 18 19:55:30.107440 (XEN) ffff82d040324baf ffff830839720000 ffff830839de7ef8 ffff83083ffd9000 Sep 18 19:55:30.107462 (XEN) 0000000000000011 ffff830839de7e18 ffff82d0403289f7 0000000000000000 Sep 18 19:55:30.107936 Sep 18 19:55:30.119417 (XEN) ffff88800365dd00 0000000000000000 0000000000000000 0000000000000019 Sep 18 19:55:30.119446 (XEN) ffff88800365dd00 0000000000000246 0000000000000050 0000029536a27880 Sep 18 19:55:30.131419 (XEN) 0000000000052f04 0000000000000000 ffffffff81bbb3aa 0000000000000001 Sep 18 19:55:30.131440 (XEN) deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 ffffffff81bbb3aa Sep 18 19:55:30.143424 (XEN) 000000000000e033 0000000000000246 ffffc900401abed0 000000000000e02b Sep 18 19:55:30.155419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 19:55:30.155448 (XEN) 0000e01000000011 ffff830839def000 00000037f9811000 00000000003526e0 Sep 18 19:55:30.167428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000e00000000 Sep 18 19:55:30.179411 (XEN) Xen call trace: Sep 18 19:55:30.179428 (XEN) [] R common/softirq.c#__do_softirq+0x8/0xbd Sep 18 19:55:30.179444 (XEN) [] F process_pending_softirqs+0x52/0x56 Sep 18 19:55:30.191419 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x10e/0x432 Sep 18 19:55:30.203415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:30.203438 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:30.215413 (XEN) Sep 18 19:55:30.215428 - (XEN) *** Dumping CPU18 host state: *** Sep 18 19:55:30.215441 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:30.227413 (XEN) CPU: 18 Sep 18 19:55:30.227429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:30.239413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:30.239434 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 18 19:55:30.251415 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 18 19:55:30.251438 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 18 19:55:30.263421 (XEN) r9: ffff830839ddd5e0 r10: ffff830839dda220 r11: 000002808a1dff9a Sep 18 19:55:30.263443 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 18 19:55:30.275419 (XEN) r15: 0000027f8a1e3fea cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 19:55:30.287417 (XEN) cr3: 000000105260c000 cr2: 00007f4b325d2170 Sep 18 19:55:30.287436 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 18 19:55:30.299416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:30.299437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:30.311425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:30.323418 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 18 19:55:30.323438 (XEN) 0000027f945e02f2 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 18 19:55:30.335420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 18 19:55:30.335441 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:30.347435 (XEN) ffff830839dd7ee8 ffff82d040324c98 ffff82d040324baf ffff83083972d000 Sep 18 19:55:30.359418 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 18 19:55:30.359439 (XEN) ffff82d0403289f7 0000000000000000 ffff888003659f00 0000000000000000 Sep 18 19:55:30.371417 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 18 19:55:30.383419 (XEN) 0000000000000000 000000000a906800 00000000000c38a4 0000000000000000 Sep 18 19:55:30.383440 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:30.395422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:30.395444 (XEN) ffffc9004018bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:30.407419 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dde000 Sep 18 19:55:30.419415 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Sep 18 19:55:30.419436 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:30.431413 (XEN) Xen call trace: Sep 18 19:55:30.431430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:30.443416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:30.443438 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:30.455413 (XEN) Sep 18 19:55:30.455428 Sep 18 19:55:30.455443 (XEN) *** Dumping CPU19 host state: *** Sep 18 19:55:30.455455 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:30.467420 (XEN) CPU: 19 Sep 18 19:55:30.467436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:30.479415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:30.479435 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 18 19:55:30.491416 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 18 19:55:30.491438 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 18 19:55:30.503417 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 0000027fc047deb1 Sep 18 19:55:30.515413 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 18 19:55:30.515436 (XEN) r15: 0000027f99648cfc cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 19:55:30.527414 (XEN) cr3: 000000105260c000 cr2: ffff88800e5455c0 Sep 18 19:55:30.527434 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 18 19:55:30.539417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:30.539438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:30.551427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:30.563416 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 18 19:55:30.563436 (XEN) 0000027fa2b42847 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Sep 18 19:55:30.575415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 18 19:55:30.587414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:30.587436 (XEN) ffff830839dbfee8 ffff82d040324c98 ffff82d040324baf ffff830839704000 Sep 18 19:55:30.599417 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 18 19:55:30.599439 (XEN) ffff82d0403289f7 0000000000000000 ffff888003665d00 0000000000000000 Sep 18 19:55:30.611419 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 18 19:55:30.623415 (XEN) 0000000000000000 0000000000000000 000000000004fc04 0000000000000000 Sep 18 19:55:30.623436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:30.635417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:30.647413 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:30.647434 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Sep 18 19:55:30.659416 (XEN) 00000037f97e5000 0000000000372660 0000000000000000 8000000839db7002 Sep 18 19:55:30.659437 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:30.671415 (XEN) Xen call trace: Sep 18 19:55:30.671432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:30.683413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:30.683436 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:30.695416 (XEN) Sep 18 19:55:30.695431 - (XEN) *** Dumping CPU20 host state: *** Sep 18 19:55:30.695444 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:30.707417 (XEN) CPU: 20 Sep 18 19:55:30.707433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:30.719418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:30.719438 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 18 19:55:30.731415 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 18 19:55:30.731437 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 18 19:55:30.743422 (XEN) r9: ffff830839db1450 r10: 0000000000000014 r11: 0000027b340f166c Sep 18 19:55:30.755420 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 18 19:55:30.755443 (XEN) r15: 0000027f99655803 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 19:55:30.767417 (XEN) cr3: 000000006ead3000 cr2: 000055d9cb208534 Sep 18 19:55:30.767437 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 18 19:55:30.779418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:30.779439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:30.791426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:30.803418 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 18 19:55:30.803438 (XEN) 0000027fb10e1f8d ffff830839da7fff 0000000000000000 ffff830839da7ea0 Sep 18 19:55:30.815418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 18 19:55:30.827413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:30.827435 (XEN) ffff830839da7ee8 ffff82d040324c98 ffff82d040324baf ffff830839757000 Sep 18 19:55:30.839418 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 18 19:55:30.839439 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 18 19:55:30.851420 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 18 19:55:30.863415 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 00000000000f8dcc 0000000000000000 Sep 18 19:55:30.863436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:30.875419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:30.887414 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:30.887435 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Sep 18 19:55:30.899416 (XEN) 00000037f97cd000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 19:55:30.899437 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:30.911416 (XEN) Xen call trace: Sep 18 19:55:30.911433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:30.923415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:30.923438 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:30.935420 (XEN) Sep 18 19:55:30.935435 Sep 18 19:55:30.935442 (XEN) *** Dumping CPU21 host state: *** Sep 18 19:55:30.935454 (XEN) 11 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:30.947426 (XEN) CPU: 21 Sep 18 19:55:30.947441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:30.959419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:30.959438 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 18 19:55:30.971420 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 18 19:55:30.971441 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 18 19:55:30.983418 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 0000027fc047e059 Sep 18 19:55:30.995414 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 18 19:55:30.995436 (XEN) r15: 0000027f9cf57613 cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 19:55:31.007418 (XEN) cr3: 000000105260c000 cr2: 00007f3fb9ffafd7 Sep 18 19:55:31.007438 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 18 19:55:31.019420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:31.031410 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:31.031438 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:31.043421 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 18 19:55:31.043449 (XEN) 0000027fbf6442d5 ffff82d040257f19 ffff830839784000 ffff830839788e90 Sep 18 19:55:31.055423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 18 19:55:31.067414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:31.067436 (XEN) ffff830839d8fee8 ffff82d040324c98 ffff82d040324baf ffff830839784000 Sep 18 19:55:31.079416 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 18 19:55:31.091411 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 18 19:55:31.091434 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 18 19:55:31.103416 (XEN) 0000000000000000 0000000000000101 000000000013328c 0000000000000000 Sep 18 19:55:31.103436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:31.115419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:31.127418 (XEN) ffffc9004010bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:31.127439 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Sep 18 19:55:31.139417 (XEN) 00000037f97b9000 0000000000372660 0000000000000000 8000000839d93002 Sep 18 19:55:31.151416 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:31.151434 (XEN) Xen call trace: Sep 18 19:55:31.151445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:31.163419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:31.163441 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:31.175417 (XEN) Sep 18 19:55:31.175432 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU22 host state: *** Sep 18 19:55:31.175447 Sep 18 19:55:31.175454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:31.187416 (XEN) CPU: 22 Sep 18 19:55:31.187432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:31.199420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:31.199440 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 18 19:55:31.211419 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 18 19:55:31.211441 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000001b01 Sep 18 19:55:31.223421 (XEN) r9: ffff830839d85390 r10: 0000000000000014 r11: 000000009feffb57 Sep 18 19:55:31.235417 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 18 19:55:31.235439 (XEN) r15: 0000027fbfef4e07 cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 19:55:31.247422 (XEN) cr3: 00000008281e0000 cr2: 00007f94fa2afae0 Sep 18 19:55:31.247441 (XEN) fsb: 0000000000000000 gsb: ffff88807d400000 gss: 0000000000000000 Sep 18 19:55:31.259419 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:31.271414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:31.271441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:31.283418 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 18 19:55:31.283438 (XEN) 0000027fc0489d80 ffff82d040257f19 ffff830834a35000 ffff830834052760 Sep 18 19:55:31.295422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 18 19:55:31.307455 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:31.307477 (XEN) ffff830839d7fee8 ffff82d040324c98 ffff82d040324baf ffff830834a35000 Sep 18 19:55:31.319422 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 18 19:55:31.331412 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 18 19:55:31.331433 (XEN) 0000000000000000 0000000000000000 ffffffff82a1aa40 0000000000000246 Sep 18 19:55:31.343446 (XEN) 0000000000007ff0 0000000000000001 00000000763b7f0a 0000000000000000 Sep 18 19:55:31.343474 (XEN) ffffffff81a2c3aa 4000000000000000 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:31.355482 (XEN) 0000010000000000 ffffffff81a2c3aa 000000000000e033 0000000000000246 Sep 18 19:55:31.367421 (XEN) ffffffff82a03db0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:31.367442 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Sep 18 19:55:31.379419 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Sep 18 19:55:31.391412 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:31.391430 (XEN) Xen call trace: Sep 18 19:55:31.391440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:31.403420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:31.403442 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:31.415419 (XEN) Sep 18 19:55:31.415434 (XEN) 12 [1/1/(XEN) *** Dumping CPU23 host state: *** Sep 18 19:55:31.415448 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:31.427420 (XEN) CPU: 23 Sep 18 19:55:31.427436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:31.439419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:31.439439 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 18 19:55:31.451418 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 18 19:55:31.463414 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 18 19:55:31.463436 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 0000027bab468ab0 Sep 18 19:55:31.475416 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 18 19:55:31.475438 (XEN) r15: 0000027fcdc6e6d1 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 19:55:31.487418 (XEN) cr3: 000000006ead3000 cr2: 00005650b3700534 Sep 18 19:55:31.487437 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 18 19:55:31.499420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:31.511419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:31.511446 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:31.523421 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 18 19:55:31.535410 (XEN) 0000027fdc174149 ffff82d040352d93 ffff82d0405e7c00 ffff830839d67ea0 Sep 18 19:55:31.535434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 18 19:55:31.547417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:31.547439 (XEN) ffff830839d67ee8 ffff82d040324c98 ffff82d040324baf ffff830839749000 Sep 18 19:55:31.559422 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 18 19:55:31.571416 (XEN) ffff82d0403289f7 0000000000000000 ffff888003601f00 0000000000000000 Sep 18 19:55:31.571438 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 18 19:55:31.583416 (XEN) aaaaaaaaaaaaaaaa 0000000008106800 000000000016055c 0000000000000000 Sep 18 19:55:31.595413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:31.595435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:31.607417 (XEN) ffffc9004014bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:31.607438 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Sep 18 19:55:31.619419 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 19:55:31.631414 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:31.631432 (XEN) Xen call trace: Sep 18 19:55:31.631442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:31.643426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:31.643448 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:31.655424 (XEN) Sep 18 19:55:31.655439 ]: s=6 n=1 x=0(XEN) *** Dumping CPU24 host state: *** Sep 18 19:55:31.655453 Sep 18 19:55:31.655460 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:31.667422 (XEN) CPU: 24 Sep 18 19:55:31.667438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:31.679420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:31.679441 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 18 19:55:31.691418 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 18 19:55:31.703413 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 18 19:55:31.703435 (XEN) r9: ffff830839d6bdc0 r10: ffff830839749070 r11: 0000028065d17194 Sep 18 19:55:31.715418 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 18 19:55:31.715440 (XEN) r15: 0000027fcdc6d368 cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 19:55:31.727420 (XEN) cr3: 000000105260c000 cr2: ffff888005c3dfb0 Sep 18 19:55:31.727439 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 18 19:55:31.739421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:31.751416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:31.751443 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:31.763421 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 18 19:55:31.775412 (XEN) 0000027fea77263f ffff82d040352d93 ffff82d0405e7c80 ffff830839d4fea0 Sep 18 19:55:31.775435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 18 19:55:31.787413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:31.787435 (XEN) ffff830839d4fee8 ffff82d040324c98 ffff82d040324baf ffff830839757000 Sep 18 19:55:31.799422 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 18 19:55:31.811415 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 18 19:55:31.811436 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 18 19:55:31.823418 (XEN) 0000000000007ff0 000002afea927880 00000000000f8fdc 0000000000000000 Sep 18 19:55:31.835410 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:31.835432 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:31.847417 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:31.847438 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d5a000 Sep 18 19:55:31.859419 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Sep 18 19:55:31.871415 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:31.871433 (XEN) Xen call trace: Sep 18 19:55:31.871443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:31.883419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:31.883442 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:31.895420 (XEN) Sep 18 19:55:31.895435 (XEN) 13 [0/0/(XEN) *** Dumping CPU25 host state: *** Sep 18 19:55:31.907412 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:31.907436 (XEN) CPU: 25 Sep 18 19:55:31.907445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:31.919423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:31.919443 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 18 19:55:31.931428 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 18 19:55:31.943405 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 18 19:55:31.943418 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 0000027b340f2b39 Sep 18 19:55:31.955411 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 18 19:55:31.967420 (XEN) r15: 0000027fcdc6d3ed cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 19:55:31.967443 (XEN) cr3: 000000006ead3000 cr2: 000055fe54e1e2f8 Sep 18 19:55:31.979388 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 18 19:55:31.979410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:31.991404 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:32.003392 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:32.003408 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 18 19:55:32.015417 (XEN) 0000027ff8c75a10 ffff82d040352d93 ffff82d0405e7d00 ffff830839d3fea0 Sep 18 19:55:32.015439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 18 19:55:32.027424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:32.039421 (XEN) ffff830839d3fee8 ffff82d040324c98 ffff82d040324baf ffff830839757000 Sep 18 19:55:32.039444 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 18 19:55:32.051428 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 18 19:55:32.051449 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 18 19:55:32.063432 (XEN) aaaaaaaaaaaaaaaa 000002afea927880 00000000000f8994 0000000000000000 Sep 18 19:55:32.075423 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:32.075444 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:32.087425 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:32.103446 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Sep 18 19:55:32.103467 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 19:55:32.103482 (XE Sep 18 19:55:32.109847 N) 0000000000000000 0000000e00000000 Sep 18 19:55:32.115426 (XEN) Xen call trace: Sep 18 19:55:32.115443 (XEN) [] R arch/x86/cpu/mwait-idle.c#m Sep 18 19:55:32.115794 wait_idle+0x359/0x432 Sep 18 19:55:32.127411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:32.127433 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:32.139429 (XEN) Sep 18 19:55:32.139444 ]: s=5 n=2 x=0(XEN) *** Dumping CPU26 host state: *** Sep 18 19:55:32.139458 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:32.151426 (XEN) CPU: 26 Sep 18 19:55:32.151442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:32.163427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:32.163447 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 18 19:55:32.175428 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 18 19:55:32.175451 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 18 19:55:32.187430 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 0000028076900dac Sep 18 19:55:32.199422 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 18 19:55:32.199444 (XEN) r15: 00000280005f4aa2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 19:55:32.211422 (XEN) cr3: 000000105260c000 cr2: 00007f268fa31170 Sep 18 19:55:32.211442 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 18 19:55:32.223425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:32.223454 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:32.235428 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:32.247421 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 18 19:55:32.247441 (XEN) 0000028007273c87 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Sep 18 19:55:32.259417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 18 19:55:32.271416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:32.271438 (XEN) ffff830839d27ee8 ffff82d040324c98 ffff82d040324baf ffff8308396e9000 Sep 18 19:55:32.283397 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 18 19:55:32.283419 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036add00 0000000000000000 Sep 18 19:55:32.295419 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 18 19:55:32.307415 (XEN) 0000000000000000 0000000000000101 000000000006e6bc 0000000000000000 Sep 18 19:55:32.307435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:32.319418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:32.331454 (XEN) ffffc9004022bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:32.331476 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d2e000 Sep 18 19:55:32.343418 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Sep 18 19:55:32.355412 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:32.355430 (XEN) Xen call trace: Sep 18 19:55:32.355440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:32.367414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:32.367437 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:32.379417 (XEN) Sep 18 19:55:32.379432 Sep 18 19:55:32.379440 (XEN) 14 [0/0/(XEN) *** Dumping CPU27 host state: *** Sep 18 19:55:32.379453 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:32.391420 (XEN) CPU: 27 Sep 18 19:55:32.391436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:32.403423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:32.403442 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 18 19:55:32.415423 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 18 19:55:32.415444 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 18 19:55:32.427424 (XEN) r9: ffff830839d04010 r10: 00000000000000d8 r11: 0000027b340f1bd4 Sep 18 19:55:32.439414 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 18 19:55:32.439436 (XEN) r15: 000002800961ccf5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 19:55:32.451423 (XEN) cr3: 000000006ead3000 cr2: 00007fb81400ace0 Sep 18 19:55:32.451442 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 18 19:55:32.463418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:32.475414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:32.475441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:32.487418 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 18 19:55:32.487438 (XEN) 0000028009628828 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Sep 18 19:55:32.499419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 18 19:55:32.511414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:32.511436 (XEN) ffff830839d0fee8 ffff82d040324c98 ffff82d040324baf ffff830839712000 Sep 18 19:55:32.523426 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 18 19:55:32.535415 (XEN) ffff82d0403289f7 0000000000000000 ffff888003661f00 0000000000000000 Sep 18 19:55:32.535436 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 18 19:55:32.547419 (XEN) 0000000000000000 000002afea927880 0000000000053794 0000000000000000 Sep 18 19:55:32.547440 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:32.559421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:32.571415 (XEN) ffffc900401cbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:32.571436 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Sep 18 19:55:32.583418 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 19:55:32.595417 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:32.595435 (XEN) Xen call trace: Sep 18 19:55:32.595445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:32.607416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:32.607438 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:32.619418 (XEN) Sep 18 19:55:32.619433 ]: s=6 n=2 x=0(XEN) *** Dumping CPU28 host state: *** Sep 18 19:55:32.619447 Sep 18 19:55:32.619453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:32.631419 (XEN) CPU: 28 Sep 18 19:55:32.631435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:32.643420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:32.643440 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 18 19:55:32.655417 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 18 19:55:32.655439 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 18 19:55:32.667419 (XEN) r9: ffff830839d04df0 r10: ffff830839cfe220 r11: 0000028051290c90 Sep 18 19:55:32.679418 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 18 19:55:32.679440 (XEN) r15: 00000280158833a8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 19:55:32.691418 (XEN) cr3: 00000008349c5000 cr2: ffff8880036c5620 Sep 18 19:55:32.691438 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 18 19:55:32.703418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:32.715413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:32.715439 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:32.727421 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 18 19:55:32.727441 (XEN) 0000028023dcfd1c ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Sep 18 19:55:32.739420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 18 19:55:32.751415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:32.751437 (XEN) ffff83107be0fee8 ffff82d040324c98 ffff82d040324baf ffff83083971d000 Sep 18 19:55:32.763417 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Sep 18 19:55:32.775414 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ec80 0000000000000000 Sep 18 19:55:32.775436 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 18 19:55:32.787417 (XEN) 0000000000000000 0000000000000001 000000000004f6c4 0000000000000000 Sep 18 19:55:32.787438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:32.799420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:32.811414 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:32.811435 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Sep 18 19:55:32.823425 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Sep 18 19:55:32.835415 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:32.835433 (XEN) Xen call trace: Sep 18 19:55:32.835443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:32.847415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:32.847438 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:32.859418 (XEN) Sep 18 19:55:32.859433 (XEN) 15 [0/0/(XEN) *** Dumping CPU29 host state: *** Sep 18 19:55:32.859447 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:32.871421 (XEN) CPU: 29 Sep 18 19:55:32.871437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:32.883424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:32.883444 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80a8 rcx: 0000000000000008 Sep 18 19:55:32.895419 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 18 19:55:32.907415 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 18 19:55:32.907437 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 000000009ec1f27a Sep 18 19:55:32.919423 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 18 19:55:32.919445 (XEN) r15: 00000280157d8a45 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 19:55:32.931420 (XEN) cr3: 000000006ead3000 cr2: ffff8880036c5620 Sep 18 19:55:32.943411 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 18 19:55:32.943433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:32.955415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:32.955442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:32.967424 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 18 19:55:32.979412 (XEN) 00000280322d70b1 ffff82d040352d93 ffff82d0405e7f00 ffff83107be57ea0 Sep 18 19:55:32.979435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 18 19:55:32.991416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:32.991438 (XEN) ffff83107be57ee8 ffff82d040324c98 ffff82d040324baf ffff83083977e000 Sep 18 19:55:33.003420 (XEN) ffff83107be57ef8 ffff83083ffd9000 000000000000001d ffff83107be57e18 Sep 18 19:55:33.015416 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 18 19:55:33.015438 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 18 19:55:33.027417 (XEN) 0000000000000000 0000000000000101 00000000001ae1d4 0000000000000000 Sep 18 19:55:33.039413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:33.039435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:33.051416 (XEN) ffffc900400f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:33.051437 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Sep 18 19:55:33.063417 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 19:55:33.075415 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:33.075433 (XEN) Xen call trace: Sep 18 19:55:33.075443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:33.087422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:33.099411 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:33.099433 (XEN) Sep 18 19:55:33.099442 ]: s=6 n=2 x=0(XEN) *** Dumping CPU30 host state: *** Sep 18 19:55:33.099455 Sep 18 19:55:33.111414 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:33.111444 (XEN) CPU: 30 Sep 18 19:55:33.111455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:33.123421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:33.123441 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 18 19:55:33.135420 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 18 19:55:33.147414 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: ffff830839ce2201 Sep 18 19:55:33.147437 (XEN) r9: ffff830839ce8c80 r10: ffff8308396bc070 r11: 00000280b84f539a Sep 18 19:55:33.159418 (XEN) r12: ffff83107be1fef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 18 19:55:33.159440 (XEN) r15: 00000280157d8380 cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 19:55:33.171421 (XEN) cr3: 000000105260c000 cr2: ffff888005c5b2c0 Sep 18 19:55:33.183413 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 18 19:55:33.183434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:33.195416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:33.195442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:33.207423 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Sep 18 19:55:33.219415 (XEN) 00000280408d54db ffff830839ce8c80 ffff82d0404c0e20 ffff82d0402926f5 Sep 18 19:55:33.219437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 18 19:55:33.231423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:33.231445 (XEN) ffff83107be1fee8 ffff82d040324c98 ffff82d040324baf ffff83083972a000 Sep 18 19:55:33.243420 (XEN) ffff83107be1fef8 ffff83083ffd9000 000000000000001e ffff83107be1fe18 Sep 18 19:55:33.255415 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ae80 0000000000000000 Sep 18 19:55:33.255436 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 18 19:55:33.267417 (XEN) 0000000000000000 0000000000000000 00000000001f6634 0000000000000000 Sep 18 19:55:33.279413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:33.279435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:33.291417 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:33.291438 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Sep 18 19:55:33.303422 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Sep 18 19:55:33.315413 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:33.315431 (XEN) Xen call trace: Sep 18 19:55:33.315441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:33.327421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:33.339412 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:33.339434 (XEN) Sep 18 19:55:33.339442 (XEN) 16 [0/0/(XEN) *** Dumping CPU31 host state: *** Sep 18 19:55:33.351414 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:33.351437 (XEN) CPU: 31 Sep 18 19:55:33.351446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:33.363424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:33.363444 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 18 19:55:33.375421 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 18 19:55:33.387391 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 18 19:55:33.387413 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 000000009ed688e6 Sep 18 19:55:33.399419 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 18 19:55:33.411414 (XEN) r15: 0000028044fd767c cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 19:55:33.411444 (XEN) cr3: 000000006ead3000 cr2: ffff88800a8a86c0 Sep 18 19:55:33.423412 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 18 19:55:33.423433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:33.435425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:33.447412 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:33.447435 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 18 19:55:33.459413 (XEN) 000002804edd8249 ffff83107be4ffff 0000000000000000 ffff83107be4fea0 Sep 18 19:55:33.459435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 18 19:55:33.471415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:33.483413 (XEN) ffff83107be4fee8 ffff82d040324c98 ffff82d040324baf ffff8308396f3000 Sep 18 19:55:33.483436 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 18 19:55:33.495419 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aae80 0000000000000000 Sep 18 19:55:33.495441 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 18 19:55:33.507418 (XEN) 0000000000000001 000000000429e801 00000000000934e4 0000000000000000 Sep 18 19:55:33.519413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:33.519434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:33.531417 (XEN) ffffc90040213ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:33.543414 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Sep 18 19:55:33.543436 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 19:55:33.555415 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:33.555433 (XEN) Xen call trace: Sep 18 19:55:33.555443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:33.567420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:33.579415 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:33.579436 (XEN) Sep 18 19:55:33.579444 ]: s=6 n=2 x=0 Sep 18 19:55:33.579453 (XEN) *** Dumping CPU32 host state: *** Sep 18 19:55:33.591415 (XEN) 17 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:33.591440 (XEN) CPU: 32 Sep 18 19:55:33.591449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:33.603426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:33.615413 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 18 19:55:33.615435 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 18 19:55:33.627418 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 18 19:55:33.639421 (XEN) r9: ffff830839cceae0 r10: ffff83083977e070 r11: 00000280dd071211 Sep 18 19:55:33.639444 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 18 19:55:33.651416 (XEN) r15: 000002804e642c1f cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 19:55:33.651438 (XEN) cr3: 00000008389f1000 cr2: 00007f2ee233d740 Sep 18 19:55:33.663417 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 18 19:55:33.663438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:33.675419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:33.687422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:33.687444 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 18 19:55:33.699416 (XEN) 0000028051198414 ffff82d040257f19 ffff83083977e000 ffff830839788070 Sep 18 19:55:33.699439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 18 19:55:33.711431 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:33.723416 (XEN) ffff83107be47ee8 ffff82d040324c98 ffff82d040324baf ffff83083977e000 Sep 18 19:55:33.723439 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 18 19:55:33.735423 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 18 19:55:33.747413 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 18 19:55:33.747435 (XEN) 0000000000007ff0 0000000000000001 00000000001aea34 0000000000000000 Sep 18 19:55:33.759417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:33.759439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:33.771426 (XEN) ffffc900400f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:33.783417 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Sep 18 19:55:33.783438 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Sep 18 19:55:33.795419 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:33.795437 (XEN) Xen call trace: Sep 18 19:55:33.807414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:33.807438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:33.819417 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:33.819438 (XEN) Sep 18 19:55:33.819446 - (XEN) *** Dumping CPU33 host state: *** Sep 18 19:55:33.831415 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:33.831439 (XEN) CPU: 33 Sep 18 19:55:33.843420 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:33.843446 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:33.855417 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 18 19:55:33.855439 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 18 19:55:33.867417 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 18 19:55:33.879417 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 00000000998d673f Sep 18 19:55:33.879439 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 18 19:55:33.891418 (XEN) r15: 000002805d51dc46 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 19:55:33.891440 (XEN) cr3: 000000006ead3000 cr2: ffff88800e545080 Sep 18 19:55:33.903424 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 18 19:55:33.903445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:33.915421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:33.927418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:33.927439 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 18 19:55:33.939423 (XEN) 000002806bab2089 ffff82d040352d93 ffff82d0405e8100 ffff83107be37ea0 Sep 18 19:55:33.939434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 18 19:55:33.951400 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:33.963414 (XEN) ffff83107be37ee8 ffff82d040324c98 ffff82d040324baf ffff830839746000 Sep 18 19:55:33.963432 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 18 19:55:33.975418 (XEN) ffff82d0403289f7 0000000000000000 ffff888003602e80 0000000000000000 Sep 18 19:55:33.987413 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 18 19:55:33.987434 (XEN) 0000000000000000 0000000000000000 00000000000eaf04 0000000000000000 Sep 18 19:55:33.999421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:34.011427 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:34.011449 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:34.023434 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Sep 18 19:55:34.023455 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 19:55:34.035427 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:34.035445 (XEN) Xen call trace: Sep 18 19:55:34.047426 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:34.047450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:34.059437 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:34.059459 (XEN) Sep 18 19:55:34.059467 Sep 18 19:55:34.059474 (XEN) *** Du Sep 18 19:55:34.069881 mping CPU34 host state: *** Sep 18 19:55:34.071442 (XEN) 18 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:34.071468 (XEN) CP Sep 18 19:55:34.071814 U: 34 Sep 18 19:55:34.083418 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:34.083445 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:34.095427 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 18 19:55:34.095449 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 18 19:55:34.107432 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Sep 18 19:55:34.119411 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 00000280809838a7 Sep 18 19:55:34.119433 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 18 19:55:34.131422 (XEN) r15: 000002805d51df55 cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 19:55:34.131444 (XEN) cr3: 000000105260c000 cr2: 00007fd9f5784740 Sep 18 19:55:34.143423 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 18 19:55:34.155421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:34.155442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:34.167420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:34.179411 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 18 19:55:34.179432 (XEN) 000002807a0225c8 ffff82d040352d93 ffff82d0405e8180 ffff83107be2fea0 Sep 18 19:55:34.191413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 18 19:55:34.191434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:34.203417 (XEN) ffff83107be2fee8 ffff82d040324c98 ffff82d040324baf ffff830839754000 Sep 18 19:55:34.203439 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Sep 18 19:55:34.215419 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fec80 0000000000000000 Sep 18 19:55:34.227413 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 18 19:55:34.227435 (XEN) 0000000000007ff0 0000000000000000 00000000000fa064 0000000000000000 Sep 18 19:55:34.239416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:34.251421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:34.251442 (XEN) ffffc90040133ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:34.263420 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Sep 18 19:55:34.263441 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Sep 18 19:55:34.275419 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:34.275437 (XEN) Xen call trace: Sep 18 19:55:34.287415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:34.287447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:34.299418 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:34.299439 (XEN) Sep 18 19:55:34.299448 - (XEN) *** Dumping CPU35 host state: *** Sep 18 19:55:34.311420 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:34.311444 (XEN) CPU: 35 Sep 18 19:55:34.323413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:34.323439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:34.335416 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 18 19:55:34.335438 (XEN) rdx: ffff83107be27fff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 18 19:55:34.347426 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 0000000000000001 Sep 18 19:55:34.359414 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 00000000998d673b Sep 18 19:55:34.359436 (XEN) r12: ffff83107be27ef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 18 19:55:34.371389 (XEN) r15: 0000028080987293 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 19:55:34.383413 (XEN) cr3: 000000006ead3000 cr2: ffff88800954f700 Sep 18 19:55:34.383433 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 18 19:55:34.395413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:34.395434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:34.407421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:34.419413 (XEN) Xen stack trace from rsp=ffff83107be27e50: Sep 18 19:55:34.419434 (XEN) 00000280885b3a70 ffff83107be27fff 0000000000000000 ffff83107be27ea0 Sep 18 19:55:34.431412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 18 19:55:34.431433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:34.443415 (XEN) ffff83107be27ee8 ffff82d040324c98 ffff82d040324baf ffff83083970f000 Sep 18 19:55:34.443437 (XEN) ffff83107be27ef8 ffff83083ffd9000 0000000000000023 ffff83107be27e18 Sep 18 19:55:34.455430 (XEN) ffff82d0403289f7 0000000000000000 ffff888003662e80 0000000000000000 Sep 18 19:55:34.467416 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 18 19:55:34.467436 (XEN) 0000000000000000 0000000000000100 000000000005d034 0000000000000000 Sep 18 19:55:34.479416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:34.491415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:34.491436 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:34.503419 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Sep 18 19:55:34.515412 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 19:55:34.515433 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:34.527411 (XEN) Xen call trace: Sep 18 19:55:34.527428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:34.527446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:34.539421 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:34.539442 (XEN) Sep 18 19:55:34.539451 Sep 18 19:55:34.551411 (XEN) *** Dumping CPU36 host state: *** Sep 18 19:55:34.551431 (XEN) 19 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:34.563413 (XEN) CPU: 36 Sep 18 19:55:34.563429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:34.563449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:34.575415 (XEN) rax: ffff830839c9506c rbx: ffff830839c98a78 rcx: 0000000000000008 Sep 18 19:55:34.575438 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c987b8 rdi: ffff830839c987b0 Sep 18 19:55:34.587428 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 18 19:55:34.599414 (XEN) r9: ffff830839c987b0 r10: 0000000000000014 r11: 0000027c22bb0416 Sep 18 19:55:34.599436 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c989c0 Sep 18 19:55:34.611418 (XEN) r15: 0000028080998975 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 19:55:34.623412 (XEN) cr3: 000000006ead3000 cr2: 00007f400407e000 Sep 18 19:55:34.623432 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 18 19:55:34.635416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:34.635437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:34.647425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:34.659412 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 18 19:55:34.659432 (XEN) 0000028096b23471 ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Sep 18 19:55:34.671415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 18 19:55:34.671435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:34.683416 (XEN) ffff831055ef7ee8 ffff82d040324c98 ffff82d040324baf ffff830839746000 Sep 18 19:55:34.695413 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 18 19:55:34.695434 (XEN) ffff82d0403289f7 0000000000000000 ffff888003602e80 0000000000000000 Sep 18 19:55:34.707416 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 18 19:55:34.707438 (XEN) 0000000000000000 0000000000000000 00000000000eb724 0000000000000000 Sep 18 19:55:34.719420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:34.731394 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:34.731415 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:34.743417 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c93000 Sep 18 19:55:34.755414 (XEN) 00000037f96b5000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 19:55:34.755435 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:34.767413 (XEN) Xen call trace: Sep 18 19:55:34.767430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:34.767447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:34.779419 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:34.779440 (XEN) Sep 18 19:55:34.791413 - ]: s=5 n=3 x=0(XEN) *** Dumping CPU37 host state: *** Sep 18 19:55:34.791435 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:34.803414 (XEN) CPU: 37 Sep 18 19:55:34.803431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:34.803450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:34.815419 (XEN) rax: ffff830839c8506c rbx: ffff830839c8a9a8 rcx: 0000000000000008 Sep 18 19:55:34.827412 (XEN) rdx: ffff831055eeffff rsi: ffff830839c8a6e8 rdi: ffff830839c8a6e0 Sep 18 19:55:34.827434 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 18 19:55:34.839419 (XEN) r9: ffff830839c8a6e0 r10: 0000000000000014 r11: 00000280bc343f71 Sep 18 19:55:34.839441 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c8a8f0 Sep 18 19:55:34.851417 (XEN) r15: 000002808099894b cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 19:55:34.863425 (XEN) cr3: 000000105260c000 cr2: ffff888005c5b580 Sep 18 19:55:34.863445 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 18 19:55:34.875414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:34.875435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:34.887430 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:34.899416 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 18 19:55:34.899436 (XEN) 0000028098ed8b72 ffff831055eeffff 0000000000000000 ffff831055eefea0 Sep 18 19:55:34.911416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 18 19:55:34.911437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:34.923419 (XEN) ffff831055eefee8 ffff82d040324c98 ffff82d040324baf ffff830839781000 Sep 18 19:55:34.935412 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 18 19:55:34.935434 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fae80 0000000000000000 Sep 18 19:55:34.947417 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 18 19:55:34.959413 (XEN) 0000000000007ff0 0000000000000000 000000000012354c 0000000000000000 Sep 18 19:55:34.959434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:34.971415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:34.971436 (XEN) ffffc90040113ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:34.983421 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c89000 Sep 18 19:55:34.995419 (XEN) 00000037f96a5000 0000000000372660 0000000000000000 8000000839c88002 Sep 18 19:55:34.995440 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:35.007414 (XEN) Xen call trace: Sep 18 19:55:35.007431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:35.019413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:35.019436 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:35.031416 (XEN) Sep 18 19:55:35.031432 Sep 18 19:55:35.031439 (XEN) *** Dumping CPU38 host state: *** Sep 18 19:55:35.031451 (XEN) 20 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:35.047182 (XEN) CPU: 38 Sep 18 19:55:35.047213 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:35.055406 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:35.055426 (XEN) rax: ffff830839c7906c rbx: ffff830839c7c8d8 rcx: 0000000000000008 Sep 18 19:55:35.067421 (XEN) rdx: ffff831055edffff rsi: ffff830839c7c618 rdi: ffff830839c7c610 Sep 18 19:55:35.067443 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 18 19:55:35.079422 (XEN) r9: ffff830839c7c610 r10: ffff830839746070 r11: 000002811def9f2e Sep 18 19:55:35.079444 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c7c820 Sep 18 19:55:35.091421 (XEN) r15: 00000280aeb62c66 cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 19:55:35.103415 (XEN) cr3: 000000105260c000 cr2: 00007fd550f74500 Sep 18 19:55:35.103435 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 18 19:55:35.115418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:35.115439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:35.127423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:35.139390 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 18 19:55:35.139410 (XEN) 00000280b368320d ffff831055edffff 0000000000000000 ffff831055edfea0 Sep 18 19:55:35.151416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 18 19:55:35.151437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:35.163421 (XEN) ffff831055edfee8 ffff82d040324c98 ffff82d040324baf ffff830839701000 Sep 18 19:55:35.175414 (XEN) ffff831055edfef8 ffff83083ffd9000 0000000000000026 ffff831055edfe18 Sep 18 19:55:35.175436 (XEN) ffff82d0403289f7 0000000000000000 ffff888003666c80 0000000000000000 Sep 18 19:55:35.187426 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 18 19:55:35.199413 (XEN) 0000000000000000 0000000000000100 0000000000055e94 0000000000000000 Sep 18 19:55:35.199434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:35.211416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:35.211438 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:35.223426 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7d000 Sep 18 19:55:35.235413 (XEN) 00000037f9699000 0000000000372660 0000000000000000 8000000839c77002 Sep 18 19:55:35.235435 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:35.247415 (XEN) Xen call trace: Sep 18 19:55:35.247432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:35.259415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:35.259437 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:35.271423 (XEN) Sep 18 19:55:35.271438 - (XEN) *** Dumping CPU39 host state: *** Sep 18 19:55:35.271451 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:35.283416 (XEN) CPU: 39 Sep 18 19:55:35.283433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:35.295416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:35.295436 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6b818 rcx: 0000000000000008 Sep 18 19:55:35.307414 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6b558 rdi: ffff830839c6b550 Sep 18 19:55:35.307437 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 18 19:55:35.319418 (XEN) r9: ffff830839c6b550 r10: 0000000000000014 r11: 0000027af8b25438 Sep 18 19:55:35.331411 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6b760 Sep 18 19:55:35.331433 (XEN) r15: 00000280aeb62c93 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 19:55:35.343415 (XEN) cr3: 000000006ead3000 cr2: 00007f46b0593170 Sep 18 19:55:35.343435 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 18 19:55:35.355417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:35.355438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:35.367424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:35.379418 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 18 19:55:35.379438 (XEN) 00000280c1c156ff ffff831055ed7fff 0000000000000000 ffff831055ed7ea0 Sep 18 19:55:35.391416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 18 19:55:35.391437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:35.403463 (XEN) ffff831055ed7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396cd000 Sep 18 19:55:35.415422 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 18 19:55:35.415443 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 18 19:55:35.427418 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 18 19:55:35.439413 (XEN) 0000000000000000 0000000000000000 0000000000045d74 0000000000000000 Sep 18 19:55:35.439433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:35.451417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:35.463414 (XEN) ffffc9004026bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:35.463436 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c70000 Sep 18 19:55:35.475423 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 19:55:35.475451 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:35.487413 (XEN) Xen call trace: Sep 18 19:55:35.487430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:35.499414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:35.499437 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:35.511415 (XEN) Sep 18 19:55:35.511430 Sep 18 19:55:35.511437 (XEN) *** Dumping CPU40 host state: *** Sep 18 19:55:35.511449 (XEN) 21 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:35.523420 (XEN) CPU: 40 Sep 18 19:55:35.523435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:35.535416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:35.535436 (XEN) rax: ffff830839c6106c rbx: ffff830839c5e758 rcx: 0000000000000008 Sep 18 19:55:35.547415 (XEN) rdx: ffff831055ecffff rsi: ffff830839c5e498 rdi: ffff830839c5e490 Sep 18 19:55:35.547437 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 18 19:55:35.559419 (XEN) r9: ffff830839c5e490 r10: ffff8308396e6070 r11: 00000280e149f4da Sep 18 19:55:35.571415 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c5e6a0 Sep 18 19:55:35.571437 (XEN) r15: 00000280c1c1ef57 cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 19:55:35.583415 (XEN) cr3: 0000000831d33000 cr2: ffff888003dd1ff8 Sep 18 19:55:35.583434 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 18 19:55:35.595417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:35.595438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:35.607430 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:35.619417 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 18 19:55:35.619437 (XEN) 00000280d0184ccf ffff831055ecffff 0000000000000000 ffff831055ecfea0 Sep 18 19:55:35.631421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 18 19:55:35.643413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:35.643435 (XEN) ffff831055ecfee8 ffff82d040324c98 ffff82d040324baf ffff8308396d8000 Sep 18 19:55:35.655418 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 18 19:55:35.655440 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 18 19:55:35.667420 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 18 19:55:35.679422 (XEN) 0000000000000000 0000000000000001 00000000000d8934 0000000000000000 Sep 18 19:55:35.679443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:35.691416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:35.703414 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:35.703436 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c5f000 Sep 18 19:55:35.715419 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5d002 Sep 18 19:55:35.715441 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:35.727416 (XEN) Xen call trace: Sep 18 19:55:35.727433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:35.739415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:35.739437 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:35.751415 (XEN) Sep 18 19:55:35.751430 - (XEN) *** Dumping CPU41 host state: *** Sep 18 19:55:35.751443 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:35.763420 (XEN) CPU: 41 Sep 18 19:55:35.763436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:35.775421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:35.775449 (XEN) rax: ffff830839c5106c rbx: ffff830839c55688 rcx: 0000000000000008 Sep 18 19:55:35.787414 (XEN) rdx: ffff831055ebffff rsi: ffff830839c553c8 rdi: ffff830839c553c0 Sep 18 19:55:35.787436 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 18 19:55:35.799424 (XEN) r9: ffff830839c553c0 r10: 0000000000000014 r11: 000000009eb1f5f8 Sep 18 19:55:35.811415 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c555d0 Sep 18 19:55:35.811437 (XEN) r15: 00000280d48832d6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 19:55:35.823418 (XEN) cr3: 000000006ead3000 cr2: ffff88800b68dcd8 Sep 18 19:55:35.823437 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 18 19:55:35.835416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:35.847414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:35.847441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:35.859419 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 18 19:55:35.859439 (XEN) 00000280de715d82 ffff831055ebffff 0000000000000000 ffff831055ebfea0 Sep 18 19:55:35.871418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 18 19:55:35.883423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:35.883445 (XEN) ffff831055ebfee8 ffff82d040324c98 ffff82d040324baf ffff830839754000 Sep 18 19:55:35.895417 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 18 19:55:35.895438 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fec80 0000000000000000 Sep 18 19:55:35.907421 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 18 19:55:35.919418 (XEN) 0000000000000000 0000027931b14700 00000000000f9d84 0000000000000000 Sep 18 19:55:35.919439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:35.931419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:35.943427 (XEN) ffffc90040133ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:35.943437 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c56000 Sep 18 19:55:35.955404 (XEN) 00000037f9671000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 19:55:35.967408 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:35.967423 (XEN) Xen call trace: Sep 18 19:55:35.967431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:35.979425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:35.979448 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:35.991417 (XEN) Sep 18 19:55:35.991432 Sep 18 19:55:35.991440 (XEN) 22 [0/0/(XEN) *** Dumping CPU42 host state: *** Sep 18 19:55:35.991453 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:36.003429 (XEN) CPU: 42 Sep 18 19:55:36.003445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:36.015421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:36.015441 (XEN) rax: ffff830839c4506c rbx: ffff830839c48658 rcx: 0000000000000008 Sep 18 19:55:36.027423 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c48398 rdi: ffff830839c48390 Sep 18 19:55:36.039421 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 18 19:55:36.039444 (XEN) r9: ffff830839c48390 r10: ffff8308396f0070 r11: 00000281a51ea5ab Sep 18 19:55:36.051420 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c485a0 Sep 18 19:55:36.051443 (XEN) r15: 00000280e0afd53d cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 19:55:36.063425 (XEN) cr3: 000000083496b000 cr2: ffff8880067f7520 Sep 18 19:55:36.063445 (XEN) fsb Sep 18 19:55:36.070327 : 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 18 19:55:36.075436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e0 Sep 18 19:55:36.075800 10 cs: e008 Sep 18 19:55:36.087424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:36.087451 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:36.099428 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 18 19:55:36.099448 (XEN) 00000280e0aff2b9 ffff831055eb7fff 0000000000000000 ffff831055eb7ea0 Sep 18 19:55:36.111427 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 18 19:55:36.127437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:36.127459 (XEN) ffff831055eb7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396f0000 Sep 18 19:55:36.139411 (XEN) ffff831055eb7ef8 ffff83083ffd9000 000000000000002a ffff831055eb7e18 Sep 18 19:55:36.139433 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036abe00 0000000000000000 Sep 18 19:55:36.151424 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 18 19:55:36.163411 (XEN) 0000027cfecc4480 0000000000000000 000000000007c7dc 0000000000000000 Sep 18 19:55:36.163433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:36.175415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:36.175437 (XEN) ffffc9004021bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:36.187419 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c49000 Sep 18 19:55:36.199415 (XEN) 00000037f9665000 0000000000372660 0000000000000000 8000000839c43002 Sep 18 19:55:36.199436 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:36.211416 (XEN) Xen call trace: Sep 18 19:55:36.211434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:36.223415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:36.223438 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:36.235415 (XEN) Sep 18 19:55:36.235430 ]: s=6 n=3 x=0(XEN) *** Dumping CPU43 host state: *** Sep 18 19:55:36.235444 Sep 18 19:55:36.235451 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:36.247421 (XEN) CPU: 43 Sep 18 19:55:36.247437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:36.259410 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:36.259432 (XEN) rax: ffff830839c3906c rbx: ffff830839c37658 rcx: 0000000000000008 Sep 18 19:55:36.271413 (XEN) rdx: ffff831055eaffff rsi: ffff830839c37398 rdi: ffff830839c37390 Sep 18 19:55:36.271436 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 18 19:55:36.283417 (XEN) r9: ffff830839c37390 r10: 0000000000000014 r11: 000000009eb9e706 Sep 18 19:55:36.283439 (XEN) r12: ffff831055eafef8 r13: 000000000000002b r14: ffff830839c375a0 Sep 18 19:55:36.295422 (XEN) r15: 00000280eccb25eb cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 19:55:36.307414 (XEN) cr3: 000000006ead3000 cr2: ffff88800b3c18f0 Sep 18 19:55:36.307434 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 18 19:55:36.319415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:36.319436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:36.331423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:36.343413 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 18 19:55:36.343433 (XEN) 00000280fb2a5a52 ffff82d040352d93 ffff82d0405e8600 ffff831055eafea0 Sep 18 19:55:36.355418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 18 19:55:36.355446 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:36.367419 (XEN) ffff831055eafee8 ffff82d040324c98 ffff82d040324baf ffff830839763000 Sep 18 19:55:36.379418 (XEN) ffff831055eafef8 ffff83083ffd9000 000000000000002b ffff831055eafe18 Sep 18 19:55:36.379440 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8000 0000000000000000 Sep 18 19:55:36.391417 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 18 19:55:36.403416 (XEN) 0000000000007ff0 0000000000000001 0000000000144d54 0000000000000000 Sep 18 19:55:36.403437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:36.415415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:36.415437 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:36.427461 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3c000 Sep 18 19:55:36.439422 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 19:55:36.439443 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:36.451414 (XEN) Xen call trace: Sep 18 19:55:36.451431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:36.463411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:36.463434 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:36.475414 (XEN) Sep 18 19:55:36.475429 (XEN) 23 [0/0/(XEN) *** Dumping CPU44 host state: *** Sep 18 19:55:36.475443 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:36.487418 (XEN) CPU: 44 Sep 18 19:55:36.487434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:36.499418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:36.499438 (XEN) rax: ffff830839c2d06c rbx: ffff830839c2a448 rcx: 0000000000000008 Sep 18 19:55:36.511413 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c37dc8 rdi: ffff830839c37dc0 Sep 18 19:55:36.511435 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 18 19:55:36.523419 (XEN) r9: ffff830839c37dc0 r10: ffff8308396e2070 r11: 000002818fd796df Sep 18 19:55:36.535414 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2a390 Sep 18 19:55:36.535436 (XEN) r15: 00000280f0a5e09a cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 19:55:36.547416 (XEN) cr3: 000000105260c000 cr2: 00007fa1b5f99170 Sep 18 19:55:36.547436 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 18 19:55:36.559414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:36.559435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:36.571428 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:36.583418 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 18 19:55:36.583438 (XEN) 00000281097b6a64 ffff82d040257f19 ffff83083975e000 ffff830839786df0 Sep 18 19:55:36.595416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 18 19:55:36.595436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:36.607421 (XEN) ffff831055e9fee8 ffff82d040324c98 ffff82d040324baf ffff83083975e000 Sep 18 19:55:36.619416 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 18 19:55:36.619438 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 18 19:55:36.631421 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 18 19:55:36.643413 (XEN) 0000000000007ff0 000002afea927880 000000000014b13c 0000000000000000 Sep 18 19:55:36.643435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:36.655416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:36.667420 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:36.667442 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c2b000 Sep 18 19:55:36.679418 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c29002 Sep 18 19:55:36.679439 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:36.691417 (XEN) Xen call trace: Sep 18 19:55:36.691434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:36.703414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:36.703437 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:36.715415 (XEN) Sep 18 19:55:36.715430 ]: s=6 n=3 x=0(XEN) *** Dumping CPU45 host state: *** Sep 18 19:55:36.715444 Sep 18 19:55:36.715451 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:36.727415 (XEN) CPU: 45 Sep 18 19:55:36.727431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:36.739429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:36.739449 (XEN) rax: ffff830839c1d06c rbx: ffff830839c17368 rcx: 0000000000000008 Sep 18 19:55:36.751417 (XEN) rdx: ffff831055e97fff rsi: ffff830839c170a8 rdi: ffff830839c170a0 Sep 18 19:55:36.751439 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 18 19:55:36.763416 (XEN) r9: ffff830839c170a0 r10: 0000000000000014 r11: 000000009ec1f2db Sep 18 19:55:36.775413 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c172b0 Sep 18 19:55:36.775435 (XEN) r15: 000002811023c696 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 19:55:36.787420 (XEN) cr3: 000000006ead3000 cr2: 00007fb82402ad88 Sep 18 19:55:36.787440 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 18 19:55:36.799416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:36.799437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:36.811424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:36.823419 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 18 19:55:36.823439 (XEN) 0000028117da6976 ffff831055e97fff 0000000000000000 ffff831055e97ea0 Sep 18 19:55:36.835417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 18 19:55:36.835438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:36.847421 (XEN) ffff831055e97ee8 ffff82d040324c98 ffff82d040324baf ffff830839727000 Sep 18 19:55:36.859416 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 18 19:55:36.859438 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365be00 0000000000000000 Sep 18 19:55:36.871421 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Sep 18 19:55:36.883415 (XEN) 0000000000000000 000000000a906801 000000000007f61c 0000000000000000 Sep 18 19:55:36.883436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:36.895421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:36.907414 (XEN) ffffc9004019bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:36.907435 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c22000 Sep 18 19:55:36.919415 (XEN) 00000037f963d000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 19:55:36.919436 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:36.931419 (XEN) Xen call trace: Sep 18 19:55:36.931436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:36.943416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:36.943439 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:36.955424 (XEN) Sep 18 19:55:36.955440 (XEN) 24 [0/1/(XEN) *** Dumping CPU46 host state: *** Sep 18 19:55:36.955454 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:36.967417 (XEN) CPU: 46 Sep 18 19:55:36.967433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:36.979422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:36.979442 (XEN) rax: ffff830839c1106c rbx: ffff830839c0a2b8 rcx: 0000000000000008 Sep 18 19:55:36.991415 (XEN) rdx: ffff831055e87fff rsi: ffff830839c0a018 rdi: ffff830839c0a010 Sep 18 19:55:36.991437 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 18 19:55:37.003418 (XEN) r9: ffff830839c0a010 r10: 0000000000000014 r11: 000002813f85b50a Sep 18 19:55:37.015415 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c0a220 Sep 18 19:55:37.015438 (XEN) r15: 0000028103eafe3d cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 19:55:37.027418 (XEN) cr3: 00000008389f1000 cr2: ffff88800b3c18f0 Sep 18 19:55:37.027438 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 18 19:55:37.039418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:37.051411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:37.051440 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:37.063416 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 18 19:55:37.063437 (XEN) 00000281262b4708 ffff831055e87fff 0000000000000000 ffff831055e87ea0 Sep 18 19:55:37.075418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 18 19:55:37.087413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:37.087435 (XEN) ffff831055e87ee8 ffff82d040324c98 ffff82d040324baf ffff830839734000 Sep 18 19:55:37.099418 (XEN) ffff831055e87ef8 ffff83083ffd9000 000000000000002e ffff831055e87e18 Sep 18 19:55:37.099439 (XEN) ffff82d0403289f7 0000000000000000 ffff888003658000 0000000000000000 Sep 18 19:55:37.111418 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 18 19:55:37.123415 (XEN) 0000027aaac06080 0000000000000000 000000000012e914 0000000000000000 Sep 18 19:55:37.123436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:37.135419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:37.147416 (XEN) ffffc9004017bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:37.147438 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c15000 Sep 18 19:55:37.159418 (XEN) 00000037f9631000 0000000000372660 0000000000000000 8000000839c14002 Sep 18 19:55:37.171411 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:37.171429 (XEN) Xen call trace: Sep 18 19:55:37.171439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:37.183416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:37.183439 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:37.195417 (XEN) Sep 18 19:55:37.195432 ]: s=6 n=3 x=0(XEN) *** Dumping CPU47 host state: *** Sep 18 19:55:37.195447 Sep 18 19:55:37.195453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:37.207420 (XEN) CPU: 47 Sep 18 19:55:37.207436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:37.219417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:37.219437 (XEN) rax: ffff830839c0506c rbx: ffff8308397fd2d8 rcx: 0000000000000008 Sep 18 19:55:37.231419 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fd018 rdi: ffff8308397fd010 Sep 18 19:55:37.231441 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 18 19:55:37.243419 (XEN) r9: ffff8308397fd010 r10: 0000000000000014 r11: 000002813f85b505 Sep 18 19:55:37.255425 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fd220 Sep 18 19:55:37.255447 (XEN) r15: 00000281070cd516 cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 19:55:37.267444 (XEN) cr3: 0000000835497000 cr2: ffff88800e545dc0 Sep 18 19:55:37.267464 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 18 19:55:37.279486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:37.291424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:37.291452 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:37.303418 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 18 19:55:37.303438 (XEN) 000002812866b8f0 ffff831055e7ffff 0000000000000000 ffff831055e7fea0 Sep 18 19:55:37.315417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 18 19:55:37.327414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:37.327437 (XEN) ffff831055e7fee8 ffff82d040324c98 ffff82d040324baf ffff830839763000 Sep 18 19:55:37.339418 (XEN) ffff831055e7fef8 ffff83083ffd9000 000000000000002f ffff831055e7fe18 Sep 18 19:55:37.339439 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8000 0000000000000000 Sep 18 19:55:37.351444 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 18 19:55:37.363437 (XEN) 0000000000007ff0 0000000000000000 0000000000145c24 0000000000000000 Sep 18 19:55:37.363458 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:37.375441 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:37.387473 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:37.387494 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c08000 Sep 18 19:55:37.399481 (XEN) 00000037f9625000 0000000000372660 0000000000000000 8000000839c03002 Sep 18 19:55:37.411479 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:37.411497 (XEN) Xen call trace: Sep 18 19:55:37.411507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:37.423480 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:37.423503 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:37.435481 (XEN) Sep 18 19:55:37.435496 (XEN) 25 [0/0/(XEN) *** Dumping CPU48 host state: *** Sep 18 19:55:37.435510 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:37.447592 (XEN) CPU: 48 Sep 18 19:55:37.447608 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:37.459563 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:37.459583 (XEN) rax: ffff8308397f906c rbx: ffff8308397fded8 rcx: 0000000000000008 Sep 18 19:55:37.471416 (XEN) rdx: ffff831055e77fff rsi: ffff8308397f0018 rdi: ffff8308397f0010 Sep 18 19:55:37.483411 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 18 19:55:37.483434 (XEN) r9: ffff8308397f0010 r10: 0000000000000014 r11: 00000281703a403d Sep 18 19:55:37.495416 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fde20 Sep 18 19:55:37.495438 (XEN) r15: 00000281349f8bbc cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 19:55:37.507419 (XEN) cr3: 000000105260c000 cr2: ffff888006e83790 Sep 18 19:55:37.507439 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 18 19:55:37.519417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:37.531417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:37.531444 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:37.543420 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 18 19:55:37.543447 (XEN) 0000028142db91b9 ffff82d040352d93 ffff82d0405e8880 ffff831055e77ea0 Sep 18 19:55:37.555420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 18 19:55:37.567413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:37.567435 (XEN) ffff831055e77ee8 ffff82d040324c98 ffff82d040324baf ffff830839719000 Sep 18 19:55:37.579419 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 18 19:55:37.591413 (XEN) ffff82d0403289f7 0000000000000000 ffff888003660000 0000000000000000 Sep 18 19:55:37.591435 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 18 19:55:37.603478 (XEN) 0000000000000000 0000000000000000 000000000003829c 0000000000000000 Sep 18 19:55:37.603499 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:37.615483 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:37.627480 (XEN) ffffc900401bbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:37.627502 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397f7000 Sep 18 19:55:37.639480 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397f6002 Sep 18 19:55:37.651479 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:37.651497 (XEN) Xen call trace: Sep 18 19:55:37.651507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:37.663484 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:37.663507 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:37.675486 (XEN) Sep 18 19:55:37.675501 ]: s=5 n=4 x=0(XEN) *** Dumping CPU49 host state: *** Sep 18 19:55:37.675515 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:37.687491 (XEN) CPU: 49 Sep 18 19:55:37.687507 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:37.699484 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:37.699504 (XEN) rax: ffff8308397e906c rbx: ffff8308397e30c8 rcx: 0000000000000008 Sep 18 19:55:37.711447 (XEN) rdx: ffff831055e67fff rsi: ffff8308397f0d68 rdi: ffff8308397f0d60 Sep 18 19:55:37.723414 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 18 19:55:37.723437 (XEN) r9: ffff8308397f0d60 r10: 0000000000000014 r11: 0000027b34238f3e Sep 18 19:55:37.735422 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e3010 Sep 18 19:55:37.735443 (XEN) r15: 00000281349f8bcb cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 19:55:37.747420 (XEN) cr3: 000000006ead3000 cr2: ffff88800e545480 Sep 18 19:55:37.747439 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 18 19:55:37.759420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:37.771413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:37.771440 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:37.783419 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 18 19:55:37.783439 (XEN) 00000281513a97dd ffff82d040352d93 ffff82d0405e8900 ffff831055e67ea0 Sep 18 19:55:37.795424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 18 19:55:37.807414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:37.807436 (XEN) ffff831055e67ee8 ffff82d040324c98 ffff82d040324baf ffff8308396ca000 Sep 18 19:55:37.819478 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 18 19:55:37.831478 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b6c80 0000000000000000 Sep 18 19:55:37.831499 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Sep 18 19:55:37.843483 (XEN) 0000000000000000 000002afea927880 000000000004b944 0000000000000000 Sep 18 19:55:37.855497 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:37.855520 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:37.867489 (XEN) ffffc90040273ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:37.867510 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397ee000 Sep 18 19:55:37.879485 (XEN) 00000037f9209000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 19:55:37.891481 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:37.891499 (XEN) Xen call trace: Sep 18 19:55:37.891509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:37.903479 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:37.903502 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:37.915486 (XEN) Sep 18 19:55:37.915501 Sep 18 19:55:37.915508 (XEN) *** Dumping CPU50 host state: *** Sep 18 19:55:37.915519 (XEN) 26 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:37.927485 (XEN) CPU: 50 Sep 18 19:55:37.927501 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:37.939463 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:37.939483 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d60a8 rcx: 0000000000000008 Sep 18 19:55:37.951607 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e3c98 rdi: ffff8308397e3c90 Sep 18 19:55:37.963475 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 18 19:55:37.963490 (XEN) r9: ffff8308397e3c90 r10: 0000000000000014 r11: 000002817b211af9 Sep 18 19:55:37.979515 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d6010 Sep 18 19:55:37.979537 (XEN) r15: 000002813f86640e cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 19:55:37.991480 (XEN) cr3: 000000105260c000 cr2: 00007fb82402ad88 Sep 18 19:55:37.991500 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 18 19:55:38.003480 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:38.003501 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:38.015487 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:38.027465 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 18 19:55:38.027486 (XEN) 000002815f8e630c ffff831055e5ffff 0000000000000000 ffff831055e5fea0 Sep 18 19:55:38.039478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 18 19:55:38.039499 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:38.051496 (XEN) ffff831055e5fee8 ffff82d040324c98 ffff82d040324baf ffff83083970c000 Sep 18 19:55:38.063465 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 18 19:55:38.063487 (XEN) ffff82d0403289f7 0000000000000000 ffff888003663e00 0000000000000000 Sep 18 19:55:38.075538 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000 Sep 18 19:55:38.077815 000000000246 Sep 18 19:55:38.087575 (XEN) 0000000000000000 0000000000000100 0000000000071c94 0000000000000000 Sep 18 19:55:38.087596 (XEN) ffffffff81bbb3aa 000000 Sep 18 19:55:38.087946 0000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:38.099524 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:38.099546 (XEN) ffffc900401dbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:38.111507 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397e1000 Sep 18 19:55:38.127525 (XEN) 00000037f91fd000 0000000000372660 0000000000000000 80000008397e0002 Sep 18 19:55:38.127547 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:38.127566 (XEN) Xen call trace: Sep 18 19:55:38.139496 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:38.139520 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:38.151493 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:38.151514 (XEN) Sep 18 19:55:38.151522 - (XEN) *** Dumping CPU51 host state: *** Sep 18 19:55:38.163494 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:38.163517 (XEN) CPU: 51 Sep 18 19:55:38.175490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:38.175517 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:38.187493 (XEN) rax: ffff8308397d106c rbx: ffff8308397d6e88 rcx: 0000000000000008 Sep 18 19:55:38.187515 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d6be8 rdi: ffff8308397d6be0 Sep 18 19:55:38.199495 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 18 19:55:38.211488 (XEN) r9: ffff8308397d6be0 r10: 0000000000000014 r11: 000002817b211aff Sep 18 19:55:38.211511 (XEN) r12: ffff831055e57ef8 r13: 0000000000000033 r14: ffff8308397d6df0 Sep 18 19:55:38.223493 (XEN) r15: 000002813f8663ed cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 19:55:38.223516 (XEN) cr3: 000000105260c000 cr2: 00007fdc6627c170 Sep 18 19:55:38.235494 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 18 19:55:38.247488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:38.247510 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:38.259496 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:38.271487 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 18 19:55:38.271507 (XEN) 000002816de7b564 ffff831055e57fff 0000000000000000 ffff831055e57ea0 Sep 18 19:55:38.283503 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 18 19:55:38.283524 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:38.295539 (XEN) ffff831055e57ee8 ffff82d040324c98 ffff82d040324baf ffff8308396ca000 Sep 18 19:55:38.295562 (XEN) ffff831055e57ef8 ffff83083ffd9000 0000000000000033 ffff831055e57e18 Sep 18 19:55:38.307561 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b6c80 0000000000000000 Sep 18 19:55:38.319559 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Sep 18 19:55:38.319580 (XEN) 00000000000000f4 0000000000000000 000000000004bcb4 0000000000000000 Sep 18 19:55:38.331570 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:38.343510 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:38.343532 (XEN) ffffc90040273ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:38.355525 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d4000 Sep 18 19:55:38.355547 (XEN) 00000037f91f1000 0000000000372660 0000000000000000 80000008397cf002 Sep 18 19:55:38.367564 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:38.367581 (XEN) Xen call trace: Sep 18 19:55:38.379522 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:38.379547 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:38.391495 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:38.391516 (XEN) Sep 18 19:55:38.391524 Sep 18 19:55:38.391531 (XEN) 27 [0/0/(XEN) *** Dumping CPU52 host state: *** Sep 18 19:55:38.403495 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 19:55:38.415489 (XEN) CPU: 52 Sep 18 19:55:38.415506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:38.415525 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 19:55:38.427502 (XEN) rax: ffff8308397c506c rbx: ffff8308397c9dc8 rcx: 0000000000000008 Sep 18 19:55:38.427524 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c9b08 rdi: ffff8308397c9b00 Sep 18 19:55:38.439498 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 18 19:55:38.451493 (XEN) r9: ffff8308397c9b00 r10: 0000000000000014 r11: 000000009f808a22 Sep 18 19:55:38.451515 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c9d10 Sep 18 19:55:38.463493 (XEN) r15: 000002814bbd4491 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 19:55:38.475550 (XEN) cr3: 000000006ead3000 cr2: ffff88800e545a40 Sep 18 19:55:38.475570 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 18 19:55:38.487488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 19:55:38.487510 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 19:55:38.499499 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 19:55:38.511489 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 18 19:55:38.511509 (XEN) 00000281703b2000 ffff831055e47fff 0000000000000000 ffff831055e47ea0 Sep 18 19:55:38.523488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 18 19:55:38.523508 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 19:55:38.535503 (XEN) ffff831055e47ee8 ffff82d040324c98 ffff82d040324baf ffff8308396c6000 Sep 18 19:55:38.547489 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 18 19:55:38.547511 (XEN) ffff82d0403289f7 0000000000000000 ffff888003730000 0000000000000000 Sep 18 19:55:38.559490 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 18 19:55:38.559511 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 000000000003ce2c 0000000000000000 Sep 18 19:55:38.571495 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 19:55:38.583492 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 19:55:38.583513 (XEN) ffffc9004027bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 18 19:55:38.595494 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c3000 Sep 18 19:55:38.607485 (XEN) 00000037f91e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 19:55:38.607506 (XEN) 0000000000000000 0000000e00000000 Sep 18 19:55:38.619490 (XEN) Xen call trace: Sep 18 19:55:38.619507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 19:55:38.619525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 19:55:38.631496 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 19:55:38.631518 (XEN) Sep 18 19:55:38.643381 ]: s=6 n=4 x=0 Sep 18 19:55:38.643397 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 18 19:55:38.667414 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 18 19:55:38.667432 (XEN) 30 [1/1/ - ]: s=6 n=4 x=0 Sep 18 19:55:38.667444 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 18 19:55:38.679412 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 18 19:55:38.679430 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 18 19:55:38.691407 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 18 19:55:38.691427 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 18 19:55:38.691438 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 18 19:55:38.703416 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 18 19:55:38.703435 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 18 19:55:38.703447 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 18 19:55:38.715417 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 18 19:55:38.715435 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 18 19:55:38.715447 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 18 19:55:38.727414 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 18 19:55:38.727432 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 18 19:55:38.727451 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 18 19:55:38.739419 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 18 19:55:38.739437 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 18 19:55:38.751407 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 18 19:55:38.751426 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 18 19:55:38.751438 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 18 19:55:38.763410 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 18 19:55:38.763428 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 18 19:55:38.763440 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 18 19:55:38.775411 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 18 19:55:38.775430 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 18 19:55:38.775441 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 18 19:55:38.787413 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 18 19:55:38.787431 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 18 19:55:38.799410 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 18 19:55:38.799429 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 18 19:55:38.799440 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 18 19:55:38.811410 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 18 19:55:38.811429 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 18 19:55:38.811440 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 18 19:55:38.823414 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 18 19:55:38.823432 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 18 19:55:38.835411 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 18 19:55:38.835431 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 18 19:55:38.835443 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 18 19:55:38.847412 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 18 19:55:38.847430 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 18 19:55:38.847442 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 18 19:55:38.859409 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 18 19:55:38.859429 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 18 19:55:38.859440 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 18 19:55:38.871414 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 18 19:55:38.871432 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 18 19:55:38.883409 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 18 19:55:38.883428 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 18 19:55:38.883440 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 18 19:55:38.895411 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 18 19:55:38.895429 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 18 19:55:38.895441 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 18 19:55:38.907412 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 18 19:55:38.907431 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 18 19:55:38.919407 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 18 19:55:38.919426 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 18 19:55:38.919437 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 18 19:55:38.931409 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 18 19:55:38.931428 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 18 19:55:38.931439 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 18 19:55:38.943419 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 18 19:55:38.943438 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 18 19:55:38.955417 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 18 19:55:38.955436 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 18 19:55:38.955447 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 18 19:55:38.967410 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 18 19:55:38.967429 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 18 19:55:38.967441 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 18 19:55:38.979412 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 18 19:55:38.979430 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 18 19:55:38.979441 (XEN) 102 [1/1/ - ]: s=6 n=16 x=0 Sep 18 19:55:38.991414 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 18 19:55:38.991433 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 18 19:55:39.003409 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 18 19:55:39.003428 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 18 19:55:39.003447 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 18 19:55:39.015413 (XEN) 108 [1/1/ - ]: s=6 n=17 x=0 Sep 18 19:55:39.015432 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 18 19:55:39.015444 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 18 19:55:39.027413 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 18 19:55:39.027432 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 18 19:55:39.039409 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 18 19:55:39.039428 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 18 19:55:39.039440 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 18 19:55:39.051415 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 18 19:55:39.051433 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 18 19:55:39.051445 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 18 19:55:39.063412 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 18 19:55:39.063430 (XEN) 120 [1/1/ - ]: s=6 n=19 x=0 Sep 18 19:55:39.075409 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 18 19:55:39.075429 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 18 19:55:39.075441 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 18 19:55:39.087408 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 18 19:55:39.087427 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 18 19:55:39.087439 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 18 19:55:39.099412 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 18 19:55:39.099431 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 18 19:55:39.111406 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 18 19:55:39.111426 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 18 19:55:39.111438 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 18 19:55:39.123409 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 18 19:55:39.123427 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 18 19:55:39.123439 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 18 19:55:39.135411 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 18 19:55:39.135430 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 18 19:55:39.135441 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 18 19:55:39.147417 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 18 19:55:39.147436 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 18 19:55:39.159409 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 18 19:55:39.159428 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 18 19:55:39.159439 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 18 19:55:39.171411 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 18 19:55:39.171429 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 18 19:55:39.171441 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 18 19:55:39.183415 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 18 19:55:39.183433 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 18 19:55:39.195408 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 18 19:55:39.195427 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 18 19:55:39.195438 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 18 19:55:39.207413 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 18 19:55:39.207432 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 18 19:55:39.207444 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 18 19:55:39.219417 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 18 19:55:39.219435 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 18 19:55:39.219446 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 18 19:55:39.231413 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 18 19:55:39.231432 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 18 19:55:39.243409 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 18 19:55:39.243428 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 18 19:55:39.243440 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 18 19:55:39.255411 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 18 19:55:39.255430 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 18 19:55:39.255442 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 18 19:55:39.267413 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 18 19:55:39.267432 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 18 19:55:39.279411 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 18 19:55:39.279438 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 18 19:55:39.279450 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 18 19:55:39.291410 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 18 19:55:39.291429 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 18 19:55:39.291441 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 18 19:55:39.303412 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 18 19:55:39.303430 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 18 19:55:39.315408 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 18 19:55:39.315427 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 18 19:55:39.315439 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 18 19:55:39.327410 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 18 19:55:39.327428 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 18 19:55:39.327440 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 18 19:55:39.339411 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 18 19:55:39.339430 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 18 19:55:39.351414 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 18 19:55:39.351434 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 18 19:55:39.351445 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 18 19:55:39.363412 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 18 19:55:39.363430 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 18 19:55:39.363442 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 18 19:55:39.375414 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 18 19:55:39.375433 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 18 19:55:39.375444 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 18 19:55:39.387410 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 18 19:55:39.387429 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 18 19:55:39.399411 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 18 19:55:39.399430 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 18 19:55:39.399441 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 18 19:55:39.411416 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 18 19:55:39.411435 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 18 19:55:39.411446 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 18 19:55:39.423413 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 18 19:55:39.423431 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 18 19:55:39.435410 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 18 19:55:39.435429 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 18 19:55:39.435440 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 18 19:55:39.447405 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 18 19:55:39.447424 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 18 19:55:39.447436 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 18 19:55:39.459413 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 18 19:55:39.459432 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 18 19:55:39.471406 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 18 19:55:39.471426 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 18 19:55:39.471439 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 18 19:55:39.483409 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 18 19:55:39.483428 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 18 19:55:39.483440 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 18 19:55:39.495410 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 18 19:55:39.495429 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 18 19:55:39.495441 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 18 19:55:39.507413 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 18 19:55:39.507432 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 18 19:55:39.519409 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 18 19:55:39.519428 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 18 19:55:39.519440 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 18 19:55:39.531410 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 18 19:55:39.531429 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 18 19:55:39.531440 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 18 19:55:39.543411 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 18 19:55:39.543430 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 18 19:55:39.555417 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 18 19:55:39.555444 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 18 19:55:39.555456 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 18 19:55:39.567413 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 18 19:55:39.567432 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 18 19:55:39.567444 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 18 19:55:39.579411 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 18 19:55:39.579430 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 18 19:55:39.591408 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 18 19:55:39.591427 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 18 19:55:39.591439 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 18 19:55:39.603418 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 18 19:55:39.603437 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 18 19:55:39.603448 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 18 19:55:39.615411 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 18 19:55:39.615430 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 18 19:55:39.615441 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 18 19:55:39.627414 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 18 19:55:39.627432 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 18 19:55:39.639410 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 18 19:55:39.639429 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 18 19:55:39.639440 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 18 19:55:39.651412 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 18 19:55:39.651430 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 18 19:55:39.651442 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 18 19:55:39.663412 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 18 19:55:39.663430 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 18 19:55:39.675408 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 18 19:55:39.675427 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 18 19:55:39.675439 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 18 19:55:39.687410 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 18 19:55:39.687430 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 18 19:55:39.687441 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 18 19:55:39.699410 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 18 19:55:39.699428 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 18 19:55:39.711407 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 18 19:55:39.711427 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 18 19:55:39.711439 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 18 19:55:39.723409 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 18 19:55:39.723428 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 18 19:55:39.723439 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 18 19:55:39.735411 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 18 19:55:39.735430 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 18 19:55:39.735442 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 18 19:55:39.747410 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 18 19:55:39.747429 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 18 19:55:39.759417 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 18 19:55:39.759436 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 18 19:55:39.759447 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 18 19:55:39.771412 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 18 19:55:39.771430 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 18 19:55:39.771442 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 18 19:55:39.783413 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 18 19:55:39.783432 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 18 19:55:39.795415 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 18 19:55:39.795434 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 18 19:55:39.795446 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 18 19:55:39.807411 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 18 19:55:39.807429 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 18 19:55:39.807441 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 18 19:55:39.819412 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 18 19:55:39.819431 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 18 19:55:39.831415 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 18 19:55:39.831435 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 18 19:55:39.831447 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 18 19:55:39.843409 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 18 19:55:39.843428 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 18 19:55:39.843440 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 18 19:55:39.855412 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 18 19:55:39.855431 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 18 19:55:39.855442 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 18 19:55:39.867415 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 18 19:55:39.867434 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 18 19:55:39.879407 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 18 19:55:39.879426 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 18 19:55:39.879437 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 18 19:55:39.891412 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 18 19:55:39.891430 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 18 19:55:39.891442 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 18 19:55:39.903412 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 18 19:55:39.903431 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 18 19:55:39.915416 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 18 19:55:39.915434 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 18 19:55:39.915446 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 18 19:55:39.927413 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 18 19:55:39.927433 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 18 19:55:39.927444 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 18 19:55:39.939384 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 18 19:55:39.939403 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 18 19:55:39.955411 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 18 19:55:39.955422 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 18 19:55:39.955429 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 18 19:55:39.955435 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 18 19:55:39.967400 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 18 19:55:39.967413 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 18 19:55:39.967421 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 18 19:55:39.979413 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 18 19:55:39.979431 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 18 19:55:39.991404 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 18 19:55:39.991423 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 18 19:55:39.991434 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 18 19:55:40.003417 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 18 19:55:40.003436 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 18 19:55:40.003448 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 18 19:55:40.015421 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 18 19:55:40.015440 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 18 19:55:40.015451 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 18 19:55:40.027383 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 18 19:55:40.027402 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 18 19:55:40.039422 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 18 19:55:40.039441 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 18 19:55:40.039454 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 18 19:55:40.051430 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 18 19:55:40.051449 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 18 19:55:40.072348 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 18 19:55:40.072376 (XEN) 344 [0/0/ Sep 18 19:55:40.073859 - ]: s=4 n=8 x=0 p=1315 i=78 Sep 18 19:55:40.075436 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 18 19:55:40.075456 (XEN) 346 [0/0/ - ]: s= Sep 18 19:55:40.075791 4 n=10 x=0 p=1313 i=80 Sep 18 19:55:40.087430 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 18 19:55:40.087450 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 18 19:55:40.099424 (XEN) 349 [0/0/ - ]: s=4 n=8 x=0 p=1311 i=82 Sep 18 19:55:40.099445 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Sep 18 19:55:40.099458 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 18 19:55:40.111423 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 18 19:55:40.111442 (XEN) 353 [0/0/ - ]: s=4 n=27 x=0 p=1300 i=93 Sep 18 19:55:40.123416 (XEN) 354 [0/0/ - ]: s=4 n=54 x=0 p=1299 i=94 Sep 18 19:55:40.123436 (XEN) 355 [0/0/ - ]: s=4 n=4 x=0 p=1298 i=95 Sep 18 19:55:40.135419 (XEN) 356 [0/0/ - ]: s=4 n=52 x=0 p=1297 i=96 Sep 18 19:55:40.135440 (XEN) 357 [0/0/ - ]: s=4 n=2 x=0 p=1296 i=97 Sep 18 19:55:40.147412 (XEN) 358 [0/0/ - ]: s=4 n=50 x=0 p=1295 i=98 Sep 18 19:55:40.147432 (XEN) 359 [0/0/ - ]: s=4 n=0 x=0 p=1294 i=99 Sep 18 19:55:40.159410 (XEN) 360 [0/0/ - ]: s=4 n=10 x=0 p=1293 i=100 Sep 18 19:55:40.159431 (XEN) 361 [0/0/ - ]: s=4 n=7 x=0 p=1292 i=101 Sep 18 19:55:40.171408 (XEN) 362 [0/0/ - ]: s=4 n=36 x=0 p=1291 i=102 Sep 18 19:55:40.171428 (XEN) 363 [0/0/ - ]: s=4 n=55 x=0 p=1290 i=103 Sep 18 19:55:40.171441 (XEN) 364 [0/0/ - ]: s=4 n=44 x=0 p=1289 i=104 Sep 18 19:55:40.183416 (XEN) 365 [0/0/ - ]: s=4 n=25 x=0 p=1288 i=105 Sep 18 19:55:40.183435 (XEN) 366 [0/0/ - ]: s=4 n=42 x=0 p=1287 i=106 Sep 18 19:55:40.195409 (XEN) 367 [0/0/ - ]: s=4 n=23 x=0 p=1286 i=107 Sep 18 19:55:40.195429 (XEN) 368 [0/0/ - ]: s=4 n=40 x=0 p=1285 i=108 Sep 18 19:55:40.207412 (XEN) 369 [0/0/ - ]: s=4 n=21 x=0 p=1284 i=109 Sep 18 19:55:40.207432 (XEN) 370 [0/0/ - ]: s=4 n=29 x=0 p=1283 i=110 Sep 18 19:55:40.219412 (XEN) 371 [0/0/ - ]: s=4 n=28 x=0 p=1282 i=111 Sep 18 19:55:40.219432 (XEN) 372 [0/0/ - ]: s=4 n=36 x=0 p=1281 i=112 Sep 18 19:55:40.231410 (XEN) 373 [0/0/ - ]: s=4 n=17 x=0 p=1280 i=113 Sep 18 19:55:40.231430 (XEN) 374 [0/0/ - ]: s=4 n=34 x=0 p=1279 i=114 Sep 18 19:55:40.243415 (XEN) 375 [0/0/ - ]: s=4 n=15 x=0 p=1278 i=115 Sep 18 19:55:40.243435 (XEN) 376 [0/0/ - ]: s=4 n=32 x=0 p=1277 i=116 Sep 18 19:55:40.255412 (XEN) 377 [0/0/ - ]: s=4 n=13 x=0 p=1276 i=117 Sep 18 19:55:40.255439 (XEN) 378 [0/0/ - ]: s=4 n=20 x=0 p=1275 i=118 Sep 18 19:55:40.267408 (XEN) 379 [0/0/ - ]: s=4 n=9 x=0 p=1274 i=119 Sep 18 19:55:40.267428 (XEN) 380 [0/0/ - ]: s=4 n=47 x=0 p=1273 i=120 Sep 18 19:55:40.279410 (XEN) 381 [0/0/ - ]: s=4 n=46 x=0 p=1272 i=121 Sep 18 19:55:40.279431 (XEN) 382 [0/0/ - ]: s=4 n=26 x=0 p=1271 i=122 Sep 18 19:55:40.291410 (XEN) 383 [0/0/ - ]: s=4 n=45 x=0 p=1270 i=123 Sep 18 19:55:40.291430 (XEN) 384 [0/0/ - ]: s=4 n=24 x=0 p=1269 i=124 Sep 18 19:55:40.291443 (XEN) 385 [0/0/ - ]: s=4 n=43 x=0 p=1268 i=125 Sep 18 19:55:40.303413 (XEN) 386 [0/0/ - ]: s=4 n=22 x=0 p=1267 i=126 Sep 18 19:55:40.303433 (XEN) 387 [0/0/ - ]: s=4 n=41 x=0 p=1266 i=127 Sep 18 19:55:40.315413 (XEN) 388 [0/0/ - ]: s=4 n=49 x=0 p=1265 i=128 Sep 18 19:55:40.315433 (XEN) 389 [0/0/ - ]: s=4 n=48 x=0 p=1264 i=129 Sep 18 19:55:40.327411 (XEN) 390 [0/0/ - ]: s=4 n=6 x=0 p=1263 i=130 Sep 18 19:55:40.327431 (XEN) 391 [0/0/ - ]: s=4 n=5 x=0 p=1262 i=131 Sep 18 19:55:40.339413 (XEN) 392 [0/0/ - ]: s=4 n=16 x=0 p=1261 i=132 Sep 18 19:55:40.339433 (XEN) 393 [0/0/ - ]: s=4 n=35 x=0 p=1260 i=133 Sep 18 19:55:40.351412 (XEN) 394 [0/0/ - ]: s=4 n=14 x=0 p=1259 i=134 Sep 18 19:55:40.351432 (XEN) 395 [0/0/ - ]: s=4 n=33 x=0 p=1258 i=135 Sep 18 19:55:40.363410 (XEN) 396 [0/0/ - ]: s=4 n=12 x=0 p=1257 i=136 Sep 18 19:55:40.363430 (XEN) 397 [0/0/ - ]: s=4 n=31 x=0 p=1256 i=137 Sep 18 19:55:40.375409 (XEN) 398 [0/0/ - ]: s=4 n=39 x=0 p=1255 i=138 Sep 18 19:55:40.375429 (XEN) 399 [0/0/ - ]: s=4 n=38 x=0 p=1254 i=139 Sep 18 19:55:40.387409 (XEN) 400 [0/0/ - ]: s=4 n=37 x=0 p=1253 i=140 Sep 18 19:55:40.387437 (XEN) 401 [0/0/ - ]: s=4 n=5 x=0 p=1252 i=141 Sep 18 19:55:40.399412 (XEN) 402 [0/0/ - ]: s=4 n=3 x=0 p=1251 i=142 Sep 18 19:55:40.399433 (XEN) 403 [0/0/ - ]: s=4 n=53 x=0 p=1250 i=143 Sep 18 19:55:40.399446 (XEN) 404 [0/0/ - ]: s=4 n=1 x=0 p=1249 i=144 Sep 18 19:55:40.411413 (XEN) 405 [0/0/ - ]: s=4 n=51 x=0 p=1248 i=145 Sep 18 19:55:40.411433 (XEN) 406 [0/0/ - ]: s=4 n=30 x=0 p=1247 i=146 Sep 18 19:55:40.423415 (XEN) 407 [0/0/ - ]: s=4 n=11 x=0 p=1246 i=147 Sep 18 19:55:40.423435 (XEN) 408 [0/0/ - ]: s=4 n=19 x=0 p=1245 i=148 Sep 18 19:55:40.435415 (XEN) 409 [0/0/ - ]: s=4 n=18 x=0 p=1244 i=149 Sep 18 19:55:40.435435 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Sep 18 19:55:40.447408 (XEN) 411 [0/0/ - ]: s=4 n=11 x=0 p=1308 i=85 Sep 18 19:55:40.447428 (XEN) 412 [0/0/ - ]: s=4 n=48 x=0 p=1307 i=86 Sep 18 19:55:40.459417 (XEN) 413 [0/0/ - ]: s=4 n=7 x=0 p=1306 i=87 Sep 18 19:55:40.459437 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1305 i=88 Sep 18 19:55:40.471409 (XEN) 415 [0/0/ - ]: s=4 n=21 x=0 p=1304 i=89 Sep 18 19:55:40.471429 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1303 i=90 Sep 18 19:55:40.483410 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Sep 18 19:55:40.483430 (XEN) 418 [0/0/ - ]: s=4 n=38 x=0 p=1301 i=92 Sep 18 19:55:40.483444 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 18 19:55:40.495412 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 18 19:55:40.495432 (XEN) 421 [0/0/ - ]: s=3 n=12 x=0 d=15 p=1 Sep 18 19:55:40.507410 (XEN) 422 [0/0/ - ]: s=3 n=13 x=0 d=15 p=2 Sep 18 19:55:40.507429 (XEN) 423 [0/0/ - ]: s=3 n=16 x=0 d=15 p=15 Sep 18 19:55:40.519408 (XEN) 424 [0/0/ - ]: s=3 n=17 x=0 d=15 p=16 Sep 18 19:55:40.519428 (XEN) 425 [0/0/ - ]: s=3 n=19 x=0 d=15 p=17 Sep 18 19:55:40.531410 (XEN) 426 [0/0/ - ]: s=3 n=20 x=0 d=15 p=18 Sep 18 19:55:40.531430 (XEN) 427 [0/0/ - ]: s=3 n=22 x=0 d=15 p=19 Sep 18 19:55:40.531443 (XEN) Event channel information for domain 15: Sep 18 19:55:40.543414 (XEN) Polling vCPUs: {} Sep 18 19:55:40.543431 (XEN) port [p/m/s] Sep 18 19:55:40.543441 (XEN) 1 [0/0/ - ]: s=3 n=1 x=0 d=0 p=421 Sep 18 19:55:40.555413 (XEN) 2 [0/0/ - ]: s=3 n=0 x=0 d=0 p=422 Sep 18 19:55:40.555433 (XEN) 3 [0/0/ - ]: s=5 n=0 x=0 v=0 Sep 18 19:55:40.567408 (XEN) 4 [0/1/ - ]: s=6 n=0 x=0 Sep 18 19:55:40.567427 (XEN) 5 [0/0/ - ]: s=6 n=0 x=0 Sep 18 19:55:40.567438 (XEN) 6 [0/0/ - ]: s=6 n=0 x=0 Sep 18 19:55:40.579410 (XEN) 7 [0/0/ - ]: s=6 n=0 x=0 Sep 18 19:55:40.579429 (XEN) 8 [0/0/ - ]: s=6 n=0 x=0 Sep 18 19:55:40.579440 (XEN) 9 [0/0/ - ]: s=5 n=1 x=0 v=0 Sep 18 19:55:40.591411 (XEN) 10 [0/0/ - ]: s=6 n=1 x=0 Sep 18 19:55:40.591429 (XEN) 11 [0/0/ - ]: s=6 n=1 x=0 Sep 18 19:55:40.591440 (XEN) 12 [0/0/ - ]: s=6 n=1 x=0 Sep 18 19:55:40.603411 (XEN) 13 [0/0/ - ]: s=6 n=1 x=0 Sep 18 19:55:40.603429 (XEN) 14 [0/1/ - ]: s=6 n=1 x=0 Sep 18 19:55:40.615404 (XEN) 15 [0/0/ - ]: s=3 n=1 x=0 d=0 p=423 Sep 18 19:55:40.615425 (XEN) 16 [0/0/ - ]: s=3 n=0 x=0 d=0 p=424 Sep 18 19:55:40.615437 (XEN) 17 [0/0/ - ]: s=3 n=1 x=0 d=0 p=425 Sep 18 19:55:40.627412 (XEN) 18 [0/0/ - ]: s=3 n=0 x=0 d=0 p=426 Sep 18 19:55:40.627432 (XEN) 19 [0/0/ - ]: s=3 n=1 x=0 d=0 p=427 Sep 18 19:55:40.639411 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 18 19:55:40.639431 (XEN) dom15: mode=0,ofs=0x22cabf3042f,khz=1995191,inc=1 Sep 18 19:55:40.651411 (XEN) Synced stime skew: max=7245ns avg=7245ns samples=1 current=7245ns Sep 18 19:55:40.651434 (XEN) Synced cycles skew: max=14546 avg=14546 samples=1 current=14546 Sep 18 19:55:40.663380 Sep 18 19:55:42.077997 (XEN) 'u' pressed -> dumping numa info (now = 2758851870291) Sep 18 19:55:42.095503 (XEN) NODE0 start->0 size->8912896 free->7716481 Sep 18 19:55:42.095533 (XEN) Sep 18 19:55:42.095857 NODE1 start->8912896 size->8388608 free->8152416 Sep 18 19:55:42.111446 (XEN) CPU0...27 -> NODE0 Sep 18 19:55:42.111463 (XEN) CPU28...55 -> NODE1 Sep 18 19:55:42.111474 (XEN) Memory location of each domain: Sep 18 19:55:42.111485 (XEN) d0 (total: 130558): Sep 18 19:55:42.123418 (XEN) Node 0: 50117 Sep 18 19:55:42.123435 (XEN) Node 1: 80441 Sep 18 19:55:42.123445 (XEN) d15 (total: 524288): Sep 18 19:55:42.123455 (XEN) Node 0: 524288 Sep 18 19:55:42.123464 (XEN) Node 1: 0 Sep 18 19:55:42.135369 Sep 18 19:55:44.126085 (XEN) *********** VMCS Areas ************** Sep 18 19:55:44.139421 (XEN) ************************************** Sep 18 19:55:44.139439 Sep 18 19:55:44.139705 Sep 18 19:55:46.126125 (XEN) number of MP IRQ sources: 15. Sep 18 19:55:46.147442 (XEN) number of IO-APIC #1 registers: 24. Sep 18 19:55:46.147462 (XEN) number of IO-APIC #2 registers: 24. Sep 18 19:55:46.147473 (XEN) number of IO-APIC #3 re Sep 18 19:55:46.147877 gisters: 24. Sep 18 19:55:46.159426 (XEN) testing the IO APIC....................... Sep 18 19:55:46.159446 (XEN) IO APIC #1...... Sep 18 19:55:46.159456 (XEN) .... register #00: 01000000 Sep 18 19:55:46.171422 (XEN) ....... : physical APIC id: 01 Sep 18 19:55:46.171441 (XEN) ....... : Delivery Type: 0 Sep 18 19:55:46.171452 (XEN) ....... : LTS : 0 Sep 18 19:55:46.183416 (XEN) .... register #01: 00170020 Sep 18 19:55:46.183434 (XEN) ....... : max redirection entries: 0017 Sep 18 19:55:46.183447 (XEN) ....... : PRQ implemented: 0 Sep 18 19:55:46.199434 (XEN) ....... : IO APIC version: 0020 Sep 18 19:55:46.199453 (XEN) .... IRQ redirection table: Sep 18 19:55:46.199465 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 18 19:55:46.199477 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.211426 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 18 19:55:46.211445 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 18 19:55:46.223417 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 18 19:55:46.223435 (XEN) 04 3b 0 0 0 0 0 0 0 F1 Sep 18 19:55:46.223447 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 18 19:55:46.239427 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 18 19:55:46.239446 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 18 19:55:46.239457 (XEN) 08 1a 0 0 0 0 0 0 0 9A Sep 18 19:55:46.251411 (XEN) 09 32 0 1 0 0 0 0 0 C0 Sep 18 19:55:46.251430 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 18 19:55:46.263408 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 18 19:55:46.263427 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 18 19:55:46.275409 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 18 19:55:46.275427 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 18 19:55:46.275439 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 18 19:55:46.287462 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 18 19:55:46.287480 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 18 19:55:46.299452 (XEN) 12 2c 0 1 0 1 0 0 0 AA Sep 18 19:55:46.299471 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 18 19:55:46.299482 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.311412 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.311430 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.323410 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.323428 (XEN) IO APIC #2...... Sep 18 19:55:46.323438 (XEN) .... register #00: 02000000 Sep 18 19:55:46.335412 (XEN) ....... : physical APIC id: 02 Sep 18 19:55:46.335431 (XEN) ....... : Delivery Type: 0 Sep 18 19:55:46.335442 (XEN) ....... : LTS : 0 Sep 18 19:55:46.347419 (XEN) .... register #01: 00170020 Sep 18 19:55:46.347438 (XEN) ....... : max redirection entries: 0017 Sep 18 19:55:46.347451 (XEN) ....... : PRQ implemented: 0 Sep 18 19:55:46.359411 (XEN) ....... : IO APIC version: 0020 Sep 18 19:55:46.359429 (XEN) .... register #02: 00000000 Sep 18 19:55:46.359440 (XEN) ....... : arbitration: 00 Sep 18 19:55:46.371411 (XEN) .... register #03: 00000001 Sep 18 19:55:46.371429 (XEN) ....... : Boot DT : 1 Sep 18 19:55:46.371440 (XEN) .... IRQ redirection table: Sep 18 19:55:46.383408 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 18 19:55:46.383428 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.383440 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.395413 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 18 19:55:46.395432 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.407410 (XEN) 04 00 1 1 0 1 0 0 0 95 Sep 18 19:55:46.407429 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.419411 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.419430 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.419441 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 18 19:55:46.431412 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.431430 (XEN) 0a 00 1 1 0 1 0 0 0 B2 Sep 18 19:55:46.443457 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.443475 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.455473 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.455492 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.455504 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.467475 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 18 19:55:46.467493 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.479473 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.479491 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.491470 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.491489 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.491501 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.503468 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.503487 (XEN) IO APIC #3...... Sep 18 19:55:46.503497 (XEN) .... register #00: 03000000 Sep 18 19:55:46.515472 (XEN) ....... : physical APIC id: 03 Sep 18 19:55:46.515490 (XEN) ....... : Delivery Type: 0 Sep 18 19:55:46.515501 (XEN) ....... : LTS : 0 Sep 18 19:55:46.527470 (XEN) .... register #01: 00170020 Sep 18 19:55:46.527488 (XEN) ....... : max redirection entries: 0017 Sep 18 19:55:46.527502 (XEN) ....... : PRQ implemented: 0 Sep 18 19:55:46.539472 (XEN) ....... : IO APIC version: 0020 Sep 18 19:55:46.539491 (XEN) .... register #02: 00000000 Sep 18 19:55:46.539502 (XEN) ....... : arbitration: 00 Sep 18 19:55:46.551472 (XEN) .... register #03: 00000001 Sep 18 19:55:46.551490 (XEN) ....... : Boot DT : 1 Sep 18 19:55:46.551500 (XEN) .... IRQ redirection table: Sep 18 19:55:46.563470 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 18 19:55:46.563491 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.563502 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.575475 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.575493 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.587471 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.587490 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.599469 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.599488 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.599500 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 18 19:55:46.611471 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.611489 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.623478 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.623496 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.635474 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.635492 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.635504 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.647476 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.647494 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.659469 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.659487 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.671470 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.671489 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.671500 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.683474 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 18 19:55:46.683493 (XEN) Using vector-based indexing Sep 18 19:55:46.695470 (XEN) IRQ to pin mappings: Sep 18 19:55:46.695488 (XEN) IRQ240 -> 0:2 Sep 18 19:55:46.695498 (XEN) IRQ64 -> 0:1 Sep 18 19:55:46.695506 (XEN) IRQ72 -> 0:3 Sep 18 19:55:46.695515 (XEN) IRQ241 -> 0:4 Sep 18 19:55:46.695523 (XEN) IRQ80 -> 0:5 Sep 18 19:55:46.707470 (XEN) IRQ88 -> 0:6 Sep 18 19:55:46.707487 (XEN) IRQ96 -> 0:7 Sep 18 19:55:46.707496 (XEN) IRQ154 -> 0:8 Sep 18 19:55:46.707505 (XEN) IRQ192 -> 0:9 Sep 18 19:55:46.707514 (XEN) IRQ120 -> 0:10 Sep 18 19:55:46.719469 (XEN) IRQ136 -> 0:11 Sep 18 19:55:46.719486 (XEN) IRQ144 -> 0:12 Sep 18 19:55:46.719496 (XEN) IRQ152 -> 0:13 Sep 18 19:55:46.719505 (XEN) IRQ160 -> 0:14 Sep 18 19:55:46.719513 (XEN) IRQ168 -> 0:15 Sep 18 19:55:46.719522 (XEN) IRQ193 -> 0:16 Sep 18 19:55:46.731470 (XEN) IRQ106 -> 0:17 Sep 18 19:55:46.731487 (XEN) IRQ170 -> 0:18 Sep 18 19:55:46.731496 (XEN) IRQ217 -> 0:19 Sep 18 19:55:46.731505 (XEN) IRQ208 -> 1:2 Sep 18 19:55:46.731514 (XEN) IRQ149 -> 1:4 Sep 18 19:55:46.743467 (XEN) IRQ81 -> 1:8 Sep 18 19:55:46.743484 (XEN) IRQ178 -> 1:10 Sep 18 19:55:46.743493 (XEN) IRQ153 -> 1:16 Sep 18 19:55:46.743502 (XEN) IRQ50 -> 2:8 Sep 18 19:55:46.743511 (XEN) .................................... done. Sep 18 19:55:46.755418 Sep 18 19:55:58.086286 (XEN) 'q' pressed -> dumping domain info (now = 2774863589020) Sep 18 19:55:58.107510 (XEN) General information for domain 0: Sep 18 19:55:58.107528 (XEN) Sep 18 19:55:58.107853 refcnt=3 dying=0 pause_count=0 Sep 18 19:55:58.119499 (XEN) nr_pages=130558 xenheap_pages=2 dirty_cpus={0,2,6,8-10,12,14-16,18-19,21,24,26,28,30,32,34,37-38,40,42,44,46,48,50-51,54} max_pages=131072 Sep 18 19:55:58.131518 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 18 19:55:58.143499 (XEN) Rangesets belonging to domain 0: Sep 18 19:55:58.143518 (XEN) Interrupts { 1-71, 74-158 } Sep 18 19:55:58.143530 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 18 19:55:58.155495 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 18 19:55:58.179488 (XEN) log-dirty { } Sep 18 19:55:58.179506 (XEN) Memory pages belonging to domain 0: Sep 18 19:55:58.191484 (XEN) DomPage list too long to display Sep 18 19:55:58.191504 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 18 19:55:58.203486 (XEN) XenPage 000000000083976a: caf=c000000000000002, taf=e400000000000002 Sep 18 19:55:58.203509 (XEN) NODE affinity for domain 0: [0-1] Sep 18 19:55:58.215483 (XEN) VCPU information and callbacks for domain 0: Sep 18 19:55:58.215504 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.215517 (XEN) VCPU0: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Sep 18 19:55:58.227493 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.227520 (XEN) No periodic timer Sep 18 19:55:58.239488 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.239508 (XEN) VCPU1: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 19:55:58.251486 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.251504 (XEN) No periodic timer Sep 18 19:55:58.251515 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.263487 (XEN) VCPU2: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 18 19:55:58.263511 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.275487 (XEN) No periodic timer Sep 18 19:55:58.275505 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.275518 (XEN) VCPU3: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 18 19:55:58.287491 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.287510 (XEN) No periodic timer Sep 18 19:55:58.299486 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.299506 (XEN) VCPU4: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 19:55:58.311487 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.311506 (XEN) No periodic timer Sep 18 19:55:58.311517 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.323486 (XEN) VCPU5: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Sep 18 19:55:58.323510 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.335488 (XEN) No periodic timer Sep 18 19:55:58.335505 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.335519 (XEN) VCPU6: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Sep 18 19:55:58.347497 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.347516 (XEN) No periodic timer Sep 18 19:55:58.359484 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.359506 (XEN) VCPU7: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 18 19:55:58.371485 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.371504 (XEN) No periodic timer Sep 18 19:55:58.371514 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.383480 (XEN) VCPU8: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 19:55:58.383502 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.395486 (XEN) No periodic timer Sep 18 19:55:58.395504 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.395517 (XEN) VCPU9: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 18 19:55:58.407490 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.407508 (XEN) No periodic timer Sep 18 19:55:58.407519 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.419488 (XEN) VCPU10: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 19:55:58.419510 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.431488 (XEN) No periodic timer Sep 18 19:55:58.431505 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.431518 (XEN) VCPU11: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 18 19:55:58.443494 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.443512 (XEN) No periodic timer Sep 18 19:55:58.455488 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.455509 (XEN) VCPU12: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Sep 18 19:55:58.467491 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.467509 (XEN) No periodic timer Sep 18 19:55:58.467520 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.479487 (XEN) VCPU13: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 19:55:58.479510 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.491489 (XEN) No periodic timer Sep 18 19:55:58.491506 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.491519 (XEN) VCPU14: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 19:55:58.503493 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.503511 (XEN) No periodic timer Sep 18 19:55:58.515482 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.515510 (XEN) VCPU15: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 19:55:58.527484 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.527503 (XEN) No periodic timer Sep 18 19:55:58.527514 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.539484 (XEN) VCPU16: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 19:55:58.539507 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.539519 (XEN) No periodic timer Sep 18 19:55:58.551487 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.551508 (XEN) VCPU17: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 18 19:55:58.563491 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.563509 (XEN) No periodic timer Sep 18 19:55:58.563520 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.575489 (XEN) VCPU18: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 19:55:58.575512 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.587487 (XEN) No periodic timer Sep 18 19:55:58.587505 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.587518 (XEN) VCPU19: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 18 19:55:58.599496 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.599514 (XEN) No periodic timer Sep 18 19:55:58.611485 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.611506 (XEN) VCPU20: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 19:55:58.623486 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.623505 (XEN) No periodic timer Sep 18 19:55:58.623515 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.635481 (XEN) VCPU21: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 18 19:55:58.635506 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.647489 (XEN) No periodic timer Sep 18 19:55:58.647506 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.647519 (XEN) VCPU22: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 19:55:58.659491 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.659509 (XEN) No periodic timer Sep 18 19:55:58.671479 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.671500 (XEN) VCPU23: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 19:55:58.683485 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.683505 (XEN) No periodic timer Sep 18 19:55:58.683515 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.695488 (XEN) VCPU24: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 18 19:55:58.695512 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.707494 (XEN) No periodic timer Sep 18 19:55:58.707511 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.707525 (XEN) VCPU25: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 19:55:58.719499 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.719517 (XEN) No periodic timer Sep 18 19:55:58.719528 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.731489 (XEN) VCPU26: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 18 19:55:58.743482 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.743503 (XEN) No periodic timer Sep 18 19:55:58.743513 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.743526 (XEN) VCPU27: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 19:55:58.755494 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.755512 (XEN) No periodic timer Sep 18 19:55:58.767483 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.767504 (XEN) VCPU28: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 18 19:55:58.779490 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.779508 (XEN) No periodic timer Sep 18 19:55:58.779519 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.791488 (XEN) VCPU29: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 19:55:58.791518 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.803486 (XEN) No periodic timer Sep 18 19:55:58.803503 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.803517 (XEN) VCPU30: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 19:55:58.815493 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.815511 (XEN) No periodic timer Sep 18 19:55:58.815521 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.827491 (XEN) VCPU31: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 18 19:55:58.839487 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.839505 (XEN) No periodic timer Sep 18 19:55:58.839516 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.851486 (XEN) VCPU32: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 19:55:58.851509 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.863485 (XEN) No periodic timer Sep 18 19:55:58.863502 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.863516 (XEN) VCPU33: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Sep 18 19:55:58.875492 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.875510 (XEN) No periodic timer Sep 18 19:55:58.875520 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.887494 (XEN) VCPU34: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 18 19:55:58.899486 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.899505 (XEN) No periodic timer Sep 18 19:55:58.899515 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.911486 (XEN) VCPU35: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 18 19:55:58.911512 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.923488 (XEN) No periodic timer Sep 18 19:55:58.923505 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.923519 (XEN) VCPU36: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 18 19:55:58.935491 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.935509 (XEN) No periodic timer Sep 18 19:55:58.947485 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.947506 (XEN) VCPU37: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 19:55:58.959482 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.959501 (XEN) No periodic timer Sep 18 19:55:58.959511 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.971483 (XEN) VCPU38: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 18 19:55:58.971509 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.983486 (XEN) No periodic timer Sep 18 19:55:58.983504 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 18 19:55:58.983518 (XEN) VCPU39: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 19:55:58.995488 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:58.995507 (XEN) No periodic timer Sep 18 19:55:58.995516 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 18 19:55:59.007490 (XEN) VCPU40: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 18 19:55:59.019485 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:59.019505 (XEN) No periodic timer Sep 18 19:55:59.019515 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 18 19:55:59.019528 (XEN) VCPU41: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 18 19:55:59.031495 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:59.043414 (XEN) No periodic timer Sep 18 19:55:59.043431 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 18 19:55:59.043445 (XEN) VCPU42: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 19:55:59.055411 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:59.055430 (XEN) No periodic timer Sep 18 19:55:59.055440 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 18 19:55:59.067412 (XEN) VCPU43: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 19:55:59.067434 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:59.079413 (XEN) No periodic timer Sep 18 19:55:59.079438 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 18 19:55:59.079452 (XEN) VCPU44: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 19:55:59.091420 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:59.091438 (XEN) No periodic timer Sep 18 19:55:59.091448 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 18 19:55:59.103414 (XEN) VCPU45: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 19:55:59.115409 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:59.115428 (XEN) No periodic timer Sep 18 19:55:59.115439 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 18 19:55:59.127405 (XEN) VCPU46: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 18 19:55:59.127431 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:59.139412 (XEN) No periodic timer Sep 18 19:55:59.139429 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 18 19:55:59.139443 (XEN) VCPU47: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 18 19:55:59.151415 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:59.151433 (XEN) No periodic timer Sep 18 19:55:59.151443 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 18 19:55:59.163412 (XEN) VCPU48: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 18 19:55:59.175409 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:59.175428 (XEN) No periodic timer Sep 18 19:55:59.175438 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 18 19:55:59.187409 (XEN) VCPU49: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 19:55:59.187431 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:59.187443 (XEN) No periodic timer Sep 18 19:55:59.199411 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 18 19:55:59.199431 (XEN) VCPU50: CPU51 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=51 Sep 18 19:55:59.211417 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:59.211435 (XEN) No periodic timer Sep 18 19:55:59.211445 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 18 19:55:59.223411 (XEN) VCPU51: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 19:55:59.223433 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:59.235413 (XEN) No periodic timer Sep 18 19:55:59.235430 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 18 19:55:59.235443 (XEN) VCPU52: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 19:55:59.247416 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:59.247434 (XEN) No periodic timer Sep 18 19:55:59.259406 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 18 19:55:59.259427 (XEN) VCPU53: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 18 19:55:59.271413 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:59.271432 (XEN) No periodic timer Sep 18 19:55:59.271441 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 18 19:55:59.283412 (XEN) VCPU54: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 18 19:55:59.283438 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:59.295410 (XEN) No periodic timer Sep 18 19:55:59.295427 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 18 19:55:59.295440 (XEN) VCPU55: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 19:55:59.307415 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:59.307434 (XEN) No periodic timer Sep 18 19:55:59.319406 (XEN) General information for domain 15: Sep 18 19:55:59.319425 (XEN) refcnt=3 dying=0 pause_count=0 Sep 18 19:55:59.319438 (XEN) nr_pages=524288 xenheap_pages=4 dirty_cpus={4,22} max_pages=524544 Sep 18 19:55:59.331415 (XEN) handle=e2a96f09-29ee-469c-beac-fbb2fbc626e9 vm_assist=0000002d Sep 18 19:55:59.343407 (XEN) Rangesets belonging to domain 15: Sep 18 19:55:59.343426 (XEN) Interrupts { } Sep 18 19:55:59.343437 (XEN) I/O Memory { } Sep 18 19:55:59.343446 (XEN) I/O Ports { } Sep 18 19:55:59.355408 (XEN) log-dirty { } Sep 18 19:55:59.355426 (XEN) Memory pages belonging to domain 15: Sep 18 19:55:59.355438 (XEN) DomPage list too long to display Sep 18 19:55:59.367417 (XEN) XenPage 000000000006ec77: caf=c000000000000002, taf=e400000000000002 Sep 18 19:55:59.367441 (XEN) XenPage 0000000000834745: caf=c000000000000002, taf=e400000000000002 Sep 18 19:55:59.379411 (XEN) XenPage 000000000083146f: caf=c000000000000002, taf=e400000000000002 Sep 18 19:55:59.391408 (XEN) XenPage 0000000000831469: caf=c000000000000002, taf=e400000000000002 Sep 18 19:55:59.391430 (XEN) NODE affinity for domain 15: [0] Sep 18 19:55:59.403410 (XEN) VCPU information and callbacks for domain 15: Sep 18 19:55:59.403431 (XEN) UNIT0 affinities: hard={0-55} soft={0-27} Sep 18 19:55:59.403444 (XEN) VCPU0: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 18 19:55:59.415420 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:59.415439 (XEN) No periodic timer Sep 18 19:55:59.439855 (XEN) UNIT1 affinities: hard={0-55} soft={0-27} Sep 18 19:55:59.439882 (XEN) VCPU1: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 18 19:55:59.439914 (XEN) pause_count=0 pause_flags=1 Sep 18 19:55:59.439925 (XEN) No periodic timer Sep 18 19:55:59.439934 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 18 19:55:59.451414 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 18 19:55:59.451433 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 18 19:55:59.451445 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 18 19:55:59.463415 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 18 19:55:59.463434 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 18 19:55:59.475411 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 18 19:55:59.475431 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 18 19:55:59.475443 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 18 19:55:59.487409 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 18 19:55:59.487428 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 18 19:55:59.487440 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 18 19:55:59.499414 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 18 19:55:59.499433 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 18 19:55:59.511410 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 18 19:55:59.511430 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 18 19:55:59.511441 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 18 19:55:59.523410 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 18 19:55:59.523429 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 18 19:55:59.523441 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 18 19:55:59.535413 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 18 19:55:59.535433 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 18 19:55:59.547409 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 18 19:55:59.547429 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 18 19:55:59.547442 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 18 19:55:59.559411 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 18 19:55:59.559431 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 18 19:55:59.571411 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 18 19:55:59.571430 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 18 19:55:59.571443 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 18 19:55:59.583410 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 18 19:55:59.583430 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 18 19:55:59.583443 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 18 19:55:59.595415 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 18 19:55:59.595435 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 18 19:55:59.607410 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 18 19:55:59.607430 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 18 19:55:59.607443 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 18 19:55:59.619414 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 18 19:55:59.619434 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 18 19:55:59.631409 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 18 19:55:59.631430 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 18 19:55:59.631443 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 18 19:55:59.643420 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 18 19:55:59.643440 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 18 19:55:59.643452 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 18 19:55:59.655412 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 18 19:55:59.655431 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 18 19:55:59.667388 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 18 19:55:59.667408 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 18 19:55:59.667420 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 18 19:55:59.679408 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 18 19:55:59.679428 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 18 19:55:59.679440 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 18 19:55:59.691413 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 18 19:55:59.691431 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 18 19:55:59.703402 (XEN) Notifying guest 15:0 (virq 1, port 0) Sep 18 19:55:59.703422 (XEN) Notifying guest 15:1 (virq 1, port 0) Sep 18 19:55:59.703434 Sep 18 19:56:10.085119 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 18 19:56:10.099423 Sep 18 19:56:10.099671 Sep 18 19:56:10.111380 himrod0 login: [ 2813.505055] xenbr0: port 2(vif15.0) entered disabled state Sep 18 19:56:43.483403 [ 2813.572463] xenbr0: port 2(vif15.0) entered disabled state Sep 18 19:56:43.555423 [ 2813.575375] device vif15.0 left promiscuous mode Sep 18 19:56:43.555444 [ 2813.575563] xenbr0: port 2(vif15.0) entered disabled state Sep 18 19:56:43.567391 [ 2868.519808] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 18 19:57:38.507408 [ 2868.566300] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 18 19:57:38.555403 [ 2868.566530] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 18 19:57:38.555428 [ 2868.605957] ACPI: PM: Preparing to enter system sleep state S5 Sep 18 19:57:38.591400 [ 2868.612474] reboot: Restarting system Sep 18 19:57:38.603402 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 18 19:57:38.603423 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 18 19:57:38.615369 Sep 18 19:57:38.865681 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 18 19:58:01.099416  Sep 18 19:58:30.427387  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Sep 18 19:58:43.571376  Sep 18 19:58:43.643412  Sep 18 19:58:43.691373  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 18 19:58:43.967381  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 18 19:58:44.243388  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 18 19:59:18.067396 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 18 19:59:22.163378 PXELINUX 6.04 PXE 20190226 Copyright Sep 18 19:59:22.163401 (C) 1994-2015 H. Peter Anvin et al Sep 18 19:59:22.175407 Loading /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 18 19:59:23.151377 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 18 19:59:27.687364 [ 0.000000] Linux version 6. Sep 18 19:59:29.535376 1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 18 19:59:29.559433 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=33213 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 18 19:59:29.619410 [ 0.000000] BIOS-provided physical RAM map: Sep 18 19:59:29.619429 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 18 19:59:29.631413 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 18 19:59:29.631433 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 18 19:59:29.643418 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 18 19:59:29.643439 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 18 19:59:29.655421 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 18 19:59:29.667415 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 18 19:59:29.667446 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 18 19:59:29.679421 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 18 19:59:29.691416 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 18 19:59:29.691438 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 18 19:59:29.703420 [ 0.000000] NX (Execute Disable) protection: active Sep 18 19:59:29.703440 [ 0.000000] SMBIOS 3.0.0 present. Sep 18 19:59:29.715416 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 18 19:59:29.727413 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 18 19:59:29.727433 [ 0.000000] tsc: Detected 1995.242 MHz processor Sep 18 19:59:29.727446 [ 0.001209] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 18 19:59:29.739419 [ 0.001410] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 18 19:59:29.751415 [ 0.002382] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 18 19:59:29.751436 [ 0.013401] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 18 19:59:29.763415 [ 0.013421] Using GB pages for direct mapping Sep 18 19:59:29.763435 [ 0.013758] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 18 19:59:29.775411 [ 0.013762] ACPI: Early table checksum verification disabled Sep 18 19:59:29.775434 [ 0.013765] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 18 19:59:29.787413 [ 0.013771] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 18 19:59:29.787439 [ 0.013777] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 18 19:59:29.799423 [ 0.013784] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 18 19:59:29.811422 [ 0.013788] ACPI: FACS 0x000000006FD6BF80 000040 Sep 18 19:59:29.811441 [ 0.013791] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 18 19:59:29.823426 [ 0.013795] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 18 19:59:29.835424 [ 0.013799] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 18 19:59:29.847419 [ 0.013803] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 18 19:59:29.859413 [ 0.013807] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 18 19:59:29.859439 [ 0.013811] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 18 19:59:29.871422 [ 0.013815] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 18 19:59:29.883422 [ 0.013819] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 18 19:59:29.895418 [ 0.013823] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 18 19:59:29.907410 [ 0.013826] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 18 19:59:29.907438 [ 0.013830] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 18 19:59:29.919425 [ 0.013834] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 18 19:59:29.931423 [ 0.013838] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 18 19:59:29.943419 [ 0.013842] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 18 19:59:29.943445 [ 0.013846] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 18 19:59:29.955428 [ 0.013849] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 18 19:59:29.967422 [ 0.013853] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 18 19:59:29.979420 [ 0.013857] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 18 19:59:29.991395 [ 0.013861] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 18 19:59:29.991421 [ 0.013864] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 18 19:59:30.003425 [ 0.013868] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 18 19:59:30.015424 [ 0.013871] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 18 19:59:30.027418 [ 0.013873] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 18 19:59:30.027442 [ 0.013874] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 18 19:59:30.039420 [ 0.013875] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 18 19:59:30.051416 [ 0.013877] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 18 19:59:30.051440 [ 0.013878] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 18 19:59:30.063418 [ 0.013879] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 18 19:59:30.075416 [ 0.013880] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 18 19:59:30.075440 [ 0.013881] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 18 19:59:30.087418 [ 0.013882] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 18 19:59:30.099413 [ 0.013883] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 18 19:59:30.099437 [ 0.013884] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 18 19:59:30.111420 [ 0.013885] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 18 19:59:30.123412 [ 0.013886] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 18 19:59:30.123436 [ 0.013887] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 18 19:59:30.135419 [ 0.013888] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 18 19:59:30.147411 [ 0.013890] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 18 19:59:30.147436 [ 0.013891] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 18 19:59:30.159419 [ 0.013892] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 18 19:59:30.159442 [ 0.013893] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 18 19:59:30.171422 [ 0.013894] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 18 19:59:30.183416 [ 0.013895] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 18 19:59:30.183439 [ 0.013896] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 18 19:59:30.195422 [ 0.013897] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 18 19:59:30.207416 [ 0.013928] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 18 19:59:30.207436 [ 0.013930] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 18 19:59:30.219422 [ 0.013931] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 18 19:59:30.219442 [ 0.013932] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 18 19:59:30.219455 [ 0.013933] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 18 19:59:30.231418 [ 0.013934] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 18 19:59:30.231437 [ 0.013935] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 18 19:59:30.243413 [ 0.013936] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 18 19:59:30.243433 [ 0.013937] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 18 19:59:30.243445 [ 0.013938] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 18 19:59:30.255390 [ 0.013939] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 18 19:59:30.255409 [ 0.013940] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 18 19:59:30.267418 [ 0.013941] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 18 19:59:30.267438 [ 0.013942] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 18 19:59:30.279414 [ 0.013943] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 18 19:59:30.279435 [ 0.013944] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 18 19:59:30.279455 [ 0.013945] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 18 19:59:30.291414 [ 0.013946] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 18 19:59:30.291434 [ 0.013947] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 18 19:59:30.303415 [ 0.013948] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 18 19:59:30.303436 [ 0.013948] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 18 19:59:30.303448 [ 0.013949] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 18 19:59:30.315423 [ 0.013950] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 18 19:59:30.315442 [ 0.013951] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 18 19:59:30.327415 [ 0.013952] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 18 19:59:30.327435 [ 0.013953] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 18 19:59:30.327447 [ 0.013954] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 18 19:59:30.339418 [ 0.013955] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 18 19:59:30.339438 [ 0.013956] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 18 19:59:30.351416 [ 0.013956] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 18 19:59:30.351435 [ 0.013957] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 18 19:59:30.363415 [ 0.013958] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 18 19:59:30.363435 [ 0.013959] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 18 19:59:30.363447 [ 0.013960] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 18 19:59:30.375389 [ 0.013961] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 18 19:59:30.375408 [ 0.013962] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 18 19:59:30.387415 [ 0.013963] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 18 19:59:30.387435 [ 0.013964] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 18 19:59:30.387447 [ 0.013964] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 18 19:59:30.399418 [ 0.013965] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 18 19:59:30.399438 [ 0.013966] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 18 19:59:30.411419 [ 0.013967] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 18 19:59:30.411439 [ 0.013968] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 18 19:59:30.423412 [ 0.013969] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 18 19:59:30.423433 [ 0.013970] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 18 19:59:30.423446 [ 0.013971] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 18 19:59:30.435416 [ 0.013972] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 18 19:59:30.435436 [ 0.013972] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 18 19:59:30.447414 [ 0.013973] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 18 19:59:30.447434 [ 0.013974] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 18 19:59:30.447447 [ 0.013975] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 18 19:59:30.459420 [ 0.013976] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 18 19:59:30.459439 [ 0.013977] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 18 19:59:30.471415 [ 0.013978] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 18 19:59:30.471435 [ 0.013979] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 18 19:59:30.471448 [ 0.013980] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 18 19:59:30.483417 [ 0.013991] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 18 19:59:30.483439 [ 0.013994] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 18 19:59:30.495420 [ 0.013995] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 18 19:59:30.507411 [ 0.014007] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 18 19:59:30.519413 [ 0.014021] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 18 19:59:30.519435 [ 0.014053] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 18 19:59:30.531415 [ 0.014453] Zone ranges: Sep 18 19:59:30.531433 [ 0.014453] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 18 19:59:30.543410 [ 0.014456] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 18 19:59:30.543431 [ 0.014458] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 18 19:59:30.555414 [ 0.014460] Device empty Sep 18 19:59:30.555431 [ 0.014462] Movable zone start for each node Sep 18 19:59:30.555444 [ 0.014466] Early memory node ranges Sep 18 19:59:30.567428 [ 0.014466] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 18 19:59:30.567449 [ 0.014468] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 18 19:59:30.579416 [ 0.014470] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 18 19:59:30.579437 [ 0.014474] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 18 19:59:30.591421 [ 0.014480] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 18 19:59:30.603418 [ 0.014484] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 18 19:59:30.603441 [ 0.014490] On node 0, zone DMA: 1 pages in unavailable ranges Sep 18 19:59:30.615416 [ 0.014578] On node 0, zone DMA: 102 pages in unavailable ranges Sep 18 19:59:30.615438 [ 0.021753] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 18 19:59:30.627421 [ 0.022440] ACPI: PM-Timer IO Port: 0x408 Sep 18 19:59:30.627440 [ 0.022456] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 18 19:59:30.639418 [ 0.022458] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 18 19:59:30.639440 [ 0.022459] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 18 19:59:30.651423 [ 0.022460] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 18 19:59:30.663413 [ 0.022462] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 18 19:59:30.663436 [ 0.022463] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 18 19:59:30.675413 [ 0.022464] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 18 19:59:30.675435 [ 0.022465] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 18 19:59:30.687416 [ 0.022466] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 18 19:59:30.687438 [ 0.022467] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 18 19:59:30.699416 [ 0.022468] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 18 19:59:30.699438 [ 0.022469] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 18 19:59:30.711421 [ 0.022470] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 18 19:59:30.723412 [ 0.022471] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 18 19:59:30.723435 [ 0.022472] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 18 19:59:30.735413 [ 0.022473] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 18 19:59:30.735435 [ 0.022474] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 18 19:59:30.747418 [ 0.022475] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 18 19:59:30.747440 [ 0.022476] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 18 19:59:30.759417 [ 0.022477] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 18 19:59:30.759439 [ 0.022478] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 18 19:59:30.771419 [ 0.022479] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 18 19:59:30.771441 [ 0.022480] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 18 19:59:30.783418 [ 0.022481] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 18 19:59:30.795418 [ 0.022482] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 18 19:59:30.795440 [ 0.022483] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 18 19:59:30.807418 [ 0.022484] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 18 19:59:30.807440 [ 0.022485] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 18 19:59:30.819415 [ 0.022486] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 18 19:59:30.819437 [ 0.022487] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 18 19:59:30.831418 [ 0.022488] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 18 19:59:30.831440 [ 0.022489] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 18 19:59:30.843425 [ 0.022490] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 18 19:59:30.855413 [ 0.022491] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 18 19:59:30.855436 [ 0.022492] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 18 19:59:30.867422 [ 0.022493] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 18 19:59:30.867445 [ 0.022494] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 18 19:59:30.879415 [ 0.022495] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 18 19:59:30.879437 [ 0.022496] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 18 19:59:30.891418 [ 0.022497] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 18 19:59:30.891440 [ 0.022498] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 18 19:59:30.903418 [ 0.022499] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 18 19:59:30.903440 [ 0.022500] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 18 19:59:30.915420 [ 0.022501] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 18 19:59:30.927412 [ 0.022502] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 18 19:59:30.927434 [ 0.022503] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 18 19:59:30.939416 [ 0.022504] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 18 19:59:30.939438 [ 0.022505] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 18 19:59:30.951416 [ 0.022506] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 18 19:59:30.951438 [ 0.022507] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 18 19:59:30.963419 [ 0.022508] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 18 19:59:30.963441 [ 0.022509] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 18 19:59:30.975421 [ 0.022510] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 18 19:59:30.987416 [ 0.022511] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 18 19:59:30.987439 [ 0.022512] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 18 19:59:30.999415 [ 0.022513] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 18 19:59:30.999437 [ 0.022523] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 18 19:59:31.011416 [ 0.022529] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 18 19:59:31.011440 [ 0.022534] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 18 19:59:31.023422 [ 0.022537] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 18 19:59:31.035420 [ 0.022540] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 18 19:59:31.035443 [ 0.022546] ACPI: Using ACPI (MADT) for SMP configuration information Sep 18 19:59:31.047417 [ 0.022547] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 18 19:59:31.047438 [ 0.022551] TSC deadline timer available Sep 18 19:59:31.059417 [ 0.022553] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 18 19:59:31.059438 [ 0.022570] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 18 19:59:31.071420 [ 0.022573] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 18 19:59:31.083419 [ 0.022575] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 18 19:59:31.083444 [ 0.022576] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 18 19:59:31.095423 [ 0.022578] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 18 19:59:31.107419 [ 0.022579] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 18 19:59:31.107444 [ 0.022580] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 18 19:59:31.119424 [ 0.022581] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 18 19:59:31.131420 [ 0.022582] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 18 19:59:31.143417 [ 0.022583] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 18 19:59:31.143442 [ 0.022584] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 18 19:59:31.155423 [ 0.022585] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 18 19:59:31.167415 [ 0.022587] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 18 19:59:31.167447 [ 0.022589] Booting paravirtualized kernel on bare hardware Sep 18 19:59:31.179421 [ 0.022591] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 18 19:59:31.191414 [ 0.028757] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 18 19:59:31.191440 [ 0.033059] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 18 19:59:31.203420 [ 0.033160] Fallback order for Node 0: 0 1 Sep 18 19:59:31.203440 [ 0.033164] Fallback order for Node 1: 1 0 Sep 18 19:59:31.215417 [ 0.033170] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 18 19:59:31.215440 [ 0.033172] Policy zone: Normal Sep 18 19:59:31.227417 [ 0.033174] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=33213 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 18 19:59:31.275430 [ 0.033551] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=33213 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 18 19:59:31.335414 [ 0.033564] random: crng init done Sep 18 19:59:31.335433 [ 0.033565] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 18 19:59:31.347413 [ 0.033567] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 18 19:59:31.347437 [ 0.033568] printk: log_buf_len min size: 131072 bytes Sep 18 19:59:31.359416 [ 0.034341] printk: log_buf_len: 524288 bytes Sep 18 19:59:31.359436 [ 0.034342] printk: early log buf free: 113024(86%) Sep 18 19:59:31.371413 [ 0.035161] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 18 19:59:31.371436 [ 0.035171] software IO TLB: area num 64. Sep 18 19:59:31.383415 [ 0.090163] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 18 19:59:31.395419 [ 0.090732] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 18 19:59:31.395442 [ 0.090767] Kernel/User page tables isolation: enabled Sep 18 19:59:31.407418 [ 0.090841] ftrace: allocating 40246 entries in 158 pages Sep 18 19:59:31.407439 [ 0.100208] ftrace: allocated 158 pages with 5 groups Sep 18 19:59:31.419498 [ 0.101289] Dynamic Preempt: voluntary Sep 18 19:59:31.419517 [ 0.101525] rcu: Preemptible hierarchical RCU implementation. Sep 18 19:59:31.431492 [ 0.101526] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 18 19:59:31.431516 [ 0.101528] Trampoline variant of Tasks RCU enabled. Sep 18 19:59:31.443496 [ 0.101528] Rude variant of Tasks RCU enabled. Sep 18 19:59:31.443516 [ 0.101529] Tracing variant of Tasks RCU enabled. Sep 18 19:59:31.455493 [ 0.101530] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 18 19:59:31.467493 [ 0.101531] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 18 19:59:31.467518 [ 0.107654] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 18 19:59:31.479491 [ 0.107924] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 18 19:59:31.479514 [ 0.112261] Console: colour VGA+ 80x25 Sep 18 19:59:31.491428 [ 2.061599] printk: console [ttyS0] enabled Sep 18 19:59:31.491448 [ 2.066402] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 18 19:59:31.503428 [ 2.078923] ACPI: Core revision 20220331 Sep 18 19:59:31.515410 [ 2.083612] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 18 19:59:31.515438 [ 2.093806] APIC: Switch to symmetric I/O mode setup Sep 18 19:59:31.527418 [ 2.099358] DMAR: Host address width 46 Sep 18 19:59:31.527437 [ 2.103645] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 18 19:59:31.539413 [ 2.109585] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 18 19:59:31.539439 [ 2.118526] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 18 19:59:31.551418 [ 2.124463] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 18 19:59:31.563420 [ 2.133402] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 18 19:59:31.563442 [ 2.140402] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 18 19:59:31.575418 [ 2.147403] DMAR: ATSR flags: 0x0 Sep 18 19:59:31.575437 [ 2.151105] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 18 19:59:31.587416 [ 2.158105] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 18 19:59:31.587439 [ 2.165105] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 18 19:59:31.599418 [ 2.172204] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 18 19:59:31.611410 [ 2.179302] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 18 19:59:31.611435 [ 2.186397] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 18 19:59:31.623414 [ 2.192429] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 18 19:59:31.623437 [ 2.192430] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 18 19:59:31.635415 [ 2.209819] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 18 19:59:31.647411 [ 2.215737] x2apic: IRQ remapping doesn't support X2APIC mode Sep 18 19:59:31.647434 [ 2.222157] Switched APIC routing to physical flat. Sep 18 19:59:31.659390 [ 2.228266] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 18 19:59:31.659412 [ 2.253810] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39853f6943d, max_idle_ns: 881590684430 ns Sep 18 19:59:31.695414 [ 2.265560] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.48 BogoMIPS (lpj=7980968) Sep 18 19:59:31.707414 [ 2.269586] CPU0: Thermal monitoring enabled (TM1) Sep 18 19:59:31.707435 [ 2.273637] process: using mwait in idle threads Sep 18 19:59:31.719414 [ 2.277561] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 18 19:59:31.719436 [ 2.281559] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 18 19:59:31.731415 [ 2.285561] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 18 19:59:31.731443 [ 2.289562] Spectre V2 : Mitigation: Retpolines Sep 18 19:59:31.743416 [ 2.293559] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 18 19:59:31.755418 [ 2.297559] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 18 19:59:31.755441 [ 2.301559] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 18 19:59:31.767420 [ 2.305560] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 18 19:59:31.779420 [ 2.309559] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 18 19:59:31.779442 [ 2.313561] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 18 19:59:31.791422 [ 2.317563] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 18 19:59:31.803413 [ 2.321559] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 18 19:59:31.803436 [ 2.325559] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 18 19:59:31.815429 [ 2.329563] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 18 19:59:31.827417 [ 2.333559] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 18 19:59:31.827439 [ 2.337559] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 18 19:59:31.839419 [ 2.341559] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 18 19:59:31.839442 [ 2.345559] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 18 19:59:31.851412 [ 2.369350] Freeing SMP alternatives memory: 36K Sep 18 19:59:31.875409 [ 2.369559] pid_max: default: 57344 minimum: 448 Sep 18 19:59:31.887410 [ 2.373673] LSM: Security Framework initializing Sep 18 19:59:31.887431 [ 2.377588] landlock: Up and running. Sep 18 19:59:31.887443 [ 2.381558] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 18 19:59:31.899418 [ 2.385600] AppArmor: AppArmor initialized Sep 18 19:59:31.899438 [ 2.389560] TOMOYO Linux initialized Sep 18 19:59:31.911387 [ 2.393564] LSM support for eBPF active Sep 18 19:59:31.911407 [ 2.418658] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 18 19:59:31.935415 [ 2.433279] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 18 19:59:31.959419 [ 2.433891] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 18 19:59:31.971409 [ 2.437846] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 18 19:59:31.971436 [ 2.442819] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 18 19:59:31.983427 [ 2.445820] cblist_init_generic: Setting adjustable number of callback queues. Sep 18 19:59:31.995425 [ 2.449560] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 18 19:59:32.007387 [ 2.453592] cblist_init_generic: Setting adjustable number of callback queues. Sep 18 19:59:32.007412 [ 2.457559] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 18 19:59:32.019418 [ 2.461586] cblist_init_generic: Setting adjustable number of callback queues. Sep 18 19:59:32.031415 [ 2.465559] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 18 19:59:32.031437 [ 2.469579] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 18 19:59:32.043425 [ 2.473560] ... version: 3 Sep 18 19:59:32.055409 [ 2.477559] ... bit width: 48 Sep 18 19:59:32.055429 [ 2.481559] ... generic registers: 4 Sep 18 19:59:32.055442 [ 2.485559] ... value mask: 0000ffffffffffff Sep 18 19:59:32.067414 [ 2.489559] ... max period: 00007fffffffffff Sep 18 19:59:32.067434 [ 2.493559] ... fixed-purpose events: 3 Sep 18 19:59:32.079411 [ 2.497559] ... event mask: 000000070000000f Sep 18 19:59:32.079432 [ 2.501742] signal: max sigframe size: 1776 Sep 18 19:59:32.091412 [ 2.505578] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 18 19:59:32.091439 [ 2.509586] rcu: Hierarchical SRCU implementation. Sep 18 19:59:32.103398 [ 2.513559] rcu: Max phase no-delay instances is 1000. Sep 18 19:59:32.103419 [ 2.523399] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 18 19:59:32.115406 [ 2.526414] smp: Bringing up secondary CPUs ... Sep 18 19:59:32.127432 [ 2.529714] x86: Booting SMP configuration: Sep 18 19:59:32.127451 [ 2.533562] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 18 19:59:32.163411 [ 2.557562] .... node #1, CPUs: #14 Sep 18 19:59:32.163429 [ 2.057596] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 18 19:59:32.175391 [ 2.653708] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 18 19:59:32.307406 [ 2.681561] .... node #0, CPUs: #28 Sep 18 19:59:32.307432 [ 2.683168] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 18 19:59:32.331416 [ 2.689562] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 18 19:59:32.343424 [ 2.693559] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 18 19:59:32.367365 [ 2.697745] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 18 19:59:32.391393 [ 2.721562] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 18 19:59:32.427423 [ 2.747347] smp: Brought up 2 nodes, 56 CPUs Sep 18 19:59:32.427443 [ 2.753561] smpboot: Max logical packages: 2 Sep 18 19:59:32.439420 [ 2.757561] smpboot: Total of 56 processors activated (223515.08 BogoMIPS) Sep 18 19:59:32.451361 [ 2.870827] node 0 deferred pages initialised in 108ms Sep 18 19:59:32.595401 [ 2.881577] node 1 deferred pages initialised in 116ms Sep 18 19:59:32.595422 [ 2.890780] devtmpfs: initialized Sep 18 19:59:32.607404 [ 2.893657] x86/mm: Memory block size: 2048MB Sep 18 19:59:32.607424 [ 2.898204] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 18 19:59:32.619421 [ 2.901761] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 18 19:59:32.631420 [ 2.905865] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 18 19:59:32.643412 [ 2.909802] pinctrl core: initialized pinctrl subsystem Sep 18 19:59:32.643432 [ 2.915671] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 18 19:59:32.655412 [ 2.918658] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 18 19:59:32.667412 [ 2.922448] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 18 19:59:32.679412 [ 2.926435] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 18 19:59:32.679438 [ 2.929570] audit: initializing netlink subsys (disabled) Sep 18 19:59:32.691420 [ 2.933581] audit: type=2000 audit(1726689569.772:1): state=initialized audit_enabled=0 res=1 Sep 18 19:59:32.713631 [ 2.933760] thermal_sys: Registered thermal governor 'fair_share' Sep 18 19:59:32.713660 [ 2.937562] thermal_sys: Registered thermal governor 'bang_bang' Sep 18 19:59:32.715417 [ 2.941559] thermal_sys: Registered thermal governor 'step_wise' Sep 18 19:59:32.715438 [ 2.945560] thermal_sys: Registered thermal governor 'user_space' Sep 18 19:59:32.727419 [ 2.949559] thermal_sys: Registered thermal governor 'power_allocator' Sep 18 19:59:32.739410 [ 2.953594] cpuidle: using governor ladder Sep 18 19:59:32.739429 [ 2.965560] cpuidle: using governor menu Sep 18 19:59:32.739441 [ 2.969665] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 18 19:59:32.751424 [ 2.973561] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 18 19:59:32.763415 [ 2.977697] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 18 19:59:32.775413 [ 2.981561] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 18 19:59:32.775436 [ 2.985579] PCI: Using configuration type 1 for base access Sep 18 19:59:32.787405 [ 2.991290] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 18 19:59:32.787428 [ 2.994678] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 18 19:59:32.799415 [ 3.005632] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 18 19:59:32.811421 [ 3.013560] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 18 19:59:32.823416 [ 3.017560] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 18 19:59:32.823439 [ 3.025559] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 18 19:59:32.835424 [ 3.033750] ACPI: Added _OSI(Module Device) Sep 18 19:59:32.835444 [ 3.037561] ACPI: Added _OSI(Processor Device) Sep 18 19:59:32.847418 [ 3.045559] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 18 19:59:32.847438 [ 3.049560] ACPI: Added _OSI(Processor Aggregator Device) Sep 18 19:59:32.859376 [ 3.098041] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 18 19:59:32.907407 [ 3.109134] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 18 19:59:32.919389 [ 3.122353] ACPI: Dynamic OEM Table Load: Sep 18 19:59:32.931383 [ 3.157437] ACPI: Interpreter enabled Sep 18 19:59:32.967416 [ 3.161574] ACPI: PM: (supports S0 S5) Sep 18 19:59:32.967435 [ 3.165559] ACPI: Using IOAPIC for interrupt routing Sep 18 19:59:32.979410 [ 3.169650] HEST: Table parsing has been initialized. Sep 18 19:59:32.979432 [ 3.178153] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 18 19:59:32.991420 [ 3.185562] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 18 19:59:33.003421 [ 3.193559] PCI: Using E820 reservations for host bridge windows Sep 18 19:59:33.003444 [ 3.202326] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 18 19:59:33.015381 [ 3.249727] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 18 19:59:33.063413 [ 3.253563] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 18 19:59:33.075398 [ 3.267530] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 18 19:59:33.075424 [ 3.274453] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 18 19:59:33.087426 [ 3.285560] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 18 19:59:33.099422 [ 3.293605] PCI host bridge to bus 0000:ff Sep 18 19:59:33.099442 [ 3.297561] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 18 19:59:33.111418 [ 3.305560] pci_bus 0000:ff: root bus resource [bus ff] Sep 18 19:59:33.111439 [ 3.313574] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 18 19:59:33.123419 [ 3.317627] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 18 19:59:33.135413 [ 3.325616] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 18 19:59:33.135435 [ 3.333631] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 18 19:59:33.147417 [ 3.337611] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 18 19:59:33.147439 [ 3.345626] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 18 19:59:33.159415 [ 3.353627] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 18 19:59:33.159436 [ 3.357610] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 18 19:59:33.171418 [ 3.365608] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 18 19:59:33.183408 [ 3.373607] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 18 19:59:33.183432 [ 3.381612] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 18 19:59:33.195414 [ 3.385607] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 18 19:59:33.195435 [ 3.393609] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 18 19:59:33.207413 [ 3.401619] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 18 19:59:33.207435 [ 3.405607] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 18 19:59:33.219418 [ 3.413608] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 18 19:59:33.219439 [ 3.421610] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 18 19:59:33.231418 [ 3.425607] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 18 19:59:33.243412 [ 3.433607] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 18 19:59:33.243434 [ 3.441607] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 18 19:59:33.255414 [ 3.445607] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 18 19:59:33.255436 [ 3.453619] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 18 19:59:33.267422 [ 3.461607] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 18 19:59:33.267444 [ 3.465606] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 18 19:59:33.279417 [ 3.473609] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 18 19:59:33.291420 [ 3.481609] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 18 19:59:33.291443 [ 3.489607] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 18 19:59:33.303411 [ 3.493607] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 18 19:59:33.303433 [ 3.501607] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 18 19:59:33.315424 [ 3.509618] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 18 19:59:33.315446 [ 3.513609] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 18 19:59:33.327414 [ 3.521609] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 18 19:59:33.327436 [ 3.529616] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 18 19:59:33.339423 [ 3.533610] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 18 19:59:33.351414 [ 3.541608] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 18 19:59:33.351436 [ 3.549609] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 18 19:59:33.363412 [ 3.553608] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 18 19:59:33.363433 [ 3.561604] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 18 19:59:33.375416 [ 3.569611] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 18 19:59:33.375437 [ 3.573595] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 18 19:59:33.387428 [ 3.581615] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 18 19:59:33.399407 [ 3.589659] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 18 19:59:33.399430 [ 3.597629] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 18 19:59:33.411413 [ 3.601628] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 18 19:59:33.411435 [ 3.609626] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 18 19:59:33.423414 [ 3.617620] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 18 19:59:33.423436 [ 3.621614] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 18 19:59:33.435416 [ 3.629627] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 18 19:59:33.435437 [ 3.637627] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 18 19:59:33.447419 [ 3.641629] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 18 19:59:33.459414 [ 3.649624] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 18 19:59:33.459437 [ 3.657610] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 18 19:59:33.471416 [ 3.661611] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 18 19:59:33.471437 [ 3.669621] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 18 19:59:33.483415 [ 3.677615] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 18 19:59:33.483436 [ 3.685656] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 18 19:59:33.495419 [ 3.689635] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 18 19:59:33.507410 [ 3.697627] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 18 19:59:33.507432 [ 3.705627] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 18 19:59:33.519414 [ 3.709610] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 18 19:59:33.519436 [ 3.717615] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 18 19:59:33.531412 [ 3.725670] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 18 19:59:33.531434 [ 3.729628] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 18 19:59:33.543421 [ 3.737629] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 18 19:59:33.543443 [ 3.745626] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 18 19:59:33.555418 [ 3.749610] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 18 19:59:33.567421 [ 3.757611] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 18 19:59:33.567443 [ 3.765612] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 18 19:59:33.579414 [ 3.773621] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 18 19:59:33.579435 [ 3.777620] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 18 19:59:33.591417 [ 3.785610] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 18 19:59:33.591438 [ 3.793614] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 18 19:59:33.603419 [ 3.797594] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 18 19:59:33.615409 [ 3.805615] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 18 19:59:33.615431 [ 3.813613] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 18 19:59:33.627412 [ 3.817705] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 18 19:59:33.627435 [ 3.825562] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 18 19:59:33.639424 [ 3.838025] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 18 19:59:33.651415 [ 3.846457] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 18 19:59:33.663419 [ 3.853560] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 18 19:59:33.663445 [ 3.861601] PCI host bridge to bus 0000:7f Sep 18 19:59:33.675419 [ 3.869559] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 18 19:59:33.675442 [ 3.877559] pci_bus 0000:7f: root bus resource [bus 7f] Sep 18 19:59:33.687417 [ 3.881569] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 18 19:59:33.687439 [ 3.889614] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 18 19:59:33.699424 [ 3.893621] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 18 19:59:33.711411 [ 3.901625] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 18 19:59:33.711433 [ 3.909608] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 18 19:59:33.723412 [ 3.913610] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 18 19:59:33.723434 [ 3.921623] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 18 19:59:33.735416 [ 3.929604] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 18 19:59:33.735437 [ 3.933604] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 18 19:59:33.747418 [ 3.941604] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 18 19:59:33.759411 [ 3.949617] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 18 19:59:33.759434 [ 3.957608] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 18 19:59:33.771415 [ 3.961604] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 18 19:59:33.771437 [ 3.969605] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 18 19:59:33.783415 [ 3.977604] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 18 19:59:33.783437 [ 3.981606] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 18 19:59:33.795415 [ 3.989617] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 18 19:59:33.795436 [ 3.997606] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 18 19:59:33.807419 [ 4.001616] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 18 19:59:33.819411 [ 4.009604] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 18 19:59:33.819433 [ 4.017606] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 18 19:59:33.831415 [ 4.021604] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 18 19:59:33.831437 [ 4.029606] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 18 19:59:33.843417 [ 4.037605] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 18 19:59:33.843438 [ 4.041608] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 18 19:59:33.855418 [ 4.049604] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 18 19:59:33.867411 [ 4.057612] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 18 19:59:33.867441 [ 4.065604] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 18 19:59:33.879437 [ 4.069607] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 18 19:59:33.879458 [ 4.077606] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 18 19:59:33.891421 [ 4.085604] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 18 19:59:33.891442 [ 4.089606] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 18 19:59:33.903417 [ 4.097604] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 18 19:59:33.903439 [ 4.105606] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 18 19:59:33.915420 [ 4.109613] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 18 19:59:33.927413 [ 4.117604] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 18 19:59:33.927435 [ 4.125605] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 18 19:59:33.939413 [ 4.129592] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 18 19:59:33.939434 [ 4.137609] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 18 19:59:33.951416 [ 4.145592] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 18 19:59:33.951438 [ 4.149617] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 18 19:59:33.963427 [ 4.157654] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 18 19:59:33.975411 [ 4.165633] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 18 19:59:33.975434 [ 4.173621] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 18 19:59:33.987413 [ 4.177630] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 18 19:59:33.987436 [ 4.185609] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 18 19:59:33.999414 [ 4.193608] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 18 19:59:33.999436 [ 4.197621] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 18 19:59:34.011415 [ 4.205623] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 18 19:59:34.011437 [ 4.213626] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 18 19:59:34.023420 [ 4.217629] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 18 19:59:34.035412 [ 4.225607] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 18 19:59:34.035435 [ 4.233608] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 18 19:59:34.047412 [ 4.237606] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 18 19:59:34.047433 [ 4.245611] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 18 19:59:34.059418 [ 4.253649] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 18 19:59:34.059440 [ 4.257628] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 18 19:59:34.071419 [ 4.265622] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 18 19:59:34.083410 [ 4.273633] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 18 19:59:34.083433 [ 4.281609] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 18 19:59:34.095413 [ 4.285614] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 18 19:59:34.095435 [ 4.293654] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 18 19:59:34.107419 [ 4.301624] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 18 19:59:34.107441 [ 4.305622] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 18 19:59:34.119417 [ 4.313620] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 18 19:59:34.131408 [ 4.321608] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 18 19:59:34.131432 [ 4.325621] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 18 19:59:34.143413 [ 4.333608] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 18 19:59:34.143434 [ 4.341617] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 18 19:59:34.155413 [ 4.345606] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 18 19:59:34.155434 [ 4.353607] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 18 19:59:34.167425 [ 4.361607] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 18 19:59:34.167447 [ 4.369593] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 18 19:59:34.179420 [ 4.373612] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 18 19:59:34.191362 [ 4.381618] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 18 19:59:34.191372 [ 4.403604] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 18 19:59:34.215425 [ 4.409562] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 18 19:59:34.227420 [ 4.417884] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 18 19:59:34.227445 [ 4.426178] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 18 19:59:34.239426 [ 4.437559] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 18 19:59:34.251420 [ 4.446256] PCI host bridge to bus 0000:00 Sep 18 19:59:34.251439 [ 4.449560] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 18 19:59:34.263429 [ 4.457561] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 18 19:59:34.275426 [ 4.465563] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 18 19:59:34.275452 [ 4.473559] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 18 19:59:34.287427 [ 4.481559] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 18 19:59:34.299427 [ 4.493559] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 18 19:59:34.299448 [ 4.497587] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 18 19:59:34.311425 [ 4.505698] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 18 19:59:34.311446 [ 4.513614] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 18 19:59:34.323429 [ 4.517692] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 18 19:59:34.335560 [ 4.525612] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 18 19:59:34.335582 [ 4.533689] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 18 19:59:34.347582 [ 4.537612] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 18 19:59:34.347604 [ 4.545692] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 18 19:59:34.359564 [ 4.553612] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 18 19:59:34.359585 [ 4.561690] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 18 19:59:34.371572 [ 4.565612] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 18 19:59:34.383558 [ 4.573678] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 18 19:59:34.383580 [ 4.581658] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 18 19:59:34.395567 [ 4.585676] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 18 19:59:34.395589 [ 4.593639] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 18 19:59:34.407567 [ 4.601566] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 18 19:59:34.407589 [ 4.605662] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 18 19:59:34.419569 [ 4.613758] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 18 19:59:34.431555 [ 4.621572] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 18 19:59:34.431576 [ 4.625566] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 18 19:59:34.443554 [ 4.633566] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 18 19:59:34.443576 [ 4.641567] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 18 19:59:34.455559 [ 4.645566] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 18 19:59:34.455580 [ 4.653566] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 18 19:59:34.467554 [ 4.657600] pci 0000:00:11.4: PME# supported from D3hot Sep 18 19:59:34.467575 [ 4.665651] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 18 19:59:34.479560 [ 4.673575] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 18 19:59:34.479593 [ 4.681619] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 18 19:59:34.491560 [ 4.685635] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 18 19:59:34.503556 [ 4.693575] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 18 19:59:34.503581 [ 4.701620] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 18 19:59:34.515556 [ 4.709649] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 18 19:59:34.515577 [ 4.717573] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 18 19:59:34.527563 [ 4.721643] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 18 19:59:34.539553 [ 4.729672] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 18 19:59:34.539575 [ 4.737636] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 18 19:59:34.551558 [ 4.741582] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 18 19:59:34.551579 [ 4.749560] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 18 19:59:34.563556 [ 4.757655] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 18 19:59:34.563578 [ 4.761639] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 18 19:59:34.575569 [ 4.769578] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 18 19:59:34.575590 [ 4.773560] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 18 19:59:34.587532 [ 4.781659] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 18 19:59:34.599488 [ 4.789573] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 18 19:59:34.599511 [ 4.797643] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 18 19:59:34.611489 [ 4.801660] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 18 19:59:34.611511 [ 4.809751] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 18 19:59:34.623492 [ 4.817570] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 18 19:59:34.623514 [ 4.821566] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 18 19:59:34.635495 [ 4.829565] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 18 19:59:34.635516 [ 4.833565] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 18 19:59:34.647496 [ 4.841565] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 18 19:59:34.647517 [ 4.849565] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 18 19:59:34.659495 [ 4.853594] pci 0000:00:1f.2: PME# supported from D3hot Sep 18 19:59:34.671485 [ 4.861785] acpiphp: Slot [0] registered Sep 18 19:59:34.671505 [ 4.865600] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 18 19:59:34.671520 [ 4.873570] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 18 19:59:34.683494 [ 4.877571] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 18 19:59:34.695496 [ 4.885566] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 18 19:59:34.695518 [ 4.893576] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 18 19:59:34.707469 [ 4.901627] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 18 19:59:34.707481 [ 4.905583] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 18 19:59:34.719492 [ 4.913559] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 18 19:59:34.731503 [ 4.925571] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 18 19:59:34.743494 [ 4.937559] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 18 19:59:34.755497 [ 4.949732] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 18 19:59:34.755518 [ 4.953570] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 18 19:59:34.767500 [ 4.961571] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 18 19:59:34.779490 [ 4.969565] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 18 19:59:34.779513 [ 4.973576] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 18 19:59:34.791437 [ 4.981634] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 18 19:59:34.791468 [ 4.989580] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 18 19:59:34.803440 [ 4.997559] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 18 19:59:34.815435 [ 5.009572] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 18 19:59:34.831444 [ 5.017559] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 18 19:59:34.831474 [ 5.029705] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 18 19:59:34.843577 [ 5.037561] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 18 19:59:34.843598 [ 5.045560] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 18 19:59:34.855536 [ 5.049561] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 18 19:59:34.867539 [ 5.061714] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 18 19:59:34.867559 [ 5.065721] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 18 19:59:34.879538 [ 5.073726] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 18 19:59:34.879560 [ 5.077567] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 18 19:59:34.891538 [ 5.085565] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 18 19:59:34.903550 [ 5.093565] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 18 19:59:34.903573 [ 5.101567] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 18 19:59:34.915416 [ 5.105563] pci 0000:05:00.0: enabling Extended Tags Sep 18 19:59:34.915436 [ 5.113571] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 18 19:59:34.927425 [ 5.125559] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 18 19:59:34.939415 [ 5.133589] pci 0000:05:00.0: supports D1 D2 Sep 18 19:59:34.939434 [ 5.137660] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 18 19:59:34.951417 [ 5.141561] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 18 19:59:34.951439 [ 5.149560] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 18 19:59:34.963417 [ 5.157710] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 18 19:59:34.963437 [ 5.161600] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 18 19:59:34.975416 [ 5.169630] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 18 19:59:34.975437 [ 5.173584] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 18 19:59:34.987420 [ 5.181572] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 18 19:59:34.999411 [ 5.189572] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 18 19:59:34.999434 [ 5.197613] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 18 19:59:35.011414 [ 5.205584] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 18 19:59:35.023409 [ 5.213729] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 18 19:59:35.023430 [ 5.217563] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 18 19:59:35.035412 [ 5.226329] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 18 19:59:35.035435 [ 5.233562] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 18 19:59:35.047427 [ 5.245878] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 18 19:59:35.059416 [ 5.254160] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 18 19:59:35.071416 [ 5.261561] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 18 19:59:35.071442 [ 5.269891] PCI host bridge to bus 0000:80 Sep 18 19:59:35.083418 [ 5.277560] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 18 19:59:35.095411 [ 5.285559] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 18 19:59:35.095437 [ 5.293559] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 18 19:59:35.107427 [ 5.301559] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 18 19:59:35.107448 [ 5.305583] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 18 19:59:35.119419 [ 5.313619] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 18 19:59:35.131409 [ 5.321698] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 18 19:59:35.131430 [ 5.329651] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 18 19:59:35.143413 [ 5.333683] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 18 19:59:35.143434 [ 5.341642] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 18 19:59:35.155417 [ 5.349566] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 18 19:59:35.155438 [ 5.353813] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 18 19:59:35.167418 [ 5.362030] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 18 19:59:35.179411 [ 5.369612] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 18 19:59:35.179434 [ 5.373610] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 18 19:59:35.191412 [ 5.381612] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 18 19:59:35.191434 [ 5.389609] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 18 19:59:35.203415 [ 5.393559] ACPI: PCI: Interrupt link LNKE disabled Sep 18 19:59:35.203436 [ 5.401609] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 18 19:59:35.215416 [ 5.405559] ACPI: PCI: Interrupt link LNKF disabled Sep 18 19:59:35.215437 [ 5.413609] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 18 19:59:35.227420 [ 5.417559] ACPI: PCI: Interrupt link LNKG disabled Sep 18 19:59:35.227440 [ 5.425609] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 18 19:59:35.239420 [ 5.429559] ACPI: PCI: Interrupt link LNKH disabled Sep 18 19:59:35.239440 [ 5.437873] iommu: Default domain type: Translated Sep 18 19:59:35.251414 [ 5.441561] iommu: DMA domain TLB invalidation policy: lazy mode Sep 18 19:59:35.251436 [ 5.449665] pps_core: LinuxPPS API ver. 1 registered Sep 18 19:59:35.263416 [ 5.453559] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 18 19:59:35.275410 [ 5.465561] PTP clock support registered Sep 18 19:59:35.275430 [ 5.469579] EDAC MC: Ver: 3.0.0 Sep 18 19:59:35.275441 [ 5.473606] NetLabel: Initializing Sep 18 19:59:35.287424 [ 5.477401] NetLabel: domain hash size = 128 Sep 18 19:59:35.287444 [ 5.481559] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 18 19:59:35.299419 [ 5.489577] NetLabel: unlabeled traffic allowed by default Sep 18 19:59:35.299441 [ 5.493559] PCI: Using ACPI for IRQ routing Sep 18 19:59:35.299454 [ 5.505599] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 18 19:59:35.311398 [ 5.509558] pci 0000:08:00.0: vgaarb: bridge control possible Sep 18 19:59:35.323395 [ 5.509558] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 18 19:59:35.335415 [ 5.525560] vgaarb: loaded Sep 18 19:59:35.335433 [ 5.528682] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 18 19:59:35.347400 [ 5.537559] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 18 19:59:35.347423 [ 5.545560] clocksource: Switched to clocksource tsc-early Sep 18 19:59:35.359415 [ 5.551992] VFS: Disk quotas dquot_6.6.0 Sep 18 19:59:35.359434 [ 5.556411] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 18 19:59:35.371414 [ 5.564300] AppArmor: AppArmor Filesystem Enabled Sep 18 19:59:35.371434 [ 5.569567] pnp: PnP ACPI init Sep 18 19:59:35.383409 [ 5.573431] system 00:01: [io 0x0500-0x057f] has been reserved Sep 18 19:59:35.383431 [ 5.580043] system 00:01: [io 0x0400-0x047f] has been reserved Sep 18 19:59:35.395417 [ 5.586651] system 00:01: [io 0x0580-0x059f] has been reserved Sep 18 19:59:35.395439 [ 5.593258] system 00:01: [io 0x0600-0x061f] has been reserved Sep 18 19:59:35.407427 [ 5.599865] system 00:01: [io 0x0880-0x0883] has been reserved Sep 18 19:59:35.407449 [ 5.606472] system 00:01: [io 0x0800-0x081f] has been reserved Sep 18 19:59:35.419419 [ 5.613081] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 18 19:59:35.431416 [ 5.620466] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 18 19:59:35.431439 [ 5.627852] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 18 19:59:35.443417 [ 5.635236] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 18 19:59:35.443440 [ 5.642612] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 18 19:59:35.455419 [ 5.649987] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 18 19:59:35.467412 [ 5.657364] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 18 19:59:35.467435 [ 5.665672] pnp: PnP ACPI: found 4 devices Sep 18 19:59:35.479391 [ 5.676158] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 18 19:59:35.491424 [ 5.686173] NET: Registered PF_INET protocol family Sep 18 19:59:35.491445 [ 5.692219] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 18 19:59:35.503410 [ 5.705660] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 18 19:59:35.515419 [ 5.715602] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 18 19:59:35.527421 [ 5.725424] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 18 19:59:35.539420 [ 5.736636] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 18 19:59:35.551420 [ 5.745342] TCP: Hash tables configured (established 524288 bind 65536) Sep 18 19:59:35.563407 [ 5.753455] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 18 19:59:35.563433 [ 5.762680] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 18 19:59:35.575418 [ 5.770957] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 18 19:59:35.587417 [ 5.779567] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 18 19:59:35.587439 [ 5.785892] NET: Registered PF_XDP protocol family Sep 18 19:59:35.599415 [ 5.791299] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 18 19:59:35.599436 [ 5.797134] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 18 19:59:35.611416 [ 5.803938] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 18 19:59:35.611438 [ 5.811520] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 18 19:59:35.623427 [ 5.820747] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 18 19:59:35.635414 [ 5.826284] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 18 19:59:35.635434 [ 5.831830] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 18 19:59:35.647415 [ 5.837371] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 18 19:59:35.647437 [ 5.844174] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 18 19:59:35.659416 [ 5.851746] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 18 19:59:35.659436 [ 5.857291] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 18 19:59:35.671418 [ 5.862840] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 18 19:59:35.671438 [ 5.868383] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 18 19:59:35.683419 [ 5.875968] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 18 19:59:35.683441 [ 5.882868] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 18 19:59:35.695419 [ 5.889768] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 18 19:59:35.707415 [ 5.897433] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 18 19:59:35.707438 [ 5.905106] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 18 19:59:35.719421 [ 5.913362] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 18 19:59:35.719449 [ 5.919582] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 18 19:59:35.731419 [ 5.926577] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 18 19:59:35.743420 [ 5.935223] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 18 19:59:35.743442 [ 5.941441] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 18 19:59:35.755419 [ 5.948438] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 18 19:59:35.755440 [ 5.955550] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 18 19:59:35.767420 [ 5.961097] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 18 19:59:35.779410 [ 5.967996] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 18 19:59:35.779434 [ 5.975662] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 18 19:59:35.791418 [ 5.984249] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 18 19:59:35.803358 [ 6.017704] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 24968 usecs Sep 18 19:59:35.827407 [ 6.049726] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23197 usecs Sep 18 19:59:35.863426 [ 6.057997] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 18 19:59:35.875412 [ 6.065194] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 18 19:59:35.875436 [ 6.073128] DMAR: No SATC found Sep 18 19:59:35.887412 [ 6.073154] Trying to unpack rootfs image as initramfs... Sep 18 19:59:35.887433 [ 6.076635] DMAR: dmar0: Using Queued invalidation Sep 18 19:59:35.899407 [ 6.076648] DMAR: dmar1: Using Queued invalidation Sep 18 19:59:35.899428 [ 6.093481] pci 0000:80:02.0: Adding to iommu group 0 Sep 18 19:59:35.899442 [ 6.099933] pci 0000:ff:08.0: Adding to iommu group 1 Sep 18 19:59:35.911419 [ 6.105613] pci 0000:ff:08.2: Adding to iommu group 1 Sep 18 19:59:35.911439 [ 6.111290] pci 0000:ff:08.3: Adding to iommu group 2 Sep 18 19:59:35.923416 [ 6.117016] pci 0000:ff:09.0: Adding to iommu group 3 Sep 18 19:59:35.923436 [ 6.122677] pci 0000:ff:09.2: Adding to iommu group 3 Sep 18 19:59:35.935414 [ 6.128349] pci 0000:ff:09.3: Adding to iommu group 4 Sep 18 19:59:35.935435 [ 6.134131] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 18 19:59:35.947426 [ 6.139804] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 18 19:59:35.947447 [ 6.145475] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 18 19:59:35.959412 [ 6.151146] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 18 19:59:35.959432 [ 6.157039] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 18 19:59:35.971415 [ 6.162711] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 18 19:59:35.971435 [ 6.168382] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 18 19:59:35.983412 [ 6.174053] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 18 19:59:35.983433 [ 6.179730] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 18 19:59:35.995414 [ 6.185401] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 18 19:59:35.995435 [ 6.191073] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 18 19:59:36.007414 [ 6.196745] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 18 19:59:36.007435 [ 6.202582] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 18 19:59:36.019411 [ 6.208256] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 18 19:59:36.019432 [ 6.213932] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 18 19:59:36.019446 [ 6.219607] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 18 19:59:36.031418 [ 6.225280] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 18 19:59:36.031438 [ 6.230953] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 18 19:59:36.043456 [ 6.236820] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 18 19:59:36.043477 [ 6.242496] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 18 19:59:36.055415 [ 6.248170] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 18 19:59:36.055435 [ 6.253844] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 18 19:59:36.067416 [ 6.259521] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 18 19:59:36.067445 [ 6.265195] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 18 19:59:36.079413 [ 6.270860] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 18 19:59:36.079434 [ 6.276670] pci 0000:ff:10.0: Adding to iommu group 9 Sep 18 19:59:36.091413 [ 6.282346] pci 0000:ff:10.1: Adding to iommu group 9 Sep 18 19:59:36.091434 [ 6.288021] pci 0000:ff:10.5: Adding to iommu group 9 Sep 18 19:59:36.103413 [ 6.293698] pci 0000:ff:10.6: Adding to iommu group 9 Sep 18 19:59:36.103433 [ 6.299375] pci 0000:ff:10.7: Adding to iommu group 9 Sep 18 19:59:36.115411 [ 6.305155] pci 0000:ff:12.0: Adding to iommu group 10 Sep 18 19:59:36.115432 [ 6.310926] pci 0000:ff:12.1: Adding to iommu group 10 Sep 18 19:59:36.127410 [ 6.316697] pci 0000:ff:12.4: Adding to iommu group 10 Sep 18 19:59:36.127431 [ 6.322469] pci 0000:ff:12.5: Adding to iommu group 10 Sep 18 19:59:36.139409 [ 6.328239] pci 0000:ff:13.0: Adding to iommu group 11 Sep 18 19:59:36.139430 [ 6.334012] pci 0000:ff:13.1: Adding to iommu group 12 Sep 18 19:59:36.139444 [ 6.339780] pci 0000:ff:13.2: Adding to iommu group 13 Sep 18 19:59:36.151419 [ 6.345549] pci 0000:ff:13.3: Adding to iommu group 14 Sep 18 19:59:36.151439 [ 6.351376] pci 0000:ff:13.6: Adding to iommu group 15 Sep 18 19:59:36.163419 [ 6.357153] pci 0000:ff:13.7: Adding to iommu group 15 Sep 18 19:59:36.163439 [ 6.362922] pci 0000:ff:14.0: Adding to iommu group 16 Sep 18 19:59:36.175417 [ 6.368690] pci 0000:ff:14.1: Adding to iommu group 17 Sep 18 19:59:36.175437 [ 6.374459] pci 0000:ff:14.2: Adding to iommu group 18 Sep 18 19:59:36.187414 [ 6.380228] pci 0000:ff:14.3: Adding to iommu group 19 Sep 18 19:59:36.187435 [ 6.386107] pci 0000:ff:14.4: Adding to iommu group 20 Sep 18 19:59:36.199421 [ 6.391881] pci 0000:ff:14.5: Adding to iommu group 20 Sep 18 19:59:36.199441 [ 6.397656] pci 0000:ff:14.6: Adding to iommu group 20 Sep 18 19:59:36.211416 [ 6.403430] pci 0000:ff:14.7: Adding to iommu group 20 Sep 18 19:59:36.211436 [ 6.409199] pci 0000:ff:16.0: Adding to iommu group 21 Sep 18 19:59:36.223415 [ 6.414970] pci 0000:ff:16.1: Adding to iommu group 22 Sep 18 19:59:36.223436 [ 6.420738] pci 0000:ff:16.2: Adding to iommu group 23 Sep 18 19:59:36.235415 [ 6.426507] pci 0000:ff:16.3: Adding to iommu group 24 Sep 18 19:59:36.235436 [ 6.432333] pci 0000:ff:16.6: Adding to iommu group 25 Sep 18 19:59:36.247418 [ 6.438114] pci 0000:ff:16.7: Adding to iommu group 25 Sep 18 19:59:36.247439 [ 6.443884] pci 0000:ff:17.0: Adding to iommu group 26 Sep 18 19:59:36.259412 [ 6.449656] pci 0000:ff:17.1: Adding to iommu group 27 Sep 18 19:59:36.259433 [ 6.455426] pci 0000:ff:17.2: Adding to iommu group 28 Sep 18 19:59:36.271413 [ 6.461187] pci 0000:ff:17.3: Adding to iommu group 29 Sep 18 19:59:36.271433 [ 6.467066] pci 0000:ff:17.4: Adding to iommu group 30 Sep 18 19:59:36.283414 [ 6.472842] pci 0000:ff:17.5: Adding to iommu group 30 Sep 18 19:59:36.283436 [ 6.478620] pci 0000:ff:17.6: Adding to iommu group 30 Sep 18 19:59:36.295408 [ 6.484397] pci 0000:ff:17.7: Adding to iommu group 30 Sep 18 19:59:36.295429 [ 6.490303] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 18 19:59:36.307410 [ 6.496081] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 18 19:59:36.307431 [ 6.501858] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 18 19:59:36.307445 [ 6.507635] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 18 19:59:36.319417 [ 6.513411] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 18 19:59:36.319437 [ 6.519234] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 18 19:59:36.331418 [ 6.525003] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 18 19:59:36.331438 [ 6.530831] pci 0000:7f:08.0: Adding to iommu group 33 Sep 18 19:59:36.343417 [ 6.536616] pci 0000:7f:08.2: Adding to iommu group 33 Sep 18 19:59:36.343437 [ 6.542387] pci 0000:7f:08.3: Adding to iommu group 34 Sep 18 19:59:36.355417 [ 6.548210] pci 0000:7f:09.0: Adding to iommu group 35 Sep 18 19:59:36.355445 [ 6.553988] pci 0000:7f:09.2: Adding to iommu group 35 Sep 18 19:59:36.367420 [ 6.559760] pci 0000:7f:09.3: Adding to iommu group 36 Sep 18 19:59:36.367441 [ 6.565641] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 18 19:59:36.379415 [ 6.571420] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 18 19:59:36.379436 [ 6.577199] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 18 19:59:36.391421 [ 6.582977] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 18 19:59:36.391441 [ 6.588965] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 18 19:59:36.403415 [ 6.594747] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 18 19:59:36.403436 [ 6.600526] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 18 19:59:36.415413 [ 6.606307] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 18 19:59:36.415433 [ 6.612086] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 18 19:59:36.427413 [ 6.617866] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 18 19:59:36.427434 [ 6.623646] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 18 19:59:36.439411 [ 6.629416] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 18 19:59:36.439432 [ 6.635343] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 18 19:59:36.451412 [ 6.641124] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 18 19:59:36.451434 [ 6.646908] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 18 19:59:36.463411 [ 6.652689] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 18 19:59:36.463432 [ 6.658470] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 18 19:59:36.475409 [ 6.664252] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 18 19:59:36.475430 [ 6.670214] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 18 19:59:36.487409 [ 6.675997] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 18 19:59:36.487431 [ 6.681778] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 18 19:59:36.487445 [ 6.687559] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 18 19:59:36.499417 [ 6.693339] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 18 19:59:36.499438 [ 6.699122] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 18 19:59:36.511415 [ 6.704902] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 18 19:59:36.511435 [ 6.710807] pci 0000:7f:10.0: Adding to iommu group 41 Sep 18 19:59:36.523418 [ 6.716593] pci 0000:7f:10.1: Adding to iommu group 41 Sep 18 19:59:36.523438 [ 6.722375] pci 0000:7f:10.5: Adding to iommu group 41 Sep 18 19:59:36.535415 [ 6.728156] pci 0000:7f:10.6: Adding to iommu group 41 Sep 18 19:59:36.535435 [ 6.733939] pci 0000:7f:10.7: Adding to iommu group 41 Sep 18 19:59:36.547417 [ 6.739816] pci 0000:7f:12.0: Adding to iommu group 42 Sep 18 19:59:36.547437 [ 6.745603] pci 0000:7f:12.1: Adding to iommu group 42 Sep 18 19:59:36.559416 [ 6.751386] pci 0000:7f:12.4: Adding to iommu group 42 Sep 18 19:59:36.559437 [ 6.757170] pci 0000:7f:12.5: Adding to iommu group 42 Sep 18 19:59:36.571415 [ 6.762939] pci 0000:7f:13.0: Adding to iommu group 43 Sep 18 19:59:36.571435 [ 6.768709] pci 0000:7f:13.1: Adding to iommu group 44 Sep 18 19:59:36.583414 [ 6.774478] pci 0000:7f:13.2: Adding to iommu group 45 Sep 18 19:59:36.583435 [ 6.780247] pci 0000:7f:13.3: Adding to iommu group 46 Sep 18 19:59:36.595414 [ 6.786070] pci 0000:7f:13.6: Adding to iommu group 47 Sep 18 19:59:36.595435 [ 6.791854] pci 0000:7f:13.7: Adding to iommu group 47 Sep 18 19:59:36.607411 [ 6.797626] pci 0000:7f:14.0: Adding to iommu group 48 Sep 18 19:59:36.607432 [ 6.803395] pci 0000:7f:14.1: Adding to iommu group 49 Sep 18 19:59:36.619415 [ 6.809165] pci 0000:7f:14.2: Adding to iommu group 50 Sep 18 19:59:36.619436 [ 6.814934] pci 0000:7f:14.3: Adding to iommu group 51 Sep 18 19:59:36.631412 [ 6.820811] pci 0000:7f:14.4: Adding to iommu group 52 Sep 18 19:59:36.631433 [ 6.826596] pci 0000:7f:14.5: Adding to iommu group 52 Sep 18 19:59:36.643412 [ 6.832381] pci 0000:7f:14.6: Adding to iommu group 52 Sep 18 19:59:36.643434 [ 6.838169] pci 0000:7f:14.7: Adding to iommu group 52 Sep 18 19:59:36.655419 [ 6.843938] pci 0000:7f:16.0: Adding to iommu group 53 Sep 18 19:59:36.655441 [ 6.849708] pci 0000:7f:16.1: Adding to iommu group 54 Sep 18 19:59:36.655455 [ 6.855479] pci 0000:7f:16.2: Adding to iommu group 55 Sep 18 19:59:36.667417 [ 6.861248] pci 0000:7f:16.3: Adding to iommu group 56 Sep 18 19:59:36.667438 [ 6.867071] pci 0000:7f:16.6: Adding to iommu group 57 Sep 18 19:59:36.679415 [ 6.872851] pci 0000:7f:16.7: Adding to iommu group 57 Sep 18 19:59:36.679435 [ 6.878622] pci 0000:7f:17.0: Adding to iommu group 58 Sep 18 19:59:36.691415 [ 6.884400] pci 0000:7f:17.1: Adding to iommu group 59 Sep 18 19:59:36.691435 [ 6.889001] Freeing initrd memory: 39816K Sep 18 19:59:36.703418 [ 6.890195] pci 0000:7f:17.2: Adding to iommu group 60 Sep 18 19:59:36.703439 [ 6.900380] pci 0000:7f:17.3: Adding to iommu group 61 Sep 18 19:59:36.715413 [ 6.906258] pci 0000:7f:17.4: Adding to iommu group 62 Sep 18 19:59:36.715434 [ 6.912047] pci 0000:7f:17.5: Adding to iommu group 62 Sep 18 19:59:36.727413 [ 6.917836] pci 0000:7f:17.6: Adding to iommu group 62 Sep 18 19:59:36.727434 [ 6.923627] pci 0000:7f:17.7: Adding to iommu group 62 Sep 18 19:59:36.739414 [ 6.929533] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 18 19:59:36.739435 [ 6.935320] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 18 19:59:36.751413 [ 6.941108] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 18 19:59:36.751434 [ 6.946889] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 18 19:59:36.763382 [ 6.952676] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 18 19:59:36.763403 [ 6.958504] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 18 19:59:36.775412 [ 6.964294] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 18 19:59:36.775433 [ 6.970063] pci 0000:00:00.0: Adding to iommu group 65 Sep 18 19:59:36.775447 [ 6.975836] pci 0000:00:01.0: Adding to iommu group 66 Sep 18 19:59:36.787419 [ 6.981609] pci 0000:00:01.1: Adding to iommu group 67 Sep 18 19:59:36.787439 [ 6.987380] pci 0000:00:02.0: Adding to iommu group 68 Sep 18 19:59:36.799418 [ 6.993157] pci 0000:00:02.2: Adding to iommu group 69 Sep 18 19:59:36.799438 [ 6.998926] pci 0000:00:03.0: Adding to iommu group 70 Sep 18 19:59:36.811418 [ 7.004694] pci 0000:00:05.0: Adding to iommu group 71 Sep 18 19:59:36.811438 [ 7.010464] pci 0000:00:05.1: Adding to iommu group 72 Sep 18 19:59:36.823417 [ 7.016232] pci 0000:00:05.2: Adding to iommu group 73 Sep 18 19:59:36.823437 [ 7.022000] pci 0000:00:05.4: Adding to iommu group 74 Sep 18 19:59:36.835416 [ 7.027768] pci 0000:00:11.0: Adding to iommu group 75 Sep 18 19:59:36.835436 [ 7.033564] pci 0000:00:11.4: Adding to iommu group 76 Sep 18 19:59:36.847416 [ 7.039387] pci 0000:00:16.0: Adding to iommu group 77 Sep 18 19:59:36.847436 [ 7.045177] pci 0000:00:16.1: Adding to iommu group 77 Sep 18 19:59:36.859416 [ 7.050944] pci 0000:00:1a.0: Adding to iommu group 78 Sep 18 19:59:36.859436 [ 7.056714] pci 0000:00:1c.0: Adding to iommu group 79 Sep 18 19:59:36.871412 [ 7.062482] pci 0000:00:1c.3: Adding to iommu group 80 Sep 18 19:59:36.871433 [ 7.068249] pci 0000:00:1d.0: Adding to iommu group 81 Sep 18 19:59:36.883405 [ 7.074071] pci 0000:00:1f.0: Adding to iommu group 82 Sep 18 19:59:36.883425 [ 7.079864] pci 0000:00:1f.2: Adding to iommu group 82 Sep 18 19:59:36.895412 [ 7.085638] pci 0000:01:00.0: Adding to iommu group 83 Sep 18 19:59:36.895433 [ 7.091407] pci 0000:01:00.1: Adding to iommu group 84 Sep 18 19:59:36.907412 [ 7.097175] pci 0000:05:00.0: Adding to iommu group 85 Sep 18 19:59:36.907432 [ 7.102944] pci 0000:08:00.0: Adding to iommu group 86 Sep 18 19:59:36.919412 [ 7.108715] pci 0000:80:05.0: Adding to iommu group 87 Sep 18 19:59:36.919433 [ 7.114483] pci 0000:80:05.1: Adding to iommu group 88 Sep 18 19:59:36.931413 [ 7.120250] pci 0000:80:05.2: Adding to iommu group 89 Sep 18 19:59:36.931434 [ 7.126019] pci 0000:80:05.4: Adding to iommu group 90 Sep 18 19:59:36.931455 [ 7.183310] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 18 19:59:36.991406 [ 7.190507] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 18 19:59:37.003422 [ 7.197695] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 18 19:59:37.015411 [ 7.207786] Initialise system trusted keyrings Sep 18 19:59:37.015431 [ 7.212761] Key type blacklist registered Sep 18 19:59:37.027404 [ 7.217319] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 18 19:59:37.027428 [ 7.226118] zbud: loaded Sep 18 19:59:37.039416 [ 7.229288] integrity: Platform Keyring initialized Sep 18 19:59:37.039437 [ 7.234742] integrity: Machine keyring initialized Sep 18 19:59:37.051402 [ 7.240089] Key type asymmetric registered Sep 18 19:59:37.051422 [ 7.244661] Asymmetric key parser 'x509' registered Sep 18 19:59:37.051436 [ 7.253299] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 18 19:59:37.063414 [ 7.259741] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 18 19:59:37.075384 [ 7.268051] io scheduler mq-deadline registered Sep 18 19:59:37.075404 [ 7.274888] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 18 19:59:37.087416 [ 7.281381] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 18 19:59:37.087437 [ 7.287848] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 18 19:59:37.099419 [ 7.294326] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 18 19:59:37.111409 [ 7.300786] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 18 19:59:37.111431 [ 7.307256] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 18 19:59:37.123415 [ 7.313703] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 18 19:59:37.123437 [ 7.320181] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 18 19:59:37.135413 [ 7.326632] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 18 19:59:37.135434 [ 7.333108] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 18 19:59:37.147415 [ 7.339530] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 18 19:59:37.147437 [ 7.346139] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 18 19:59:37.159413 [ 7.353034] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 18 19:59:37.159434 [ 7.359556] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 18 19:59:37.171418 [ 7.366160] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 18 19:59:37.183395 [ 7.373747] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 18 19:59:37.183417 [ 7.392081] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 18 19:59:37.207425 [ 7.400438] pstore: Registered erst as persistent store backend Sep 18 19:59:37.207447 [ 7.407194] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 18 19:59:37.219418 [ 7.414333] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 18 19:59:37.231416 [ 7.423458] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 18 19:59:37.231441 [ 7.432692] Linux agpgart interface v0.103 Sep 18 19:59:37.243414 [ 7.437497] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 18 19:59:37.255393 [ 7.453054] i8042: PNP: No PS/2 controller found. Sep 18 19:59:37.267413 [ 7.458397] mousedev: PS/2 mouse device common for all mice Sep 18 19:59:37.267434 [ 7.464640] rtc_cmos 00:00: RTC can wake from S4 Sep 18 19:59:37.279413 [ 7.470066] rtc_cmos 00:00: registered as rtc0 Sep 18 19:59:37.279433 [ 7.475071] rtc_cmos 00:00: setting system clock to 2024-09-18T19:59:37 UTC (1726689577) Sep 18 19:59:37.291417 [ 7.484128] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 18 19:59:37.291440 [ 7.494195] intel_pstate: Intel P-state driver initializing Sep 18 19:59:37.303393 [ 7.510599] ledtrig-cpu: registered to indicate activity on CPUs Sep 18 19:59:37.327371 [ 7.527116] NET: Registered PF_INET6 protocol family Sep 18 19:59:37.339405 [ 7.537041] Segment Routing with IPv6 Sep 18 19:59:37.351414 [ 7.541135] In-situ OAM (IOAM) with IPv6 Sep 18 19:59:37.351433 [ 7.545527] mip6: Mobile IPv6 Sep 18 19:59:37.351445 [ 7.548838] NET: Registered PF_PACKET protocol family Sep 18 19:59:37.363390 [ 7.554616] mpls_gso: MPLS GSO support Sep 18 19:59:37.363409 [ 7.566591] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 18 19:59:37.375395 [ 7.575249] microcode: Microcode Update Driver: v2.2. Sep 18 19:59:37.387409 [ 7.578098] resctrl: L3 allocation detected Sep 18 19:59:37.399411 [ 7.588404] resctrl: L3 monitoring detected Sep 18 19:59:37.399431 [ 7.593075] IPI shorthand broadcast: enabled Sep 18 19:59:37.399445 [ 7.597874] sched_clock: Marking stable (5544239517, 2053596847)->(7977000036, -379163672) Sep 18 19:59:37.411417 [ 7.608966] registered taskstats version 1 Sep 18 19:59:37.423392 [ 7.613553] Loading compiled-in X.509 certificates Sep 18 19:59:37.423413 [ 7.636916] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 18 19:59:37.447419 [ 7.646660] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 18 19:59:37.459419 [ 7.664968] zswap: loaded using pool lzo/zbud Sep 18 19:59:37.471391 [ 7.670344] Key type .fscrypt registered Sep 18 19:59:37.483421 [ 7.674723] Key type fscrypt-provisioning registered Sep 18 19:59:37.483441 [ 7.680662] pstore: Using crash dump compression: deflate Sep 18 19:59:37.495407 [ 7.688977] Key type encrypted registered Sep 18 19:59:37.495426 [ 7.693460] AppArmor: AppArmor sha1 policy hashing enabled Sep 18 19:59:37.507418 [ 7.699590] ima: No TPM chip found, activating TPM-bypass! Sep 18 19:59:37.507440 [ 7.705713] ima: Allocated hash algorithm: sha256 Sep 18 19:59:37.519415 [ 7.710968] ima: No architecture policies found Sep 18 19:59:37.519436 [ 7.716030] evm: Initialising EVM extended attributes: Sep 18 19:59:37.531416 [ 7.721765] evm: security.selinux Sep 18 19:59:37.531435 [ 7.725454] evm: security.SMACK64 (disabled) Sep 18 19:59:37.531449 [ 7.730219] evm: security.SMACK64EXEC (disabled) Sep 18 19:59:37.543417 [ 7.735372] evm: security.SMACK64TRANSMUTE (disabled) Sep 18 19:59:37.543438 [ 7.741010] evm: security.SMACK64MMAP (disabled) Sep 18 19:59:37.555416 [ 7.746163] evm: security.apparmor Sep 18 19:59:37.555435 [ 7.749972] evm: security.ima Sep 18 19:59:37.555446 [ 7.753283] evm: security.capability Sep 18 19:59:37.567382 [ 7.757271] evm: HMAC attrs: 0x1 Sep 18 19:59:37.567401 [ 7.849781] clk: Disabling unused clocks Sep 18 19:59:37.663406 [ 7.855502] Freeing unused decrypted memory: 2036K Sep 18 19:59:37.663427 [ 7.861779] Freeing unused kernel image (initmem) memory: 2796K Sep 18 19:59:37.675413 [ 7.868473] Write protecting the kernel read-only data: 26624k Sep 18 19:59:37.675435 [ 7.875870] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 18 19:59:37.687416 [ 7.883738] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 18 19:59:37.699380 [ 7.936699] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 18 19:59:37.747420 [ 7.943880] x86/mm: Checking user space page tables Sep 18 19:59:37.772123 [ 7.991674] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 18 19:59:37.807393 [ 7.998871] Run /init as init process Sep 18 19:59:37.807412 [ 8.170035] dca service started, version 1.12.1 Sep 18 19:59:37.975389 [ 8.189683] igb: Intel(R) Gigabit Ethernet Network Driver Sep 18 19:59:37.999411 [ 8.195727] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 18 19:59:38.011411 [ 8.202511] ACPI: bus type USB registered Sep 18 19:59:38.011431 [ 8.202674] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 18 19:59:38.023416 [ 8.207019] usbcore: registered new interface driver usbfs Sep 18 19:59:38.023437 [ 8.220924] usbcore: registered new interface driver hub Sep 18 19:59:38.035408 [ 8.226890] usbcore: registered new device driver usb Sep 18 19:59:38.035429 [ 8.237348] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 18 19:59:38.047411 [ 8.237622] tsc: Refined TSC clocksource calibration: 1995.191 MHz Sep 18 19:59:38.059422 [ 8.243206] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 18 19:59:38.059447 [ 8.250152] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Sep 18 19:59:38.071428 [ 8.258417] ehci-pci 0000:00:1a.0: debug port 2 Sep 18 19:59:38.083418 [ 8.274683] clocksource: Switched to clocksource tsc Sep 18 19:59:38.083439 [ 8.275979] igb 0000:01:00.0: added PHC on eth0 Sep 18 19:59:38.095413 [ 8.285323] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 18 19:59:38.095437 [ 8.293013] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 18 19:59:38.107418 [ 8.301049] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 18 19:59:38.107439 [ 8.306772] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 18 19:59:38.119406 [ 8.319138] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 18 19:59:38.131414 [ 8.326070] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 18 19:59:38.143395 [ 8.337643] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 18 19:59:38.155410 [ 8.344134] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 18 19:59:38.155436 [ 8.353363] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 18 19:59:38.167425 [ 8.361424] usb usb1: Product: EHCI Host Controller Sep 18 19:59:38.167444 [ 8.366867] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 18 19:59:38.179415 [ 8.373668] usb usb1: SerialNumber: 0000:00:1a.0 Sep 18 19:59:38.179435 [ 8.379013] hub 1-0:1.0: USB hub found Sep 18 19:59:38.191379 [ 8.392520] hub 1-0:1.0: 2 ports detected Sep 18 19:59:38.203411 [ 8.397351] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 18 19:59:38.203432 [ 8.403201] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 18 19:59:38.215420 [ 8.412305] ehci-pci 0000:00:1d.0: debug port 2 Sep 18 19:59:38.227415 [ 8.417371] igb 0000:01:00.1: added PHC on eth1 Sep 18 19:59:38.227435 [ 8.422435] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 18 19:59:38.239414 [ 8.430101] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 18 19:59:38.239438 [ 8.438128] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 18 19:59:38.251416 [ 8.443860] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 18 19:59:38.263393 [ 8.456239] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 18 19:59:38.263415 [ 8.464105] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 18 19:59:38.275397 [ 8.481650] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 18 19:59:38.299409 [ 8.488112] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 18 19:59:38.299437 [ 8.497342] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 18 19:59:38.311423 [ 8.505417] usb usb2: Product: EHCI Host Controller Sep 18 19:59:38.311443 [ 8.506102] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 18 19:59:38.323419 [ 8.510879] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 18 19:59:38.335411 [ 8.510882] usb usb2: SerialNumber: 0000:00:1d.0 Sep 18 19:59:38.335432 [ 8.511098] hub 2-0:1.0: USB hub found Sep 18 19:59:38.335444 [ 8.533648] hub 2-0:1.0: 2 ports detected Sep 18 19:59:38.347369 Starting system log daemon: syslogd, klogd. Sep 18 19:59:38.407382 /var/run/utmp: No such file or directory Sep 18 19:59:38.719394 [?1h=(B   Sep 18 19:59:38.755424  Sep 18 19:59:38.767417 [  (-*) ][ Sep 18 19:59 ] Sep 18 19:59:38.779417 [  (0*start) ][ Sep 18 19:59 ] Sep 18 19:59:38.791425 [  (0*start) ][ Sep 18 19:59 ] Sep 18 19:59:38.815414 [  (0*start) ][ Sep 18 19:59 ] Sep 18 19:59:38.827405 [  (0*start) ][ Sep 18 19:59 ]                        [  (0*start) ][ Sep 18 19:59 ][  (0*start) ][ Sep 18 19:59 ] Sep 18 19:59:38.887423 [ 0- start  (2*shell) ][ Sep 18 19:59 ] Sep 18 19:59:38.911412 [ 0- start  (2*shell) ][ Sep 18 19:59 ] Sep 18 19:59:38.923416 [ 0- start  (2*shell) ][ Sep 18 19:59 ] Sep 18 19:59:38.935422 [ 0- start  (2*shell) ][ Sep 18 19:59 ]                        [ 0- start  (2*shell) ][ Sep 18 19:59 ][ 0- start  (2*shell) ][ Sep 18 19:59 ] Sep 18 19:59:39.007415 [ 0 start 2- shell  (3*shell) ][ Sep 18 19:59 ] Sep 18 19:59:39.019419 [ 0 start 2- shell  (3*shell) ][ Sep 18 19:59 ] Sep 18 19:59:39.031417 [ 0 start 2- shell  (3*shell) ][ Sep 18 19:59 ] Sep 18 19:59:39.043425 [ 0 start 2- shell  (3*shell) ][ Sep 18 19:59 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 18 19:59 ][ 0 start 2- shell  (3*shell) ][ Sep 18 19:59 ] Sep 18 19:59:39.115457 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 18 19:59 ] Sep 18 19:59:39.127430 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 18 19:59 ] Sep 18 19:59:39.139421 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 18 19:59 ] Sep 18 19:59:39.163415 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 18 19:59 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 18 19:59 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 18 19:59 ] Sep 18 19:59:39.223421 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 18 19:59 ] Sep 18 19:59:39.235424 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 18 19:59 ] Sep 18 19:59:39.259413 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 18 19:59 ] Sep 18 19:59:39.271417 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 18 19:59 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 18 19:59 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 18 19:59 ] Sep 18 19:59:39.331424 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 18 19:59 ] Sep 18 19:59:39.355411 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 18 19:59 ] Sep 18 19:59:39.367408 Detecting network hardware ... 2%... 95%... 100% Sep 18 19:59:39.367426 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 18 19:59 ] Sep 18 19:59:39.751405 Sep 18 19:59:39.751415 Detecting link on enx70db98700dae; please wait... ... 0% Sep 18 19:59:41.947364 Detecting link on enx70db98700dae; please wait... ... 0% Sep 18 19:59:42.307375 Waiting for link-local address... ... 16%... 25%... 33%... 100% Sep 18 19:59:43.315386 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 18 19:59:49.339378 Configuring the network with DHCP ... 0%... 100% Sep 18 19:59:52.487361 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 18 19:59:55.127362 Loading additional components ... 0%... 10%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 18 20:00 ]... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 18 20:00:03.599368 Setting up the clock ... 0%... 100% Sep 18 20:00:04.043380 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 18 20:00:05.219366 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 18 20:00:08.411365 Loading additional components ... 25%... 50%... 75%... 100% Sep 18 20:00:08.963374 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 18 20:00:11.147363 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 18 20:00:13.295378 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 18 20:00:14.447361 Partitions formatting ... 33% Sep 18 20:00:15.479377 Partitions formatting Sep 18 20:00:18.659359 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 18 20:01 ]... 50%... 60%...  Sep 18 20:01:20.727380  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 18 20:02 ]... 91%... 100% Sep 18 20:02:32.703515 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Sep 18 20:02:41.455368 ... 82%... 92%... 100% Sep 18 20:02:42.139368 Select and install software ... 1%... 10%... 13%... 20%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 18 20:03 ]... 30%... 40%... 50%... Sep 18 20:03:26.319447 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 18 20:04 ]... 100% Sep 18 20:04:08.367444 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 18 20:04:27.287443 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Sep 18 20:04:56.839452  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 18 20:05:00.631396 Requesting system reboot Sep 18 20:05:00.631419 [ 332.848480] reboot: Restarting system Sep 18 20:05:02.659383 Sep 18 20:05:02.909696 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 18 20:05:25.111457  Sep 18 20:05:54.391453  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 18 20:06:07.643398  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 18 20:06:07.919395  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 18 20:06:08.195400  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 18 20:06:41.743530 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 18 20:06:45.839464 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 18 20:06:45.839486 Bo Sep 18 20:06:45.839496 oting from local disk... Sep 18 20:06:45.851449 [?25l[ Sep 18 20:06:50.399384 mGNU GRUB version 2.06-13+deb12u1 Sep 18 20:06:50.411429 Sep 18 20:06:50.411441 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 18 20:06:50.459414 Press enter to boot the selected OS, `e' to edit the commands Sep 18 20:06:50.459435 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 18 20:06:55.595431 Sep 18 20:06:55.595447 Loading Linux 6.1.0-25-amd64 ... Sep 18 20:06:56.567376 Loading initial ramdisk ... Sep 18 20:07:06.095373 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 18 20:07:56.151431 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 18 20:07:56.175415 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 18 20:07:56.187416 [ 0.000000] BIOS-provided physical RAM map: Sep 18 20:07:56.187435 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 18 20:07:56.199417 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 18 20:07:56.199438 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 18 20:07:56.211420 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 18 20:07:56.223415 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 18 20:07:56.223436 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 18 20:07:56.235418 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 18 20:07:56.247417 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 18 20:07:56.247438 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 18 20:07:56.259420 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 18 20:07:56.271411 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 18 20:07:56.271433 [ 0.000000] NX (Execute Disable) protection: active Sep 18 20:07:56.283415 [ 0.000000] SMBIOS 3.0.0 present. Sep 18 20:07:56.283435 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 18 20:07:56.295421 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 18 20:07:56.295442 [ 0.000000] tsc: Detected 1995.250 MHz processor Sep 18 20:07:56.307418 [ 0.001226] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 18 20:07:56.307448 [ 0.001457] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 18 20:07:56.319415 [ 0.002562] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 18 20:07:56.319436 [ 0.013579] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 18 20:07:56.331421 [ 0.013612] Using GB pages for direct mapping Sep 18 20:07:56.331441 [ 0.013872] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 18 20:07:56.343415 [ 0.013880] ACPI: Early table checksum verification disabled Sep 18 20:07:56.343437 [ 0.013884] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 18 20:07:56.355416 [ 0.013890] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 18 20:07:56.367412 [ 0.013897] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 18 20:07:56.367439 [ 0.013904] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 18 20:07:56.379423 [ 0.013909] ACPI: FACS 0x000000006FD6BF80 000040 Sep 18 20:07:56.391416 [ 0.013913] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 18 20:07:56.391442 [ 0.013917] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 18 20:07:56.403423 [ 0.013920] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 18 20:07:56.415421 [ 0.013925] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 18 20:07:56.427419 [ 0.013929] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 18 20:07:56.439410 [ 0.013933] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 18 20:07:56.439438 [ 0.013937] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 18 20:07:56.451423 [ 0.013940] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 18 20:07:56.463420 [ 0.013944] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 18 20:07:56.475415 [ 0.013948] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 18 20:07:56.475441 [ 0.013952] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 18 20:07:56.487428 [ 0.013956] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 18 20:07:56.499426 [ 0.013960] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 18 20:07:56.511418 [ 0.013964] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 18 20:07:56.523417 [ 0.013967] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 18 20:07:56.523443 [ 0.013971] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 18 20:07:56.535426 [ 0.013975] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 18 20:07:56.547422 [ 0.013979] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 18 20:07:56.559422 [ 0.013983] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 18 20:07:56.571412 [ 0.013986] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 18 20:07:56.571439 [ 0.013990] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 18 20:07:56.583430 [ 0.013993] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 18 20:07:56.595418 [ 0.013995] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 18 20:07:56.595441 [ 0.013997] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 18 20:07:56.607421 [ 0.013998] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 18 20:07:56.619420 [ 0.013999] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 18 20:07:56.619452 [ 0.014000] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 18 20:07:56.631424 [ 0.014001] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 18 20:07:56.643419 [ 0.014002] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 18 20:07:56.643443 [ 0.014003] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 18 20:07:56.655422 [ 0.014004] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 18 20:07:56.667415 [ 0.014005] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 18 20:07:56.667439 [ 0.014006] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 18 20:07:56.679422 [ 0.014008] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 18 20:07:56.691414 [ 0.014009] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 18 20:07:56.691438 [ 0.014010] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 18 20:07:56.703423 [ 0.014011] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 18 20:07:56.715419 [ 0.014013] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 18 20:07:56.715443 [ 0.014014] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 18 20:07:56.727427 [ 0.014015] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 18 20:07:56.739417 [ 0.014017] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 18 20:07:56.739441 [ 0.014018] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 18 20:07:56.751418 [ 0.014019] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 18 20:07:56.763417 [ 0.014020] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 18 20:07:56.763447 [ 0.014022] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 18 20:07:56.775424 [ 0.014073] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 18 20:07:56.775444 [ 0.014075] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 18 20:07:56.787414 [ 0.014076] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 18 20:07:56.787434 [ 0.014078] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 18 20:07:56.799412 [ 0.014079] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 18 20:07:56.799432 [ 0.014080] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 18 20:07:56.799444 [ 0.014081] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 18 20:07:56.811418 [ 0.014082] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 18 20:07:56.811438 [ 0.014083] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 18 20:07:56.823412 [ 0.014084] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 18 20:07:56.823432 [ 0.014085] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 18 20:07:56.823445 [ 0.014086] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 18 20:07:56.835419 [ 0.014088] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 18 20:07:56.835438 [ 0.014088] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 18 20:07:56.847414 [ 0.014090] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 18 20:07:56.847434 [ 0.014091] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 18 20:07:56.859413 [ 0.014092] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 18 20:07:56.859433 [ 0.014093] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 18 20:07:56.859446 [ 0.014094] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 18 20:07:56.871416 [ 0.014095] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 18 20:07:56.871436 [ 0.014096] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 18 20:07:56.883418 [ 0.014096] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 18 20:07:56.883438 [ 0.014097] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 18 20:07:56.883451 [ 0.014098] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 18 20:07:56.895417 [ 0.014099] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 18 20:07:56.895436 [ 0.014100] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 18 20:07:56.907420 [ 0.014101] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 18 20:07:56.907440 [ 0.014102] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 18 20:07:56.907460 [ 0.014103] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 18 20:07:56.919419 [ 0.014104] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 18 20:07:56.919439 [ 0.014105] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 18 20:07:56.931417 [ 0.014106] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 18 20:07:56.931437 [ 0.014107] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 18 20:07:56.943411 [ 0.014108] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 18 20:07:56.943432 [ 0.014109] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 18 20:07:56.943445 [ 0.014109] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 18 20:07:56.955418 [ 0.014110] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 18 20:07:56.955437 [ 0.014111] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 18 20:07:56.967427 [ 0.014112] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 18 20:07:56.967446 [ 0.014113] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 18 20:07:56.967459 [ 0.014114] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 18 20:07:56.979419 [ 0.014115] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 18 20:07:56.979438 [ 0.014116] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 18 20:07:56.991415 [ 0.014117] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 18 20:07:56.991435 [ 0.014118] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 18 20:07:57.003411 [ 0.014119] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 18 20:07:57.003433 [ 0.014119] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 18 20:07:57.003446 [ 0.014120] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 18 20:07:57.015414 [ 0.014122] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 18 20:07:57.015434 [ 0.014123] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 18 20:07:57.027417 [ 0.014124] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 18 20:07:57.027437 [ 0.014125] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 18 20:07:57.027449 [ 0.014126] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 18 20:07:57.039419 [ 0.014127] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 18 20:07:57.039439 [ 0.014128] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 18 20:07:57.051415 [ 0.014129] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 18 20:07:57.051435 [ 0.014140] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 18 20:07:57.063412 [ 0.014143] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 18 20:07:57.063435 [ 0.014144] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 18 20:07:57.075420 [ 0.014157] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 18 20:07:57.087415 [ 0.014172] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 18 20:07:57.087437 [ 0.014204] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 18 20:07:57.099419 [ 0.014598] Zone ranges: Sep 18 20:07:57.099437 [ 0.014599] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 18 20:07:57.111417 [ 0.014602] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 18 20:07:57.111438 [ 0.014604] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 18 20:07:57.123419 [ 0.014606] Device empty Sep 18 20:07:57.123437 [ 0.014608] Movable zone start for each node Sep 18 20:07:57.123450 [ 0.014612] Early memory node ranges Sep 18 20:07:57.135417 [ 0.014613] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 18 20:07:57.135439 [ 0.014615] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 18 20:07:57.147417 [ 0.014616] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 18 20:07:57.159417 [ 0.014621] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 18 20:07:57.159439 [ 0.014627] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 18 20:07:57.171415 [ 0.014631] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 18 20:07:57.171437 [ 0.014637] On node 0, zone DMA: 1 pages in unavailable ranges Sep 18 20:07:57.183421 [ 0.014711] On node 0, zone DMA: 102 pages in unavailable ranges Sep 18 20:07:57.195423 [ 0.021281] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 18 20:07:57.195454 [ 0.021975] ACPI: PM-Timer IO Port: 0x408 Sep 18 20:07:57.207411 [ 0.021994] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 18 20:07:57.207434 [ 0.021996] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 18 20:07:57.219415 [ 0.021997] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 18 20:07:57.219437 [ 0.021998] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 18 20:07:57.231416 [ 0.021999] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 18 20:07:57.231438 [ 0.022000] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 18 20:07:57.243418 [ 0.022001] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 18 20:07:57.243440 [ 0.022002] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 18 20:07:57.255419 [ 0.022004] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 18 20:07:57.255440 [ 0.022005] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 18 20:07:57.267421 [ 0.022006] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 18 20:07:57.279414 [ 0.022007] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 18 20:07:57.279437 [ 0.022008] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 18 20:07:57.291414 [ 0.022009] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 18 20:07:57.291437 [ 0.022010] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 18 20:07:57.303425 [ 0.022011] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 18 20:07:57.303447 [ 0.022012] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 18 20:07:57.315418 [ 0.022013] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 18 20:07:57.315439 [ 0.022014] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 18 20:07:57.327420 [ 0.022015] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 18 20:07:57.339412 [ 0.022017] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 18 20:07:57.339435 [ 0.022018] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 18 20:07:57.351413 [ 0.022019] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 18 20:07:57.351436 [ 0.022020] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 18 20:07:57.363416 [ 0.022021] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 18 20:07:57.363438 [ 0.022022] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 18 20:07:57.375417 [ 0.022023] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 18 20:07:57.375438 [ 0.022024] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 18 20:07:57.387419 [ 0.022025] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 18 20:07:57.387441 [ 0.022026] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 18 20:07:57.399421 [ 0.022027] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 18 20:07:57.411412 [ 0.022028] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 18 20:07:57.411435 [ 0.022029] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 18 20:07:57.423416 [ 0.022030] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 18 20:07:57.423438 [ 0.022030] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 18 20:07:57.435416 [ 0.022031] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 18 20:07:57.435437 [ 0.022032] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 18 20:07:57.447418 [ 0.022033] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 18 20:07:57.447440 [ 0.022034] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 18 20:07:57.459421 [ 0.022035] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 18 20:07:57.471413 [ 0.022036] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 18 20:07:57.471436 [ 0.022037] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 18 20:07:57.483415 [ 0.022038] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 18 20:07:57.483437 [ 0.022039] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 18 20:07:57.495414 [ 0.022040] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 18 20:07:57.495444 [ 0.022041] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 18 20:07:57.507418 [ 0.022042] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 18 20:07:57.507440 [ 0.022043] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 18 20:07:57.519418 [ 0.022044] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 18 20:07:57.519439 [ 0.022046] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 18 20:07:57.531421 [ 0.022047] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 18 20:07:57.543412 [ 0.022048] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 18 20:07:57.543435 [ 0.022049] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 18 20:07:57.555419 [ 0.022050] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 18 20:07:57.555441 [ 0.022051] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 18 20:07:57.567422 [ 0.022052] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 18 20:07:57.567444 [ 0.022063] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 18 20:07:57.579418 [ 0.022069] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 18 20:07:57.591415 [ 0.022074] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 18 20:07:57.591439 [ 0.022077] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 18 20:07:57.603417 [ 0.022080] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 18 20:07:57.603440 [ 0.022086] ACPI: Using ACPI (MADT) for SMP configuration information Sep 18 20:07:57.615423 [ 0.022088] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 18 20:07:57.627412 [ 0.022093] TSC deadline timer available Sep 18 20:07:57.627432 [ 0.022095] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 18 20:07:57.627447 [ 0.022113] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 18 20:07:57.639423 [ 0.022116] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 18 20:07:57.651420 [ 0.022118] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 18 20:07:57.663410 [ 0.022119] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 18 20:07:57.663437 [ 0.022121] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 18 20:07:57.675421 [ 0.022122] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 18 20:07:57.687417 [ 0.022123] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 18 20:07:57.687443 [ 0.022125] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 18 20:07:57.699421 [ 0.022126] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 18 20:07:57.711418 [ 0.022127] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 18 20:07:57.711442 [ 0.022128] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 18 20:07:57.723426 [ 0.022129] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 18 20:07:57.735419 [ 0.022132] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 18 20:07:57.735440 [ 0.022134] Booting paravirtualized kernel on bare hardware Sep 18 20:07:57.747418 [ 0.022137] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 18 20:07:57.759420 [ 0.028428] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 18 20:07:57.771418 [ 0.032746] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 18 20:07:57.771441 [ 0.032848] Fallback order for Node 0: 0 1 Sep 18 20:07:57.783412 [ 0.032852] Fallback order for Node 1: 1 0 Sep 18 20:07:57.783432 [ 0.032859] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 18 20:07:57.795417 [ 0.032861] Policy zone: Normal Sep 18 20:07:57.795436 [ 0.032862] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 18 20:07:57.807429 [ 0.032924] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 18 20:07:57.819425 [ 0.032936] random: crng init done Sep 18 20:07:57.819443 [ 0.032937] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 18 20:07:57.831422 [ 0.032939] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 18 20:07:57.843415 [ 0.032940] printk: log_buf_len min size: 131072 bytes Sep 18 20:07:57.843437 [ 0.033715] printk: log_buf_len: 524288 bytes Sep 18 20:07:57.855411 [ 0.033716] printk: early log buf free: 114208(87%) Sep 18 20:07:57.855433 [ 0.034537] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 18 20:07:57.867414 [ 0.034548] software IO TLB: area num 64. Sep 18 20:07:57.867434 [ 0.090926] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 18 20:07:57.879425 [ 0.091508] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 18 20:07:57.891419 [ 0.091545] Kernel/User page tables isolation: enabled Sep 18 20:07:57.891440 [ 0.091623] ftrace: allocating 40246 entries in 158 pages Sep 18 20:07:57.903417 [ 0.102069] ftrace: allocated 158 pages with 5 groups Sep 18 20:07:57.903438 [ 0.103260] Dynamic Preempt: voluntary Sep 18 20:07:57.915419 [ 0.103496] rcu: Preemptible hierarchical RCU implementation. Sep 18 20:07:57.915441 [ 0.103498] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 18 20:07:57.927417 [ 0.103500] Trampoline variant of Tasks RCU enabled. Sep 18 20:07:57.927438 [ 0.103501] Rude variant of Tasks RCU enabled. Sep 18 20:07:57.939417 [ 0.103502] Tracing variant of Tasks RCU enabled. Sep 18 20:07:57.939438 [ 0.103503] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 18 20:07:57.951420 [ 0.103504] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 18 20:07:57.963426 [ 0.109703] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 18 20:07:57.963449 [ 0.109977] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 18 20:07:57.975412 [ 0.116559] Console: colour VGA+ 80x25 Sep 18 20:07:57.975432 [ 1.950246] printk: console [ttyS0] enabled Sep 18 20:07:57.975445 [ 1.955050] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 18 20:07:57.999411 [ 1.967572] ACPI: Core revision 20220331 Sep 18 20:07:57.999431 [ 1.972265] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 18 20:07:58.011417 [ 1.982469] APIC: Switch to symmetric I/O mode setup Sep 18 20:07:58.011438 [ 1.988021] DMAR: Host address width 46 Sep 18 20:07:58.023413 [ 1.992308] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 18 20:07:58.023435 [ 1.998249] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 18 20:07:58.035421 [ 2.007188] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 18 20:07:58.035442 [ 2.013125] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 18 20:07:58.047423 [ 2.022064] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 18 20:07:58.059417 [ 2.029065] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 18 20:07:58.059440 [ 2.036064] DMAR: ATSR flags: 0x0 Sep 18 20:07:58.071412 [ 2.039769] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 18 20:07:58.071436 [ 2.046769] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 18 20:07:58.083418 [ 2.053770] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 18 20:07:58.083440 [ 2.060868] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 18 20:07:58.095419 [ 2.067966] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 18 20:07:58.095449 [ 2.075064] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 18 20:07:58.107418 [ 2.081095] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 18 20:07:58.119410 [ 2.081096] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 18 20:07:58.119436 [ 2.098486] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 18 20:07:58.131418 [ 2.104413] x2apic: IRQ remapping doesn't support X2APIC mode Sep 18 20:07:58.131439 [ 2.110833] Switched APIC routing to physical flat. Sep 18 20:07:58.143413 [ 2.116944] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 18 20:07:58.155359 [ 2.142470] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39854ec240b, max_idle_ns: 881590739618 ns Sep 18 20:07:58.179424 [ 2.154220] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.50 BogoMIPS (lpj=7981000) Sep 18 20:07:58.191422 [ 2.158251] CPU0: Thermal monitoring enabled (TM1) Sep 18 20:07:58.203408 [ 2.162297] process: using mwait in idle threads Sep 18 20:07:58.203430 [ 2.166221] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 18 20:07:58.203444 [ 2.170218] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 18 20:07:58.215420 [ 2.174221] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 18 20:07:58.227428 [ 2.178220] Spectre V2 : Mitigation: Retpolines Sep 18 20:07:58.227448 [ 2.182218] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 18 20:07:58.239421 [ 2.186218] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 18 20:07:58.251415 [ 2.190219] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 18 20:07:58.251439 [ 2.194220] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 18 20:07:58.263422 [ 2.198219] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 18 20:07:58.275416 [ 2.202219] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 18 20:07:58.275443 [ 2.206223] MDS: Mitigation: Clear CPU buffers Sep 18 20:07:58.287415 [ 2.210218] TAA: Mitigation: Clear CPU buffers Sep 18 20:07:58.287435 [ 2.214219] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 18 20:07:58.299416 [ 2.218224] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 18 20:07:58.299442 [ 2.222218] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 18 20:07:58.311422 [ 2.226219] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 18 20:07:58.323416 [ 2.230219] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 18 20:07:58.323438 [ 2.234218] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 18 20:07:58.335398 [ 2.259647] Freeing SMP alternatives memory: 36K Sep 18 20:07:58.359416 [ 2.262219] pid_max: default: 57344 minimum: 448 Sep 18 20:07:58.359436 [ 2.266334] LSM: Security Framework initializing Sep 18 20:07:58.371421 [ 2.270250] landlock: Up and running. Sep 18 20:07:58.371440 [ 2.274219] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 18 20:07:58.383417 [ 2.278262] AppArmor: AppArmor initialized Sep 18 20:07:58.383436 [ 2.282220] TOMOYO Linux initialized Sep 18 20:07:58.395377 [ 2.286225] LSM support for eBPF active Sep 18 20:07:58.395397 [ 2.309097] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 18 20:07:58.419409 [ 2.319809] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 18 20:07:58.443412 [ 2.322556] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 18 20:07:58.443438 [ 2.326512] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 18 20:07:58.455418 [ 2.331536] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 18 20:07:58.467430 [ 2.334477] cblist_init_generic: Setting adjustable number of callback queues. Sep 18 20:07:58.479420 [ 2.338219] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 18 20:07:58.491415 [ 2.342255] cblist_init_generic: Setting adjustable number of callback queues. Sep 18 20:07:58.491440 [ 2.346219] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 18 20:07:58.503420 [ 2.350246] cblist_init_generic: Setting adjustable number of callback queues. Sep 18 20:07:58.503445 [ 2.354219] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 18 20:07:58.515419 [ 2.358238] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 18 20:07:58.527421 [ 2.362221] ... version: 3 Sep 18 20:07:58.527440 [ 2.366219] ... bit width: 48 Sep 18 20:07:58.539423 [ 2.370219] ... generic registers: 4 Sep 18 20:07:58.539443 [ 2.374219] ... value mask: 0000ffffffffffff Sep 18 20:07:58.551413 [ 2.378219] ... max period: 00007fffffffffff Sep 18 20:07:58.551434 [ 2.382219] ... fixed-purpose events: 3 Sep 18 20:07:58.551447 [ 2.386219] ... event mask: 000000070000000f Sep 18 20:07:58.563418 [ 2.390410] signal: max sigframe size: 1776 Sep 18 20:07:58.563437 [ 2.394244] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 18 20:07:58.575424 [ 2.398247] rcu: Hierarchical SRCU implementation. Sep 18 20:07:58.587390 [ 2.402219] rcu: Max phase no-delay instances is 1000. Sep 18 20:07:58.587412 [ 2.411946] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 18 20:07:58.599411 [ 2.415099] smp: Bringing up secondary CPUs ... Sep 18 20:07:58.611396 [ 2.418383] x86: Booting SMP configuration: Sep 18 20:07:58.611416 [ 2.422223] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 18 20:07:58.695390 [ 2.494223] .... node #1, CPUs: #14 Sep 18 20:07:58.707404 [ 1.944203] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 18 20:07:58.707426 [ 2.594354] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 18 20:07:58.887409 [ 2.666220] .... node #0, CPUs: #28 Sep 18 20:07:58.899411 [ 2.668211] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 18 20:07:58.911418 [ 2.674219] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 18 20:07:58.923427 [ 2.678219] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 18 20:07:58.947373 [ 2.682427] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 18 20:07:58.971395 [ 2.706223] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 18 20:07:59.007425 [ 2.731968] smp: Brought up 2 nodes, 56 CPUs Sep 18 20:07:59.019413 [ 2.738221] smpboot: Max logical packages: 2 Sep 18 20:07:59.019433 [ 2.742221] smpboot: Total of 56 processors activated (223514.41 BogoMIPS) Sep 18 20:07:59.031374 [ 2.858335] node 0 deferred pages initialised in 108ms Sep 18 20:07:59.175402 [ 2.866234] node 1 deferred pages initialised in 116ms Sep 18 20:07:59.175423 [ 2.875970] devtmpfs: initialized Sep 18 20:07:59.187401 [ 2.878323] x86/mm: Memory block size: 2048MB Sep 18 20:07:59.187421 [ 2.882827] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 18 20:07:59.199427 [ 2.886432] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 18 20:07:59.211424 [ 2.890522] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 18 20:07:59.223413 [ 2.894460] pinctrl core: initialized pinctrl subsystem Sep 18 20:07:59.223440 [ 2.900305] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 18 20:07:59.235411 [ 2.903274] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 18 20:07:59.247414 [ 2.907094] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 18 20:07:59.259412 [ 2.911096] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 18 20:07:59.259438 [ 2.914230] audit: initializing netlink subsys (disabled) Sep 18 20:07:59.271420 [ 2.918245] audit: type=2000 audit(1726690076.868:1): state=initialized audit_enabled=0 res=1 Sep 18 20:07:59.283420 [ 2.918421] thermal_sys: Registered thermal governor 'fair_share' Sep 18 20:07:59.283442 [ 2.922222] thermal_sys: Registered thermal governor 'bang_bang' Sep 18 20:07:59.295417 [ 2.926219] thermal_sys: Registered thermal governor 'step_wise' Sep 18 20:07:59.295439 [ 2.930220] thermal_sys: Registered thermal governor 'user_space' Sep 18 20:07:59.307419 [ 2.934219] thermal_sys: Registered thermal governor 'power_allocator' Sep 18 20:07:59.319413 [ 2.938255] cpuidle: using governor ladder Sep 18 20:07:59.319433 [ 2.950232] cpuidle: using governor menu Sep 18 20:07:59.319445 [ 2.954258] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 18 20:07:59.331425 [ 2.958221] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 18 20:07:59.343415 [ 2.962367] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 18 20:07:59.355413 [ 2.966221] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 18 20:07:59.355436 [ 2.970240] PCI: Using configuration type 1 for base access Sep 18 20:07:59.367409 [ 2.975904] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 18 20:07:59.367432 [ 2.979398] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 18 20:07:59.391409 [ 2.990293] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 18 20:07:59.391433 [ 2.998220] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 18 20:07:59.403417 [ 3.002219] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 18 20:07:59.403440 [ 3.010219] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 18 20:07:59.415417 [ 3.018411] ACPI: Added _OSI(Module Device) Sep 18 20:07:59.415437 [ 3.022221] ACPI: Added _OSI(Processor Device) Sep 18 20:07:59.427421 [ 3.030219] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 18 20:07:59.427441 [ 3.034220] ACPI: Added _OSI(Processor Aggregator Device) Sep 18 20:07:59.439381 [ 3.082290] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 18 20:07:59.487403 [ 3.093847] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 18 20:07:59.499390 [ 3.107042] ACPI: Dynamic OEM Table Load: Sep 18 20:07:59.511385 [ 3.142277] ACPI: Interpreter enabled Sep 18 20:07:59.547412 [ 3.146234] ACPI: PM: (supports S0 S5) Sep 18 20:07:59.547432 [ 3.150219] ACPI: Using IOAPIC for interrupt routing Sep 18 20:07:59.559408 [ 3.154313] HEST: Table parsing has been initialized. Sep 18 20:07:59.559429 [ 3.162801] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 18 20:07:59.571420 [ 3.170222] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 18 20:07:59.583415 [ 3.178219] PCI: Using E820 reservations for host bridge windows Sep 18 20:07:59.583437 [ 3.187006] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 18 20:07:59.595378 [ 3.234955] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 18 20:07:59.643416 [ 3.242223] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 18 20:07:59.655399 [ 3.252312] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 18 20:07:59.655424 [ 3.263331] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 18 20:07:59.667424 [ 3.270219] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 18 20:07:59.679429 [ 3.278268] PCI host bridge to bus 0000:ff Sep 18 20:07:59.679449 [ 3.286221] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 18 20:07:59.691419 [ 3.290220] pci_bus 0000:ff: root bus resource [bus ff] Sep 18 20:07:59.703410 [ 3.298234] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 18 20:07:59.703433 [ 3.306328] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 18 20:07:59.715412 [ 3.310313] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 18 20:07:59.715433 [ 3.318331] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 18 20:07:59.727413 [ 3.326308] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 18 20:07:59.727434 [ 3.330319] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 18 20:07:59.739418 [ 3.338326] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 18 20:07:59.751409 [ 3.346308] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 18 20:07:59.751432 [ 3.350306] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 18 20:07:59.763411 [ 3.358305] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 18 20:07:59.763433 [ 3.366309] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 18 20:07:59.775414 [ 3.374304] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 18 20:07:59.775436 [ 3.378305] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 18 20:07:59.787416 [ 3.386314] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 18 20:07:59.787438 [ 3.394304] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 18 20:07:59.799417 [ 3.398303] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 18 20:07:59.811415 [ 3.406306] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 18 20:07:59.811437 [ 3.414304] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 18 20:07:59.823416 [ 3.418304] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 18 20:07:59.823438 [ 3.426303] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 18 20:07:59.835415 [ 3.434304] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 18 20:07:59.835436 [ 3.442313] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 18 20:07:59.847418 [ 3.446304] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 18 20:07:59.859410 [ 3.454304] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 18 20:07:59.859432 [ 3.462307] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 18 20:07:59.871414 [ 3.466306] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 18 20:07:59.871436 [ 3.474304] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 18 20:07:59.883413 [ 3.482304] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 18 20:07:59.883434 [ 3.486304] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 18 20:07:59.895418 [ 3.494312] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 18 20:07:59.907410 [ 3.502306] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 18 20:07:59.907432 [ 3.510306] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 18 20:07:59.919416 [ 3.514312] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 18 20:07:59.919438 [ 3.522310] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 18 20:07:59.931415 [ 3.530305] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 18 20:07:59.931437 [ 3.534305] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 18 20:07:59.943419 [ 3.542305] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 18 20:07:59.943441 [ 3.550270] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 18 20:07:59.955420 [ 3.554308] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 18 20:07:59.967411 [ 3.562260] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 18 20:07:59.967433 [ 3.570320] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 18 20:07:59.979421 [ 3.574396] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 18 20:07:59.979444 [ 3.582328] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 18 20:07:59.991416 [ 3.590328] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 18 20:07:59.991437 [ 3.598324] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 18 20:08:00.003420 [ 3.602314] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 18 20:08:00.015411 [ 3.610310] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 18 20:08:00.015434 [ 3.618326] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 18 20:08:00.027412 [ 3.622325] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 18 20:08:00.027433 [ 3.630327] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 18 20:08:00.039417 [ 3.638327] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 18 20:08:00.039439 [ 3.646309] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 18 20:08:00.051420 [ 3.650307] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 18 20:08:00.063408 [ 3.658315] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 18 20:08:00.063431 [ 3.666319] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 18 20:08:00.075411 [ 3.670397] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 18 20:08:00.075433 [ 3.678328] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 18 20:08:00.087412 [ 3.686326] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 18 20:08:00.087434 [ 3.690326] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 18 20:08:00.099419 [ 3.698307] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 18 20:08:00.111504 [ 3.706319] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 18 20:08:00.111527 [ 3.714411] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 18 20:08:00.123471 [ 3.718327] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 18 20:08:00.123493 [ 3.726328] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 18 20:08:00.135413 [ 3.734324] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 18 20:08:00.135434 [ 3.738308] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 18 20:08:00.147420 [ 3.746308] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 18 20:08:00.159407 [ 3.754309] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 18 20:08:00.159430 [ 3.758317] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 18 20:08:00.171411 [ 3.766316] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 18 20:08:00.171433 [ 3.774308] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 18 20:08:00.183414 [ 3.782308] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 18 20:08:00.183436 [ 3.786260] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 18 20:08:00.195417 [ 3.794312] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 18 20:08:00.195439 [ 3.802311] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 18 20:08:00.207416 [ 3.806403] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 18 20:08:00.219409 [ 3.814221] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 18 20:08:00.219437 [ 3.826790] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 18 20:08:00.231423 [ 3.835338] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 18 20:08:00.243423 [ 3.842220] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 18 20:08:00.255418 [ 3.850259] PCI host bridge to bus 0000:7f Sep 18 20:08:00.255437 [ 3.858220] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 18 20:08:00.267424 [ 3.866219] pci_bus 0000:7f: root bus resource [bus 7f] Sep 18 20:08:00.267445 [ 3.870229] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 18 20:08:00.279414 [ 3.878321] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 18 20:08:00.279443 [ 3.882321] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 18 20:08:00.291419 [ 3.890325] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 18 20:08:00.303410 [ 3.898306] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 18 20:08:00.303433 [ 3.906308] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 18 20:08:00.315410 [ 3.910323] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 18 20:08:00.315432 [ 3.918302] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 18 20:08:00.327416 [ 3.926301] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 18 20:08:00.327438 [ 3.930301] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 18 20:08:00.339420 [ 3.938315] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 18 20:08:00.351407 [ 3.946303] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 18 20:08:00.351430 [ 3.950305] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 18 20:08:00.363411 [ 3.958303] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 18 20:08:00.363434 [ 3.966301] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 18 20:08:00.375414 [ 3.970302] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 18 20:08:00.375436 [ 3.978301] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 18 20:08:00.387413 [ 3.986301] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 18 20:08:00.387435 [ 3.994311] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 18 20:08:00.399421 [ 3.998301] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 18 20:08:00.411411 [ 4.006303] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 18 20:08:00.411433 [ 4.014301] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 18 20:08:00.423414 [ 4.018302] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 18 20:08:00.423436 [ 4.026301] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 18 20:08:00.435418 [ 4.034305] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 18 20:08:00.435439 [ 4.038301] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 18 20:08:00.447417 [ 4.046311] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 18 20:08:00.459422 [ 4.054301] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 18 20:08:00.459445 [ 4.062306] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 18 20:08:00.471399 [ 4.066303] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 18 20:08:00.471421 [ 4.074302] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 18 20:08:00.483412 [ 4.082304] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 18 20:08:00.483434 [ 4.086301] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 18 20:08:00.495422 [ 4.094304] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 18 20:08:00.507409 [ 4.102312] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 18 20:08:00.507432 [ 4.106301] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 18 20:08:00.519411 [ 4.114302] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 18 20:08:00.519434 [ 4.122258] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 18 20:08:00.531419 [ 4.126307] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 18 20:08:00.531441 [ 4.134258] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 18 20:08:00.543415 [ 4.142317] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 18 20:08:00.543437 [ 4.150391] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 18 20:08:00.555417 [ 4.154335] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 18 20:08:00.567411 [ 4.162320] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 18 20:08:00.567433 [ 4.170333] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 18 20:08:00.579412 [ 4.174306] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 18 20:08:00.579442 [ 4.182306] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 18 20:08:00.591415 [ 4.190321] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 18 20:08:00.591437 [ 4.194322] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 18 20:08:00.603418 [ 4.202322] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 18 20:08:00.615410 [ 4.210328] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 18 20:08:00.615432 [ 4.218304] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 18 20:08:00.627409 [ 4.222305] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 18 20:08:00.627430 [ 4.230303] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 18 20:08:00.639413 [ 4.238315] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 18 20:08:00.639435 [ 4.242395] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 18 20:08:00.651422 [ 4.250323] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 18 20:08:00.663408 [ 4.258321] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 18 20:08:00.663431 [ 4.266331] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 18 20:08:00.675411 [ 4.270306] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 18 20:08:00.675433 [ 4.278318] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 18 20:08:00.687415 [ 4.286396] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 18 20:08:00.687437 [ 4.290323] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 18 20:08:00.699418 [ 4.298321] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 18 20:08:00.711408 [ 4.306318] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 18 20:08:00.711431 [ 4.310304] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 18 20:08:00.723415 [ 4.318313] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 18 20:08:00.723437 [ 4.326305] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 18 20:08:00.735413 [ 4.334313] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 18 20:08:00.735435 [ 4.338302] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 18 20:08:00.747416 [ 4.346304] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 18 20:08:00.747437 [ 4.354303] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 18 20:08:00.759418 [ 4.358258] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 18 20:08:00.771411 [ 4.366309] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 18 20:08:00.771433 [ 4.374312] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 18 20:08:00.783376 [ 4.392355] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 18 20:08:00.807411 [ 4.402223] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 18 20:08:00.807441 [ 4.410595] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 18 20:08:00.819420 [ 4.418939] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 18 20:08:00.831420 [ 4.430219] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 18 20:08:00.843413 [ 4.438962] PCI host bridge to bus 0000:00 Sep 18 20:08:00.843433 [ 4.442221] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 18 20:08:00.855414 [ 4.450221] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 18 20:08:00.855437 [ 4.458219] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 18 20:08:00.867421 [ 4.466219] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 18 20:08:00.879421 [ 4.474219] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 18 20:08:00.879446 [ 4.482219] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 18 20:08:00.891423 [ 4.490248] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 18 20:08:00.903411 [ 4.498396] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 18 20:08:00.903443 [ 4.502312] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 18 20:08:00.915414 [ 4.510364] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 18 20:08:00.915436 [ 4.518311] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 18 20:08:00.927416 [ 4.526357] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 18 20:08:00.927438 [ 4.530310] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 18 20:08:00.939417 [ 4.538361] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 18 20:08:00.951410 [ 4.546310] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 18 20:08:00.951433 [ 4.550359] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 18 20:08:00.963418 [ 4.558310] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 18 20:08:00.963441 [ 4.566345] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 18 20:08:00.975416 [ 4.574357] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 18 20:08:00.975438 [ 4.578375] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 18 20:08:00.987417 [ 4.586338] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 18 20:08:00.999409 [ 4.594239] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 18 20:08:00.999432 [ 4.598379] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 18 20:08:01.011411 [ 4.606489] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 18 20:08:01.011433 [ 4.614246] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 18 20:08:01.023417 [ 4.618235] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 18 20:08:01.023438 [ 4.626235] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 18 20:08:01.035416 [ 4.634236] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 18 20:08:01.035438 [ 4.638235] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 18 20:08:01.047417 [ 4.646235] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 18 20:08:01.047439 [ 4.650269] pci 0000:00:11.4: PME# supported from D3hot Sep 18 20:08:01.059417 [ 4.658316] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 18 20:08:01.071416 [ 4.666253] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 18 20:08:01.071441 [ 4.674324] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 18 20:08:01.083413 [ 4.678299] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 18 20:08:01.083436 [ 4.686253] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 18 20:08:01.095420 [ 4.694325] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 18 20:08:01.107415 [ 4.702316] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 18 20:08:01.107437 [ 4.710247] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 18 20:08:01.119416 [ 4.714355] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 18 20:08:01.119438 [ 4.722334] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 18 20:08:01.131417 [ 4.730334] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 18 20:08:01.131439 [ 4.734244] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 18 20:08:01.143416 [ 4.742222] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 18 20:08:01.155408 [ 4.750318] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 18 20:08:01.155430 [ 4.754339] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 18 20:08:01.167416 [ 4.762240] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 18 20:08:01.167437 [ 4.766222] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 18 20:08:01.179412 [ 4.774321] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 18 20:08:01.179434 [ 4.782247] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 18 20:08:01.191414 [ 4.790356] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 18 20:08:01.191436 [ 4.794318] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 18 20:08:01.203415 [ 4.802480] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 18 20:08:01.215420 [ 4.810244] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 18 20:08:01.215442 [ 4.814235] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 18 20:08:01.227413 [ 4.822234] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 18 20:08:01.227435 [ 4.830234] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 18 20:08:01.239414 [ 4.834234] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 18 20:08:01.239435 [ 4.842234] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 18 20:08:01.251413 [ 4.846263] pci 0000:00:1f.2: PME# supported from D3hot Sep 18 20:08:01.251434 [ 4.854456] acpiphp: Slot [0] registered Sep 18 20:08:01.263415 [ 4.858261] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 18 20:08:01.263437 [ 4.866248] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 18 20:08:01.275420 [ 4.874251] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 18 20:08:01.275441 [ 4.878234] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 18 20:08:01.287418 [ 4.886263] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 18 20:08:01.299413 [ 4.894305] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 18 20:08:01.299436 [ 4.898254] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 18 20:08:01.311422 [ 4.910219] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 18 20:08:01.323418 [ 4.922241] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 18 20:08:01.335413 [ 4.930219] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 18 20:08:01.347410 [ 4.942426] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 18 20:08:01.347432 [ 4.950244] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 18 20:08:01.359414 [ 4.954249] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 18 20:08:01.359436 [ 4.962234] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 18 20:08:01.371414 [ 4.970264] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 18 20:08:01.371437 [ 4.974291] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 18 20:08:01.383419 [ 4.982248] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 18 20:08:01.395421 [ 4.990219] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 18 20:08:01.407416 [ 5.002240] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 18 20:08:01.419415 [ 5.014219] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 18 20:08:01.419446 [ 5.026371] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 18 20:08:01.431417 [ 5.030221] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 18 20:08:01.443412 [ 5.038220] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 18 20:08:01.443435 [ 5.046222] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 18 20:08:01.455421 [ 5.054396] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 18 20:08:01.455441 [ 5.058379] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 18 20:08:01.467418 [ 5.066391] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 18 20:08:01.467440 [ 5.074241] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 18 20:08:01.479418 [ 5.078239] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 18 20:08:01.491415 [ 5.086239] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 18 20:08:01.491438 [ 5.094245] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 18 20:08:01.503417 [ 5.102223] pci 0000:05:00.0: enabling Extended Tags Sep 18 20:08:01.503438 [ 5.106241] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 18 20:08:01.515435 [ 5.118219] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 18 20:08:01.527419 [ 5.126248] pci 0000:05:00.0: supports D1 D2 Sep 18 20:08:01.527439 [ 5.130313] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 18 20:08:01.539421 [ 5.138220] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 18 20:08:01.539443 [ 5.142220] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 18 20:08:01.551418 [ 5.150382] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 18 20:08:01.563409 [ 5.158263] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 18 20:08:01.563430 [ 5.162297] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 18 20:08:01.575411 [ 5.170258] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 18 20:08:01.575434 [ 5.174241] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 18 20:08:01.587414 [ 5.182241] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 18 20:08:01.587436 [ 5.190307] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 18 20:08:01.599419 [ 5.198246] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 18 20:08:01.611415 [ 5.206390] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 18 20:08:01.611435 [ 5.214223] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 18 20:08:01.623413 [ 5.223056] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 18 20:08:01.623435 [ 5.226222] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 18 20:08:01.635425 [ 5.238593] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 18 20:08:01.647421 [ 5.246922] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 18 20:08:01.659420 [ 5.258219] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 18 20:08:01.671413 [ 5.266548] PCI host bridge to bus 0000:80 Sep 18 20:08:01.671433 [ 5.270220] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 18 20:08:01.683412 [ 5.278219] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 18 20:08:01.683438 [ 5.286219] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 18 20:08:01.695423 [ 5.294219] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 18 20:08:01.707410 [ 5.302244] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 18 20:08:01.707432 [ 5.306317] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 18 20:08:01.719415 [ 5.314364] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 18 20:08:01.719437 [ 5.322352] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 18 20:08:01.731414 [ 5.330382] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 18 20:08:01.731435 [ 5.334340] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 18 20:08:01.743418 [ 5.342239] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 18 20:08:01.755410 [ 5.350544] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 18 20:08:01.755431 [ 5.354697] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 18 20:08:01.767413 [ 5.362275] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 18 20:08:01.767436 [ 5.370271] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 18 20:08:01.779414 [ 5.374270] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 18 20:08:01.779437 [ 5.382270] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 18 20:08:01.791421 [ 5.390219] ACPI: PCI: Interrupt link LNKE disabled Sep 18 20:08:01.791443 [ 5.394270] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 18 20:08:01.803420 [ 5.402219] ACPI: PCI: Interrupt link LNKF disabled Sep 18 20:08:01.803441 [ 5.406270] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 18 20:08:01.815418 [ 5.414219] ACPI: PCI: Interrupt link LNKG disabled Sep 18 20:08:01.815447 [ 5.418270] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 18 20:08:01.827418 [ 5.426220] ACPI: PCI: Interrupt link LNKH disabled Sep 18 20:08:01.827438 [ 5.430576] iommu: Default domain type: Translated Sep 18 20:08:01.839418 [ 5.438220] iommu: DMA domain TLB invalidation policy: lazy mode Sep 18 20:08:01.839440 [ 5.442333] pps_core: LinuxPPS API ver. 1 registered Sep 18 20:08:01.851422 [ 5.450219] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 18 20:08:01.863413 [ 5.458221] PTP clock support registered Sep 18 20:08:01.863432 [ 5.462239] EDAC MC: Ver: 3.0.0 Sep 18 20:08:01.863444 [ 5.466277] NetLabel: Initializing Sep 18 20:08:01.875422 [ 5.470072] NetLabel: domain hash size = 128 Sep 18 20:08:01.875442 [ 5.478219] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 18 20:08:01.887416 [ 5.482254] NetLabel: unlabeled traffic allowed by default Sep 18 20:08:01.887438 [ 5.490221] PCI: Using ACPI for IRQ routing Sep 18 20:08:01.899433 [ 5.498922] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 18 20:08:01.911414 [ 5.502218] pci 0000:08:00.0: vgaarb: bridge control possible Sep 18 20:08:01.911436 [ 5.502218] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 18 20:08:01.923410 [ 5.522221] vgaarb: loaded Sep 18 20:08:01.923427 [ 5.526990] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 18 20:08:01.935411 [ 5.534219] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 18 20:08:01.935434 [ 5.542223] clocksource: Switched to clocksource tsc-early Sep 18 20:08:01.947414 [ 5.548650] VFS: Disk quotas dquot_6.6.0 Sep 18 20:08:01.947433 [ 5.553071] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 18 20:08:01.959422 [ 5.560955] AppArmor: AppArmor Filesystem Enabled Sep 18 20:08:01.971411 [ 5.566236] pnp: PnP ACPI init Sep 18 20:08:01.971430 [ 5.570111] system 00:01: [io 0x0500-0x057f] has been reserved Sep 18 20:08:01.971445 [ 5.576714] system 00:01: [io 0x0400-0x047f] has been reserved Sep 18 20:08:01.983419 [ 5.583321] system 00:01: [io 0x0580-0x059f] has been reserved Sep 18 20:08:01.995414 [ 5.589928] system 00:01: [io 0x0600-0x061f] has been reserved Sep 18 20:08:01.995436 [ 5.596534] system 00:01: [io 0x0880-0x0883] has been reserved Sep 18 20:08:02.007415 [ 5.603141] system 00:01: [io 0x0800-0x081f] has been reserved Sep 18 20:08:02.007437 [ 5.609753] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 18 20:08:02.019419 [ 5.617137] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 18 20:08:02.019442 [ 5.624522] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 18 20:08:02.031422 [ 5.631906] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 18 20:08:02.043416 [ 5.639289] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 18 20:08:02.043439 [ 5.646673] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 18 20:08:02.055417 [ 5.654058] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 18 20:08:02.067383 [ 5.662370] pnp: PnP ACPI: found 4 devices Sep 18 20:08:02.067403 [ 5.672916] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 18 20:08:02.079426 [ 5.682937] NET: Registered PF_INET protocol family Sep 18 20:08:02.091411 [ 5.688979] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 18 20:08:02.103388 [ 5.702410] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 18 20:08:02.115416 [ 5.712353] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 18 20:08:02.127404 [ 5.722174] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 18 20:08:02.127434 [ 5.733381] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 18 20:08:02.139430 [ 5.742086] TCP: Hash tables configured (established 524288 bind 65536) Sep 18 20:08:02.151418 [ 5.750183] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 18 20:08:02.163410 [ 5.759393] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 18 20:08:02.163434 [ 5.767673] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 18 20:08:02.175421 [ 5.776290] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 18 20:08:02.187413 [ 5.782619] NET: Registered PF_XDP protocol family Sep 18 20:08:02.187434 [ 5.788028] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 18 20:08:02.199412 [ 5.793865] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 18 20:08:02.199435 [ 5.800674] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 18 20:08:02.211416 [ 5.808260] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 18 20:08:02.223439 [ 5.817498] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 18 20:08:02.223460 [ 5.823063] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 18 20:08:02.223474 [ 5.828629] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 18 20:08:02.235418 [ 5.834170] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 18 20:08:02.235440 [ 5.840979] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 18 20:08:02.247420 [ 5.848573] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 18 20:08:02.259412 [ 5.854139] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 18 20:08:02.259433 [ 5.859709] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 18 20:08:02.271413 [ 5.865258] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 18 20:08:02.271436 [ 5.872855] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 18 20:08:02.283417 [ 5.879756] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 18 20:08:02.283439 [ 5.886655] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 18 20:08:02.295419 [ 5.894319] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 18 20:08:02.307414 [ 5.901992] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 18 20:08:02.307440 [ 5.910248] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 18 20:08:02.319415 [ 5.916471] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 18 20:08:02.319438 [ 5.923465] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 18 20:08:02.331427 [ 5.932110] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 18 20:08:02.343413 [ 5.938329] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 18 20:08:02.343436 [ 5.945325] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 18 20:08:02.355413 [ 5.952437] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 18 20:08:02.355434 [ 5.958004] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 18 20:08:02.367417 [ 5.964904] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 18 20:08:02.367440 [ 5.972577] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 18 20:08:02.379429 [ 5.981159] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 18 20:08:02.391379 [ 6.012346] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22754 usecs Sep 18 20:08:02.415406 [ 6.044328] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23143 usecs Sep 18 20:08:02.451425 [ 6.052602] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 18 20:08:02.463386 [ 6.059800] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 18 20:08:02.463410 [ 6.067741] DMAR: No SATC found Sep 18 20:08:02.475428 [ 6.067756] Trying to unpack rootfs image as initramfs... Sep 18 20:08:02.475449 [ 6.071248] DMAR: dmar0: Using Queued invalidation Sep 18 20:08:02.487411 [ 6.071262] DMAR: dmar1: Using Queued invalidation Sep 18 20:08:02.487432 [ 6.088123] pci 0000:80:02.0: Adding to iommu group 0 Sep 18 20:08:02.499412 [ 6.094685] pci 0000:ff:08.0: Adding to iommu group 1 Sep 18 20:08:02.499434 [ 6.100360] pci 0000:ff:08.2: Adding to iommu group 1 Sep 18 20:08:02.511411 [ 6.106029] pci 0000:ff:08.3: Adding to iommu group 2 Sep 18 20:08:02.511432 [ 6.111761] pci 0000:ff:09.0: Adding to iommu group 3 Sep 18 20:08:02.523408 [ 6.117433] pci 0000:ff:09.2: Adding to iommu group 3 Sep 18 20:08:02.523429 [ 6.123106] pci 0000:ff:09.3: Adding to iommu group 4 Sep 18 20:08:02.523443 [ 6.128893] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 18 20:08:02.535419 [ 6.134566] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 18 20:08:02.535439 [ 6.140244] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 18 20:08:02.547414 [ 6.145918] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 18 20:08:02.547434 [ 6.151821] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 18 20:08:02.559415 [ 6.157495] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 18 20:08:02.559435 [ 6.163161] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 18 20:08:02.571417 [ 6.168836] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 18 20:08:02.571437 [ 6.174512] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 18 20:08:02.583415 [ 6.180191] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 18 20:08:02.583436 [ 6.185867] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 18 20:08:02.595412 [ 6.191540] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 18 20:08:02.595432 [ 6.197378] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 18 20:08:02.607416 [ 6.203056] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 18 20:08:02.607437 [ 6.208736] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 18 20:08:02.619412 [ 6.214414] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 18 20:08:02.619433 [ 6.220096] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 18 20:08:02.631411 [ 6.225772] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 18 20:08:02.631432 [ 6.231647] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 18 20:08:02.643409 [ 6.237329] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 18 20:08:02.643431 [ 6.243007] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 18 20:08:02.643444 [ 6.248683] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 18 20:08:02.655419 [ 6.254359] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 18 20:08:02.655439 [ 6.260042] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 18 20:08:02.667414 [ 6.265710] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 18 20:08:02.667434 [ 6.271532] pci 0000:ff:10.0: Adding to iommu group 9 Sep 18 20:08:02.679417 [ 6.277213] pci 0000:ff:10.1: Adding to iommu group 9 Sep 18 20:08:02.679438 [ 6.282891] pci 0000:ff:10.5: Adding to iommu group 9 Sep 18 20:08:02.691415 [ 6.288572] pci 0000:ff:10.6: Adding to iommu group 9 Sep 18 20:08:02.691436 [ 6.294251] pci 0000:ff:10.7: Adding to iommu group 9 Sep 18 20:08:02.703412 [ 6.300045] pci 0000:ff:12.0: Adding to iommu group 10 Sep 18 20:08:02.703433 [ 6.305821] pci 0000:ff:12.1: Adding to iommu group 10 Sep 18 20:08:02.715419 [ 6.311599] pci 0000:ff:12.4: Adding to iommu group 10 Sep 18 20:08:02.715440 [ 6.317376] pci 0000:ff:12.5: Adding to iommu group 10 Sep 18 20:08:02.727412 [ 6.323153] pci 0000:ff:13.0: Adding to iommu group 11 Sep 18 20:08:02.727433 [ 6.328930] pci 0000:ff:13.1: Adding to iommu group 12 Sep 18 20:08:02.739412 [ 6.334705] pci 0000:ff:13.2: Adding to iommu group 13 Sep 18 20:08:02.739433 [ 6.340483] pci 0000:ff:13.3: Adding to iommu group 14 Sep 18 20:08:02.751411 [ 6.346312] pci 0000:ff:13.6: Adding to iommu group 15 Sep 18 20:08:02.751433 [ 6.352091] pci 0000:ff:13.7: Adding to iommu group 15 Sep 18 20:08:02.763413 [ 6.357859] pci 0000:ff:14.0: Adding to iommu group 16 Sep 18 20:08:02.763434 [ 6.363633] pci 0000:ff:14.1: Adding to iommu group 17 Sep 18 20:08:02.775412 [ 6.369405] pci 0000:ff:14.2: Adding to iommu group 18 Sep 18 20:08:02.775434 [ 6.375178] pci 0000:ff:14.3: Adding to iommu group 19 Sep 18 20:08:02.775447 [ 6.381067] pci 0000:ff:14.4: Adding to iommu group 20 Sep 18 20:08:02.787422 [ 6.386846] pci 0000:ff:14.5: Adding to iommu group 20 Sep 18 20:08:02.787443 [ 6.392622] pci 0000:ff:14.6: Adding to iommu group 20 Sep 18 20:08:02.799422 [ 6.398401] pci 0000:ff:14.7: Adding to iommu group 20 Sep 18 20:08:02.799443 [ 6.404178] pci 0000:ff:16.0: Adding to iommu group 21 Sep 18 20:08:02.811416 [ 6.409953] pci 0000:ff:16.1: Adding to iommu group 22 Sep 18 20:08:02.811436 [ 6.415725] pci 0000:ff:16.2: Adding to iommu group 23 Sep 18 20:08:02.823415 [ 6.421497] pci 0000:ff:16.3: Adding to iommu group 24 Sep 18 20:08:02.823436 [ 6.427328] pci 0000:ff:16.6: Adding to iommu group 25 Sep 18 20:08:02.835415 [ 6.433127] pci 0000:ff:16.7: Adding to iommu group 25 Sep 18 20:08:02.835436 [ 6.437757] Freeing initrd memory: 40388K Sep 18 20:08:02.847417 [ 6.438922] pci 0000:ff:17.0: Adding to iommu group 26 Sep 18 20:08:02.847438 [ 6.449107] pci 0000:ff:17.1: Adding to iommu group 27 Sep 18 20:08:02.859414 [ 6.454876] pci 0000:ff:17.2: Adding to iommu group 28 Sep 18 20:08:02.859435 [ 6.460649] pci 0000:ff:17.3: Adding to iommu group 29 Sep 18 20:08:02.871407 [ 6.466532] pci 0000:ff:17.4: Adding to iommu group 30 Sep 18 20:08:02.871429 [ 6.472303] pci 0000:ff:17.5: Adding to iommu group 30 Sep 18 20:08:02.883414 [ 6.478081] pci 0000:ff:17.6: Adding to iommu group 30 Sep 18 20:08:02.883435 [ 6.483859] pci 0000:ff:17.7: Adding to iommu group 30 Sep 18 20:08:02.895409 [ 6.489769] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 18 20:08:02.895430 [ 6.495546] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 18 20:08:02.907409 [ 6.501326] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 18 20:08:02.907431 [ 6.507104] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 18 20:08:02.907445 [ 6.512881] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 18 20:08:02.919418 [ 6.518706] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 18 20:08:02.919439 [ 6.524485] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 18 20:08:02.931413 [ 6.530313] pci 0000:7f:08.0: Adding to iommu group 33 Sep 18 20:08:02.931434 [ 6.536095] pci 0000:7f:08.2: Adding to iommu group 33 Sep 18 20:08:02.943419 [ 6.541865] pci 0000:7f:08.3: Adding to iommu group 34 Sep 18 20:08:02.943439 [ 6.547690] pci 0000:7f:09.0: Adding to iommu group 35 Sep 18 20:08:02.955417 [ 6.553470] pci 0000:7f:09.2: Adding to iommu group 35 Sep 18 20:08:02.955437 [ 6.559239] pci 0000:7f:09.3: Adding to iommu group 36 Sep 18 20:08:02.967415 [ 6.565123] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 18 20:08:02.967436 [ 6.570903] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 18 20:08:02.979414 [ 6.576683] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 18 20:08:02.979435 [ 6.582465] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 18 20:08:02.991417 [ 6.588463] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 18 20:08:02.991438 [ 6.594244] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 18 20:08:03.003414 [ 6.600027] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 18 20:08:03.003435 [ 6.605807] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 18 20:08:03.015414 [ 6.611589] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 18 20:08:03.015435 [ 6.617371] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 18 20:08:03.027412 [ 6.623151] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 18 20:08:03.027433 [ 6.628930] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 18 20:08:03.039411 [ 6.634859] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 18 20:08:03.039433 [ 6.640643] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 18 20:08:03.051411 [ 6.646424] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 18 20:08:03.051432 [ 6.652210] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 18 20:08:03.063412 [ 6.657994] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 18 20:08:03.063433 [ 6.663775] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 18 20:08:03.075409 [ 6.669742] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 18 20:08:03.075438 [ 6.675525] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 18 20:08:03.087407 [ 6.681311] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 18 20:08:03.087428 [ 6.687099] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 18 20:08:03.087442 [ 6.692881] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 18 20:08:03.099418 [ 6.698663] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 18 20:08:03.099438 [ 6.704446] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 18 20:08:03.111415 [ 6.710357] pci 0000:7f:10.0: Adding to iommu group 41 Sep 18 20:08:03.111436 [ 6.716141] pci 0000:7f:10.1: Adding to iommu group 41 Sep 18 20:08:03.123415 [ 6.721927] pci 0000:7f:10.5: Adding to iommu group 41 Sep 18 20:08:03.123436 [ 6.727710] pci 0000:7f:10.6: Adding to iommu group 41 Sep 18 20:08:03.135416 [ 6.733494] pci 0000:7f:10.7: Adding to iommu group 41 Sep 18 20:08:03.135437 [ 6.739377] pci 0000:7f:12.0: Adding to iommu group 42 Sep 18 20:08:03.147422 [ 6.745161] pci 0000:7f:12.1: Adding to iommu group 42 Sep 18 20:08:03.147442 [ 6.750944] pci 0000:7f:12.4: Adding to iommu group 42 Sep 18 20:08:03.159418 [ 6.756729] pci 0000:7f:12.5: Adding to iommu group 42 Sep 18 20:08:03.159439 [ 6.762503] pci 0000:7f:13.0: Adding to iommu group 43 Sep 18 20:08:03.171413 [ 6.768276] pci 0000:7f:13.1: Adding to iommu group 44 Sep 18 20:08:03.171434 [ 6.774046] pci 0000:7f:13.2: Adding to iommu group 45 Sep 18 20:08:03.183421 [ 6.779815] pci 0000:7f:13.3: Adding to iommu group 46 Sep 18 20:08:03.183441 [ 6.785642] pci 0000:7f:13.6: Adding to iommu group 47 Sep 18 20:08:03.195413 [ 6.791428] pci 0000:7f:13.7: Adding to iommu group 47 Sep 18 20:08:03.195434 [ 6.797198] pci 0000:7f:14.0: Adding to iommu group 48 Sep 18 20:08:03.207413 [ 6.802966] pci 0000:7f:14.1: Adding to iommu group 49 Sep 18 20:08:03.207434 [ 6.808737] pci 0000:7f:14.2: Adding to iommu group 50 Sep 18 20:08:03.219411 [ 6.814497] pci 0000:7f:14.3: Adding to iommu group 51 Sep 18 20:08:03.219432 [ 6.820378] pci 0000:7f:14.4: Adding to iommu group 52 Sep 18 20:08:03.231412 [ 6.826164] pci 0000:7f:14.5: Adding to iommu group 52 Sep 18 20:08:03.231433 [ 6.831951] pci 0000:7f:14.6: Adding to iommu group 52 Sep 18 20:08:03.243422 [ 6.837737] pci 0000:7f:14.7: Adding to iommu group 52 Sep 18 20:08:03.243443 [ 6.843508] pci 0000:7f:16.0: Adding to iommu group 53 Sep 18 20:08:03.255410 [ 6.849268] pci 0000:7f:16.1: Adding to iommu group 54 Sep 18 20:08:03.255432 [ 6.855038] pci 0000:7f:16.2: Adding to iommu group 55 Sep 18 20:08:03.255446 [ 6.860798] pci 0000:7f:16.3: Adding to iommu group 56 Sep 18 20:08:03.267416 [ 6.866625] pci 0000:7f:16.6: Adding to iommu group 57 Sep 18 20:08:03.267436 [ 6.872412] pci 0000:7f:16.7: Adding to iommu group 57 Sep 18 20:08:03.279418 [ 6.878180] pci 0000:7f:17.0: Adding to iommu group 58 Sep 18 20:08:03.279438 [ 6.883948] pci 0000:7f:17.1: Adding to iommu group 59 Sep 18 20:08:03.291417 [ 6.889718] pci 0000:7f:17.2: Adding to iommu group 60 Sep 18 20:08:03.291438 [ 6.895489] pci 0000:7f:17.3: Adding to iommu group 61 Sep 18 20:08:03.303413 [ 6.901363] pci 0000:7f:17.4: Adding to iommu group 62 Sep 18 20:08:03.303434 [ 6.907153] pci 0000:7f:17.5: Adding to iommu group 62 Sep 18 20:08:03.315415 [ 6.912942] pci 0000:7f:17.6: Adding to iommu group 62 Sep 18 20:08:03.315435 [ 6.918730] pci 0000:7f:17.7: Adding to iommu group 62 Sep 18 20:08:03.327412 [ 6.924641] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 18 20:08:03.327433 [ 6.930430] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 18 20:08:03.339426 [ 6.936221] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 18 20:08:03.339447 [ 6.942009] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 18 20:08:03.351413 [ 6.947798] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 18 20:08:03.351434 [ 6.953613] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 18 20:08:03.363412 [ 6.959404] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 18 20:08:03.363441 [ 6.965172] pci 0000:00:00.0: Adding to iommu group 65 Sep 18 20:08:03.375419 [ 6.970944] pci 0000:00:01.0: Adding to iommu group 66 Sep 18 20:08:03.375440 [ 6.976713] pci 0000:00:01.1: Adding to iommu group 67 Sep 18 20:08:03.387418 [ 6.982484] pci 0000:00:02.0: Adding to iommu group 68 Sep 18 20:08:03.387439 [ 6.988252] pci 0000:00:02.2: Adding to iommu group 69 Sep 18 20:08:03.399414 [ 6.994020] pci 0000:00:03.0: Adding to iommu group 70 Sep 18 20:08:03.399435 [ 6.999788] pci 0000:00:05.0: Adding to iommu group 71 Sep 18 20:08:03.411410 [ 7.005557] pci 0000:00:05.1: Adding to iommu group 72 Sep 18 20:08:03.411431 [ 7.011330] pci 0000:00:05.2: Adding to iommu group 73 Sep 18 20:08:03.423411 [ 7.017098] pci 0000:00:05.4: Adding to iommu group 74 Sep 18 20:08:03.423433 [ 7.022866] pci 0000:00:11.0: Adding to iommu group 75 Sep 18 20:08:03.423447 [ 7.028664] pci 0000:00:11.4: Adding to iommu group 76 Sep 18 20:08:03.435416 [ 7.034488] pci 0000:00:16.0: Adding to iommu group 77 Sep 18 20:08:03.435436 [ 7.040279] pci 0000:00:16.1: Adding to iommu group 77 Sep 18 20:08:03.447416 [ 7.046046] pci 0000:00:1a.0: Adding to iommu group 78 Sep 18 20:08:03.447436 [ 7.051814] pci 0000:00:1c.0: Adding to iommu group 79 Sep 18 20:08:03.459417 [ 7.057585] pci 0000:00:1c.3: Adding to iommu group 80 Sep 18 20:08:03.459438 [ 7.063352] pci 0000:00:1d.0: Adding to iommu group 81 Sep 18 20:08:03.471414 [ 7.069178] pci 0000:00:1f.0: Adding to iommu group 82 Sep 18 20:08:03.471435 [ 7.074972] pci 0000:00:1f.2: Adding to iommu group 82 Sep 18 20:08:03.483416 [ 7.080743] pci 0000:01:00.0: Adding to iommu group 83 Sep 18 20:08:03.483436 [ 7.086512] pci 0000:01:00.1: Adding to iommu group 84 Sep 18 20:08:03.495417 [ 7.092282] pci 0000:05:00.0: Adding to iommu group 85 Sep 18 20:08:03.495437 [ 7.098051] pci 0000:08:00.0: Adding to iommu group 86 Sep 18 20:08:03.507419 [ 7.103821] pci 0000:80:05.0: Adding to iommu group 87 Sep 18 20:08:03.507440 [ 7.109581] pci 0000:80:05.1: Adding to iommu group 88 Sep 18 20:08:03.519414 [ 7.115349] pci 0000:80:05.2: Adding to iommu group 89 Sep 18 20:08:03.519435 [ 7.121117] pci 0000:80:05.4: Adding to iommu group 90 Sep 18 20:08:03.531371 [ 7.177806] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 18 20:08:03.591410 [ 7.185005] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 18 20:08:03.591434 [ 7.192193] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 18 20:08:03.603413 [ 7.202285] Initialise system trusted keyrings Sep 18 20:08:03.603433 [ 7.207267] Key type blacklist registered Sep 18 20:08:03.615405 [ 7.211832] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 18 20:08:03.615428 [ 7.220704] zbud: loaded Sep 18 20:08:03.627416 [ 7.223896] integrity: Platform Keyring initialized Sep 18 20:08:03.627437 [ 7.229352] integrity: Machine keyring initialized Sep 18 20:08:03.639411 [ 7.234700] Key type asymmetric registered Sep 18 20:08:03.639431 [ 7.239264] Asymmetric key parser 'x509' registered Sep 18 20:08:03.639445 [ 7.251157] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 18 20:08:03.663422 [ 7.257587] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 18 20:08:03.663448 [ 7.265898] io scheduler mq-deadline registered Sep 18 20:08:03.675415 [ 7.272803] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 18 20:08:03.675437 [ 7.279296] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 18 20:08:03.687417 [ 7.285818] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 18 20:08:03.687438 [ 7.292299] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 18 20:08:03.699415 [ 7.298818] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 18 20:08:03.711409 [ 7.305297] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 18 20:08:03.711431 [ 7.311806] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 18 20:08:03.723421 [ 7.318293] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 18 20:08:03.723443 [ 7.324802] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 18 20:08:03.735410 [ 7.331287] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 18 20:08:03.735432 [ 7.337719] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 18 20:08:03.747412 [ 7.344365] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 18 20:08:03.747434 [ 7.351357] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 18 20:08:03.759417 [ 7.357874] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 18 20:08:03.759438 [ 7.364451] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 18 20:08:03.771422 [ 7.372033] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 18 20:08:03.783361 [ 7.390569] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 18 20:08:03.795418 [ 7.398924] pstore: Registered erst as persistent store backend Sep 18 20:08:03.807419 [ 7.405690] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 18 20:08:03.807441 [ 7.412834] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 18 20:08:03.819418 [ 7.421971] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 18 20:08:03.831414 [ 7.431247] Linux agpgart interface v0.103 Sep 18 20:08:03.831433 [ 7.436217] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 18 20:08:03.843409 [ 7.451975] i8042: PNP: No PS/2 controller found. Sep 18 20:08:03.855404 [ 7.457327] mousedev: PS/2 mouse device common for all mice Sep 18 20:08:03.867420 [ 7.463575] rtc_cmos 00:00: RTC can wake from S4 Sep 18 20:08:03.867441 [ 7.469019] rtc_cmos 00:00: registered as rtc0 Sep 18 20:08:03.879416 [ 7.474028] rtc_cmos 00:00: setting system clock to 2024-09-18T20:08:03 UTC (1726690083) Sep 18 20:08:03.879443 [ 7.483091] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 18 20:08:03.891405 [ 7.493205] intel_pstate: Intel P-state driver initializing Sep 18 20:08:03.903373 [ 7.510418] ledtrig-cpu: registered to indicate activity on CPUs Sep 18 20:08:03.915395 [ 7.526992] NET: Registered PF_INET6 protocol family Sep 18 20:08:03.927389 [ 7.541330] Segment Routing with IPv6 Sep 18 20:08:03.951411 [ 7.545429] In-situ OAM (IOAM) with IPv6 Sep 18 20:08:03.951431 [ 7.549823] mip6: Mobile IPv6 Sep 18 20:08:03.951443 [ 7.553136] NET: Registered PF_PACKET protocol family Sep 18 20:08:03.963388 [ 7.558899] mpls_gso: MPLS GSO support Sep 18 20:08:03.963407 [ 7.570615] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 18 20:08:03.975354 [ 7.579405] microcode: Microcode Update Driver: v2.2. Sep 18 20:08:03.987413 [ 7.582348] resctrl: L3 allocation detected Sep 18 20:08:03.987433 [ 7.592654] resctrl: L3 monitoring detected Sep 18 20:08:03.999418 [ 7.597326] IPI shorthand broadcast: enabled Sep 18 20:08:03.999437 [ 7.602113] sched_clock: Marking stable (5661884331, 1940203600)->(7976247338, -374159407) Sep 18 20:08:04.011415 [ 7.613302] registered taskstats version 1 Sep 18 20:08:04.023383 [ 7.617895] Loading compiled-in X.509 certificates Sep 18 20:08:04.023404 [ 7.642217] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 18 20:08:04.047417 [ 7.651945] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 18 20:08:04.059422 [ 7.670440] zswap: loaded using pool lzo/zbud Sep 18 20:08:04.071389 [ 7.675770] Key type .fscrypt registered Sep 18 20:08:04.083415 [ 7.680151] Key type fscrypt-provisioning registered Sep 18 20:08:04.083436 [ 7.686005] pstore: Using crash dump compression: deflate Sep 18 20:08:04.095396 [ 7.696725] Key type encrypted registered Sep 18 20:08:04.107413 [ 7.701207] AppArmor: AppArmor sha1 policy hashing enabled Sep 18 20:08:04.107435 [ 7.707341] ima: No TPM chip found, activating TPM-bypass! Sep 18 20:08:04.119418 [ 7.713465] ima: Allocated hash algorithm: sha256 Sep 18 20:08:04.119440 [ 7.718726] ima: No architecture policies found Sep 18 20:08:04.119453 [ 7.723793] evm: Initialising EVM extended attributes: Sep 18 20:08:04.131429 [ 7.729527] evm: security.selinux Sep 18 20:08:04.131448 [ 7.733227] evm: security.SMACK64 (disabled) Sep 18 20:08:04.143413 [ 7.737989] evm: security.SMACK64EXEC (disabled) Sep 18 20:08:04.143434 [ 7.743143] evm: security.SMACK64TRANSMUTE (disabled) Sep 18 20:08:04.143448 [ 7.748779] evm: security.SMACK64MMAP (disabled) Sep 18 20:08:04.155419 [ 7.753933] evm: security.apparmor Sep 18 20:08:04.155438 [ 7.757729] evm: security.ima Sep 18 20:08:04.167393 [ 7.761039] evm: security.capability Sep 18 20:08:04.167413 [ 7.765029] evm: HMAC attrs: 0x1 Sep 18 20:08:04.167425 [ 7.856855] clk: Disabling unused clocks Sep 18 20:08:04.263409 [ 7.862762] Freeing unused decrypted memory: 2036K Sep 18 20:08:04.263429 [ 7.869270] Freeing unused kernel image (initmem) memory: 2796K Sep 18 20:08:04.275415 [ 7.875961] Write protecting the kernel read-only data: 26624k Sep 18 20:08:04.287405 [ 7.883618] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 18 20:08:04.287428 [ 7.891591] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 18 20:08:04.299396 [ 7.944471] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 18 20:08:04.347404 [ 7.951660] x86/mm: Checking user space page tables Sep 18 20:08:04.359383 [ 7.999363] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 18 20:08:04.407518 [ 8.006557] Run /init as init process Sep 18 20:08:04.407537 Loading, please wait... Sep 18 20:08:04.419485 Starting systemd-udevd version 252.30-1~deb12u2 Sep 18 20:08:04.443417 [ 8.210895] dca service started, version 1.12.1 Sep 18 20:08:04.611391 [ 8.224263] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 18 20:08:04.635408 [ 8.231191] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 18 20:08:04.647375 [ 8.242475] clocksource: Switched to clocksource tsc Sep 18 20:08:04.647386 [ 8.248627] SCSI subsystem initialized Sep 18 20:08:04.647392 [ 8.258811] ACPI: bus type USB registered Sep 18 20:08:04.659346 [ 8.263310] usbcore: registered new interface driver usbfs Sep 18 20:08:04.671408 [ 8.269457] usbcore: registered new interface driver hub Sep 18 20:08:04.671418 [ 8.275447] usbcore: registered new device driver usb Sep 18 20:08:04.683394 [ 8.281560] igb: Intel(R) Gigabit Ethernet Network Driver Sep 18 20:08:04.683405 [ 8.281610] megasas: 07.719.03.00-rc1 Sep 18 20:08:04.695398 [ 8.287603] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 18 20:08:04.695408 [ 8.297905] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 18 20:08:04.707417 [ 8.304241] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 18 20:08:04.707430 [ 8.313236] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 18 20:08:04.719417 [ 8.321441] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 18 20:08:04.731411 [ 8.329903] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 18 20:08:04.743420 [ 8.337472] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 18 20:08:04.743431 [ 8.343885] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 18 20:08:04.755424 [ 8.356080] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 18 20:08:04.767398 [ 8.364727] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 18 20:08:04.767409 [ 8.371627] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 18 20:08:04.779435 [ 8.382938] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 18 20:08:04.791410 [ 8.390982] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 18 20:08:04.791429 [ 8.396822] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 18 20:08:04.803400 [ 8.405128] ehci-pci 0000:00:1a.0: debug port 2 Sep 18 20:08:04.815355 [ 8.423501] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 18 20:08:04.827388 [ 8.430152] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 18 20:08:04.839414 [ 8.439192] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 18 20:08:04.851403 [ 8.449017] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 18 20:08:04.851414 [ 8.455476] igb 0000:01:00.0: added PHC on eth0 Sep 18 20:08:04.863421 [ 8.460541] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 18 20:08:04.863433 [ 8.468232] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 18 20:08:04.875438 [ 8.476281] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 18 20:08:04.887405 [ 8.482014] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 18 20:08:04.887417 [ 8.490590] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 18 20:08:04.899424 [ 8.499816] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 18 20:08:04.911438 [ 8.507877] usb usb1: Product: EHCI Host Controller Sep 18 20:08:04.911450 [ 8.513319] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 18 20:08:04.923423 [ 8.520122] usb usb1: SerialNumber: 0000:00:1a.0 Sep 18 20:08:04.923438 [ 8.525443] hub 1-0:1.0: USB hub found Sep 18 20:08:04.935448 [ 8.529631] hub 1-0:1.0: 2 ports detected Sep 18 20:08:04.935461 [ 8.534715] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 18 20:08:04.947438 [ 8.542635] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 18 20:08:04.947451 [ 8.548471] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 18 20:08:04.959463 [ 8.556990] ehci-pci 0000:00:1d.0: debug port 2 Sep 18 20:08:04.959475 [ 8.571378] scsi host1: ahci Sep 18 20:08:04.971468 [ 8.578640] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 18 20:08:04.983422 [ 8.584974] scsi host2: ahci Sep 18 20:08:04.983439 [ 8.588467] scsi host3: ahci Sep 18 20:08:04.995427 [ 8.592764] igb 0000:01:00.1: added PHC on eth1 Sep 18 20:08:04.995446 [ 8.597831] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 18 20:08:05.007421 [ 8.605498] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 18 20:08:05.019421 [ 8.613534] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 18 20:08:05.019439 [ 8.619270] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 18 20:08:05.031417 [ 8.627716] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 18 20:08:05.031437 [ 8.636165] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 18 20:08:05.043419 [ 8.642966] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 18 20:08:05.055424 [ 8.650930] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 18 20:08:05.055441 [ 8.657635] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 18 20:08:05.067425 [ 8.664437] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 18 20:08:05.079414 [ 8.673968] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 18 20:08:05.079433 [ 8.681253] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 18 20:08:05.091422 [ 8.688552] scsi host4: ahci Sep 18 20:08:05.091437 [ 8.691805] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Sep 18 20:08:05.107396 [ 8.700159] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Sep 18 20:08:05.107411 [ 8.708512] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Sep 18 20:08:05.123408 [ 8.716866] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Sep 18 20:08:05.123432 [ 8.725225] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 18 20:08:05.135448 [ 8.731702] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 18 20:08:05.151505 [ 8.740928] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 18 20:08:05.151543 [ 8.748991] usb usb2: Product: EHCI Host Controller Sep 18 20:08:05.151550 [ 8.754434] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 18 20:08:05.163400 [ 8.761236] usb usb2: SerialNumber: 0000:00:1d.0 Sep 18 20:08:05.163410 [ 8.767035] hub 2-0:1.0: USB hub found Sep 18 20:08:05.175399 [ 8.771221] hub 2-0:1.0: 2 ports detected Sep 18 20:08:05.175410 [ 8.776876] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 18 20:08:05.191419 [ 8.786012] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 18 20:08:05.191438 [ 8.804603] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 18 20:08:05.215429 [ 8.815285] megaraid_sas 0000:05:00.0: INIT adapter done Sep 18 20:08:05.227361 [ 8.859719] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 18 20:08:05.263410 [ 8.868375] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 18 20:08:05.275418 [ 8.874904] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 18 20:08:05.287414 [ 8.881509] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 18 20:08:05.287437 [ 8.888998] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 18 20:08:05.299424 [ 8.900554] scsi host0: Avago SAS based MegaRAID driver Sep 18 20:08:05.311411 [ 8.906400] scsi host5: ahci Sep 18 20:08:05.311430 [ 8.910031] scsi host6: ahci Sep 18 20:08:05.311441 [ 8.913010] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 18 20:08:05.323419 [ 8.913483] scsi host7: ahci Sep 18 20:08:05.323437 [ 8.925764] scsi host8: ahci Sep 18 20:08:05.335409 [ 8.929187] scsi host9: ahci Sep 18 20:08:05.335428 [ 8.932648] scsi host10: ahci Sep 18 20:08:05.335439 [ 8.935995] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 18 20:08:05.347421 [ 8.944340] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 18 20:08:05.347445 [ 8.952708] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 18 20:08:05.359426 [ 8.961076] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 18 20:08:05.371420 [ 8.969445] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 18 20:08:05.383422 [ 8.977836] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 18 20:08:05.383447 [ 8.986309] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 18 20:08:05.395384 [ 9.039245] ata3: SATA link down (SStatus 0 SControl 300) Sep 18 20:08:05.443408 [ 9.045298] ata1: SATA link down (SStatus 0 SControl 300) Sep 18 20:08:05.455414 [ 9.051350] ata4: SATA link down (SStatus 0 SControl 300) Sep 18 20:08:05.455435 [ 9.052225] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 18 20:08:05.467405 [ 9.057421] ata2: SATA link down (SStatus 0 SControl 300) Sep 18 20:08:05.467427 [ 9.152614] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 18 20:08:05.563422 [ 9.161760] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 18 20:08:05.575403 [ 9.170118] hub 1-1:1.0: USB hub found Sep 18 20:08:05.575423 [ 9.174394] hub 1-1:1.0: 6 ports detected Sep 18 20:08:05.575435 [ 9.220741] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 18 20:08:05.635411 [ 9.229887] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 18 20:08:05.635436 [ 9.238246] hub 2-1:1.0: USB hub found Sep 18 20:08:05.647386 [ 9.242518] hub 2-1:1.0: 8 ports detected Sep 18 20:08:05.647415 [ 9.299390] ata6: SATA link down (SStatus 0 SControl 300) Sep 18 20:08:05.707418 [ 9.305449] ata9: SATA link down (SStatus 0 SControl 300) Sep 18 20:08:05.707439 [ 9.311499] ata5: SATA link down (SStatus 0 SControl 300) Sep 18 20:08:05.719418 [ 9.317549] ata7: SATA link down (SStatus 0 SControl 300) Sep 18 20:08:05.719439 [ 9.323598] ata8: SATA link down (SStatus 0 SControl 300) Sep 18 20:08:05.731411 [ 9.329648] ata10: SATA link down (SStatus 0 SControl 300) Sep 18 20:08:05.731433 [ 9.338376] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 18 20:08:05.743399 [ 9.361659] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 18 20:08:05.767424 [ 9.364742] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 18 20:08:05.779416 [ 9.370445] sd 0:0:8:0: [sda] Write Protect is off Sep 18 20:08:05.779436 [ 9.382692] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 18 20:08:05.791418 [ 9.392891] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 18 20:08:05.803375 [ 9.411937] sda: sda1 sda2 < sda5 > Sep 18 20:08:05.815401 [ 9.416094] sd 0:0:8:0: [sda] Attached SCSI disk Sep 18 20:08:05.827371 [ 9.533477] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 18 20:08:05.947422 [ 9.540230] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 18 20:08:05.959413 [ 9.547129] device-mapper: uevent: version 1.0.3 Sep 18 20:08:05.959434 [ 9.559822] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 18 20:08:05.971384 [ 9.664618] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 18 20:08:06.079410 [ 9.673955] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 18 20:08:06.079436 [ 9.682642] hub 2-1.4:1.0: USB hub found Sep 18 20:08:06.091393 [ 9.687144] hub 2-1.4:1.0: 2 ports detected Sep 18 20:08:06.091413 [ 9.772278] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 18 20:08:06.175399 Begin: Loading essential drivers ... done. Sep 18 20:08:06.247402 Begin: Running /scripts/init-premount ... done. Sep 18 20:08:06.259410 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 18 20:08:06.259434 Begin: Running /scripts/local-premount ... done. Sep 18 20:08:06.271392 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 18 20:08:06.283418 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 18 20:08:06.295410 [ 9.891241] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 18 20:08:06.295437 [ 9.900592] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 18 20:08:06.307425 [ 9.908779] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 18 20:08:06.319414 [ 9.915087] usb 2-1.6: Manufacturer: Avocent Sep 18 20:08:06.319434 [ 9.919869] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 18 20:08:06.331362 /dev/mapper/himrod0--vg-root: cl[ 9.940067] hid: raw HID events driver (C) Jiri Kosina Sep 18 20:08:06.343424 ean, 40836/1220608 files, 464787/4882432 blocks Sep 18 20:08:06.355412 done. Sep 18 20:08:06.355427 [ 9.951828] usbcore: registered new interface driver usbhid Sep 18 20:08:06.355442 [ 9.958102] usbhid: USB HID core driver Sep 18 20:08:06.367391 [ 9.967150] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 18 20:08:06.379411 [ 10.042855] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 18 20:08:06.451404 [ 10.054277] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 18 20:08:06.463399 done. Sep 18 20:08:06.463413 Begin: Running /scripts/local-bottom ... done. Sep 18 20:08:06.487407 Begin: Running /scripts/init-bottom ... done. Sep 18 20:08:06.499367 [ 10.178033] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 18 20:08:06.583420 [ 10.180355] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 18 20:08:06.607414 [ 10.202458] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 18 20:08:06.619415 [ 10.217525] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 18 20:08:06.631420 [ 10.232605] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 18 20:08:06.643433 [ 10.247669] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 18 20:08:06.667369 INIT: version 3.06 booting Sep 18 20:08:06.727358 INIT: No inittab.d directory found Sep 18 20:08:06.775359 Using makefile-style concurrent boot in runlevel S. Sep 18 20:08:06.871377 Starting hotplug events dispatcher: systemd-udevd. Sep 18 20:08:07.291381 Synthesizing the initial hotplug events (subsystems)...done. Sep 18 20:08:07.315384 Synthesizing the initial hotplug events (devices)...done. Sep 18 20:08:07.471379 Waiting for /dev to be fully populated...[ 11.095667] ACPI: AC: AC Adapter [P111] (on-line) Sep 18 20:08:07.507408 [ 11.095697] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 18 20:08:07.507436 [ 11.110361] ACPI: button: Power Button [PWRB] Sep 18 20:08:07.519412 [ 11.115337] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 18 20:08:07.519438 [ 11.124204] power_meter ACPI000D:00: Found ACPI power meter. Sep 18 20:08:07.531417 [ 11.130590] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 18 20:08:07.543412 [ 11.138096] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 18 20:08:07.555412 [ 11.140312] ACPI: button: Power Button [PWRF] Sep 18 20:08:07.555433 [ 11.158268] IPMI message handler: version 39.2 Sep 18 20:08:07.567372 [ 11.173131] ipmi device interface Sep 18 20:08:07.579394 [ 11.181031] ipmi_si: IPMI System Interface driver Sep 18 20:08:07.591412 [ 11.186303] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 18 20:08:07.591435 [ 11.193397] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 18 20:08:07.603419 [ 11.201456] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 18 20:08:07.603440 [ 11.208035] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 18 20:08:07.615417 [ 11.214750] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 18 20:08:07.627393 [ 11.229885] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 18 20:08:07.639422 [ 11.239602] ipmi_si: Adding ACPI-specified kcs state machine Sep 18 20:08:07.651413 [ 11.246038] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 18 20:08:07.663383 [ 11.264606] power_meter ACPI000D:01: Found ACPI power meter. Sep 18 20:08:07.675413 [ 11.270976] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 18 20:08:07.675436 [ 11.278461] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 18 20:08:07.699355 [ 11.356541] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 18 20:08:07.759401 [ 11.371369] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 18 20:08:07.783359 [ 11.407762] iTCO_vendor_support: vendor-support=0 Sep 18 20:08:07.819393 [ 11.413089] ACPI: bus type drm_connector registered Sep 18 20:08:07.819415 [ 11.423198] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 18 20:08:07.831423 [ 11.431454] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 18 20:08:07.843418 [ 11.440296] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 18 20:08:07.843440 [ 11.446604] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 18 20:08:07.855386 [ 11.508917] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 18 20:08:07.915425 [ 11.509114] cryptd: max_cpu_qlen set to 1000 Sep 18 20:08:07.927407 [ 11.525029] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 18 20:08:07.927429 [ 11.539748] Console: switching to colour dummy device 80x25 Sep 18 20:08:07.951395 [ 11.550268] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 18 20:08:07.963368 [ 11.560745] fbcon: mgag200drmfb (fb0) is primary device Sep 18 20:08:08.047419 [ 11.592522] AVX2 version of gcm_enc/dec engaged. Sep 18 20:08:08.047439 [ 11.592629] AES CTR mode by8 optimization enabled Sep 18 20:08:08.059418 [ 11.615081] Console: switching to colour frame buffer device 128x48 Sep 18 20:08:08.059440 [ 11.650130] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 18 20:08:08.071431 [ 11.654507] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 18 20:08:08.083383 [ 11.864485] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 18 20:08:08.275378 [ 11.895510] ipmi_ssif: IPMI SSIF Interface driver Sep 18 20:08:08.299386 [ 12.007099] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 18 20:08:08.419425 [ 12.019393] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 18 20:08:08.439760 [ 12.031665] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 18 20:08:08.443425 [ 12.043936] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 18 20:08:08.455423 [ 12.056166] EDAC sbridge: Ver: 1.1.2 Sep 18 20:08:08.455442 [ 12.079126] intel_rapl_common: Found RAPL domain package Sep 18 20:08:08.491414 [ 12.085070] intel_rapl_common: Found RAPL domain dram Sep 18 20:08:08.491436 [ 12.090712] intel_rapl_common: DRAM domain energy unit 15300pj Sep 18 20:08:08.503409 [ 12.098072] intel_rapl_common: Found RAPL domain package Sep 18 20:08:08.503431 [ 12.104017] intel_rapl_common: Found RAPL domain dram Sep 18 20:08:08.515397 [ 12.109656] intel_rapl_common: DRAM domain energy unit 15300pj Sep 18 20:08:08.515419 done. Sep 18 20:08:08.587362 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 18 20:08:08.971414 done. Sep 18 20:08:08.995361 [ 12.624770] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 18 20:08:09.031400 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 18 20:08:09.043399 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 18 20:08:09.427391 done. Sep 18 20:08:09.427406 Cleaning up temporary files... /tmp. Sep 18 20:08:09.463377 [ 13.093477] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 18 20:08:09.499414 [ 13.126874] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 18 20:08:09.535399 [ 13.164627] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 18 20:08:09.571420 Mounting local filesystems...done. Sep 18 20:08:09.631410 Activating swapfile swap, if any...done. Sep 18 20:08:09.631429 Cleaning up temporary files.... Sep 18 20:08:09.631439 Starting Setting kernel variables: sysctl. Sep 18 20:08:09.679368 [ 13.497050] audit: type=1400 audit(1726690089.876:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1666 comm="apparmor_parser" Sep 18 20:08:09.919420 [ 13.514239] audit: type=1400 audit(1726690089.876:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1666 comm="apparmor_parser" Sep 18 20:08:09.931431 [ 13.531997] audit: type=1400 audit(1726690089.880:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1665 comm="apparmor_parser" Sep 18 20:08:09.955412 [ 13.548792] audit: type=1400 audit(1726690089.900:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1668 comm="apparmor_parser" Sep 18 20:08:09.967423 [ 13.565678] audit: type=1400 audit(1726690089.904:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1668 comm="apparmor_parser" Sep 18 20:08:09.979427 [ 13.567904] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 18 20:08:09.991428 [ 13.582371] audit: type=1400 audit(1726690089.904:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1668 comm="apparmor_parser" Sep 18 20:08:10.015418 [ 13.582374] audit: type=1400 audit(1726690089.928:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1669 comm="apparmor_parser" Sep 18 20:08:10.027432 [ 13.594703] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 18 20:08:10.039421 [ 13.633044] audit: type=1400 audit(1726690090.012:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1667 comm="apparmor_parser" Sep 18 20:08:10.051430 [ 13.656433] audit: type=1400 audit(1726690090.012:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1667 comm="apparmor_parser" Sep 18 20:08:10.075422 [ 13.675941] audit: type=1400 audit(1726690090.012:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1667 comm="apparmor_parser" Sep 18 20:08:10.099398 Starting: AppArmorLoading AppArmor profiles...done. Sep 18 20:08:10.099419 . Sep 18 20:08:10.099426 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 18 20:08:10.195413 Copyright 2004-2022 Internet Systems Consortium. Sep 18 20:08:10.195432 All rights reserved. Sep 18 20:08:10.195442 For info, please visit https://www.isc.org/software/dhcp/ Sep 18 20:08:10.207413 Sep 18 20:08:10.207427 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 18 20:08:10.207440 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 18 20:08:10.219413 Sending on Socket/fallback Sep 18 20:08:10.219431 Created duid "\000\001\000\001.}\357\251p\333\230p\015\256". Sep 18 20:08:10.219445 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 6 Sep 18 20:08:10.231417 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 18 20:08:10.231437 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 18 20:08:10.243417 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 18 20:08:10.243436 bound to 10.149.64.170 -- renewal in 227 seconds. Sep 18 20:08:10.255406 done. Sep 18 20:08:10.255421 Cleaning up temporary files.... Sep 18 20:08:10.255432 Starting nftables: none Sep 18 20:08:10.255441 . Sep 18 20:08:10.315369 INIT: Entering runlevel: 2 Sep 18 20:08:10.351361 Using makefile-style concurrent boot in runlevel 2. Sep 18 20:08:10.375386 Starting Apache httpd web server: apache2. Sep 18 20:08:11.587360 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 18 20:08:11.683370 failed. Sep 18 20:08:11.683386 Starting NTP server: ntpd2024-09-18T20:08:11 ntpd[1927]: INIT: ntpd ntpsec-1.2.2: Starting Sep 18 20:08:11.779420 2024-09-18T20:08:11 ntpd[1927]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 18 20:08:11.791423 . Sep 18 20:08:11.791438 Starting periodic command scheduler: cron. Sep 18 20:08:11.791450 Starting system message bus: dbus. Sep 18 20:08:11.863383 Starting OpenBSD Secure Shell server: sshd. Sep 18 20:08:12.091379 Sep 18 20:08:13.099380 Debian GNU/Linux 12 himrod0 ttyS0 Sep 18 20:08:13.099400 Sep 18 20:08:13.099407 himrod0 login: INIT: Sep 18 20:10:34.115367 Usin Sep 18 20:10:34.127367 g makefile-style concurrent boot in runlevel 6. Sep 18 20:10:34.139385 Stopping SMP IRQ Balancer: irqbalance. Sep 18 20:10:34.151385 Stopping hotplug events dispatcher: systemd-udevd. Sep 18 20:10:34.175386 Stopping nftables: none. Sep 18 20:10:34.187370 Saving the system clock to /dev/rtc0. Sep 18 20:10:34.523395 Hardware Clock updated to Wed Sep 18 20:10:34 UTC 2024. Sep 18 20:10:34.535371 Stopping Apache httpd web server: apache2. Sep 18 20:10:35.243385 Asking all remaining processes to terminate...done. Sep 18 20:10:35.351400 All processes ended within 1 seconds...done. Sep 18 20:10:35.363365 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 18 20:10:35.387409 done. Sep 18 20:10:35.387424 [ 159.069900] EXT4-fs (sda1): unmounting filesystem. Sep 18 20:10:35.483387 Deactivating swap...done. Sep 18 20:10:35.483405 Unmounting local filesystems...done. Sep 18 20:10:35.495370 [ 159.163015] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 18 20:10:35.567391 Will now restart. Sep 18 20:10:35.627372 [ 159.259203] kvm: exiting hardware virtualization Sep 18 20:10:35.663385 [ 160.255404] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 18 20:10:36.671387 [ 160.280030] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 18 20:10:36.695396 [ 160.285806] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 18 20:10:36.695421 [ 160.329534] ACPI: PM: Preparing to enter system sleep state S5 Sep 18 20:10:36.743390 [ 160.341569] reboot: Restarting system Sep 18 20:10:36.755373 [ 160.345667] reboot: machine restart Sep 18 20:10:36.755394 Sep 18 20:10:37.005700 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 18 20:10:59.267449  Sep 18 20:11:28.491478 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 18 20:11:41.727382   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 18 20:11:42.003379  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 18 20:11:42.279386  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 18 20:12:15.787416 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 18 20:12:19.867365 PXELINUX 6.04 PXE Sep 18 20:12:19.867384 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 18 20:12:19.879403 Booting from local disk... Sep 18 20:12:19.879418  Sep 18 20:12:24.451378 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 18 20:12:24.547419 Sep 18 20:12:24.547431 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 18 20:12:24.583426 Press enter to boot the selected OS, `e' to edit the commands Sep 18 20:12:24.595423 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 18 20:12:29.755396 Sep 18 20:12:29.755409  Booting `Xen hypervisor, version 4' Sep 18 20:12:29.839377 Sep 18 20:12:29.839389  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.110+' Sep 18 20:12:29.863395 Sep 18 20:12:29.863407 Loading Xen 4 ... Sep 18 20:12:30.487368 Loading Linux 6.1.110+ ... Sep 18 20:12:32.659480 Loading initial ramdisk ... Sep 18 20:12:45.123373  __ __ _ _ ____ ___ _ _ _ Sep 18 20:13:11.623429 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 18 20:13:11.623450 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 18 20:13:11.635420 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 18 20:13:11.647417 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 18 20:13:11.647437 Sep 18 20:13:11.647444 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Wed Sep 18 17:54:17 UTC 2024 Sep 18 20:13:11.671416 (XEN) Latest ChangeSet: Tue Sep 10 17:34:11 2024 +0300 git:6279b9a3be Sep 18 20:13:11.671437 (XEN) build-id: d393e09ef7dbdece6658de9a2752f4cb041ecf96 Sep 18 20:13:11.683415 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 18 20:13:11.683433 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Sep 18 20:13:11.695423 (XEN) Xen image load base address: 0x6e600000 Sep 18 20:13:11.695441 (XEN) Video information: Sep 18 20:13:11.707416 (XEN) VGA is text mode 80x25, font 8x16 Sep 18 20:13:11.707434 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 18 20:13:11.719413 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 18 20:13:11.719435 (XEN) Disc information: Sep 18 20:13:11.719444 (XEN) Found 1 MBR signatures Sep 18 20:13:11.731416 (XEN) Found 1 EDD information structures Sep 18 20:13:11.731435 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 18 20:13:11.743415 (XEN) Xen-e820 RAM map: Sep 18 20:13:11.743433 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 18 20:13:11.743447 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 18 20:13:11.755416 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 18 20:13:11.755436 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 18 20:13:11.767420 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 18 20:13:11.767449 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 18 20:13:11.779423 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 18 20:13:11.779444 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 18 20:13:11.779457 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 18 20:13:11.791416 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 18 20:13:11.791436 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 18 20:13:11.803393 (XEN) BSP microcode revision: 0x0b00002e Sep 18 20:13:11.803412 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 18 20:13:11.815409 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 18 20:13:11.839384 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 18 20:13:11.851421 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 18 20:13:11.863415 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 18 20:13:11.863438 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 18 20:13:11.875414 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 18 20:13:11.875438 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 18 20:13:11.887416 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 18 20:13:11.887438 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 18 20:13:11.899420 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 18 20:13:11.911415 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 18 20:13:11.911438 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 18 20:13:11.923421 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 18 20:13:11.935411 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 18 20:13:11.935435 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 18 20:13:11.947431 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 18 20:13:11.947453 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 18 20:13:11.959428 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 18 20:13:11.971415 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 18 20:13:11.971437 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 18 20:13:11.983417 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 18 20:13:11.995414 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 18 20:13:11.995437 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 18 20:13:12.007428 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 18 20:13:12.007450 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 18 20:13:12.019424 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 18 20:13:12.031390 (XEN) System RAM: 65263MB (66829376kB) Sep 18 20:13:12.031410 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 18 20:13:12.163410 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 18 20:13:12.175414 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 18 20:13:12.175435 (XEN) NUMA: Using 19 for the hash shift Sep 18 20:13:12.187361 (XEN) Domain heap initialised DMA width 32 bits Sep 18 20:13:12.355386 (XEN) found SMP MP-table at 000fd060 Sep 18 20:13:12.427384 (XEN) SMBIOS 3.0 present. Sep 18 20:13:12.427401 (XEN) Using APIC driver default Sep 18 20:13:12.439418 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 18 20:13:12.439439 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 18 20:13:12.439453 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 18 20:13:12.451416 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 18 20:13:12.463422 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 18 20:13:12.463443 (XEN) ACPI: Local APIC address 0xfee00000 Sep 18 20:13:12.463456 (XEN) Overriding APIC driver with bigsmp Sep 18 20:13:12.475417 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 18 20:13:12.475439 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 18 20:13:12.487416 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 18 20:13:12.487438 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 18 20:13:12.499423 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 18 20:13:12.499444 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 18 20:13:12.511421 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 18 20:13:12.523413 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 18 20:13:12.523435 (XEN) ACPI: IRQ0 used by override. Sep 18 20:13:12.523447 (XEN) ACPI: IRQ2 used by override. Sep 18 20:13:12.535416 (XEN) ACPI: IRQ9 used by override. Sep 18 20:13:12.535435 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 18 20:13:12.535448 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 18 20:13:12.547419 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 18 20:13:12.547439 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 18 20:13:12.559417 (XEN) Xen ERST support is initialized. Sep 18 20:13:12.559436 (XEN) HEST: Table parsing has been initialized Sep 18 20:13:12.559448 (XEN) Using ACPI (MADT) for SMP configuration information Sep 18 20:13:12.571423 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 18 20:13:12.571442 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 18 20:13:12.583405 (XEN) Not enabling x2APIC (upon firmware request) Sep 18 20:13:12.583425 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 18 20:13:12.595399 (XEN) CPU0: 1200 ... 2000 MHz Sep 18 20:13:12.595416 (XEN) xstate: size: 0x340 and states: 0x7 Sep 18 20:13:12.607413 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 18 20:13:12.607443 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 18 20:13:12.619419 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 18 20:13:12.619440 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 18 20:13:12.631421 (XEN) CPU0: Intel machine check reporting enabled Sep 18 20:13:12.631440 (XEN) Speculative mitigation facilities: Sep 18 20:13:12.643424 (XEN) Hardware hints: Sep 18 20:13:12.643441 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 18 20:13:12.643456 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 18 20:13:12.655429 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 18 20:13:12.667430 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 18 20:13:12.679424 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 18 20:13:12.691421 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 18 20:13:12.691442 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 18 20:13:12.703419 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 18 20:13:12.703439 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 18 20:13:12.715418 (XEN) Initializing Credit2 scheduler Sep 18 20:13:12.715436 (XEN) load_precision_shift: 18 Sep 18 20:13:12.715447 (XEN) load_window_shift: 30 Sep 18 20:13:12.727416 (XEN) underload_balance_tolerance: 0 Sep 18 20:13:12.727435 (XEN) overload_balance_tolerance: -3 Sep 18 20:13:12.727446 (XEN) runqueues arrangement: socket Sep 18 20:13:12.739405 (XEN) cap enforcement granularity: 10ms Sep 18 20:13:12.739424 (XEN) load tracking window length 1073741824 ns Sep 18 20:13:12.739445 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 18 20:13:12.751384 (XEN) Platform timer is 14.318MHz HPET Sep 18 20:13:12.799388 (XEN) Detected 1995.190 MHz processor. Sep 18 20:13:12.811374 (XEN) Freed 1024kB unused BSS memory Sep 18 20:13:12.823405 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 18 20:13:12.823425 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 18 20:13:12.835392 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 18 20:13:12.847426 (XEN) Intel VT-d Snoop Control enabled. Sep 18 20:13:12.847444 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 18 20:13:12.859416 (XEN) Intel VT-d Queued Invalidation enabled. Sep 18 20:13:12.859435 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 18 20:13:12.871411 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 18 20:13:12.871432 (XEN) Intel VT-d Shared EPT tables enabled. Sep 18 20:13:12.871444 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 18 20:13:12.883384 (XEN) I/O virtualisation enabled Sep 18 20:13:12.907417 (XEN) - Dom0 mode: Relaxed Sep 18 20:13:12.907434 (XEN) Interrupt remapping enabled Sep 18 20:13:12.907446 (XEN) nr_sockets: 2 Sep 18 20:13:12.907455 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 18 20:13:12.919416 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 18 20:13:12.919435 (XEN) ENABLING IO-APIC IRQs Sep 18 20:13:12.931396 (XEN) -> Using old ACK method Sep 18 20:13:12.931415 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 18 20:13:12.931430 (XEN) TSC deadline timer enabled Sep 18 20:13:13.039395 (XEN) Wallclock source: CMOS RTC Sep 18 20:13:13.039413 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 18 20:13:14.027415 (XEN) Allocated console ring of 512 KiB. Sep 18 20:13:14.039412 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 18 20:13:14.039432 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 18 20:13:14.039444 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 18 20:13:14.051412 (XEN) VMX: Supported advanced features: Sep 18 20:13:14.051431 (XEN) - APIC MMIO access virtualisation Sep 18 20:13:14.051444 (XEN) - APIC TPR shadow Sep 18 20:13:14.063411 (XEN) - Extended Page Tables (EPT) Sep 18 20:13:14.063430 (XEN) - Virtual-Processor Identifiers (VPID) Sep 18 20:13:14.063443 (XEN) - Virtual NMI Sep 18 20:13:14.063452 (XEN) - MSR direct-access bitmap Sep 18 20:13:14.075414 (XEN) - Unrestricted Guest Sep 18 20:13:14.075432 (XEN) - APIC Register Virtualization Sep 18 20:13:14.075444 (XEN) - Virtual Interrupt Delivery Sep 18 20:13:14.087410 (XEN) - Posted Interrupt Processing Sep 18 20:13:14.087429 (XEN) - VMCS shadowing Sep 18 20:13:14.087439 (XEN) - VM Functions Sep 18 20:13:14.087449 (XEN) - Virtualisation Exceptions Sep 18 20:13:14.099415 (XEN) - Page Modification Logging Sep 18 20:13:14.099434 (XEN) HVM: ASIDs enabled. Sep 18 20:13:14.099445 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 18 20:13:14.111414 (XEN) HVM: VMX enabled Sep 18 20:13:14.111431 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 18 20:13:14.111444 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 18 20:13:14.123413 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 18 20:13:14.123434 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 18 20:13:14.135417 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 18 20:13:14.135442 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 18 20:13:14.147409 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 18 20:13:14.183364 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 18 20:13:14.219399 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 18 20:13:14.243410 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 18 20:13:14.279418 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 18 20:13:14.315411 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 18 20:13:14.351406 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 18 20:13:14.387404 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 18 20:13:14.423400 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 18 20:13:14.459397 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 18 20:13:14.495389 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 18 20:13:14.531426 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 18 20:13:14.543412 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 18 20:13:14.543435 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 18 20:13:14.555376 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 18 20:13:14.567401 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 18 20:13:14.603408 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 18 20:13:14.639405 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 18 20:13:14.675415 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 18 20:13:14.711410 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 18 20:13:14.747411 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 18 20:13:14.783410 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 18 20:13:14.819411 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 18 20:13:14.855410 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 18 20:13:14.891410 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 18 20:13:14.939361 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 18 20:13:14.975368 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 18 20:13:15.011340 (XEN) Brought up 56 CPUs Sep 18 20:13:15.227366 (XEN) Testing NMI watchdog on all CPUs: ok Sep 18 20:13:15.251409 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 18 20:13:15.251430 (XEN) Initializing Credit2 scheduler Sep 18 20:13:15.263413 (XEN) load_precision_shift: 18 Sep 18 20:13:15.263431 (XEN) load_window_shift: 30 Sep 18 20:13:15.263441 (XEN) underload_balance_tolerance: 0 Sep 18 20:13:15.275410 (XEN) overload_balance_tolerance: -3 Sep 18 20:13:15.275429 (XEN) runqueues arrangement: socket Sep 18 20:13:15.275441 (XEN) cap enforcement granularity: 10ms Sep 18 20:13:15.287408 (XEN) load tracking window length 1073741824 ns Sep 18 20:13:15.287429 (XEN) Adding cpu 0 to runqueue 0 Sep 18 20:13:15.287441 (XEN) First cpu on runqueue, activating Sep 18 20:13:15.299410 (XEN) Adding cpu 1 to runqueue 0 Sep 18 20:13:15.299428 (XEN) Adding cpu 2 to runqueue 0 Sep 18 20:13:15.299440 (XEN) Adding cpu 3 to runqueue 0 Sep 18 20:13:15.299450 (XEN) Adding cpu 4 to runqueue 0 Sep 18 20:13:15.311412 (XEN) Adding cpu 5 to runqueue 0 Sep 18 20:13:15.311430 (XEN) Adding cpu 6 to runqueue 0 Sep 18 20:13:15.311441 (XEN) Adding cpu 7 to runqueue 0 Sep 18 20:13:15.311451 (XEN) Adding cpu 8 to runqueue 0 Sep 18 20:13:15.323415 (XEN) Adding cpu 9 to runqueue 0 Sep 18 20:13:15.323433 (XEN) Adding cpu 10 to runqueue 0 Sep 18 20:13:15.323444 (XEN) Adding cpu 11 to runqueue 0 Sep 18 20:13:15.335411 (XEN) Adding cpu 12 to runqueue 0 Sep 18 20:13:15.335429 (XEN) Adding cpu 13 to runqueue 0 Sep 18 20:13:15.335440 (XEN) Adding cpu 14 to runqueue 1 Sep 18 20:13:15.347414 (XEN) First cpu on runqueue, activating Sep 18 20:13:15.347434 (XEN) Adding cpu 15 to runqueue 1 Sep 18 20:13:15.347445 (XEN) Adding cpu 16 to runqueue 1 Sep 18 20:13:15.347455 (XEN) Adding cpu 17 to runqueue 1 Sep 18 20:13:15.359411 (XEN) Adding cpu 18 to runqueue 1 Sep 18 20:13:15.359429 (XEN) Adding cpu 19 to runqueue 1 Sep 18 20:13:15.359440 (XEN) Adding cpu 20 to runqueue 1 Sep 18 20:13:15.371409 (XEN) Adding cpu 21 to runqueue 1 Sep 18 20:13:15.371427 (XEN) Adding cpu 22 to runqueue 1 Sep 18 20:13:15.371439 (XEN) Adding cpu 23 to runqueue 1 Sep 18 20:13:15.371449 (XEN) Adding cpu 24 to runqueue 1 Sep 18 20:13:15.383412 (XEN) Adding cpu 25 to runqueue 1 Sep 18 20:13:15.383430 (XEN) Adding cpu 26 to runqueue 1 Sep 18 20:13:15.383441 (XEN) Adding cpu 27 to runqueue 1 Sep 18 20:13:15.395444 (XEN) Adding cpu 28 to runqueue 2 Sep 18 20:13:15.395453 (XEN) First cpu on runqueue, activating Sep 18 20:13:15.395458 (XEN) Adding cpu 29 to runqueue 2 Sep 18 20:13:15.407411 (XEN) Adding cpu 30 to runqueue 2 Sep 18 20:13:15.407423 (XEN) Adding cpu 31 to runqueue 2 Sep 18 20:13:15.407430 (XEN) Adding cpu 32 to runqueue 2 Sep 18 20:13:15.407436 (XEN) Adding cpu 33 to runqueue 2 Sep 18 20:13:15.419406 (XEN) Adding cpu 34 to runqueue 2 Sep 18 20:13:15.419421 (XEN) Adding cpu 35 to runqueue 2 Sep 18 20:13:15.419430 (XEN) Adding cpu 36 to runqueue 2 Sep 18 20:13:15.431418 (XEN) Adding cpu 37 to runqueue 2 Sep 18 20:13:15.431437 (XEN) Adding cpu 38 to runqueue 2 Sep 18 20:13:15.431448 (XEN) Adding cpu 39 to runqueue 2 Sep 18 20:13:15.431458 (XEN) Adding cpu 40 to runqueue 2 Sep 18 20:13:15.443412 (XEN) Adding cpu 41 to runqueue 2 Sep 18 20:13:15.443430 (XEN) Adding cpu 42 to runqueue 3 Sep 18 20:13:15.443441 (XEN) First cpu on runqueue, activating Sep 18 20:13:15.455410 (XEN) Adding cpu 43 to runqueue 3 Sep 18 20:13:15.455428 (XEN) Adding cpu 44 to runqueue 3 Sep 18 20:13:15.455439 (XEN) Adding cpu 45 to runqueue 3 Sep 18 20:13:15.467416 (XEN) Adding cpu 46 to runqueue 3 Sep 18 20:13:15.467434 (XEN) Adding cpu 47 to runqueue 3 Sep 18 20:13:15.467445 (XEN) Adding cpu 48 to runqueue 3 Sep 18 20:13:15.467455 (XEN) Adding cpu 49 to runqueue 3 Sep 18 20:13:15.479410 (XEN) Adding cpu 50 to runqueue 3 Sep 18 20:13:15.479428 (XEN) Adding cpu 51 to runqueue 3 Sep 18 20:13:15.479439 (XEN) Adding cpu 52 to runqueue 3 Sep 18 20:13:15.491411 (XEN) Adding cpu 53 to runqueue 3 Sep 18 20:13:15.491429 (XEN) Adding cpu 54 to runqueue 3 Sep 18 20:13:15.491440 (XEN) Adding cpu 55 to runqueue 3 Sep 18 20:13:15.491450 (XEN) mcheck_poll: Machine check polling timer started. Sep 18 20:13:15.503418 (XEN) Running stub recovery selftests... Sep 18 20:13:15.503437 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403962cf Sep 18 20:13:15.515417 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403962cf Sep 18 20:13:15.527409 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403962cf Sep 18 20:13:15.527432 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403962cf Sep 18 20:13:15.539413 (XEN) arch/x86/time.c:1388: CMOS aliased at 74, index r/w Sep 18 20:13:15.539434 (XEN) NX (Execute Disable) protection active Sep 18 20:13:15.551402 (XEN) d0 has maximum 1320 PIRQs Sep 18 20:13:15.551420 (XEN) *** Building a PV Dom0 *** Sep 18 20:13:15.551432 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1479034 Sep 18 20:13:15.767411 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 18 20:13:15.767431 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 18 20:13:15.767443 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 18 20:13:15.779415 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 18 20:13:15.779434 (XEN) ELF: note: GUEST_OS = "linux" Sep 18 20:13:15.791409 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 18 20:13:15.791428 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 18 20:13:15.791441 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 18 20:13:15.803410 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 18 20:13:15.803438 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 18 20:13:15.803451 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 18 20:13:15.815412 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 18 20:13:15.815435 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 18 20:13:15.827414 (XEN) ELF: note: PAE_MODE = "yes" Sep 18 20:13:15.827432 (XEN) ELF: note: LOADER = "generic" Sep 18 20:13:15.827444 (XEN) ELF: note: L1_MFN_VALID Sep 18 20:13:15.839410 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 18 20:13:15.839429 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 18 20:13:15.839441 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 18 20:13:15.851410 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 18 20:13:15.851428 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 18 20:13:15.851440 (XEN) ELF: addresses: Sep 18 20:13:15.863409 (XEN) virt_base = 0xffffffff80000000 Sep 18 20:13:15.863428 (XEN) elf_paddr_offset = 0x0 Sep 18 20:13:15.863439 (XEN) virt_offset = 0xffffffff80000000 Sep 18 20:13:15.875413 (XEN) virt_kstart = 0xffffffff81000000 Sep 18 20:13:15.875433 (XEN) virt_kend = 0xffffffff83030000 Sep 18 20:13:15.875445 (XEN) virt_entry = 0xffffffff82d55160 Sep 18 20:13:15.887418 (XEN) p2m_base = 0x8000000000 Sep 18 20:13:15.887436 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 18 20:13:15.899411 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 18 20:13:15.899433 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 18 20:13:15.899445 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109531 pages to be allocated) Sep 18 20:13:15.911427 (XEN) Init. ramdisk: 000000107ebdb000->000000107ffff077 Sep 18 20:13:15.923412 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 18 20:13:15.923430 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 18 20:13:15.923444 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 18 20:13:15.935412 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 18 20:13:15.935433 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 18 20:13:15.947421 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 18 20:13:15.947441 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 18 20:13:15.959411 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 18 20:13:15.959430 (XEN) Dom0 has maximum 56 VCPUs Sep 18 20:13:15.959441 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82479034 Sep 18 20:13:15.971412 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 18 20:13:15.971433 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 18 20:13:15.983414 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 18 20:13:15.983435 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 18 20:13:15.995414 (XEN) Scrubbing Free RAM in background Sep 18 20:13:15.995433 (XEN) Std. Loglevel: All Sep 18 20:13:15.995443 (XEN) Guest Loglevel: All Sep 18 20:13:16.007411 (XEN) *************************************************** Sep 18 20:13:16.007430 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 18 20:13:16.019424 (XEN) enabled. Please assess your configuration and choose an Sep 18 20:13:16.019445 (XEN) explicit 'smt=' setting. See XSA-273. Sep 18 20:13:16.031412 (XEN) *************************************************** Sep 18 20:13:16.031431 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 18 20:13:16.043412 (XEN) enabled. Mitigations will not be fully effective. Please Sep 18 20:13:16.043434 (XEN) choose an explicit smt= setting. See XSA-297. Sep 18 20:13:16.055411 (XEN) *************************************************** Sep 18 20:13:16.055430 (XEN) 3... 2... 1... Sep 18 20:13:18.887468 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 18 20:13:18.899490 (XEN) Freed 676kB init memory Sep 18 20:13:18.899508 mapping kernel into physical memory Sep 18 20:13:18.899520 about to get started... Sep 18 20:13:18.911448 [ 0.000000] Linux version 6.1.110+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Wed Sep 18 18:44:58 UTC 2024 Sep 18 20:13:19.331493 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 18 20:13:19.331521 [ 0.000000] Released 0 page(s) Sep 18 20:13:19.343484 [ 0.000000] BIOS-provided physical RAM map: Sep 18 20:13:19.343504 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 18 20:13:19.355497 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 18 20:13:19.355519 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 18 20:13:19.367491 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 18 20:13:19.367513 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 18 20:13:19.379492 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 18 20:13:19.391488 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 18 20:13:19.391509 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 18 20:13:19.403490 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 18 20:13:19.403512 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 18 20:13:19.415494 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 18 20:13:19.427490 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 18 20:13:19.427511 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 18 20:13:19.439489 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 18 20:13:19.451486 [ 0.000000] NX (Execute Disable) protection: active Sep 18 20:13:19.451508 [ 0.000000] SMBIOS 3.0.0 present. Sep 18 20:13:19.451520 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 18 20:13:19.463501 [ 0.000000] Hypervisor detected: Xen PV Sep 18 20:13:19.475487 [ 0.000466] tsc: Detected 1995.190 MHz processor Sep 18 20:13:19.475507 [ 0.000963] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Sep 18 20:13:19.487485 [ 0.000965] Disabled Sep 18 20:13:19.487503 [ 0.000966] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 18 20:13:19.487519 [ 0.000971] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 18 20:13:19.499493 [ 0.001029] Kernel/User page tables isolation: disabled on XEN PV. Sep 18 20:13:19.511489 [ 0.031078] RAMDISK: [mem 0x04000000-0x05424fff] Sep 18 20:13:19.511510 [ 0.031094] ACPI: Early table checksum verification disabled Sep 18 20:13:19.523488 [ 0.031887] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 18 20:13:19.523509 [ 0.031903] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 18 20:13:19.535496 [ 0.031954] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 18 20:13:19.547491 [ 0.032020] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 18 20:13:19.559497 [ 0.032038] ACPI: FACS 0x000000006FD6BF80 000040 Sep 18 20:13:19.559517 [ 0.032057] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 18 20:13:19.571493 [ 0.032076] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 18 20:13:19.583489 [ 0.032094] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 18 20:13:19.583516 [ 0.032122] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 18 20:13:19.595468 [ 0.032144] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 18 20:13:19.607496 [ 0.032162] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 18 20:13:19.619493 [ 0.032180] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 18 20:13:19.631500 [ 0.032198] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 18 20:13:19.643484 [ 0.032217] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 18 20:13:19.643512 [ 0.032235] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 18 20:13:19.655497 [ 0.032253] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 18 20:13:19.667495 [ 0.032270] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 18 20:13:19.679491 [ 0.032289] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 18 20:13:19.691486 [ 0.032307] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 18 20:13:19.691513 [ 0.032325] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 18 20:13:19.703499 [ 0.032343] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 18 20:13:19.715494 [ 0.032362] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 18 20:13:19.727478 [ 0.032380] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 18 20:13:19.739493 [ 0.032398] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 18 20:13:19.751489 [ 0.032416] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 18 20:13:19.763484 [ 0.032435] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 18 20:13:19.763511 [ 0.032444] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 18 20:13:19.775493 [ 0.032446] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 18 20:13:19.787489 [ 0.032448] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 18 20:13:19.787513 [ 0.032449] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 18 20:13:19.799492 [ 0.032450] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 18 20:13:19.811487 [ 0.032451] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 18 20:13:19.811510 [ 0.032452] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 18 20:13:19.823495 [ 0.032453] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 18 20:13:19.835488 [ 0.032454] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 18 20:13:19.835511 [ 0.032455] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 18 20:13:19.847492 [ 0.032456] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 18 20:13:19.859488 [ 0.032457] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 18 20:13:19.859512 [ 0.032459] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 18 20:13:19.871494 [ 0.032460] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 18 20:13:19.883488 [ 0.032461] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 18 20:13:19.883512 [ 0.032462] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 18 20:13:19.895495 [ 0.032463] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 18 20:13:19.907497 [ 0.032464] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 18 20:13:19.919484 [ 0.032465] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 18 20:13:19.919509 [ 0.032466] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 18 20:13:19.931491 [ 0.032467] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 18 20:13:19.943485 [ 0.032468] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 18 20:13:19.943517 [ 0.032470] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 18 20:13:19.955495 [ 0.032471] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 18 20:13:19.967485 [ 0.032525] Setting APIC routing to Xen PV. Sep 18 20:13:19.967505 [ 0.036907] Zone ranges: Sep 18 20:13:19.967517 [ 0.036909] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 18 20:13:19.979491 [ 0.036912] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Sep 18 20:13:19.979512 [ 0.036914] Normal empty Sep 18 20:13:19.991488 [ 0.036915] Movable zone start for each node Sep 18 20:13:19.991508 [ 0.036916] Early memory node ranges Sep 18 20:13:19.991520 [ 0.036917] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 18 20:13:20.003492 [ 0.036919] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 18 20:13:20.015523 [ 0.036921] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 18 20:13:20.015546 [ 0.036929] On node 0, zone DMA: 1 pages in unavailable ranges Sep 18 20:13:20.027522 [ 0.036977] On node 0, zone DMA: 102 pages in unavailable ranges Sep 18 20:13:20.027544 [ 0.039025] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 18 20:13:20.039524 [ 0.039029] p2m virtual area at (____ptrval____), size is 40000000 Sep 18 20:13:20.051518 [ 0.247410] Remapped 102 page(s) Sep 18 20:13:20.051537 [ 0.248681] ACPI: PM-Timer IO Port: 0x408 Sep 18 20:13:20.051550 [ 0.248873] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 18 20:13:20.063525 [ 0.248877] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 18 20:13:20.075515 [ 0.248879] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 18 20:13:20.075538 [ 0.248881] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 18 20:13:20.087519 [ 0.248883] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 18 20:13:20.087542 [ 0.248886] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 18 20:13:20.099522 [ 0.248888] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 18 20:13:20.099544 [ 0.248890] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 18 20:13:20.111522 [ 0.248892] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 18 20:13:20.111544 [ 0.248894] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 18 20:13:20.123518 [ 0.248896] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 18 20:13:20.135507 [ 0.248898] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 18 20:13:20.147490 [ 0.248900] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 18 20:13:20.159518 [ 0.248901] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 18 20:13:20.159541 [ 0.248904] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 18 20:13:20.171523 [ 0.248905] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 18 20:13:20.171545 [ 0.248908] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 18 20:13:20.183524 [ 0.248909] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 18 20:13:20.183545 [ 0.248911] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 18 20:13:20.195527 [ 0.248913] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 18 20:13:20.207519 [ 0.248915] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 18 20:13:20.207541 [ 0.248917] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 18 20:13:20.219522 [ 0.248919] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 18 20:13:20.219545 [ 0.248921] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 18 20:13:20.231521 [ 0.248923] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 18 20:13:20.231544 [ 0.248925] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 18 20:13:20.243526 [ 0.248927] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 18 20:13:20.255517 [ 0.248929] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 18 20:13:20.255547 [ 0.248931] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 18 20:13:20.267527 [ 0.248933] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 18 20:13:20.267549 [ 0.248935] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 18 20:13:20.279525 [ 0.248937] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 18 20:13:20.279547 [ 0.248939] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 18 20:13:20.291526 [ 0.248941] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 18 20:13:20.303517 [ 0.248943] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 18 20:13:20.303539 [ 0.248944] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 18 20:13:20.315522 [ 0.248946] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 18 20:13:20.315544 [ 0.248948] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 18 20:13:20.327523 [ 0.248950] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 18 20:13:20.327545 [ 0.248952] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 18 20:13:20.339529 [ 0.248954] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 18 20:13:20.351518 [ 0.248956] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 18 20:13:20.351541 [ 0.248958] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 18 20:13:20.363564 [ 0.248960] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 18 20:13:20.363586 [ 0.248962] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 18 20:13:20.375522 [ 0.248964] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 18 20:13:20.375544 [ 0.248966] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 18 20:13:20.387525 [ 0.248968] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 18 20:13:20.399519 [ 0.248970] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 18 20:13:20.399542 [ 0.248972] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 18 20:13:20.411521 [ 0.248974] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 18 20:13:20.411543 [ 0.248976] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 18 20:13:20.423522 [ 0.248978] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 18 20:13:20.423544 [ 0.248980] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 18 20:13:20.435527 [ 0.248982] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 18 20:13:20.435549 [ 0.248983] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 18 20:13:20.447525 [ 0.249041] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 18 20:13:20.459530 [ 0.249056] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 18 20:13:20.459554 [ 0.249071] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 18 20:13:20.471527 [ 0.249110] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 18 20:13:20.483520 [ 0.249114] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 18 20:13:20.483544 [ 0.249195] ACPI: Using ACPI (MADT) for SMP configuration information Sep 18 20:13:20.495523 [ 0.249200] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 18 20:13:20.495544 [ 0.249284] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 18 20:13:20.507524 [ 0.249310] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 18 20:13:20.519520 [ 0.249313] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 18 20:13:20.519545 [ 0.249316] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 18 20:13:20.531527 [ 0.249321] Booting kernel on Xen Sep 18 20:13:20.531545 [ 0.249322] Xen version: 4.20-unstable (preserve-AD) Sep 18 20:13:20.543521 [ 0.249326] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 18 20:13:20.555520 [ 0.256359] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 18 20:13:20.555546 [ 0.260913] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 18 20:13:20.567532 [ 0.261309] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 18 20:13:20.579523 [ 0.261323] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 18 20:13:20.579547 [ 0.261326] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 18 20:13:20.591532 [ 0.261375] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 18 20:13:20.603526 [ 0.261388] random: crng init done Sep 18 20:13:20.603545 [ 0.261390] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 18 20:13:20.615525 [ 0.261391] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 18 20:13:20.627520 [ 0.261392] printk: log_buf_len min size: 262144 bytes Sep 18 20:13:20.627542 [ 0.262181] printk: log_buf_len: 524288 bytes Sep 18 20:13:20.639522 [ 0.262183] printk: early log buf free: 249416(95%) Sep 18 20:13:20.639543 [ 0.262328] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 18 20:13:20.651521 [ 0.262400] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 18 20:13:20.651547 [ 0.271984] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 18 20:13:20.663524 [ 0.271992] software IO TLB: area num 64. Sep 18 20:13:20.675514 [ 0.353943] Memory: 376588K/524284K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 147444K reserved, 0K cma-reserved) Sep 18 20:13:20.687521 [ 0.354421] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 18 20:13:20.687544 [ 0.357748] Dynamic Preempt: voluntary Sep 18 20:13:20.699520 [ 0.358216] rcu: Preemptible hierarchical RCU implementation. Sep 18 20:13:20.699542 [ 0.358217] rcu: RCU event tracing is enabled. Sep 18 20:13:20.711520 [ 0.358218] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 18 20:13:20.711544 [ 0.358221] Trampoline variant of Tasks RCU enabled. Sep 18 20:13:20.723528 [ 0.358222] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 18 20:13:20.735520 [ 0.358224] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 18 20:13:20.735544 [ 0.369998] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 18 20:13:20.747522 [ 0.370289] xen:events: Using FIFO-based ABI Sep 18 20:13:20.747542 [ 0.370465] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 18 20:13:20.759526 [ 0.377291] Console: colour VGA+ 80x25 Sep 18 20:13:20.759545 [ 0.404724] printk: console [tty0] enabled Sep 18 20:13:20.771520 [ 0.406730] printk: console [hvc0] enabled Sep 18 20:13:20.771540 [ 0.406931] ACPI: Core revision 20220331 Sep 18 20:13:20.783517 [ 0.447357] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 18 20:13:20.783545 [ 0.447581] installing Xen timer for CPU 0 Sep 18 20:13:20.795521 [ 0.447798] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984dcddca4, max_idle_ns: 881590726873 ns Sep 18 20:13:20.807524 [ 0.447994] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995190) Sep 18 20:13:20.819525 [ 0.448386] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 18 20:13:20.819545 [ 0.448525] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 18 20:13:20.831527 [ 0.448678] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 18 20:13:20.843521 [ 0.449004] Spectre V2 : Mitigation: Retpolines Sep 18 20:13:20.843541 [ 0.449141] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 18 20:13:20.855535 [ 0.449344] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 18 20:13:20.867518 [ 0.449487] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 18 20:13:20.867549 [ 0.449632] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 18 20:13:20.879531 [ 0.449812] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 18 20:13:20.891519 [ 0.449953] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 18 20:13:20.903517 [ 0.450005] MDS: Mitigation: Clear CPU buffers Sep 18 20:13:20.903537 [ 0.450139] TAA: Mitigation: Clear CPU buffers Sep 18 20:13:20.903550 [ 0.450273] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 18 20:13:20.915529 [ 0.450475] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 18 20:13:20.927525 [ 0.450658] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 18 20:13:20.939579 [ 0.450799] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 18 20:13:20.939603 [ 0.450941] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 18 20:13:20.951412 [ 0.450997] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 18 20:13:20.963414 [ 0.472750] Freeing SMP alternatives memory: 40K Sep 18 20:13:20.963435 [ 0.472912] pid_max: default: 57344 minimum: 448 Sep 18 20:13:20.975411 [ 0.473106] LSM: Security Framework initializing Sep 18 20:13:20.975432 [ 0.473270] SELinux: Initializing. Sep 18 20:13:20.975443 [ 0.473513] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 18 20:13:20.987420 [ 0.473693] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 18 20:13:20.999418 [ 0.475135] cpu 0 spinlock event irq 73 Sep 18 20:13:20.999437 [ 0.475308] VPMU disabled by hypervisor. Sep 18 20:13:21.011409 [ 0.475941] cblist_init_generic: Setting adjustable number of callback queues. Sep 18 20:13:21.011434 [ 0.475999] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 18 20:13:21.023418 [ 0.476191] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 18 20:13:21.035410 [ 0.476380] signal: max sigframe size: 1776 Sep 18 20:13:21.035430 [ 0.476574] rcu: Hierarchical SRCU implementation. Sep 18 20:13:21.047408 [ 0.476709] rcu: Max phase no-delay instances is 400. Sep 18 20:13:21.047431 [ 0.478550] smp: Bringing up secondary CPUs ... Sep 18 20:13:21.047444 [ 0.478960] installing Xen timer for CPU 1 Sep 18 20:13:21.059416 [ 0.479487] cpu 1 spinlock event irq 83 Sep 18 20:13:21.059435 [ 0.480156] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 18 20:13:21.083409 [ 0.480368] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 18 20:13:21.095417 [ 0.480605] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 18 20:13:21.119412 [ 0.481281] installing Xen timer for CPU 2 Sep 18 20:13:21.119431 [ 0.481877] cpu 2 spinlock event irq 89 Sep 18 20:13:21.119444 [ 0.482271] installing Xen timer for CPU 3 Sep 18 20:13:21.131414 [ 0.483051] cpu 3 spinlock event irq 95 Sep 18 20:13:21.131433 [ 0.483264] installing Xen timer for CPU 4 Sep 18 20:13:21.143406 [ 0.484068] cpu 4 spinlock event irq 101 Sep 18 20:13:21.143427 [ 0.484256] installing Xen timer for CPU 5 Sep 18 20:13:21.143440 [ 0.485141] cpu 5 spinlock event irq 107 Sep 18 20:13:21.155415 [ 0.485255] installing Xen timer for CPU 6 Sep 18 20:13:21.155435 [ 0.486189] cpu 6 spinlock event irq 113 Sep 18 20:13:21.155447 [ 0.486260] installing Xen timer for CPU 7 Sep 18 20:13:21.167417 [ 0.487297] cpu 7 spinlock event irq 119 Sep 18 20:13:21.167436 [ 0.487297] installing Xen timer for CPU 8 Sep 18 20:13:21.179411 [ 0.488343] cpu 8 spinlock event irq 125 Sep 18 20:13:21.179438 [ 0.488343] installing Xen timer for CPU 9 Sep 18 20:13:21.179452 [ 0.489387] cpu 9 spinlock event irq 131 Sep 18 20:13:21.191414 [ 0.489387] installing Xen timer for CPU 10 Sep 18 20:13:21.191434 [ 0.490404] cpu 10 spinlock event irq 137 Sep 18 20:13:21.203410 [ 0.490404] installing Xen timer for CPU 11 Sep 18 20:13:21.203430 [ 0.491452] cpu 11 spinlock event irq 143 Sep 18 20:13:21.203442 [ 0.491452] installing Xen timer for CPU 12 Sep 18 20:13:21.215417 [ 0.492405] cpu 12 spinlock event irq 149 Sep 18 20:13:21.215436 [ 0.492405] installing Xen timer for CPU 13 Sep 18 20:13:21.227411 [ 0.493406] cpu 13 spinlock event irq 155 Sep 18 20:13:21.227431 [ 0.493406] installing Xen timer for CPU 14 Sep 18 20:13:21.227444 [ 0.494398] cpu 14 spinlock event irq 161 Sep 18 20:13:21.239413 [ 0.494398] installing Xen timer for CPU 15 Sep 18 20:13:21.239433 [ 0.495421] cpu 15 spinlock event irq 167 Sep 18 20:13:21.239446 [ 0.495421] installing Xen timer for CPU 16 Sep 18 20:13:21.251416 [ 0.496394] cpu 16 spinlock event irq 173 Sep 18 20:13:21.251435 [ 0.496394] installing Xen timer for CPU 17 Sep 18 20:13:21.263414 [ 0.497400] cpu 17 spinlock event irq 179 Sep 18 20:13:21.263434 [ 0.497400] installing Xen timer for CPU 18 Sep 18 20:13:21.263447 [ 0.498404] cpu 18 spinlock event irq 185 Sep 18 20:13:21.275416 [ 0.498404] installing Xen timer for CPU 19 Sep 18 20:13:21.275436 [ 0.499424] cpu 19 spinlock event irq 191 Sep 18 20:13:21.287411 [ 0.499424] installing Xen timer for CPU 20 Sep 18 20:13:21.287430 [ 0.500433] cpu 20 spinlock event irq 197 Sep 18 20:13:21.287443 [ 0.500433] installing Xen timer for CPU 21 Sep 18 20:13:21.299415 [ 0.501404] cpu 21 spinlock event irq 203 Sep 18 20:13:21.299434 [ 0.501404] installing Xen timer for CPU 22 Sep 18 20:13:21.311411 [ 0.502410] cpu 22 spinlock event irq 209 Sep 18 20:13:21.311431 [ 0.502410] installing Xen timer for CPU 23 Sep 18 20:13:21.311444 [ 0.503418] cpu 23 spinlock event irq 215 Sep 18 20:13:21.323416 [ 0.503418] installing Xen timer for CPU 24 Sep 18 20:13:21.323436 [ 0.504401] cpu 24 spinlock event irq 221 Sep 18 20:13:21.335409 [ 0.504401] installing Xen timer for CPU 25 Sep 18 20:13:21.335429 [ 0.505399] cpu 25 spinlock event irq 227 Sep 18 20:13:21.335442 [ 0.505399] installing Xen timer for CPU 26 Sep 18 20:13:21.347384 [ 0.506408] cpu 26 spinlock event irq 233 Sep 18 20:13:21.347403 [ 0.506408] installing Xen timer for CPU 27 Sep 18 20:13:21.359411 [ 0.507422] cpu 27 spinlock event irq 239 Sep 18 20:13:21.359431 [ 0.507422] installing Xen timer for CPU 28 Sep 18 20:13:21.359444 [ 0.508418] cpu 28 spinlock event irq 245 Sep 18 20:13:21.371414 [ 0.508418] installing Xen timer for CPU 29 Sep 18 20:13:21.371434 [ 0.509395] cpu 29 spinlock event irq 251 Sep 18 20:13:21.383408 [ 0.509395] installing Xen timer for CPU 30 Sep 18 20:13:21.383429 [ 0.510402] cpu 30 spinlock event irq 257 Sep 18 20:13:21.383442 [ 0.510402] installing Xen timer for CPU 31 Sep 18 20:13:21.395411 [ 0.511450] cpu 31 spinlock event irq 263 Sep 18 20:13:21.395430 [ 0.511998] installing Xen timer for CPU 32 Sep 18 20:13:21.395443 [ 0.512526] cpu 32 spinlock event irq 269 Sep 18 20:13:21.407415 [ 0.513059] installing Xen timer for CPU 33 Sep 18 20:13:21.407435 [ 0.513596] cpu 33 spinlock event irq 275 Sep 18 20:13:21.419410 [ 0.514112] installing Xen timer for CPU 34 Sep 18 20:13:21.419429 [ 0.514658] cpu 34 spinlock event irq 281 Sep 18 20:13:21.419441 [ 0.515223] installing Xen timer for CPU 35 Sep 18 20:13:21.431413 [ 0.515762] cpu 35 spinlock event irq 287 Sep 18 20:13:21.431432 [ 0.516259] installing Xen timer for CPU 36 Sep 18 20:13:21.443413 [ 0.516808] cpu 36 spinlock event irq 293 Sep 18 20:13:21.443432 [ 0.517259] installing Xen timer for CPU 37 Sep 18 20:13:21.443445 [ 0.517814] cpu 37 spinlock event irq 299 Sep 18 20:13:21.455420 [ 0.518261] installing Xen timer for CPU 38 Sep 18 20:13:21.455440 [ 0.519081] cpu 38 spinlock event irq 305 Sep 18 20:13:21.467411 [ 0.519268] installing Xen timer for CPU 39 Sep 18 20:13:21.467431 [ 0.520069] cpu 39 spinlock event irq 311 Sep 18 20:13:21.467444 [ 0.520267] installing Xen timer for CPU 40 Sep 18 20:13:21.479413 [ 0.521134] cpu 40 spinlock event irq 317 Sep 18 20:13:21.479432 [ 0.521264] installing Xen timer for CPU 41 Sep 18 20:13:21.491409 [ 0.522193] cpu 41 spinlock event irq 323 Sep 18 20:13:21.491429 [ 0.522259] installing Xen timer for CPU 42 Sep 18 20:13:21.491442 [ 0.523285] cpu 42 spinlock event irq 329 Sep 18 20:13:21.503413 [ 0.523285] installing Xen timer for CPU 43 Sep 18 20:13:21.503433 [ 0.524411] cpu 43 spinlock event irq 335 Sep 18 20:13:21.515413 [ 0.524411] installing Xen timer for CPU 44 Sep 18 20:13:21.515433 [ 0.525414] cpu 44 spinlock event irq 341 Sep 18 20:13:21.515445 [ 0.534021] installing Xen timer for CPU 45 Sep 18 20:13:21.527413 [ 0.534758] cpu 45 spinlock event irq 347 Sep 18 20:13:21.527433 [ 0.535264] installing Xen timer for CPU 46 Sep 18 20:13:21.539408 [ 0.536101] cpu 46 spinlock event irq 353 Sep 18 20:13:21.539428 [ 0.536274] installing Xen timer for CPU 47 Sep 18 20:13:21.539441 [ 0.537232] cpu 47 spinlock event irq 359 Sep 18 20:13:21.551416 [ 0.537307] installing Xen timer for CPU 48 Sep 18 20:13:21.551436 [ 0.538407] cpu 48 spinlock event irq 365 Sep 18 20:13:21.563411 [ 0.538407] installing Xen timer for CPU 49 Sep 18 20:13:21.563431 [ 0.539441] cpu 49 spinlock event irq 371 Sep 18 20:13:21.563444 [ 0.539441] installing Xen timer for CPU 50 Sep 18 20:13:21.575411 [ 0.540418] cpu 50 spinlock event irq 377 Sep 18 20:13:21.575430 [ 0.541032] installing Xen timer for CPU 51 Sep 18 20:13:21.587407 [ 0.541614] cpu 51 spinlock event irq 383 Sep 18 20:13:21.587428 [ 0.542138] installing Xen timer for CPU 52 Sep 18 20:13:21.587441 [ 0.542694] cpu 52 spinlock event irq 389 Sep 18 20:13:21.599418 [ 0.543255] installing Xen timer for CPU 53 Sep 18 20:13:21.599438 [ 0.543815] cpu 53 spinlock event irq 395 Sep 18 20:13:21.599451 [ 0.544264] installing Xen timer for CPU 54 Sep 18 20:13:21.611413 [ 0.544995] cpu 54 spinlock event irq 401 Sep 18 20:13:21.611432 [ 0.545317] installing Xen timer for CPU 55 Sep 18 20:13:21.623411 [ 0.546095] cpu 55 spinlock event irq 407 Sep 18 20:13:21.623430 [ 0.547097] smp: Brought up 1 node, 56 CPUs Sep 18 20:13:21.623443 [ 0.547237] smpboot: Max logical packages: 1 Sep 18 20:13:21.635414 [ 0.548106] devtmpfs: initialized Sep 18 20:13:21.635433 [ 0.548238] x86/mm: Memory block size: 128MB Sep 18 20:13:21.647412 [ 0.549832] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 18 20:13:21.647440 [ 0.550168] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 18 20:13:21.659422 [ 0.550363] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 18 20:13:21.671416 [ 0.550974] PM: RTC time: 20:13:19, date: 2024-09-18 Sep 18 20:13:21.683407 [ 0.551390] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 18 20:13:21.683430 [ 0.551566] xen:grant_table: Grant tables using version 1 layout Sep 18 20:13:21.695412 [ 0.551735] Grant table initialized Sep 18 20:13:21.695431 [ 0.553124] audit: initializing netlink subsys (disabled) Sep 18 20:13:21.707410 [ 0.553282] audit: type=2000 audit(1726690400.414:1): state=initialized audit_enabled=0 res=1 Sep 18 20:13:21.707438 [ 0.553282] thermal_sys: Registered thermal governor 'step_wise' Sep 18 20:13:21.719420 [ 0.553282] thermal_sys: Registered thermal governor 'user_space' Sep 18 20:13:21.732627 [ 0.553282] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 18 20:13:21.732666 [ 0.555016] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 18 20:13:21.743422 [ 0.555207] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 18 20:13:21.755416 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 18 20:13:21.755436 [ 0.731005] PCI: Using configuration type 1 for base access Sep 18 20:13:21.767417 [ 0.738089] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 18 20:13:21.779412 [ 0.739133] ACPI: Added _OSI(Module Device) Sep 18 20:13:21.779432 [ 0.739269] ACPI: Added _OSI(Processor Device) Sep 18 20:13:21.779445 [ 0.739404] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 18 20:13:21.791414 [ 0.739404] ACPI: Added _OSI(Processor Aggregator Device) Sep 18 20:13:21.791435 [ 0.807292] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 18 20:13:21.803415 [ 0.811819] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 18 20:13:21.815411 [ 0.816321] ACPI: Dynamic OEM Table Load: Sep 18 20:13:21.815431 [ 0.839312] ACPI: Interpreter enabled Sep 18 20:13:21.815443 [ 0.839488] ACPI: PM: (supports S0 S5) Sep 18 20:13:21.827411 [ 0.839621] ACPI: Using IOAPIC for interrupt routing Sep 18 20:13:21.827432 [ 0.839809] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 18 20:13:21.839420 [ 0.839997] PCI: Using E820 reservations for host bridge windows Sep 18 20:13:21.851412 [ 0.840952] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 18 20:13:21.851433 [ 0.926602] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 18 20:13:21.863410 [ 0.926766] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 18 20:13:21.875410 [ 0.927096] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 18 20:13:21.875433 [ 0.927482] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 18 20:13:21.887414 [ 0.927626] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 18 20:13:21.899413 [ 0.927845] PCI host bridge to bus 0000:ff Sep 18 20:13:21.899433 [ 0.927978] pci_bus 0000:ff: root bus resource [bus ff] Sep 18 20:13:21.899447 [ 0.928072] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 18 20:13:21.911418 (XEN) PCI add device 0000:ff:08.0 Sep 18 20:13:21.911436 [ 0.928602] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 18 20:13:21.923415 (XEN) PCI add device 0000:ff:08.2 Sep 18 20:13:21.923433 [ 0.929115] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 18 20:13:21.935416 (XEN) PCI add device 0000:ff:08.3 Sep 18 20:13:21.935435 [ 0.929729] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 18 20:13:21.947412 (XEN) PCI add device 0000:ff:09.0 Sep 18 20:13:21.947431 [ 0.930223] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 18 20:13:21.947446 (XEN) PCI add device 0000:ff:09.2 Sep 18 20:13:21.959413 [ 0.930734] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 18 20:13:21.959435 (XEN) PCI add device 0000:ff:09.3 Sep 18 20:13:21.971413 [ 0.931352] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 18 20:13:21.971435 (XEN) PCI add device 0000:ff:0b.0 Sep 18 20:13:21.971447 [ 0.931832] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 18 20:13:21.983419 (XEN) PCI add device 0000:ff:0b.1 Sep 18 20:13:21.983437 [ 0.932318] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 18 20:13:21.995415 (XEN) PCI add device 0000:ff:0b.2 Sep 18 20:13:21.995434 [ 0.932798] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 18 20:13:22.007416 (XEN) PCI add device 0000:ff:0b.3 Sep 18 20:13:22.007435 [ 0.933304] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 18 20:13:22.019414 (XEN) PCI add device 0000:ff:0c.0 Sep 18 20:13:22.019433 [ 0.933786] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 18 20:13:22.019448 (XEN) PCI add device 0000:ff:0c.1 Sep 18 20:13:22.031428 [ 0.934280] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 18 20:13:22.031450 (XEN) PCI add device 0000:ff:0c.2 Sep 18 20:13:22.043410 [ 0.934763] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 18 20:13:22.043432 (XEN) PCI add device 0000:ff:0c.3 Sep 18 20:13:22.055411 [ 0.935254] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 18 20:13:22.055434 (XEN) PCI add device 0000:ff:0c.4 Sep 18 20:13:22.055445 [ 0.935756] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 18 20:13:22.067415 (XEN) PCI add device 0000:ff:0c.5 Sep 18 20:13:22.067433 [ 0.936247] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 18 20:13:22.079413 (XEN) PCI add device 0000:ff:0c.6 Sep 18 20:13:22.079431 [ 0.936736] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 18 20:13:22.091416 (XEN) PCI add device 0000:ff:0c.7 Sep 18 20:13:22.091435 [ 0.937222] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 18 20:13:22.103407 (XEN) PCI add device 0000:ff:0d.0 Sep 18 20:13:22.103426 [ 0.937705] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 18 20:13:22.103441 (XEN) PCI add device 0000:ff:0d.1 Sep 18 20:13:22.115413 [ 0.938188] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 18 20:13:22.115435 (XEN) PCI add device 0000:ff:0d.2 Sep 18 20:13:22.127416 [ 0.938672] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 18 20:13:22.127438 (XEN) PCI add device 0000:ff:0d.3 Sep 18 20:13:22.127450 [ 0.939160] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 18 20:13:22.139416 (XEN) PCI add device 0000:ff:0d.4 Sep 18 20:13:22.139434 [ 0.939645] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 18 20:13:22.151414 (XEN) PCI add device 0000:ff:0d.5 Sep 18 20:13:22.151432 [ 0.940147] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 18 20:13:22.163412 (XEN) PCI add device 0000:ff:0f.0 Sep 18 20:13:22.163430 [ 0.940639] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 18 20:13:22.175410 (XEN) PCI add device 0000:ff:0f.1 Sep 18 20:13:22.175429 [ 0.941125] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 18 20:13:22.187411 (XEN) PCI add device 0000:ff:0f.2 Sep 18 20:13:22.187430 [ 0.941610] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 18 20:13:22.187445 (XEN) PCI add device 0000:ff:0f.3 Sep 18 20:13:22.199413 [ 0.942093] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 18 20:13:22.199434 (XEN) PCI add device 0000:ff:0f.4 Sep 18 20:13:22.211409 [ 0.942578] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 18 20:13:22.211431 (XEN) PCI add device 0000:ff:0f.5 Sep 18 20:13:22.211442 [ 0.943070] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 18 20:13:22.223418 (XEN) PCI add device 0000:ff:0f.6 Sep 18 20:13:22.223436 [ 0.943561] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 18 20:13:22.235413 (XEN) PCI add device 0000:ff:10.0 Sep 18 20:13:22.235432 [ 0.944046] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 18 20:13:22.247412 (XEN) PCI add device 0000:ff:10.1 Sep 18 20:13:22.247430 [ 0.944549] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 18 20:13:22.259413 (XEN) PCI add device 0000:ff:10.5 Sep 18 20:13:22.259431 [ 0.945028] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 18 20:13:22.259446 (XEN) PCI add device 0000:ff:10.6 Sep 18 20:13:22.271413 [ 0.945515] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 18 20:13:22.271434 (XEN) PCI add device 0000:ff:10.7 Sep 18 20:13:22.283413 [ 0.946008] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 18 20:13:22.283435 (XEN) PCI add device 0000:ff:12.0 Sep 18 20:13:22.295407 [ 0.946306] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 18 20:13:22.295430 (XEN) PCI add device 0000:ff:12.1 Sep 18 20:13:22.295441 [ 0.946800] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 18 20:13:22.307415 (XEN) PCI add device 0000:ff:12.4 Sep 18 20:13:22.307433 [ 0.947092] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 18 20:13:22.319420 (XEN) PCI add device 0000:ff:12.5 Sep 18 20:13:22.319438 [ 0.947620] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 18 20:13:22.331411 (XEN) PCI add device 0000:ff:13.0 Sep 18 20:13:22.331429 [ 0.948289] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 18 20:13:22.343417 (XEN) PCI add device 0000:ff:13.1 Sep 18 20:13:22.343435 [ 0.948896] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 18 20:13:22.343450 (XEN) PCI add device 0000:ff:13.2 Sep 18 20:13:22.355411 [ 0.949467] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 18 20:13:22.355433 (XEN) PCI add device 0000:ff:13.3 Sep 18 20:13:22.367409 [ 0.950075] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 18 20:13:22.367431 (XEN) PCI add device 0000:ff:13.6 Sep 18 20:13:22.367442 [ 0.950572] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 18 20:13:22.379416 (XEN) PCI add device 0000:ff:13.7 Sep 18 20:13:22.379434 [ 0.951078] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 18 20:13:22.391414 (XEN) PCI add device 0000:ff:14.0 Sep 18 20:13:22.391433 [ 0.951687] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 18 20:13:22.403412 (XEN) PCI add device 0000:ff:14.1 Sep 18 20:13:22.403430 [ 0.952300] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 18 20:13:22.415409 (XEN) PCI add device 0000:ff:14.2 Sep 18 20:13:22.415428 [ 0.952905] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 18 20:13:22.415443 (XEN) PCI add device 0000:ff:14.3 Sep 18 20:13:22.427412 [ 0.953451] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 18 20:13:22.427434 (XEN) PCI add device 0000:ff:14.4 Sep 18 20:13:22.439412 [ 0.953943] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 18 20:13:22.439434 (XEN) PCI add device 0000:ff:14.5 Sep 18 20:13:22.451407 [ 0.954344] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 18 20:13:22.451430 (XEN) PCI add device 0000:ff:14.6 Sep 18 20:13:22.451441 [ 0.954824] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 18 20:13:22.463417 (XEN) PCI add device 0000:ff:14.7 Sep 18 20:13:22.463435 [ 0.955349] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 18 20:13:22.475426 (XEN) PCI add device 0000:ff:16.0 Sep 18 20:13:22.475445 [ 0.956009] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 18 20:13:22.487412 (XEN) PCI add device 0000:ff:16.1 Sep 18 20:13:22.487430 [ 0.956621] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 18 20:13:22.499409 (XEN) PCI add device 0000:ff:16.2 Sep 18 20:13:22.499428 [ 0.957251] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 18 20:13:22.499443 (XEN) PCI add device 0000:ff:16.3 Sep 18 20:13:22.511412 [ 0.957848] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 18 20:13:22.511434 (XEN) PCI add device 0000:ff:16.6 Sep 18 20:13:22.523414 [ 0.958341] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 18 20:13:22.523436 (XEN) PCI add device 0000:ff:16.7 Sep 18 20:13:22.523448 [ 0.958850] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 18 20:13:22.535416 (XEN) PCI add device 0000:ff:17.0 Sep 18 20:13:22.535435 [ 0.959514] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 18 20:13:22.547417 (XEN) PCI add device 0000:ff:17.1 Sep 18 20:13:22.547435 [ 0.960125] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 18 20:13:22.559413 (XEN) PCI add device 0000:ff:17.2 Sep 18 20:13:22.559432 [ 0.960757] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 18 20:13:22.571410 (XEN) PCI add device 0000:ff:17.3 Sep 18 20:13:22.571429 [ 0.961385] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 18 20:13:22.583411 (XEN) PCI add device 0000:ff:17.4 Sep 18 20:13:22.583429 [ 0.961867] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 18 20:13:22.583444 (XEN) PCI add device 0000:ff:17.5 Sep 18 20:13:22.595410 [ 0.961867] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 18 20:13:22.595440 (XEN) PCI add device 0000:ff:17.6 Sep 18 20:13:22.607413 [ 0.961867] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 18 20:13:22.607435 (XEN) PCI add device 0000:ff:17.7 Sep 18 20:13:22.607446 [ 0.961992] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 18 20:13:22.619419 (XEN) PCI add device 0000:ff:1e.0 Sep 18 20:13:22.619437 [ 0.961992] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 18 20:13:22.631415 (XEN) PCI add device 0000:ff:1e.1 Sep 18 20:13:22.631433 [ 0.963339] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 18 20:13:22.643415 (XEN) PCI add device 0000:ff:1e.2 Sep 18 20:13:22.643433 [ 0.963834] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 18 20:13:22.655413 (XEN) PCI add device 0000:ff:1e.3 Sep 18 20:13:22.655432 [ 0.964130] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 18 20:13:22.667414 (XEN) PCI add device 0000:ff:1e.4 Sep 18 20:13:22.667433 [ 0.964635] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 18 20:13:22.667448 (XEN) PCI add device 0000:ff:1f.0 Sep 18 20:13:22.679415 [ 0.965127] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 18 20:13:22.679436 (XEN) PCI add device 0000:ff:1f.2 Sep 18 20:13:22.691412 [ 0.965757] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 18 20:13:22.691435 [ 0.965906] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 18 20:13:22.703419 [ 0.966152] acpi PNP0A03:03: _OSC: platform does not support [LTR] Sep 18 20:13:22.715416 [ 0.966554] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Sep 18 20:13:22.715439 [ 0.966698] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 18 20:13:22.727422 [ 0.966911] PCI host bridge to bus 0000:7f Sep 18 20:13:22.727441 [ 0.966999] pci_bus 0000:7f: root bus resource [bus 7f] Sep 18 20:13:22.739416 [ 0.967208] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 18 20:13:22.751420 (XEN) PCI add device 0000:7f:08.0 Sep 18 20:13:22.751438 [ 0.967715] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 18 20:13:22.751454 (XEN) PCI add device 0000:7f:08.2 Sep 18 20:13:22.763413 [ 0.968234] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 18 20:13:22.763435 (XEN) PCI add device 0000:7f:08.3 Sep 18 20:13:22.775413 [ 0.968856] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 18 20:13:22.775435 (XEN) PCI add device 0000:7f:09.0 Sep 18 20:13:22.775447 [ 0.969356] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 18 20:13:22.787417 (XEN) PCI add device 0000:7f:09.2 Sep 18 20:13:22.787435 [ 0.969865] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 18 20:13:22.799417 (XEN) PCI add device 0000:7f:09.3 Sep 18 20:13:22.799436 [ 0.970482] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 18 20:13:22.811416 (XEN) PCI add device 0000:7f:0b.0 Sep 18 20:13:22.811434 [ 0.970966] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 18 20:13:22.823414 (XEN) PCI add device 0000:7f:0b.1 Sep 18 20:13:22.823433 [ 0.971345] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 18 20:13:22.835410 (XEN) PCI add device 0000:7f:0b.2 Sep 18 20:13:22.835429 [ 0.971832] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 18 20:13:22.835444 (XEN) PCI add device 0000:7f:0b.3 Sep 18 20:13:22.847415 [ 0.972340] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 18 20:13:22.847436 (XEN) PCI add device 0000:7f:0c.0 Sep 18 20:13:22.859415 [ 0.972823] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 18 20:13:22.859437 (XEN) PCI add device 0000:7f:0c.1 Sep 18 20:13:22.871412 [ 0.973317] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 18 20:13:22.871435 (XEN) PCI add device 0000:7f:0c.2 Sep 18 20:13:22.871447 [ 0.973800] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 18 20:13:22.883416 (XEN) PCI add device 0000:7f:0c.3 Sep 18 20:13:22.883442 [ 0.974296] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 18 20:13:22.895416 (XEN) PCI add device 0000:7f:0c.4 Sep 18 20:13:22.895435 [ 0.974780] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 18 20:13:22.907413 (XEN) PCI add device 0000:7f:0c.5 Sep 18 20:13:22.907431 [ 0.975273] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 18 20:13:22.919411 (XEN) PCI add device 0000:7f:0c.6 Sep 18 20:13:22.919429 [ 0.975785] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 18 20:13:22.931408 (XEN) PCI add device 0000:7f:0c.7 Sep 18 20:13:22.931427 [ 0.976281] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 18 20:13:22.931442 (XEN) PCI add device 0000:7f:0d.0 Sep 18 20:13:22.943413 [ 0.976766] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 18 20:13:22.943435 (XEN) PCI add device 0000:7f:0d.1 Sep 18 20:13:22.955420 [ 0.977258] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 18 20:13:22.955442 (XEN) PCI add device 0000:7f:0d.2 Sep 18 20:13:22.955453 [ 0.977749] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 18 20:13:22.967423 (XEN) PCI add device 0000:7f:0d.3 Sep 18 20:13:22.967442 [ 0.978242] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 18 20:13:22.979416 (XEN) PCI add device 0000:7f:0d.4 Sep 18 20:13:22.979434 [ 0.978734] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 18 20:13:22.991415 (XEN) PCI add device 0000:7f:0d.5 Sep 18 20:13:22.991433 [ 0.979245] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 18 20:13:23.003416 (XEN) PCI add device 0000:7f:0f.0 Sep 18 20:13:23.003434 [ 0.988383] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 18 20:13:23.015410 (XEN) PCI add device 0000:7f:0f.1 Sep 18 20:13:23.015429 [ 0.988886] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 18 20:13:23.015444 (XEN) PCI add device 0000:7f:0f.2 Sep 18 20:13:23.027413 [ 0.989343] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 18 20:13:23.027436 (XEN) PCI add device 0000:7f:0f.3 Sep 18 20:13:23.039412 [ 0.989835] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 18 20:13:23.039434 (XEN) PCI add device 0000:7f:0f.4 Sep 18 20:13:23.051414 [ 0.990325] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 18 20:13:23.051436 (XEN) PCI add device 0000:7f:0f.5 Sep 18 20:13:23.051448 [ 0.990818] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 18 20:13:23.063417 (XEN) PCI add device 0000:7f:0f.6 Sep 18 20:13:23.063435 [ 0.991314] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 18 20:13:23.075413 (XEN) PCI add device 0000:7f:10.0 Sep 18 20:13:23.075432 [ 0.991829] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 18 20:13:23.087413 (XEN) PCI add device 0000:7f:10.1 Sep 18 20:13:23.087432 [ 0.992334] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 18 20:13:23.099426 (XEN) PCI add device 0000:7f:10.5 Sep 18 20:13:23.099444 [ 0.992824] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 18 20:13:23.111409 (XEN) PCI add device 0000:7f:10.6 Sep 18 20:13:23.111428 [ 0.993310] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 18 20:13:23.111444 (XEN) PCI add device 0000:7f:10.7 Sep 18 20:13:23.123413 [ 0.993813] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 18 20:13:23.123435 (XEN) PCI add device 0000:7f:12.0 Sep 18 20:13:23.135410 [ 0.994115] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 18 20:13:23.135432 (XEN) PCI add device 0000:7f:12.1 Sep 18 20:13:23.135444 [ 0.994617] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 18 20:13:23.147427 (XEN) PCI add device 0000:7f:12.4 Sep 18 20:13:23.147445 [ 0.994908] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 18 20:13:23.159416 (XEN) PCI add device 0000:7f:12.5 Sep 18 20:13:23.159434 [ 0.995385] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 18 20:13:23.171412 (XEN) PCI add device 0000:7f:13.0 Sep 18 20:13:23.171437 [ 0.996049] pci 000[ 3.008363] megasas: 07.719.03.00-rc1 Sep 18 20:13:23.183414 [ 3.008497] igb: Intel(R) Gigabit Ethernet Network Driver Sep 18 20:13:23.183436 [ 3.008683] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 18 20:13:23.195412 [ 3.009044] Already setup the GSI :26 Sep 18 20:13:23.195431 [ 3.009371] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 18 20:13:23.207413 [ 3.009533] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 18 20:13:23.207439 [ 3.010851] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 18 20:13:23.219419 [ 3.011826] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 18 20:13:23.231413 [ 3.016445] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 18 20:13:23.231438 [ 3.016646] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 18 20:13:23.243427 [ 3.016792] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 18 20:13:23.255413 [ 3.016936] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 18 20:13:23.267408 [ 3.023559] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 18 20:13:23.267434 [ 3.023749] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 18 20:13:23.279417 [ 3.023894] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 18 20:13:23.291419 [ 3.047071] igb 0000:01:00.0: added PHC on eth0 Sep 18 20:13:23.291439 [ 3.047237] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 18 20:13:23.303417 [ 3.047381] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 18 20:13:23.315412 [ 3.047613] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 18 20:13:23.315433 [ 3.047791] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 18 20:13:23.327418 [ 3.050013] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 18 20:13:23.339411 [ 3.062775] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 18 20:13:23.351416 [ 3.064611] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 18 20:13:23.363420 [ 3.064975] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 18 20:13:23.387409 [ 3.066546] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 18 20:13:23.399416 [ 3.066881] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 18 20:13:23.411421 [ 3.085781] igb 0000:01:00.1: added PHC on eth1 Sep 18 20:13:23.423413 [ 3.085944] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 18 20:13:23.423437 [ 3.086089] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 18 20:13:23.435468 [ 3.086308] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 18 20:13:23.435489 [ 3.086445] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 18 20:13:23.447419 [ 3.089275] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 18 20:13:23.459415 [ 3.099713] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 18 20:13:23.459436 [ 3.243650] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 18 20:13:23.471421 [ 3.243854] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 18 20:13:23.483413 [ 3.243998] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 18 20:13:23.483438 [ 3.244146] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 18 20:13:23.495417 [ 3.244288] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 18 20:13:23.507418 [ 3.244431] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 18 20:13:23.507446 [ 3.244677] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 18 20:13:23.519416 [ 3.244823] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 18 20:13:23.531414 [ 3.273650] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 18 20:13:23.543413 [ 3.273866] megaraid_sas 0000:05:00.0: INIT adapter done Sep 18 20:13:23.543434 [ 3.329142] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 18 20:13:23.555416 [ 3.329346] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 18 20:13:23.567412 [ 3.329489] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 18 20:13:23.567434 [ 3.329646] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 18 20:13:23.579415 [ 3.330070] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 18 20:13:23.591414 [ 3.330265] scsi host10: Avago SAS based MegaRAID driver Sep 18 20:13:23.591436 [ 3.334080] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 18 20:13:23.603419 [ 3.340262] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 18 20:13:23.615412 [ 3.340974] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 18 20:13:23.615438 [ 3.341602] sd 10:0:8:0: [sda] Write Protect is off Sep 18 20:13:23.627420 [ 3.342528] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 18 20:13:23.639419 [ 3.343405] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 18 20:13:23.639442 [ 3.416148] sda: sda1 sda2 < sda5 > Sep 18 20:13:23.651398 [ 3.416737] sd 10:0:8:0: [sda] Attached SCSI disk Sep 18 20:13:23.651419 Begin: Loading essential drivers ... done. Sep 18 20:13:28.403409 Begin: Running /scripts/init-premount ... done. Sep 18 20:13:28.403429 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 18 20:13:28.415412 Begin: Running /scripts/local-premount ... done. Sep 18 20:13:28.439364 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 18 20:13:28.487396 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 18 20:13:28.499391 /dev/mapper/himrod0--vg-root: clean, 46801/1220608 files, 787189/4882432 blocks Sep 18 20:13:28.559379 done. Sep 18 20:13:28.559395 [ 9.942545] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 18 20:13:28.871422 [ 9.946615] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 18 20:13:28.883393 done. Sep 18 20:13:28.883408 Begin: Running /scripts/local-bottom ... done. Sep 18 20:13:28.895405 Begin: Running /scripts/init-bottom ... done. Sep 18 20:13:28.931361 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 18 20:13:29.123395 INIT: version 3.06 booting Sep 18 20:13:29.123413 INIT: No inittab.d directory found Sep 18 20:13:29.147374 Using makefile-style concurrent boot in runlevel S. Sep 18 20:13:29.231387 Starting hotplug events dispatcher: systemd-udevd. Sep 18 20:13:29.819383 Synthesizing the initial hotplug events (subsystems)...done. Sep 18 20:13:29.867370 Synthesizing the initial hotplug events (devices)...done. Sep 18 20:13:30.431380 Waiting for /dev to be fully populated...done. Sep 18 20:13:31.031363 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 18 20:13:31.607383 done. Sep 18 20:13:31.619365 [ 12.778894] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 18 20:13:31.703397 Checking file systems.../dev/sda1: clean, 366/61056 files, 40147/243968 blocks Sep 18 20:13:32.435369 done. Sep 18 20:13:32.435384 Cleaning up temporary files... /tmp. Sep 18 20:13:32.495374 [ 13.677172] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 18 20:13:32.603413 [ 13.679395] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 18 20:13:32.615404 [ 13.761887] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 18 20:13:32.699373 Mounting local filesystems...done. Sep 18 20:13:32.843382 Activating swapfile swap, if any...done. Sep 18 20:13:32.843402 Cleaning up temporary files.... Sep 18 20:13:32.867364 Starting Setting kernel variables: sysctl. Sep 18 20:13:32.903361 [ 15.267362] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 18 20:13:34.199418 [ 15.267556] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 18 20:13:34.199440 [ 15.267814] device enx70db98700dae entered promiscuous mode Sep 18 20:13:34.211389 [ 15.294099] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 18 20:13:34.223427 [ 15.294801] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 18 20:13:34.235422 [ 15.306324] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 18 20:13:34.247406 [ 15.306481] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 18 20:13:34.247429 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 18 20:13:34.643403 done. Sep 18 20:13:34.643418 Cleaning up temporary files.... Sep 18 20:13:34.691372 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 18 20:13:34.727399 Starting nftables: none Sep 18 20:13:34.727416 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 18 20:13:34.763416 flush ruleset Sep 18 20:13:34.763431 ^^^^^^^^^^^^^^ Sep 18 20:13:34.763440 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 18 20:13:34.775414 table inet filter { Sep 18 20:13:34.775431 ^^ Sep 18 20:13:34.775439 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 18 20:13:34.787413 chain input { Sep 18 20:13:34.787429 ^^^^^ Sep 18 20:13:34.787438 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 18 20:13:34.799409 chain forward { Sep 18 20:13:34.799426 ^^^^^^^ Sep 18 20:13:34.799435 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 18 20:13:34.799454 chain output { Sep 18 20:13:34.811412 ^^^^^^ Sep 18 20:13:34.811428 is already running Sep 18 20:13:34.811438 . Sep 18 20:13:34.811445 INIT: Entering runlevel: 2 Sep 18 20:13:34.811455 Using makefile-style concurrent boot in runlevel 2. Sep 18 20:13:34.823388 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 18 20:13:35.063414 [ 16.351646] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 18 20:13:35.279395 . Sep 18 20:13:36.083360 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 18 20:13:36.311411 failed. Sep 18 20:13:36.311426 Starting NTP server: ntpd2024-09-18T20:13:36 ntpd[1518]: INIT: ntpd ntpsec-1.2.2: Starting Sep 18 20:13:36.419419 2024-09-18T20:13:36 ntpd[1518]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 18 20:13:36.431393 . Sep 18 20:13:36.431407 Starting system message bus: dbus. Sep 18 20:13:36.539376 Starting SMP IRQ Balancer: irqbalance. Sep 18 20:13:36.551377 [ 17.749356] xen_acpi_processor: Uploading Xen processor PM info Sep 18 20:13:36.683363 Starting OpenBSD Secure Shell server: sshd. Sep 18 20:13:36.899383 (XEN) common/grant_table.c:1909:d0v11 Expanding d0 grant table from 1 to 2 frames Sep 18 20:13:37.751421 Starting /usr/local/sbin/xenstored... Sep 18 20:13:37.751447 Setting domain 0 name, domid and JSON config... Sep 18 20:13:37.763416 Done setting up Dom0 Sep 18 20:13:37.763433 Starting xenconsoled... Sep 18 20:13:37.763443 Starting QEMU as disk backend for dom0 Sep 18 20:13:37.775377 [ 18.854714] vif vif-1 enX1: renamed from eth0 Sep 18 20:13:37.787365 Sep 18 20:13:38.819368 Debian GNU/Linux 12 himrod0 hvc0 Sep 18 20:13:38.831375 Sep 18 20:13:38.831389 himrod0 login: [ 62.380530] loop0: detected capacity change from 0 to 1288192 Sep 18 20:14:21.311395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 18 20:15:18.171399 (XEN) HVM d1v0 save: CPU Sep 18 20:15:34.143408 (XEN) HVM d1v1 save: CPU Sep 18 20:15:34.143426 (XEN) HVM d1 save: PIC Sep 18 20:15:34.143436 (XEN) HVM d1 save: IOAPIC Sep 18 20:15:34.155410 (XEN) HVM d1v0 save: LAPIC Sep 18 20:15:34.155429 (XEN) HVM d1v1 save: LAPIC Sep 18 20:15:34.155440 (XEN) HVM d1v0 save: LAPIC_REGS Sep 18 20:15:34.155451 (XEN) HVM d1v1 save: LAPIC_REGS Sep 18 20:15:34.167408 (XEN) HVM d1 save: PCI_IRQ Sep 18 20:15:34.167427 (XEN) HVM d1 save: ISA_IRQ Sep 18 20:15:34.167438 (XEN) HVM d1 save: PCI_LINK Sep 18 20:15:34.167449 (XEN) HVM d1 save: PIT Sep 18 20:15:34.167458 (XEN) HVM d1 save: RTC Sep 18 20:15:34.179417 (XEN) HVM d1 save: HPET Sep 18 20:15:34.179435 (XEN) HVM d1 save: PMTIMER Sep 18 20:15:34.179446 (XEN) HVM d1v0 save: MTRR Sep 18 20:15:34.179456 (XEN) HVM d1v1 save: MTRR Sep 18 20:15:34.191413 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Sep 18 20:15:34.191433 (XEN) HVM d1v0 save: CPU_XSAVE Sep 18 20:15:34.191444 (XEN) HVM d1v1 save: CPU_XSAVE Sep 18 20:15:34.191455 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Sep 18 20:15:34.203412 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Sep 18 20:15:34.203431 (XEN) HVM d1v0 save: VMCE_VCPU Sep 18 20:15:34.203443 (XEN) HVM d1v1 save: VMCE_VCPU Sep 18 20:15:34.203453 (XEN) HVM d1v0 save: TSC_ADJUST Sep 18 20:15:34.215415 (XEN) HVM d1v1 save: TSC_ADJUST Sep 18 20:15:34.215434 (XEN) HVM d1v0 save: CPU_MSR Sep 18 20:15:34.215445 (XEN) HVM d1v1 save: CPU_MSR Sep 18 20:15:34.215455 (XEN) HVM restore d1: CPU 0 Sep 18 20:15:34.227375 [ 137.022844] xenbr0: port 2(vif1.0) entered blocking state Sep 18 20:15:35.955417 [ 137.023079] xenbr0: port 2(vif1.0) entered disabled state Sep 18 20:15:35.955439 [ 137.023433] device vif1.0 entered promiscuous mode Sep 18 20:15:35.967383 [ 137.357852] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 18 20:15:36.291419 [ 137.358079] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 18 20:15:36.291441 [ 137.358433] device vif1.0-emu entered promiscuous mode Sep 18 20:15:36.303416 [ 137.369137] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 18 20:15:36.303438 [ 137.369351] xenbr0: port 3(vif1.0-emu) entered forwarding state Sep 18 20:15:36.315391 (d1) HVM Loader Sep 18 20:15:36.327370 (d1) Detected Xen v4.20-unstable Sep 18 20:15:36.339415 (d1) Xenbus rings @0xfeffc000, event channel 1 Sep 18 20:15:36.339436 (d1) System requested SeaBIOS Sep 18 20:15:36.339447 (d1) CPU speed is 1995 MHz Sep 18 20:15:36.351412 (d1) Relocating guest memory for lowmem MMIO space disabled Sep 18 20:15:36.351435 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 18 20:15:36.363416 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 18 20:15:36.363438 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 18 20:15:36.375412 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 18 20:15:36.375434 (d1) PCI-ISA link 0 routed to IRQ5 Sep 18 20:15:36.375446 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 18 20:15:36.387419 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 18 20:15:36.387440 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 18 20:15:36.399418 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 18 20:15:36.411409 (d1) PCI-ISA link 1 routed to IRQ10 Sep 18 20:15:36.411429 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 18 20:15:36.411454 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 18 20:15:36.423415 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 18 20:15:36.423436 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 18 20:15:36.435419 (d1) PCI-ISA link 2 routed to IRQ11 Sep 18 20:15:36.435436 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 18 20:15:36.447414 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 18 20:15:36.447436 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 18 20:15:36.459422 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 18 20:15:36.459443 (d1) PCI-ISA link 3 routed to IRQ5 Sep 18 20:15:36.471409 (d1) pci dev 01:2 INTD->IRQ5 Sep 18 20:15:36.471428 (d1) pci dev 01:3 INTA->IRQ10 Sep 18 20:15:36.471440 (d1) pci dev 02:0 INTA->IRQ11 Sep 18 20:15:36.471449 (d1) pci dev 04:0 INTA->IRQ5 Sep 18 20:15:36.483414 (d1) No RAM in high memory; setting high_mem resource base to 100000000 Sep 18 20:15:36.483437 (d1) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 18 20:15:36.495408 (d1) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 18 20:15:36.495428 (d1) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 18 20:15:36.495440 (d1) pci dev 04:0 bar 10 size 000020000: 0f3040000 Sep 18 20:15:36.507416 (d1) pci dev 03:0 bar 30 size 000010000: 0f3060000 Sep 18 20:15:36.507436 (d1) pci dev 03:0 bar 14 size 000001000: 0f3070000 Sep 18 20:15:36.519411 (d1) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 18 20:15:36.519431 (d1) pci dev 04:0 bar 14 size 000000040: 00000c101 Sep 18 20:15:36.531411 (d1) pci dev 01:2 bar 20 size 000000020: 00000c141 Sep 18 20:15:36.531431 (d1) pci dev 01:1 bar 20 size 000000010: 00000c161 Sep 18 20:15:36.531443 (d1) Multiprocessor initialisation: Sep 18 20:15:36.543415 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 18 20:15:36.543438 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 18 20:15:36.555459 (d1) Testing HVM environment: Sep 18 20:15:36.555477 (d1) Using scratch memory at 400000 Sep 18 20:15:36.555488 (d1) - REP INSB across page boundaries ... passed Sep 18 20:15:36.567415 (d1) - REP INSW across page boundaries ... passed Sep 18 20:15:36.567435 (d1) - GS base MSRs and SWAPGS ... passed Sep 18 20:15:36.579412 (d1) Passed 3 of 3 tests Sep 18 20:15:36.579429 (d1) Writing SMBIOS tables ... Sep 18 20:15:36.579440 (d1) Loading SeaBIOS ... Sep 18 20:15:36.579450 (d1) Creating MP tables ... Sep 18 20:15:36.591412 (d1) Loading ACPI ... Sep 18 20:15:36.591429 (d1) vm86 TSS at fc100300 Sep 18 20:15:36.591439 (d1) BIOS map: Sep 18 20:15:36.591448 (d1) 10000-100e3: Scratch space Sep 18 20:15:36.591458 (d1) c0000-fffff: Main BIOS Sep 18 20:15:36.603411 (d1) E820 table: Sep 18 20:15:36.603427 (d1) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 18 20:15:36.603440 (d1) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 18 20:15:36.615411 (d1) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 18 20:15:36.615431 (d1) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 18 20:15:36.627412 (d1) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 18 20:15:36.627432 (d1) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 18 20:15:36.639410 (d1) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 18 20:15:36.639430 (d1) Invoking SeaBIOS ... Sep 18 20:15:36.639441 (d1) SeaBIOS (version 2424e4c-Xen) Sep 18 20:15:36.651409 (d1) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 18 20:15:36.651435 (d1) Sep 18 20:15:36.651443 (d1) Found Xen hypervisor signature at 40000000 Sep 18 20:15:36.663413 (d1) Running on QEMU (i440fx) Sep 18 20:15:36.663431 (d1) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 18 20:15:36.675415 (d1) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 18 20:15:36.675436 (d1) xen: copy e820... Sep 18 20:15:36.675446 (d1) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 18 20:15:36.687425 (d1) Found 8 PCI devices (max PCI bus is 00) Sep 18 20:15:36.687445 (d1) Allocated Xen hypercall page at bf7ff000 Sep 18 20:15:36.699411 (d1) Detected Xen v4.20-unstable Sep 18 20:15:36.699429 (d1) xen: copy BIOS tables... Sep 18 20:15:36.699440 (d1) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 18 20:15:36.711412 (d1) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 18 20:15:36.711433 (d1) Copying PIR from 0x00010040 to 0x000f5120 Sep 18 20:15:36.723411 (d1) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 18 20:15:36.723431 (d1) table(50434146)=0xfc00a370 (via xsdt) Sep 18 20:15:36.723444 (d1) Using pmtimer, ioport 0xb008 Sep 18 20:15:36.735411 (d1) table(50434146)=0xfc00a370 (via xsdt) Sep 18 20:15:36.735430 (d1) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 18 20:15:36.735444 (d1) parse_termlist: parse error, skip from 16/27641 Sep 18 20:15:36.747415 (d1) parse_termlist: parse error, skip from 87/6041 Sep 18 20:15:36.747435 (d1) Scan for VGA option rom Sep 18 20:15:36.759382 (d1) Running option rom at c000:0003 Sep 18 20:15:36.759400 (d1) pmm call arg1=0 Sep 18 20:15:36.963383 (d1) Turning on vga text mode console Sep 18 20:15:36.975360 (d1) SeaBIOS (version 2424e4c-Xen) Sep 18 20:15:37.059383 (d1) Machine UUID 089c27d2-6dca-4bce-8d63-0c1f1833ebbd Sep 18 20:15:37.071396 (d1) UHCI init on dev 00:01.2 (io=c140) Sep 18 20:15:37.083413 (d1) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Sep 18 20:15:37.083433 (d1) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Sep 18 20:15:37.095409 (d1) Searching bootorder for: HALT Sep 18 20:15:37.095428 (d1) Found 0 lpt ports Sep 18 20:15:37.095438 (d1) Found 1 serial ports Sep 18 20:15:37.095448 (d1) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 18 20:15:37.107413 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 18 20:15:37.107434 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 18 20:15:37.119417 (d1) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 18 20:15:37.119437 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 18 20:15:37.131417 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 18 20:15:37.131439 (d1) PS2 keyboard initialized Sep 18 20:15:37.143369 (d1) All threads complete. Sep 18 20:15:37.179385 (d1) Scan for option roms Sep 18 20:15:37.179402 (d1) Running option rom at c980:0003 Sep 18 20:15:37.203398 (d1) pmm call arg1=1 Sep 18 20:15:37.203415 (d1) pmm call arg1=0 Sep 18 20:15:37.203424 (d1) pmm call arg1=1 Sep 18 20:15:37.203433 (d1) pmm call arg1=0 Sep 18 20:15:37.215370 (d1) Searching bootorder for: /pci@i0cf8/*@4 Sep 18 20:15:37.227403 (d1) Sep 18 20:15:37.227418 (d1) Press ESC for boot menu. Sep 18 20:15:37.227429 (d1) Sep 18 20:15:37.227436 (d1) Searching bootorder for: HALT Sep 18 20:15:39.771381 (d1) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 18 20:15:39.783422 (d1) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 18 20:15:39.795411 (d1) Returned 16773120 bytes of ZoneHigh Sep 18 20:15:39.795430 (d1) e820 map has 7 items: Sep 18 20:15:39.795441 (d1) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 18 20:15:39.807417 (d1) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 18 20:15:39.807437 (d1) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 18 20:15:39.819413 (d1) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 18 20:15:39.819432 (d1) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 18 20:15:39.831403 (d1) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 18 20:15:39.831422 (d1) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 18 20:15:39.843399 (d1) enter handle_19: Sep 18 20:15:39.843417 (d1) NULL Sep 18 20:15:39.843426 (d1) Booting from DVD/CD... Sep 18 20:15:39.843436 (d1) Booting from 0000:7c00 Sep 18 20:15:39.843446 [ 150.882434] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 18 20:15:49.815415 [ 150.882931] device vif1.0-emu left promiscuous mode Sep 18 20:15:49.815443 [ 150.883059] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 18 20:15:49.827389 (XEN) d1v0: upcall vector f3 Sep 18 20:15:49.887379 (XEN) Dom1 callback via changed to GSI 1 Sep 18 20:15:49.887399 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v0 RDMSR 0x00000492 unimplemented Sep 18 20:15:50.871400 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v1 RDMSR 0x00000492 unimplemented Sep 18 20:15:51.255400 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 18 20:15:52.287414 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 18 20:15:52.299410 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 18 20:15:52.299433 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 18 20:15:52.311411 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 18 20:15:52.311433 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 18 20:15:52.323413 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 18 20:15:52.323435 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 18 20:15:52.335413 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 18 20:15:52.335435 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 18 20:15:52.347416 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 18 20:15:52.347438 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 18 20:15:52.359412 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 18 20:15:52.359434 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 18 20:15:52.371406 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 18 20:15:52.371429 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 18 20:15:52.383377 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v0 RDMSR 0x00000034 unimplemented Sep 18 20:15:52.839358 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d1v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 18 20:15:57.315416 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d1v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 18 20:15:57.327363 [ 158.774105] xen-blkback: backend/vbd/1/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 18 20:15:57.711392 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Sep 18 20:16:28.651423 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 2 to 3 frames Sep 18 20:16:28.663376 [ 189.754038] vif vif-1-0 vif1.0: Guest Rx ready Sep 18 20:16:28.687453 [ 189.754916] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Sep 18 20:16:28.687476 [ 189.755206] xenbr0: port 2(vif1.0) entered blocking state Sep 18 20:16:28.699478 [ 189.755389] xenbr0: port 2(vif1.0) entered forwarding state Sep 18 20:16:28.699500 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 3 to 4 frames Sep 18 20:16:54.547392 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 4 to 5 frames Sep 18 20:16:56.311362 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 5 to 6 frames Sep 18 20:17:08.227390 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 18 20:21:59.243473 [ 720.709515] xenbr0: port 2(vif1.0) entered disabled state Sep 18 20:25:19.655456 [ 738.250561] xenbr0: port 2(vif1.0) entered disabled state Sep 18 20:25:37.195429 [ 738.251644] device vif1.0 left promiscuous mode Sep 18 20:25:37.195452 [ 738.251861] xenbr0: port 2(vif1.0) entered disabled state Sep 18 20:25:37.207397 (XEN) HVM d2v0 save: CPU Sep 18 20:25:51.055405 (XEN) HVM d2v1 save: CPU Sep 18 20:25:51.055416 (XEN) HVM d2 save: PIC Sep 18 20:25:51.055422 (XEN) HVM d2 save: IOAPIC Sep 18 20:25:51.055428 (XEN) HVM d2v0 save: LAPIC Sep 18 20:25:51.067398 (XEN) HVM d2v1 save: LAPIC Sep 18 20:25:51.067411 (XEN) HVM d2v0 save: LAPIC_REGS Sep 18 20:25:51.067419 (XEN) HVM d2v1 save: LAPIC_REGS Sep 18 20:25:51.067427 (XEN) HVM d2 save: PCI_IRQ Sep 18 20:25:51.079420 (XEN) HVM d2 save: ISA_IRQ Sep 18 20:25:51.079438 (XEN) HVM d2 save: PCI_LINK Sep 18 20:25:51.079450 (XEN) HVM d2 save: PIT Sep 18 20:25:51.079467 (XEN) HVM d2 save: RTC Sep 18 20:25:51.079477 (XEN) HVM d2 save: HPET Sep 18 20:25:51.091415 (XEN) HVM d2 save: PMTIMER Sep 18 20:25:51.091433 (XEN) HVM d2v0 save: MTRR Sep 18 20:25:51.091443 (XEN) HVM d2v1 save: MTRR Sep 18 20:25:51.091452 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 18 20:25:51.103394 (XEN) HVM d2v0 save: CPU_XSAVE Sep 18 20:25:51.103404 (XEN) HVM d2v1 save: CPU_XSAVE Sep 18 20:25:51.103410 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 18 20:25:51.103416 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Sep 18 20:25:51.115400 (XEN) HVM d2v0 save: VMCE_VCPU Sep 18 20:25:51.115415 (XEN) HVM d2v1 save: VMCE_VCPU Sep 18 20:25:51.115423 (XEN) HVM d2v0 save: TSC_ADJUST Sep 18 20:25:51.127410 (XEN) HVM d2v1 save: TSC_ADJUST Sep 18 20:25:51.127429 (XEN) HVM d2v0 save: CPU_MSR Sep 18 20:25:51.127440 (XEN) HVM d2v1 save: CPU_MSR Sep 18 20:25:51.127449 (XEN) HVM restore d2: CPU 0 Sep 18 20:25:51.139368 [ 753.377601] xenbr0: port 2(vif2.0) entered blocking state Sep 18 20:25:52.327412 [ 753.377836] xenbr0: port 2(vif2.0) entered disabled state Sep 18 20:25:52.327435 [ 753.378195] device vif2.0 entered promiscuous mode Sep 18 20:25:52.327448 [ 753.722624] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 18 20:25:52.663405 [ 753.722852] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 18 20:25:52.675414 [ 753.723222] device vif2.0-emu entered promiscuous mode Sep 18 20:25:52.675434 [ 753.734432] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 18 20:25:52.687415 [ 753.734652] xenbr0: port 3(vif2.0-emu) entered forwarding state Sep 18 20:25:52.687437 (d2) HVM Loader Sep 18 20:25:52.723409 (d2) Detected Xen v4.20-unstable Sep 18 20:25:52.723427 (d2) Xenbus rings @0xfeffc000, event channel 1 Sep 18 20:25:52.723440 (d2) System requested SeaBIOS Sep 18 20:25:52.735412 (d2) CPU speed is 1995 MHz Sep 18 20:25:52.735429 (d2) Relocating guest memory for lowmem MMIO space disabled Sep 18 20:25:52.735444 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 18 20:25:52.747419 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 18 20:25:52.747440 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 18 20:25:52.759415 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 18 20:25:52.759436 (d2) PCI-ISA link 0 routed to IRQ5 Sep 18 20:25:52.771420 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 18 20:25:52.771441 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 18 20:25:52.783422 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 18 20:25:52.783443 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 18 20:25:52.795417 (d2) PCI-ISA link 1 routed to IRQ10 Sep 18 20:25:52.795435 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 18 20:25:52.807410 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 18 20:25:52.807432 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 18 20:25:52.819417 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 18 20:25:52.819439 (d2) PCI-ISA link 2 routed to IRQ11 Sep 18 20:25:52.831412 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 18 20:25:52.831435 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 18 20:25:52.843411 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 18 20:25:52.843433 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 18 20:25:52.855409 (d2) PCI-ISA link 3 routed to IRQ5 Sep 18 20:25:52.855427 (d2) pci dev 01:2 INTD->IRQ5 Sep 18 20:25:52.855438 (d2) pci dev 01:3 INTA->IRQ10 Sep 18 20:25:52.855448 (d2) pci dev 02:0 INTA->IRQ11 Sep 18 20:25:52.867413 (d2) pci dev 04:0 INTA->IRQ5 Sep 18 20:25:52.867431 (d2) No RAM in high memory; setting high_mem resource base to 100000000 Sep 18 20:25:52.867446 (d2) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 18 20:25:52.879414 (d2) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 18 20:25:52.879433 (d2) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 18 20:25:52.891422 (d2) pci dev 04:0 bar 10 size 000020000: 0f3040000 Sep 18 20:25:52.891442 (d2) pci dev 03:0 bar 30 size 000010000: 0f3060000 Sep 18 20:25:52.903411 (d2) pci dev 03:0 bar 14 size 000001000: 0f3070000 Sep 18 20:25:52.903431 (d2) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 18 20:25:52.915411 (d2) pci dev 04:0 bar 14 size 000000040: 00000c101 Sep 18 20:25:52.915431 (d2) pci dev 01:2 bar 20 size 000000020: 00000c141 Sep 18 20:25:52.915443 (d2) pci dev 01:1 bar 20 size 000000010: 00000c161 Sep 18 20:25:52.927414 (d2) Multiprocessor initialisation: Sep 18 20:25:52.927433 (d2) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 18 20:25:52.939415 (d2) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 18 20:25:52.939438 (d2) Testing HVM environment: Sep 18 20:25:52.951413 (d2) Using scratch memory at 400000 Sep 18 20:25:52.951431 (d2) - REP INSB across page boundaries ... passed Sep 18 20:25:52.951445 (d2) - REP INSW across page boundaries ... passed Sep 18 20:25:52.963420 (d2) - GS base MSRs and SWAPGS ... passed Sep 18 20:25:52.963438 (d2) Passed 3 of 3 tests Sep 18 20:25:52.963448 (d2) Writing SMBIOS tables ... Sep 18 20:25:52.975411 (d2) Loading SeaBIOS ... Sep 18 20:25:52.975428 (d2) Creating MP tables ... Sep 18 20:25:52.975438 (d2) Loading ACPI ... Sep 18 20:25:52.975447 (d2) vm86 TSS at fc100300 Sep 18 20:25:52.987414 (d2) BIOS map: Sep 18 20:25:52.987430 (d2) 10000-100e3: Scratch space Sep 18 20:25:52.987442 (d2) c0000-fffff: Main BIOS Sep 18 20:25:52.987452 (d2) E820 table: Sep 18 20:25:52.987460 (d2) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 18 20:25:52.999411 (d2) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 18 20:25:52.999430 (d2) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 18 20:25:53.011412 (d2) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 18 20:25:53.011432 (d2) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 18 20:25:53.023413 (d2) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 18 20:25:53.023433 (d2) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 18 20:25:53.035411 (d2) Invoking SeaBIOS ... Sep 18 20:25:53.035428 (d2) SeaBIOS (version 2424e4c-Xen) Sep 18 20:25:53.035440 (d2) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 18 20:25:53.047382 (d2) Sep 18 20:25:53.047389 (d2) Found Xen hypervisor signature at 40000000 Sep 18 20:25:53.047395 (d2) Running on QEMU (i440fx) Sep 18 20:25:53.059399 (d2) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 18 20:25:53.059415 (d2) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 18 20:25:53.071405 (d2) xen: copy e820... Sep 18 20:25:53.071419 (d2) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 18 20:25:53.071431 (d2) Found 8 PCI devices (max PCI bus is 00) Sep 18 20:25:53.083420 (d2) Allocated Xen hypercall page at bf7ff000 Sep 18 20:25:53.083440 (d2) Detected Xen v4.20-unstable Sep 18 20:25:53.095411 (d2) xen: copy BIOS tables... Sep 18 20:25:53.095430 (d2) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 18 20:25:53.095443 (d2) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 18 20:25:53.107417 (d2) Copying PIR from 0x00010040 to 0x000f5120 Sep 18 20:25:53.107437 (d2) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 18 20:25:53.119415 (d2) table(50434146)=0xfc00a370 (via xsdt) Sep 18 20:25:53.119435 (d2) Using pmtimer, ioport 0xb008 Sep 18 20:25:53.119447 (d2) table(50434146)=0xfc00a370 (via xsdt) Sep 18 20:25:53.131420 (d2) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 18 20:25:53.131441 (d2) parse_termlist: parse error, skip from 16/27641 Sep 18 20:25:53.131455 (d2) parse_termlist: parse error, skip from 87/6041 Sep 18 20:25:53.143420 (d2) Scan for VGA option rom Sep 18 20:25:53.143437 (d2) Running option rom at c000:0003 Sep 18 20:25:53.143449 (d2) pmm call arg1=0 Sep 18 20:25:53.323375 (d2) Turning on vga text mode console Sep 18 20:25:53.323394 (d2) SeaBIOS (version 2424e4c-Xen) Sep 18 20:25:53.419396 (d2) Machine UUID a2653762-67f7-4328-ba29-998f0a1a9bdb Sep 18 20:25:53.431399 (d2) UHCI init on dev 00:01.2 (io=c140) Sep 18 20:25:53.443409 (d2) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Sep 18 20:25:53.443429 (d2) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Sep 18 20:25:53.455410 (d2) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 18 20:25:53.455432 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 18 20:25:53.467418 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 18 20:25:53.467441 (d2) Searching bootorder for: HALT Sep 18 20:25:53.467453 (d2) Found 0 lpt ports Sep 18 20:25:53.479411 (d2) Found 1 serial ports Sep 18 20:25:53.479428 (d2) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 18 20:25:53.479441 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 18 20:25:53.491418 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 18 20:25:53.491440 (d2) PS2 keyboard initialized Sep 18 20:25:53.503366 (d2) All threads complete. Sep 18 20:25:53.539380 (d2) Scan for option roms Sep 18 20:25:53.539397 (d2) Running option rom at c980:0003 Sep 18 20:25:53.551380 (d2) pmm call arg1=1 Sep 18 20:25:53.563394 (d2) pmm call arg1=0 Sep 18 20:25:53.563410 (d2) pmm call arg1=1 Sep 18 20:25:53.563420 (d2) pmm call arg1=0 Sep 18 20:25:53.575370 (d2) Searching bootorder for: /pci@i0cf8/*@4 Sep 18 20:25:53.599400 (d2) Sep 18 20:25:53.599415 (d2) Press ESC for boot menu. Sep 18 20:25:53.599426 (d2) Sep 18 20:25:53.599433 (d2) Searching bootorder for: HALT Sep 18 20:25:56.159507 (d2) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 18 20:25:56.171528 (d2) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 18 20:25:56.171549 (d2) Returned 16773120 bytes of ZoneHigh Sep 18 20:25:56.183523 (d2) e820 map has 7 items: Sep 18 20:25:56.183540 (d2) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 18 20:25:56.183553 (d2) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 18 20:25:56.195524 (d2) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 18 20:25:56.195544 (d2) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 18 20:25:56.207524 (d2) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 18 20:25:56.207544 (d2) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 18 20:25:56.219521 (d2) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 18 20:25:56.219541 (d2) enter handle_19: Sep 18 20:25:56.231521 (d2) NULL Sep 18 20:25:56.231536 (d2) Booting from DVD/CD... Sep 18 20:25:56.231547 (d2) Boot failed: Could not read from CDROM (code 0004) Sep 18 20:25:56.231561 (d2) enter handle_18: Sep 18 20:25:56.243504 (d2) NULL Sep 18 20:25:56.243520 (d2) Booting from Hard Disk... Sep 18 20:25:56.243532 (d2) Booting from 0000:7c00 Sep 18 20:25:56.243542 [ 770.060955] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 18 20:26:09.003490 [ 770.061315] device vif2.0-emu left promiscuous mode Sep 18 20:26:09.015476 [ 770.061439] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 18 20:26:09.015499 (XEN) d2v0: upcall vector f3 Sep 18 20:26:09.075438 (XEN) Dom2 callback via changed to GSI 1 Sep 18 20:26:09.087440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000492 unimplemented Sep 18 20:26:10.491466 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000492 unimplemented Sep 18 20:26:10.999489 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 18 20:26:12.355414 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 18 20:26:12.355436 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 18 20:26:12.367422 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 18 20:26:12.367443 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 18 20:26:12.379413 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 18 20:26:12.379434 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 18 20:26:12.391413 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 18 20:26:12.391442 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 18 20:26:12.403414 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 18 20:26:12.403435 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 18 20:26:12.415413 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 18 20:26:12.415434 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 18 20:26:12.427415 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 18 20:26:12.427436 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 18 20:26:12.439414 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 18 20:26:12.439435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000034 unimplemented Sep 18 20:26:13.091396 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d2v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 18 20:26:20.671417 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d2v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 18 20:26:20.683372 [ 782.219610] xen-blkback: backend/vbd/2/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 18 20:26:21.163419 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 1 to 2 frames Sep 18 20:26:21.235414 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 2 to 3 frames Sep 18 20:26:21.235438 [ 782.366487] vif vif-2-0 vif2.0: Guest Rx ready Sep 18 20:26:21.307402 [ 782.366801] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Sep 18 20:26:21.319416 [ 782.367118] xenbr0: port 2(vif2.0) entered blocking state Sep 18 20:26:21.319438 [ 782.367332] xenbr0: port 2(vif2.0) entered forwarding state Sep 18 20:26:21.331386 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000639 unimplemented Sep 18 20:26:23.335416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000611 unimplemented Sep 18 20:26:23.347414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000619 unimplemented Sep 18 20:26:23.347437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000606 unimplemented Sep 18 20:26:23.359386 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000639 unimplemented Sep 18 20:26:23.395407 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000611 unimplemented Sep 18 20:26:23.395431 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000619 unimplemented Sep 18 20:26:23.407403 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000606 unimplemented Sep 18 20:26:23.407426 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010117 unimplemented Sep 18 20:26:23.707414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x000000e1 unimplemented Sep 18 20:26:23.707436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x000003f2 unimplemented Sep 18 20:26:23.719417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x0000018a unimplemented Sep 18 20:26:23.731415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x0000018b unimplemented Sep 18 20:26:23.731438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x0000018c unimplemented Sep 18 20:26:23.743415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x0000018d unimplemented Sep 18 20:26:23.743437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010000 unimplemented Sep 18 20:26:23.755409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010001 unimplemented Sep 18 20:26:23.767414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010002 unimplemented Sep 18 20:26:23.767437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010003 unimplemented Sep 18 20:26:23.779415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010004 unimplemented Sep 18 20:26:23.779438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010005 unimplemented Sep 18 20:26:23.791426 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010006 unimplemented Sep 18 20:26:23.803411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010007 unimplemented Sep 18 20:26:23.803434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010200 unimplemented Sep 18 20:26:23.815414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010202 unimplemented Sep 18 20:26:23.815444 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010204 unimplemented Sep 18 20:26:23.827418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010206 unimplemented Sep 18 20:26:23.839412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010208 unimplemented Sep 18 20:26:23.839435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc001020a unimplemented Sep 18 20:26:23.851415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010201 unimplemented Sep 18 20:26:23.851437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010203 unimplemented Sep 18 20:26:23.863417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010205 unimplemented Sep 18 20:26:23.875412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010207 unimplemented Sep 18 20:26:23.875435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010209 unimplemented Sep 18 20:26:23.887420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc001020b unimplemented Sep 18 20:26:23.887443 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x000001c4 unimplemented Sep 18 20:26:23.899417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x000001c5 unimplemented Sep 18 20:26:23.911409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 18 20:26:23.911432 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 18 20:26:23.923415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000641 unimplemented Sep 18 20:26:23.923438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 18 20:26:23.935418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x0000064d unimplemented Sep 18 20:26:23.935440 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 3 to 4 frames Sep 18 20:26:57.783484 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 4 to 5 frames Sep 18 20:27:16.627391 [ 847.376360] xen-blkback: backend/vbd/2/2064: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 18 20:27:26.323419 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 18 20:28:40.207392 [ 1001.049333] xenbr0: port 2(vif2.0) entered disabled state Sep 18 20:30:00.003475 [ 1001.228823] xenbr0: port 2(vif2.0) entered disabled state Sep 18 20:30:00.183552 [ 1001.230391] device vif2.0 left promiscuous mode Sep 18 20:30:00.183567 [ 1001.230661] xenbr0: port 2(vif2.0) entered disabled state Sep 18 20:30:00.183574 (XEN) HVM d3v0 save: CPU Sep 18 20:30:04.479412 (XEN) HVM d3v1 save: CPU Sep 18 20:30:04.479432 (XEN) HVM d3 save: PIC Sep 18 20:30:04.479443 (XEN) HVM d3 save: IOAPIC Sep 18 20:30:04.479453 (XEN) HVM d3v0 save: LAPIC Sep 18 20:30:04.491415 (XEN) HVM d3v1 save: LAPIC Sep 18 20:30:04.491434 (XEN) HVM d3v0 save: LAPIC_REGS Sep 18 20:30:04.491445 (XEN) HVM d3v1 save: LAPIC_REGS Sep 18 20:30:04.491456 (XEN) HVM d3 save: PCI_IRQ Sep 18 20:30:04.503414 (XEN) HVM d3 save: ISA_IRQ Sep 18 20:30:04.503432 (XEN) HVM d3 save: PCI_LINK Sep 18 20:30:04.503443 (XEN) HVM d3 save: PIT Sep 18 20:30:04.503453 (XEN) HVM d3 save: RTC Sep 18 20:30:04.515413 (XEN) HVM d3 save: HPET Sep 18 20:30:04.515431 (XEN) HVM d3 save: PMTIMER Sep 18 20:30:04.515442 (XEN) HVM d3v0 save: MTRR Sep 18 20:30:04.515453 (XEN) HVM d3v1 save: MTRR Sep 18 20:30:04.515463 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Sep 18 20:30:04.527416 (XEN) HVM d3v0 save: CPU_XSAVE Sep 18 20:30:04.527435 (XEN) HVM d3v1 save: CPU_XSAVE Sep 18 20:30:04.527447 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Sep 18 20:30:04.539410 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Sep 18 20:30:04.539430 (XEN) HVM d3v0 save: VMCE_VCPU Sep 18 20:30:04.539441 (XEN) HVM d3v1 save: VMCE_VCPU Sep 18 20:30:04.539452 (XEN) HVM d3v0 save: TSC_ADJUST Sep 18 20:30:04.551413 (XEN) HVM d3v1 save: TSC_ADJUST Sep 18 20:30:04.551432 (XEN) HVM d3v0 save: CPU_MSR Sep 18 20:30:04.551444 (XEN) HVM d3v1 save: CPU_MSR Sep 18 20:30:04.551454 (XEN) HVM restore d3: CPU 0 Sep 18 20:30:04.563365 [ 1006.883130] xenbr0: port 2(vif3.0) entered blocking state Sep 18 20:30:05.835413 [ 1006.883409] xenbr0: port 2(vif3.0) entered disabled state Sep 18 20:30:05.835435 [ 1006.883742] device vif3.0 entered promiscuous mode Sep 18 20:30:05.847383 [ 1007.223728] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 18 20:30:06.171420 [ 1007.223977] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 18 20:30:06.183412 [ 1007.224356] device vif3.0-emu entered promiscuous mode Sep 18 20:30:06.183433 [ 1007.234929] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 18 20:30:06.195406 [ 1007.235149] xenbr0: port 3(vif3.0-emu) entered forwarding state Sep 18 20:30:06.195429 (d3) HVM Loader Sep 18 20:30:06.219402 (d3) Detected Xen v4.20-unstable Sep 18 20:30:06.219421 (d3) Xenbus rings @0xfeffc000, event channel 1 Sep 18 20:30:06.231407 (d3) System requested SeaBIOS Sep 18 20:30:06.231425 (d3) CPU speed is 1995 MHz Sep 18 20:30:06.231436 (d3) Relocating guest memory for lowmem MMIO space disabled Sep 18 20:30:06.243410 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 18 20:30:06.243433 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 18 20:30:06.255411 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 18 20:30:06.255434 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 18 20:30:06.267411 (d3) PCI-ISA link 0 routed to IRQ5 Sep 18 20:30:06.267430 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 18 20:30:06.267445 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 18 20:30:06.279418 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 18 20:30:06.279440 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 18 20:30:06.291416 (d3) PCI-ISA link 1 routed to IRQ10 Sep 18 20:30:06.291435 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 18 20:30:06.303414 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 18 20:30:06.303435 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 18 20:30:06.315413 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 18 20:30:06.315435 (d3) PCI-ISA link 2 routed to IRQ11 Sep 18 20:30:06.327411 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 18 20:30:06.327433 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 18 20:30:06.339412 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 18 20:30:06.339435 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 18 20:30:06.351410 (d3) PCI-ISA link 3 routed to IRQ5 Sep 18 20:30:06.351429 (d3) pci dev 01:2 INTD->IRQ5 Sep 18 20:30:06.351440 (d3) pci dev 01:3 INTA->IRQ10 Sep 18 20:30:06.351450 (d3) pci dev 02:0 INTA->IRQ11 Sep 18 20:30:06.363418 (d3) pci dev 03:0 INTA->IRQ5 Sep 18 20:30:06.363436 (d3) pci dev 05:0 INTA->IRQ10 Sep 18 20:30:06.363447 (d3) No RAM in high memory; setting high_mem resource base to 100000000 Sep 18 20:30:06.375415 (d3) pci dev 04:0 bar 10 size 002000000: 0f0000008 Sep 18 20:30:06.375435 (d3) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 18 20:30:06.387410 (d3) pci dev 05:0 bar 30 size 000040000: 0f3000000 Sep 18 20:30:06.387430 (d3) pci dev 05:0 bar 10 size 000020000: 0f3040000 Sep 18 20:30:06.399413 (d3) pci dev 04:0 bar 30 size 000010000: 0f3060000 Sep 18 20:30:06.399433 (d3) pci dev 03:0 bar 18 size 000002000: 0f3070000 Sep 18 20:30:06.399446 (d3) pci dev 04:0 bar 14 size 000001000: 0f3072000 Sep 18 20:30:06.411412 (d3) pci dev 03:0 bar 14 size 000000400: 0f3073000 Sep 18 20:30:06.411432 (d3) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 18 20:30:06.423412 (d3) pci dev 03:0 bar 10 size 000000100: 00000c101 Sep 18 20:30:06.423431 (d3) pci dev 05:0 bar 14 size 000000040: 00000c201 Sep 18 20:30:06.435412 (d3) pci dev 01:2 bar 20 size 000000020: 00000c241 Sep 18 20:30:06.435432 (d3) pci dev 01:1 bar 20 size 000000010: 00000c261 Sep 18 20:30:06.435445 (d3) Multiprocessor initialisation: Sep 18 20:30:06.447416 (d3) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 18 20:30:06.447439 (d3) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 18 20:30:06.459423 (d3) Testing HVM environment: Sep 18 20:30:06.459449 (d3) Using scratch memory at 400000 Sep 18 20:30:06.471413 (d3) - REP INSB across page boundaries ... passed Sep 18 20:30:06.471433 (d3) - REP INSW across page boundaries ... passed Sep 18 20:30:06.471446 (d3) - GS base MSRs and SWAPGS ... passed Sep 18 20:30:06.483412 (d3) Passed 3 of 3 tests Sep 18 20:30:06.483429 (d3) Writing SMBIOS tables ... Sep 18 20:30:06.483440 (d3) Loading SeaBIOS ... Sep 18 20:30:06.483449 (d3) Creating MP tables ... Sep 18 20:30:06.495415 (d3) Loading ACPI ... Sep 18 20:30:06.495431 (d3) vm86 TSS at fc100300 Sep 18 20:30:06.495442 (d3) BIOS map: Sep 18 20:30:06.495451 (d3) 10000-100e3: Scratch space Sep 18 20:30:06.507410 (d3) c0000-fffff: Main BIOS Sep 18 20:30:06.507428 (d3) E820 table: Sep 18 20:30:06.507437 (d3) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 18 20:30:06.507449 (d3) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 18 20:30:06.519414 (d3) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 18 20:30:06.519435 (d3) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 18 20:30:06.531414 (d3) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 18 20:30:06.531433 (d3) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 18 20:30:06.543410 (d3) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 18 20:30:06.543430 (d3) Invoking SeaBIOS ... Sep 18 20:30:06.543441 (d3) SeaBIOS (version 2424e4c-Xen) Sep 18 20:30:06.555413 (d3) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 18 20:30:06.555438 (d3) Sep 18 20:30:06.555446 (d3) Found Xen hypervisor signature at 40000000 Sep 18 20:30:06.567414 (d3) Running on QEMU (i440fx) Sep 18 20:30:06.567431 (d3) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 18 20:30:06.579418 (d3) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 18 20:30:06.579439 (d3) xen: copy e820... Sep 18 20:30:06.591408 (d3) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 18 20:30:06.591431 (d3) Found 9 PCI devices (max PCI bus is 00) Sep 18 20:30:06.591443 (d3) Allocated Xen hypercall page at bf7ff000 Sep 18 20:30:06.603413 (d3) Detected Xen v4.20-unstable Sep 18 20:30:06.603431 (d3) xen: copy BIOS tables... Sep 18 20:30:06.603442 (d3) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 18 20:30:06.615412 (d3) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 18 20:30:06.615433 (d3) Copying PIR from 0x00010040 to 0x000f5120 Sep 18 20:30:06.627410 (d3) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 18 20:30:06.627431 (d3) table(50434146)=0xfc00a370 (via xsdt) Sep 18 20:30:06.639410 (d3) Using pmtimer, ioport 0xb008 Sep 18 20:30:06.639429 (d3) table(50434146)=0xfc00a370 (via xsdt) Sep 18 20:30:06.639442 (d3) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 18 20:30:06.651413 (d3) parse_termlist: parse error, skip from 16/27641 Sep 18 20:30:06.651434 (d3) parse_termlist: parse error, skip from 87/6041 Sep 18 20:30:06.651447 (d3) Scan for VGA option rom Sep 18 20:30:06.663392 (d3) Running option rom at c000:0003 Sep 18 20:30:06.663410 (d3) pmm call arg1=0 Sep 18 20:30:06.819385 (d3) Turning on vga text mode console Sep 18 20:30:06.819404 (d3) SeaBIOS (version 2424e4c-Xen) Sep 18 20:30:06.927381 (d3) Machine UUID a2653762-67f7-4328-ba29-998f0a1a9bdb Sep 18 20:30:06.939391 (d3) UHCI init on dev 00:01.2 (io=c240) Sep 18 20:30:06.951413 (d3) ATA controller 1 at 1f0/3f4/c260 (irq 14 dev 9) Sep 18 20:30:06.951434 (d3) ATA controller 2 at 170/374/c268 (irq 15 dev 9) Sep 18 20:30:06.963409 (d3) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 18 20:30:06.963430 (d3) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 18 20:30:06.975412 (d3) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 18 20:30:06.975434 (d3) Searching bootorder for: HALT Sep 18 20:30:06.987413 (d3) found lsi53c895a at 00:03.0, io @ c100 Sep 18 20:30:06.987433 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,0 Sep 18 20:30:06.987447 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,0 Sep 18 20:30:06.999424 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,1 Sep 18 20:30:06.999445 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,1 Sep 18 20:30:07.011418 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,2 Sep 18 20:30:07.011439 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,2 Sep 18 20:30:07.023416 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,3 Sep 18 20:30:07.023436 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,3 Sep 18 20:30:07.035415 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,4 Sep 18 20:30:07.035436 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,4 Sep 18 20:30:07.047411 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,5 Sep 18 20:30:07.047433 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,5 Sep 18 20:30:07.059411 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,6 Sep 18 20:30:07.059433 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,6 Sep 18 20:30:07.071410 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,7 Sep 18 20:30:07.071432 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,7 Sep 18 20:30:07.083410 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@1,0 Sep 18 20:30:07.083431 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@1,0 Sep 18 20:30:07.095408 (d3) lsi 00:03.0 1:0 vendor='QEMU' product='QEMU HARDDISK' rev='2.5+' type=0 removable=0 Sep 18 20:30:07.095435 (d3) lsi 00:03.0 1:0 blksize=512 sectors=0x2710000 Sep 18 20:30:07.107414 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,0 Sep 18 20:30:07.107435 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,0 Sep 18 20:30:07.119410 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,1 Sep 18 20:30:07.119431 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,1 Sep 18 20:30:07.131413 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,2 Sep 18 20:30:07.131434 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,2 Sep 18 20:30:07.143409 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,3 Sep 18 20:30:07.143430 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,3 Sep 18 20:30:07.155410 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,4 Sep 18 20:30:07.155432 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,4 Sep 18 20:30:07.155445 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,5 Sep 18 20:30:07.167415 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,5 Sep 18 20:30:07.167436 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,6 Sep 18 20:30:07.179419 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,6 Sep 18 20:30:07.179439 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,7 Sep 18 20:30:07.191414 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,7 Sep 18 20:30:07.191434 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,0 Sep 18 20:30:07.203412 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,0 Sep 18 20:30:07.203432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,1 Sep 18 20:30:07.215413 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,1 Sep 18 20:30:07.215433 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,2 Sep 18 20:30:07.227411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,2 Sep 18 20:30:07.227432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,3 Sep 18 20:30:07.239417 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,3 Sep 18 20:30:07.239437 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,4 Sep 18 20:30:07.251414 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,4 Sep 18 20:30:07.251435 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,5 Sep 18 20:30:07.263411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,5 Sep 18 20:30:07.263432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,6 Sep 18 20:30:07.275411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,6 Sep 18 20:30:07.275432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,7 Sep 18 20:30:07.287410 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,7 Sep 18 20:30:07.287438 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,0 Sep 18 20:30:07.287453 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,0 Sep 18 20:30:07.299415 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,1 Sep 18 20:30:07.299436 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,1 Sep 18 20:30:07.311415 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,2 Sep 18 20:30:07.311436 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,2 Sep 18 20:30:07.323417 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,3 Sep 18 20:30:07.323438 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,3 Sep 18 20:30:07.335415 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,4 Sep 18 20:30:07.335436 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,4 Sep 18 20:30:07.347411 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,5 Sep 18 20:30:07.347432 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,5 Sep 18 20:30:07.359418 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,6 Sep 18 20:30:07.359439 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,6 Sep 18 20:30:07.371416 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,7 Sep 18 20:30:07.371438 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,7 Sep 18 20:30:07.383413 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,0 Sep 18 20:30:07.383435 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,0 Sep 18 20:30:07.395414 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,1 Sep 18 20:30:07.395435 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,1 Sep 18 20:30:07.407410 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,2 Sep 18 20:30:07.407432 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,2 Sep 18 20:30:07.419408 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,3 Sep 18 20:30:07.419430 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,3 Sep 18 20:30:07.431410 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,4 Sep 18 20:30:07.431431 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,4 Sep 18 20:30:07.443409 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,5 Sep 18 20:30:07.443431 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,5 Sep 18 20:30:07.455413 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,6 Sep 18 20:30:07.455435 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,6 Sep 18 20:30:07.467411 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,7 Sep 18 20:30:07.467433 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,7 Sep 18 20:30:07.479407 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,0 Sep 18 20:30:07.479429 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,0 Sep 18 20:30:07.479443 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,1 Sep 18 20:30:07.491415 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,1 Sep 18 20:30:07.491435 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,2 Sep 18 20:30:07.503415 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,2 Sep 18 20:30:07.503436 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,3 Sep 18 20:30:07.515414 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,3 Sep 18 20:30:07.515434 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,4 Sep 18 20:30:07.527419 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,4 Sep 18 20:30:07.527439 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,5 Sep 18 20:30:07.539416 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,5 Sep 18 20:30:07.539436 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,6 Sep 18 20:30:07.551413 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,6 Sep 18 20:30:07.551434 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,7 Sep 18 20:30:07.563414 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,7 Sep 18 20:30:07.563434 (d3) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 18 20:30:07.575416 (d3) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 18 20:30:07.575437 (d3) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 18 20:30:07.587419 (d3) Found 0 lpt ports Sep 18 20:30:07.587436 (d3) Found 1 serial ports Sep 18 20:30:07.587447 (d3) PS2 keyboard initialized Sep 18 20:30:07.599409 (d3) All threads complete. Sep 18 20:30:07.599427 (d3) Scan for option roms Sep 18 20:30:07.599438 (d3) Running option rom at c980:0003 Sep 18 20:30:07.599448 (d3) pmm call arg1=1 Sep 18 20:30:07.611409 (d3) pmm call arg1=0 Sep 18 20:30:07.611426 (d3) pmm call arg1=1 Sep 18 20:30:07.611436 (d3) pmm call arg1=0 Sep 18 20:30:07.611444 (d3) Searching bootorder for: /pci@i0cf8/*@5 Sep 18 20:30:07.623380 (d3) Sep 18 20:30:07.623395 (d3) Press ESC for boot menu. Sep 18 20:30:07.623407 (d3) Sep 18 20:30:07.623414 (d3) Searching bootorder for: HALT Sep 18 20:30:09.699388 (d3) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 18 20:30:09.711607 (d3) drive 0x000f5030: PCHS=0/0/0 translation=lba LCHS=1024/255/63 s=40960000 Sep 18 20:30:09.723415 (d3) Space available for UMB: ca800-e7000, f4ac0-f4fc0 Sep 18 20:30:09.723436 (d3) Returned 16773120 bytes of ZoneHigh Sep 18 20:30:09.735413 (d3) e820 map has 7 items: Sep 18 20:30:09.735431 (d3) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 18 20:30:09.735443 (d3) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 18 20:30:09.747414 (d3) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 18 20:30:09.747433 (d3) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 18 20:30:09.759416 (d3) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 18 20:30:09.759437 (d3) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 18 20:30:09.771415 (d3) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 18 20:30:09.771435 (d3) enter handle_19: Sep 18 20:30:09.771445 (d3) NULL Sep 18 20:30:09.771453 (d3) Booting from DVD/CD... Sep 18 20:30:09.783414 (d3) Boot failed: Could not read from CDROM (code 0004) Sep 18 20:30:09.783435 (d3) enter handle_18: Sep 18 20:30:09.783445 (d3) NULL Sep 18 20:30:09.783453 (d3) Booting from Hard Disk... Sep 18 20:30:09.795387 (d3) Booting from 0000:7c00 Sep 18 20:30:09.795405 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 18 20:30:30.823489 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 18 20:30:30.823512 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 18 20:30:30.835497 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 18 20:30:30.835519 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 18 20:30:30.847489 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 18 20:30:30.847511 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 18 20:30:30.859490 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 18 20:30:30.859511 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 18 20:30:30.871491 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 18 20:30:30.871513 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 18 20:30:30.883489 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 18 20:30:30.883511 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 18 20:30:30.895488 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 18 20:30:30.895510 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 18 20:30:30.907481 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 18 20:30:30.907503 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 18 20:35:21.995399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 18 20:42:02.407397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 18 20:48:43.831468 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 18 20:55:24.243395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 18 21:02:05.671480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 18 21:08:47.083395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 18 21:15:27.499513 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 18 21:22:08.923390 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 18 21:28:49.335473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 18 21:35:30.747409 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 18 21:42:12.171392 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d3v0 RDMSR 0x0000060d unimplemented Sep 18 21:44:14.427386 [ 5613.387044] xenbr0: port 2(vif3.0) entered disabled state Sep 18 21:46:52.435444 [ 5613.387805] device vif3.0 left promiscuous mode Sep 18 21:46:52.435467 [ 5613.388004] xenbr0: port 2(vif3.0) entered disabled state Sep 18 21:46:52.435483 [ 5613.546902] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 18 21:46:52.591654 [ 5613.547227] device vif3.0-emu left promiscuous mode Sep 18 21:46:52.591675 [ 5613.547359] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 18 21:46:52.603430 (XEN) HVM d4v0 save: CPU Sep 18 21:46:55.267494 (XEN) HVM d4v1 save: CPU Sep 18 21:46:55.279526 (XEN) HVM d4 save: PIC Sep 18 21:46:55.279544 (XEN) HVM d4 save: IOAPIC Sep 18 21:46:55.279555 (XEN) HVM d4v0 save: LAPIC Sep 18 21:46:55.279565 (XEN) HVM d4v1 save: LAPIC Sep 18 21:46:55.279575 (XEN) HVM d4v0 save: LAPIC_REGS Sep 18 21:46:55.291530 (XEN) HVM d4v1 save: LAPIC_REGS Sep 18 21:46:55.291549 (XEN) HVM d4 save: PCI_IRQ Sep 18 21:46:55.291560 (XEN) HVM d4 save: ISA_IRQ Sep 18 21:46:55.291570 (XEN) HVM d4 save: PCI_LINK Sep 18 21:46:55.303520 (XEN) HVM d4 save: PIT Sep 18 21:46:55.303537 (XEN) HVM d4 save: RTC Sep 18 21:46:55.303548 (XEN) HVM d4 save: HPET Sep 18 21:46:55.303557 (XEN) HVM d4 save: PMTIMER Sep 18 21:46:55.315518 (XEN) HVM d4v0 save: MTRR Sep 18 21:46:55.315536 (XEN) HVM d4v1 save: MTRR Sep 18 21:46:55.315547 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Sep 18 21:46:55.315559 (XEN) HVM d4v0 save: CPU_XSAVE Sep 18 21:46:55.327520 (XEN) HVM d4v1 save: CPU_XSAVE Sep 18 21:46:55.327539 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Sep 18 21:46:55.327552 (XEN) HVM d4v1 save: VIRIDIAN_VCPU Sep 18 21:46:55.327563 (XEN) HVM d4v0 save: VMCE_VCPU Sep 18 21:46:55.339520 (XEN) HVM d4v1 save: VMCE_VCPU Sep 18 21:46:55.339538 (XEN) HVM d4v0 save: TSC_ADJUST Sep 18 21:46:55.339550 (XEN) HVM d4v1 save: TSC_ADJUST Sep 18 21:46:55.339561 (XEN) HVM d4v0 save: CPU_MSR Sep 18 21:46:55.351506 (XEN) HVM d4v1 save: CPU_MSR Sep 18 21:46:55.351524 (XEN) HVM restore d4: CPU 0 Sep 18 21:46:55.351535 [ 5617.677344] xenbr0: port 2(vif4.0) entered blocking state Sep 18 21:46:56.719523 [ 5617.677600] xenbr0: port 2(vif4.0) entered disabled state Sep 18 21:46:56.731501 [ 5617.677948] device vif4.0 entered promiscuous mode Sep 18 21:46:56.731523 [ 5618.016078] xenbr0: port 3(vif4.0-emu) entered blocking state Sep 18 21:46:57.055513 [ 5618.016316] xenbr0: port 3(vif4.0-emu) entered disabled state Sep 18 21:46:57.067532 [ 5618.016689] device vif4.0-emu entered promiscuous mode Sep 18 21:46:57.067554 [ 5618.027093] xenbr0: port 3(vif4.0-emu) entered blocking state Sep 18 21:46:57.079523 [ 5618.027297] xenbr0: port 3(vif4.0-emu) entered forwarding state Sep 18 21:46:57.079546 (d4) HVM Loader Sep 18 21:46:57.103506 (d4) Detected Xen v4.20-unstable Sep 18 21:46:57.103525 (d4) Xenbus rings @0xfeffc000, event channel 1 Sep 18 21:46:57.115523 (d4) System requested SeaBIOS Sep 18 21:46:57.115542 (d4) CPU speed is 1995 MHz Sep 18 21:46:57.115553 (d4) Relocating guest memory for lowmem MMIO space disabled Sep 18 21:46:57.127520 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 18 21:46:57.127543 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 18 21:46:57.139525 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 18 21:46:57.139548 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 18 21:46:57.151522 (d4) PCI-ISA link 0 routed to IRQ5 Sep 18 21:46:57.151541 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 18 21:46:57.151556 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 18 21:46:57.163536 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 18 21:46:57.163557 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 18 21:46:57.175524 (d4) PCI-ISA link 1 routed to IRQ10 Sep 18 21:46:57.175542 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 18 21:46:57.187520 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 18 21:46:57.187541 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 18 21:46:57.199525 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 18 21:46:57.199546 (d4) PCI-ISA link 2 routed to IRQ11 Sep 18 21:46:57.211519 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 18 21:46:57.211540 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 18 21:46:57.223520 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 18 21:46:57.223542 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 18 21:46:57.235521 (d4) PCI-ISA link 3 routed to IRQ5 Sep 18 21:46:57.235539 (d4) pci dev 01:2 INTD->IRQ5 Sep 18 21:46:57.235550 (d4) pci dev 01:3 INTA->IRQ10 Sep 18 21:46:57.247516 (d4) pci dev 02:0 INTA->IRQ11 Sep 18 21:46:57.247534 (d4) pci dev 04:0 INTA->IRQ5 Sep 18 21:46:57.247544 (d4) No RAM in high memory; setting high_mem resource base to 100000000 Sep 18 21:46:57.259516 (d4) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 18 21:46:57.259536 (d4) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 18 21:46:57.259549 (d4) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 18 21:46:57.271523 (d4) pci dev 04:0 bar 10 size 000020000: 0f3040000 Sep 18 21:46:57.271542 (d4) pci dev 03:0 bar 30 size 000010000: 0f3060000 Sep 18 21:46:57.283523 (d4) pci dev 03:0 bar 14 size 000001000: 0f3070000 Sep 18 21:46:57.283543 (d4) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 18 21:46:57.295518 (d4) pci dev 04:0 bar 14 size 000000040: 00000c101 Sep 18 21:46:57.295538 (d4) pci dev 01:2 bar 20 size 000000020: 00000c141 Sep 18 21:46:57.307517 (d4) pci dev 01:1 bar 20 size 000000010: 00000c161 Sep 18 21:46:57.307537 (d4) Multiprocessor initialisation: Sep 18 21:46:57.307549 (d4) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 18 21:46:57.319524 (d4) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 18 21:46:57.331518 (d4) Testing HVM environment: Sep 18 21:46:57.331537 (d4) Using scratch memory at 400000 Sep 18 21:46:57.331548 (d4) - REP INSB across page boundaries ... passed Sep 18 21:46:57.343521 (d4) - REP INSW across page boundaries ... passed Sep 18 21:46:57.343541 (d4) - GS base MSRs and SWAPGS ... passed Sep 18 21:46:57.343553 (d4) Passed 3 of 3 tests Sep 18 21:46:57.355515 (d4) Writing SMBIOS tables ... Sep 18 21:46:57.355533 (d4) Loading SeaBIOS ... Sep 18 21:46:57.355544 (d4) Creating MP tables ... Sep 18 21:46:57.355554 (d4) Loading ACPI ... Sep 18 21:46:57.355562 (d4) vm86 TSS at fc100300 Sep 18 21:46:57.367521 (d4) BIOS map: Sep 18 21:46:57.367536 (d4) 10000-100e3: Scratch space Sep 18 21:46:57.367548 (d4) c0000-fffff: Main BIOS Sep 18 21:46:57.367558 (d4) E820 table: Sep 18 21:46:57.367566 (d4) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 18 21:46:57.379521 (d4) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 18 21:46:57.379540 (d4) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 18 21:46:57.391520 (d4) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 18 21:46:57.391539 (d4) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 18 21:46:57.403520 (d4) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 18 21:46:57.403539 (d4) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 18 21:46:57.415524 (d4) Invoking SeaBIOS ... Sep 18 21:46:57.415542 (d4) SeaBIOS (version 2424e4c-Xen) Sep 18 21:46:57.415554 (d4) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 18 21:46:57.427524 (d4) Sep 18 21:46:57.427538 (d4) Found Xen hypervisor signature at 40000000 Sep 18 21:46:57.427550 (d4) Running on QEMU (i440fx) Sep 18 21:46:57.439525 (d4) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 18 21:46:57.439551 (d4) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 18 21:46:57.451528 (d4) xen: copy e820... Sep 18 21:46:57.451545 (d4) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 18 21:46:57.463517 (d4) Found 8 PCI devices (max PCI bus is 00) Sep 18 21:46:57.463537 (d4) Allocated Xen hypercall page at bf7ff000 Sep 18 21:46:57.463549 (d4) Detected Xen v4.20-unstable Sep 18 21:46:57.475518 (d4) xen: copy BIOS tables... Sep 18 21:46:57.475536 (d4) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 18 21:46:57.475549 (d4) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 18 21:46:57.487512 (d4) Copying PIR from 0x00010040 to 0x000f5120 Sep 18 21:46:57.487531 (d4) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 18 21:46:57.499518 (d4) table(50434146)=0xfc00a370 (via xsdt) Sep 18 21:46:57.499537 (d4) Using pmtimer, ioport 0xb008 Sep 18 21:46:57.499549 (d4) table(50434146)=0xfc00a370 (via xsdt) Sep 18 21:46:57.511508 (d4) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 18 21:46:57.511529 (d4) parse_termlist: parse error, skip from 16/27641 Sep 18 21:46:57.523518 (d4) parse_termlist: parse error, skip from 87/6041 Sep 18 21:46:57.523539 (d4) Scan for VGA option rom Sep 18 21:46:57.523550 (d4) Running option rom at c000:0003 Sep 18 21:46:57.535471 (d4) pmm call arg1=0 Sep 18 21:46:57.691479 (d4) Turning on vga text mode console Sep 18 21:46:57.703486 (d4) SeaBIOS (version 2424e4c-Xen) Sep 18 21:46:57.799486 (d4) Machine UUID 5db81f20-e260-48a0-be72-9b667232e273 Sep 18 21:46:57.811504 (d4) UHCI init on dev 00:01.2 (io=c140) Sep 18 21:46:57.823520 (d4) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Sep 18 21:46:57.823540 (d4) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Sep 18 21:46:57.835520 (d4) Searching bootorder for: HALT Sep 18 21:46:57.835538 (d4) Found 0 lpt ports Sep 18 21:46:57.835548 (d4) Found 1 serial ports Sep 18 21:46:57.835558 (d4) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 18 21:46:57.847523 (d4) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 18 21:46:57.847545 (d4) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 18 21:46:57.859522 (d4) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 18 21:46:57.859542 (d4) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 18 21:46:57.871522 (d4) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 18 21:46:57.871543 (d4) PS2 keyboard initialized Sep 18 21:46:57.883474 (d4) All threads complete. Sep 18 21:46:57.919495 (d4) Scan for option roms Sep 18 21:46:57.919512 (d4) Running option rom at c980:0003 Sep 18 21:46:57.943495 (d4) pmm call arg1=1 Sep 18 21:46:57.955507 (d4) pmm call arg1=0 Sep 18 21:46:57.955525 (d4) pmm call arg1=1 Sep 18 21:46:57.955534 (d4) pmm call arg1=0 Sep 18 21:46:57.955543 (d4) Searching bootorder for: /pci@i0cf8/*@4 Sep 18 21:46:57.979505 (d4) Sep 18 21:46:57.979520 (d4) Press ESC for boot menu. Sep 18 21:46:57.991470 (d4) Sep 18 21:46:57.991485 (d4) Searching bootorder for: HALT Sep 18 21:47:00.559382 (d4) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 18 21:47:00.571426 (d4) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 18 21:47:00.583411 (d4) Returned 16773120 bytes of ZoneHigh Sep 18 21:47:00.583430 (d4) e820 map has 7 items: Sep 18 21:47:00.583441 (d4) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 18 21:47:00.595412 (d4) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 18 21:47:00.595432 (d4) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 18 21:47:00.607419 (d4) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 18 21:47:00.607439 (d4) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 18 21:47:00.619408 (d4) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 18 21:47:00.619428 (d4) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 18 21:47:00.631417 (d4) enter handle_19: Sep 18 21:47:00.631442 (d4) NULL Sep 18 21:47:00.631452 (d4) Booting from DVD/CD... Sep 18 21:47:00.631462 (d4) Boot failed: Could not read from CDROM (code 0004) Sep 18 21:47:00.643401 (d4) enter handle_18: Sep 18 21:47:00.643419 (d4) NULL Sep 18 21:47:00.643428 (d4) Booting from Hard Disk... Sep 18 21:47:00.643439 (d4) Booting from 0000:7c00 Sep 18 21:47:00.643449 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 18 21:47:20.935522 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 18 21:47:20.935546 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 18 21:47:20.947518 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 18 21:47:20.947540 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 18 21:47:20.959520 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 18 21:47:20.959542 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 18 21:47:20.971535 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 18 21:47:20.971557 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 18 21:47:20.983413 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 18 21:47:20.983435 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 18 21:47:20.995413 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 18 21:47:20.995435 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 18 21:47:21.007424 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 18 21:47:21.007446 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 18 21:47:21.019402 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 18 21:47:21.019424 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 18 21:48:53.575363 Sep 18 21:53:34.394543 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 18 21:53:34.407509 Sep 18 21:53:34.407752 Sep 18 21:53:35.395072 (XEN) '0' pressed -> dumping Dom0's registers Sep 18 21:53:35.419494 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 18 21:53:35.419514 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 18 21:53:35.431498 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 18 21:53:35.431521 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 18 21:53:35.443496 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 18 21:53:35.455496 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000000ae66cc Sep 18 21:53:35.455519 (XEN) r9: 00000593f7b27880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 18 21:53:35.467503 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 18 21:53:35.467525 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 18 21:53:35.479493 (XEN) cr3: 000000107daeb000 cr2: 00007f861c1848d0 Sep 18 21:53:35.491494 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 18 21:53:35.491517 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 18 21:53:35.503491 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 18 21:53:35.503512 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 18 21:53:35.515489 (XEN) ffffffff81bcff31 ffffffff8115f30b ffff888020063fcc eb2d47370c923b00 Sep 18 21:53:35.527487 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 18 21:53:35.527509 (XEN) ffffffff82616110 ffffffff8115f581 0000000000000002 ffffffff81bc0f15 Sep 18 21:53:35.539492 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 18 21:53:35.551485 (XEN) eb2d47370c923b00 0000000000000000 0000000000000040 0000000000000000 Sep 18 21:53:35.551507 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d61771 Sep 18 21:53:35.563495 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 18 21:53:35.575492 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 18 21:53:35.575513 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:35.587487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:35.599486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:35.599506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:35.611485 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:35.623486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:35.623507 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:35.635490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:35.635511 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:35.647488 (XEN) 0000000000000000 0000000000000000 Sep 18 21:53:35.659484 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 18 21:53:35.659504 (XEN) RIP: e033:[] Sep 18 21:53:35.659516 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 18 21:53:35.671487 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 18 21:53:35.671508 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 18 21:53:35.683423 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 00000000004abdcc Sep 18 21:53:35.695414 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 18 21:53:35.695436 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 18 21:53:35.707413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 18 21:53:35.719411 (XEN) cr3: 00000010534f0000 cr2: 00007f861c25f500 Sep 18 21:53:35.719431 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 18 21:53:35.731414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 18 21:53:35.731435 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 18 21:53:35.743415 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 18 21:53:35.755415 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 fc7476c639c86600 Sep 18 21:53:35.755438 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:35.767421 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 18 21:53:35.767442 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:35.779421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:35.791412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:35.791433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:35.803415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:35.815412 (XEN) 0000000000000000 0000000000000000 Sep 18 21:53:35.815430 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 18 21:53:35.827407 (XEN) RIP: e033:[] Sep 18 21:53:35.827426 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 18 21:53:35.827441 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 18 21:53:35.839414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 18 21:53:35.851411 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 00000000001e9b24 Sep 18 21:53:35.851433 (XEN) r9: 000005aadb127880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 18 21:53:35.863414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 18 21:53:35.875409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 18 21:53:35.875438 (XEN) cr3: 000000107daeb000 cr2: 00007eff1d370400 Sep 18 21:53:35.887416 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 18 21:53:35.887437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 18 21:53:35.899415 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 18 21:53:35.911410 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 18 21:53:35.911432 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 949d98d799d44200 Sep 18 21:53:35.923415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:35.935410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 18 21:53:35.935432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:35.947425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:35.947445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:35.959414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:35.971412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:35.971432 (XEN) 0000000000000000 0000000000000000 Sep 18 21:53:35.983411 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 18 21:53:35.983430 (XEN) RIP: e033:[] Sep 18 21:53:35.995410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 18 21:53:35.995433 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 18 21:53:36.007413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 18 21:53:36.007435 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 00000000002fa304 Sep 18 21:53:36.019416 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 18 21:53:36.031411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 18 21:53:36.031432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 18 21:53:36.043411 (XEN) cr3: 000000107daeb000 cr2: 00007ffdcefc0edb Sep 18 21:53:36.043431 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 18 21:53:36.055425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 18 21:53:36.067411 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 18 21:53:36.067431 (XEN) 0000000000000000 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 18 21:53:36.079412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 2c7cabf63e8cfb00 Sep 18 21:53:36.079434 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.091415 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 18 21:53:36.103413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.103434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.115415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.127414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.127434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.139411 (XEN) 0000000000000000 0000000000000000 Sep 18 21:53:36.139429 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 18 21:53:36.151412 (XEN) RIP: e033:[] Sep 18 21:53:36.151431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 18 21:53:36.163411 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 18 21:53:36.163433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 18 21:53:36.175414 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 00000000001551ec Sep 18 21:53:36.187417 (XEN) r9: 000005799f4ff880 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 18 21:53:36.187446 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 18 21:53:36.199418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 18 21:53:36.211408 (XEN) cr3: 000000105260c000 cr2: 00005579892aa534 Sep 18 21:53:36.211427 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 18 21:53:36.223410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 18 21:53:36.223431 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 18 21:53:36.235417 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 18 21:53:36.235438 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 98ccbe07f920c700 Sep 18 21:53:36.247414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.259414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 18 21:53:36.259435 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.271415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.283410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.283431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.295413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.307412 (XEN) 0000000000000000 0000000000000000 Sep 18 21:53:36.307429 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 18 21:53:36.307441 (XEN) RIP: e033:[] Sep 18 21:53:36.319415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 18 21:53:36.319437 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 18 21:53:36.331415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 18 21:53:36.343410 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 00000000001ab1e4 Sep 18 21:53:36.343432 (XEN) r9: 000005aadb127880 r10: 0000000000000001 r11: 0000000000000246 Sep 18 21:53:36.355414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 18 21:53:36.367409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 18 21:53:36.367431 (XEN) cr3: 000000105260c000 cr2: 00007f9f8a5b99c0 Sep 18 21:53:36.379411 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 18 21:53:36.379432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 18 21:53:36.391419 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 18 21:53:36.391440 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 18 21:53:36.403415 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 26ae22780c3feb00 Sep 18 21:53:36.415412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.415432 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 18 21:53:36.427416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.439413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.439433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.451415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.463413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.463434 (XEN) 0000000000000000 0000000000000000 Sep 18 21:53:36.475412 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 18 21:53:36.475431 (XEN) RIP: e033:[] Sep 18 21:53:36.475444 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 18 21:53:36.487422 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 18 21:53:36.499415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 18 21:53:36.499445 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 00000000000b0afc Sep 18 21:53:36.511416 (XEN) r9: 000005aadb127880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 18 21:53:36.511437 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 18 21:53:36.523416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 18 21:53:36.535411 (XEN) cr3: 000000105260c000 cr2: 00007f92e6de94c8 Sep 18 21:53:36.535431 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 18 21:53:36.547413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 18 21:53:36.547434 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 18 21:53:36.559416 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 18 21:53:36.571411 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 9cf83b0873117900 Sep 18 21:53:36.571433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.583411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 18 21:53:36.583432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.595425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.607417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.607437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.619416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.631415 (XEN) 0000000000000000 0000000000000000 Sep 18 21:53:36.631433 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 18 21:53:36.631445 (XEN) RIP: e033:[] Sep 18 21:53:36.643409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 18 21:53:36.643431 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 18 21:53:36.655416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 18 21:53:36.667411 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 000000000017e56c Sep 18 21:53:36.667433 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 18 21:53:36.679412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 18 21:53:36.691415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 18 21:53:36.691436 (XEN) cr3: 000000105260c000 cr2: 00007f92e685b9c0 Sep 18 21:53:36.703414 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 18 21:53:36.703435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 18 21:53:36.715415 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 18 21:53:36.715435 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 18 21:53:36.727417 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 9048c2fe78491c00 Sep 18 21:53:36.739411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.739431 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 18 21:53:36.751413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.763410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.763431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.775416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.787411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.787432 (XEN) 0000000000000000 0000000000000000 Sep 18 21:53:36.799418 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 18 21:53:36.799438 (XEN) RIP: e033:[] Sep 18 21:53:36.799449 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 18 21:53:36.811425 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 18 21:53:36.823409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 18 21:53:36.823431 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 00000000000bc07c Sep 18 21:53:36.835413 (XEN) r9: 0000057d14527880 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 18 21:53:36.847410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 18 21:53:36.847432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 18 21:53:36.859413 (XEN) cr3: 000000105260c000 cr2: 00007ff4b6661d10 Sep 18 21:53:36.859433 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 18 21:53:36.871414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 18 21:53:36.871435 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 18 21:53:36.883419 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 18 21:53:36.895410 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 9e61f303f5ac1700 Sep 18 21:53:36.895433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.907410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 18 21:53:36.907432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.919414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.931410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.931430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.943414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:36.955410 (XEN) 0000000000000000 0000000000000000 Sep 18 21:53:36.955428 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 18 21:53:36.955441 (XEN) RIP: e033:[] Sep 18 21:53:36.967411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 18 21:53:36.967433 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 18 21:53:36.979414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 18 21:53:36.991412 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 0000000000443254 Sep 18 21:53:36.991435 (XEN) r9: 000005aadb127880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 18 21:53:37.003418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 18 21:53:37.003440 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 18 21:53:37.015418 (XEN) cr3: 000000105260c000 cr2: 00005626257e62f8 Sep 18 21:53:37.027408 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 18 21:53:37.027430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 18 21:53:37.039415 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 18 21:53:37.039436 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 18 21:53:37.051413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 19f159e0de0d1000 Sep 18 21:53:37.063412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.063433 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 18 21:53:37.075414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.075434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.087420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.099412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.099433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.111416 (XEN) 0000000000000000 0000000000000000 Sep 18 21:53:37.111434 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 18 21:53:37.123422 (XEN) RIP: e033:[] Sep 18 21:53:37.123442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 18 21:53:37.135415 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 18 21:53:37.135437 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 18 21:53:37.147415 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 00000000001ba14c Sep 18 21:53:37.159411 (XEN) r9: 000005aadb127880 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 18 21:53:37.159433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 18 21:53:37.171416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 18 21:53:37.183408 (XEN) cr3: 000000105260c000 cr2: 00005562e4ac12f8 Sep 18 21:53:37.183428 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 18 21:53:37.195412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 18 21:53:37.195434 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 18 21:53:37.207419 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 18 21:53:37.207440 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 a1e825602a2bd400 Sep 18 21:53:37.219414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.231414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 18 21:53:37.231436 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.243412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.255410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.255430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.267390 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.279401 (XEN) 0000000000000000 0000000000000000 Sep 18 21:53:37.279411 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 18 21:53:37.279418 (XEN) RIP: e033:[] Sep 18 21:53:37.291403 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 18 21:53:37.291419 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 18 21:53:37.303426 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 18 21:53:37.315409 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 000000000027ae6c Sep 18 21:53:37.315431 (XEN) r9: 000005aadb127880 r10: 0000000000000000 r11: 0000000000000246 Sep 18 21:53:37.327416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 18 21:53:37.339410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 18 21:53:37.339432 (XEN) cr3: 000000107d66f000 cr2: 00007f80059f2438 Sep 18 21:53:37.351413 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 18 21:53:37.351434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 18 21:53:37.363426 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 18 21:53:37.363447 (XEN) 0000000000000039 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 18 21:53:37.375427 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 d5fc4ed991033700 Sep 18 21:53:37.387460 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.387480 (XEN) 0000 Sep 18 21:53:37.398982 000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 18 21:53:37.399551 (XEN) ffffffff81000715 0000000000000000 000000000000 Sep 18 21:53:37.400026 0000 0000000000000000 Sep 18 21:53:37.411537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.411557 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.423543 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.435539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.435559 (XEN) 0000000000000000 0000000000000000 Sep 18 21:53:37.447532 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 18 21:53:37.447551 (XEN) RIP: e033:[] Sep 18 21:53:37.447563 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 18 21:53:37.459531 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 18 21:53:37.471518 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 18 21:53:37.471541 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 000000000013738c Sep 18 21:53:37.483523 (XEN) r9: 000005aadb127880 r10: 0000000000000000 r11: 0000000000000246 Sep 18 21:53:37.495519 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 18 21:53:37.495541 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 18 21:53:37.507522 (XEN) cr3: 000000107daeb000 cr2: 00005597438dbf40 Sep 18 21:53:37.507543 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 18 21:53:37.519522 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 18 21:53:37.519543 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 18 21:53:37.531521 (XEN) 0000000000000091 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 18 21:53:37.543517 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 2404f86fc7dadc00 Sep 18 21:53:37.543539 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.555527 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 18 21:53:37.567515 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.567536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.579521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.591514 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.591534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.603520 (XEN) 0000000000000000 0000000000000000 Sep 18 21:53:37.603538 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 18 21:53:37.615527 (XEN) RIP: e033:[] Sep 18 21:53:37.615546 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 18 21:53:37.627517 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 18 21:53:37.627539 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 18 21:53:37.639519 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 0000000000075a94 Sep 18 21:53:37.639540 (XEN) r9: 000005aadb127880 r10: 00000574b8c0fa80 r11: 0000000000000246 Sep 18 21:53:37.651523 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 18 21:53:37.663522 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 18 21:53:37.663543 (XEN) cr3: 000000105260c000 cr2: 00007f2f99540520 Sep 18 21:53:37.675519 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 18 21:53:37.687516 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 18 21:53:37.687538 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 18 21:53:37.699527 (XEN) 0000000684d1a93c 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 18 21:53:37.699550 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 e48aa7cbb8bc0300 Sep 18 21:53:37.711519 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.723516 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 18 21:53:37.723537 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.735527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.747516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.747537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.759518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.771514 (XEN) 0000000000000000 0000000000000000 Sep 18 21:53:37.771532 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 18 21:53:37.771545 (XEN) RIP: e033:[] Sep 18 21:53:37.783521 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 18 21:53:37.783544 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 18 21:53:37.795520 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 18 21:53:37.795542 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 0000000000088904 Sep 18 21:53:37.807522 (XEN) r9: 000000001a106800 r10: 0000000000000000 r11: 0000000000000246 Sep 18 21:53:37.819521 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 18 21:53:37.819542 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 18 21:53:37.831522 (XEN) cr3: 000000105260c000 cr2: 00007fc5413969c0 Sep 18 21:53:37.843516 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 18 21:53:37.843538 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 18 21:53:37.855519 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 18 21:53:37.855539 (XEN) 000000000000001c 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 18 21:53:37.867520 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 79cd0144d808fd00 Sep 18 21:53:37.879516 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.879537 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 18 21:53:37.891520 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.903515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.903536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.915518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.927515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:37.927536 (XEN) 0000000000000000 0000000000000000 Sep 18 21:53:37.939518 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 18 21:53:37.939538 (XEN) RIP: e033:[] Sep 18 21:53:37.939550 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 18 21:53:37.951523 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 18 21:53:37.963525 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 18 21:53:37.963547 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 000000000010f06c Sep 18 21:53:37.975522 (XEN) r9: 000005aadb127880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 18 21:53:37.975544 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 18 21:53:37.987523 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 18 21:53:37.999521 (XEN) cr3: 0000000837041000 cr2: 00007f3b56dc3740 Sep 18 21:53:37.999541 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 18 21:53:38.011521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 18 21:53:38.011542 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 18 21:53:38.023534 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 18 21:53:38.035520 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 6bdc7d42e8dcb600 Sep 18 21:53:38.035542 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:38.047529 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 18 21:53:38.059517 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:38.059538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:38.071524 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:38.071544 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:38.083524 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:38.095522 (XEN) 0000000000000000 0000000000000000 Sep 18 21:53:38.095540 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 18 21:53:38.095552 (XEN) RIP: e033:[] Sep 18 21:53:38.107523 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 18 21:53:38.107545 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 18 21:53:38.119526 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 18 21:53:38.131521 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 0000000001c4c394 Sep 18 21:53:38.131543 (XEN) r9: 000005aadb127880 r10: 0000000000000000 r11: 0000000000000246 Sep 18 21:53:38.143523 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 18 21:53:38.155517 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 18 21:53:38.155538 (XEN) cr3: 000000107daeb000 cr2: 00005597438de000 Sep 18 21:53:38.167523 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 18 21:53:38.167544 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 18 21:53:38.179519 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 18 21:53:38.179540 (XEN) 000000000000006a 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 18 21:53:38.191524 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 4bccc42c2ca8dd00 Sep 18 21:53:38.203518 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:38.203539 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 18 21:53:38.215522 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:38.227530 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:38.227550 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:38.239520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:38.251524 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:38.251545 (XEN) 0000000000000000 0000000000000000 Sep 18 21:53:38.263520 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 18 21:53:38.263539 (XEN) RIP: e033:[] Sep 18 21:53:38.263551 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 18 21:53:38.275522 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 18 21:53:38.287521 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 18 21:53:38.287543 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 0000000001d358cc Sep 18 21:53:38.299524 (XEN) r9: 000005aadb127880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 18 21:53:38.311519 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 18 21:53:38.311541 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 18 21:53:38.323524 (XEN) cr3: 000000107daeb000 cr2: 00007f7b113c6ff8 Sep 18 21:53:38.323543 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 18 21:53:38.335525 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 18 21:53:38.347520 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 18 21:53:38.347541 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 18 21:53:38.359530 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 ef21b028ab8af400 Sep 18 21:53:38.359552 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:38.371520 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 18 21:53:38.383519 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:38.383541 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:38.395520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:38.407517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:38.407538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:38.419520 (XEN) 0000000000000000 0000000000000000 Sep 18 21:53:38.419538 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 18 21:53:38.431521 (XEN) RIP: e033:[] Sep 18 21:53:38.431540 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 18 21:53:38.443518 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 18 21:53:38.443540 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 18 21:53:38.455520 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 000000000019bc04 Sep 18 21:53:38.467520 (XEN) r9: 000005aadb127880 r10: 0000000000000000 r11: 0000000000000246 Sep 18 21:53:38.467542 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 18 21:53:38.479523 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 18 21:53:38.491519 (XEN) cr3: 000000107daeb000 cr2: 00005597441a5000 Sep 18 21:53:38.491540 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 18 21:53:38.503520 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 18 21:53:38.503541 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 18 21:53:38.515520 (XEN) 000000000000004d 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 18 21:53:38.515542 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 918603fcf0c37f00 Sep 18 21:53:38.527525 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:38.539520 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 18 21:53:38.539541 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:38.551525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:38.563519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:38.563539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:38.575525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:38.575546 (XEN) 0000000000000000 0000000000000000 Sep 18 21:53:38.587520 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 18 21:53:38.587539 (XEN) RIP: e033:[] Sep 18 21:53:38.599518 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 18 21:53:38.599540 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 18 21:53:38.611524 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 18 21:53:38.611546 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 0000000000083dbc Sep 18 21:53:38.623526 (XEN) r9: 000005aadb127880 r10: 000005756b915880 r11: 0000000000000246 Sep 18 21:53:38.635524 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 18 21:53:38.635546 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 18 21:53:38.647521 (XEN) cr3: 000000107daeb000 cr2: 00007f7ac4000020 Sep 18 21:53:38.647541 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 18 21:53:38.659525 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 18 21:53:38.671523 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 18 21:53:38.671544 (XEN) 0000000684d2068f 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 18 21:53:38.683520 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 d11d506eb5938e00 Sep 18 21:53:38.683541 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:38.695522 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 18 21:53:38.707521 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:38.707542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:38.719523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 18 21:53:38.731518 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 6025769371030) Sep 18 21:53:38.743520 (XEN) heap[node=0][zone=0] -> 0 pages Sep 18 21:53:38.743539 (XEN) heap[node=0][zone=1] -> 0 pages Sep 18 21:53:38.743551 (XEN) heap[node=0][zone=2] -> 0 pages Sep 18 21:53:38.755516 (XEN) heap[node=0][zone=3] -> 0 pages Sep 18 21:53:38.755535 (XEN) heap[node=0][zone=4] -> 0 pages Sep 18 21:53:38.755547 (XEN) heap[node=0][zone=5] -> 0 pages Sep 18 21:53:38.767519 (XEN) heap[node=0][zone=6] -> 0 pages Sep 18 21:53:38.767538 (XEN) heap[node=0][zone=7] -> 0 pages Sep 18 21:53:38.767550 (XEN) heap[node=0][zone=8] -> 0 pages Sep 18 21:53:38.779560 (XEN) heap[node=0][zone=9] -> 0 pages Sep 18 21:53:38.779579 (XEN) heap[node=0][zone=10] -> 0 pages Sep 18 21:53:38.779591 (XEN) heap[node=0][zone=11] -> 0 pages Sep 18 21:53:38.791406 (XEN) heap[node=0][zone=12] -> 0 pages Sep 18 21:53:38.791425 (XEN) heap[node=0][zone=13] -> 0 pages Sep 18 21:53:38.791437 (XEN) heap[node=0][zone=14] -> 0 pages Sep 18 21:53:38.803409 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 18 21:53:38.803429 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 18 21:53:38.803441 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 18 21:53:38.815412 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 18 21:53:38.815431 (XEN) heap[node=0][zone=19] -> 190839 pages Sep 18 21:53:38.815444 (XEN) heap[node=0][zone=20] -> 0 pages Sep 18 21:53:38.827411 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 18 21:53:38.827431 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 18 21:53:38.839417 (XEN) heap[node=0][zone=23] -> 3671982 pages Sep 18 21:53:38.839438 (XEN) heap[node=0][zone=24] -> 195064 pages Sep 18 21:53:38.839450 (XEN) heap[node=0][zone=25] -> 0 pages Sep 18 21:53:38.851411 (XEN) heap[node=0][zone=26] -> 0 pages Sep 18 21:53:38.851430 (XEN) heap[node=0][zone=27] -> 0 pages Sep 18 21:53:38.851442 (XEN) heap[node=0][zone=28] -> 0 pages Sep 18 21:53:38.863411 (XEN) heap[node=0][zone=29] -> 0 pages Sep 18 21:53:38.863430 (XEN) heap[node=0][zone=30] -> 0 pages Sep 18 21:53:38.863441 (XEN) heap[node=0][zone=31] -> 0 pages Sep 18 21:53:38.875412 (XEN) heap[node=0][zone=32] -> 0 pages Sep 18 21:53:38.875431 (XEN) heap[node=0][zone=33] -> 0 pages Sep 18 21:53:38.875443 (XEN) heap[node=0][zone=34] -> 0 pages Sep 18 21:53:38.887411 (XEN) heap[node=0][zone=35] -> 0 pages Sep 18 21:53:38.887429 (XEN) heap[node=0][zone=36] -> 0 pages Sep 18 21:53:38.887441 (XEN) heap[node=0][zone=37] -> 0 pages Sep 18 21:53:38.899413 (XEN) heap[node=0][zone=38] -> 0 pages Sep 18 21:53:38.899431 (XEN) heap[node=0][zone=39] -> 0 pages Sep 18 21:53:38.899443 (XEN) heap[node=0][zone=40] -> 0 pages Sep 18 21:53:38.911590 (XEN) heap[node=1][zone=0] -> 0 pages Sep 18 21:53:38.911609 (XEN) heap[node=1][zone=1] -> 0 pages Sep 18 21:53:38.911620 (XEN) heap[node=1][zone=2] -> 0 pages Sep 18 21:53:38.923413 (XEN) heap[node=1][zone=3] -> 0 pages Sep 18 21:53:38.923432 (XEN) heap[node=1][zone=4] -> 0 pages Sep 18 21:53:38.923443 (XEN) heap[node=1][zone=5] -> 0 pages Sep 18 21:53:38.935410 (XEN) heap[node=1][zone=6] -> 0 pages Sep 18 21:53:38.935428 (XEN) heap[node=1][zone=7] -> 0 pages Sep 18 21:53:38.935440 (XEN) heap[node=1][zone=8] -> 0 pages Sep 18 21:53:38.947418 (XEN) heap[node=1][zone=9] -> 0 pages Sep 18 21:53:38.947436 (XEN) heap[node=1][zone=10] -> 0 pages Sep 18 21:53:38.947448 (XEN) heap[node=1][zone=11] -> 0 pages Sep 18 21:53:38.959416 (XEN) heap[node=1][zone=12] -> 0 pages Sep 18 21:53:38.959435 (XEN) heap[node=1][zone=13] -> 0 pages Sep 18 21:53:38.959446 (XEN) heap[node=1][zone=14] -> 0 pages Sep 18 21:53:38.971411 (XEN) heap[node=1][zone=15] -> 0 pages Sep 18 21:53:38.971429 (XEN) heap[node=1][zone=16] -> 0 pages Sep 18 21:53:38.971440 (XEN) heap[node=1][zone=17] -> 0 pages Sep 18 21:53:38.983415 (XEN) heap[node=1][zone=18] -> 0 pages Sep 18 21:53:38.983433 (XEN) heap[node=1][zone=19] -> 0 pages Sep 18 21:53:38.983444 (XEN) heap[node=1][zone=20] -> 0 pages Sep 18 21:53:38.995413 (XEN) heap[node=1][zone=21] -> 0 pages Sep 18 21:53:38.995431 (XEN) heap[node=1][zone=22] -> 0 pages Sep 18 21:53:38.995442 (XEN) heap[node=1][zone=23] -> 0 pages Sep 18 21:53:39.007415 (XEN) heap[node=1][zone=24] -> 7864160 pages Sep 18 21:53:39.007434 (XEN) heap[node=1][zone=25] -> 289289 pages Sep 18 21:53:39.019409 (XEN) heap[node=1][zone=26] -> 0 pages Sep 18 21:53:39.019429 (XEN) heap[node=1][zone=27] -> 0 pages Sep 18 21:53:39.019441 (XEN) heap[node=1][zone=28] -> 0 pages Sep 18 21:53:39.031410 (XEN) heap[node=1][zone=29] -> 0 pages Sep 18 21:53:39.031429 (XEN) heap[node=1][zone=30] -> 0 pages Sep 18 21:53:39.031441 (XEN) heap[node=1][zone=31] -> 0 pages Sep 18 21:53:39.043410 (XEN) heap[node=1][zone=32] -> 0 pages Sep 18 21:53:39.043429 (XEN) heap[node=1][zone=33] -> 0 pages Sep 18 21:53:39.043441 (XEN) heap[node=1][zone=34] -> 0 pages Sep 18 21:53:39.055412 (XEN) heap[node=1][zone=35] -> 0 pages Sep 18 21:53:39.055431 (XEN) heap[node=1][zone=36] -> 0 pages Sep 18 21:53:39.055442 (XEN) heap[node=1][zone=37] -> 0 pages Sep 18 21:53:39.067411 (XEN) heap[node=1][zone=38] -> 0 pages Sep 18 21:53:39.067430 (XEN) heap[node=1][zone=39] -> 0 pages Sep 18 21:53:39.067441 (XEN) heap[node=1][zone=40] -> 0 pages Sep 18 21:53:39.079368 Sep 18 21:53:39.442836 (XEN) MSI information: Sep 18 21:53:39.459422 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 18 21:53:39.459449 (XE Sep 18 21:53:39.459770 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 18 21:53:39.471431 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 18 21:53:39.483426 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 18 21:53:39.495430 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 18 21:53:39.495455 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 18 21:53:39.507425 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 18 21:53:39.519417 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=00000012 mask=0/ /? Sep 18 21:53:39.531411 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=00000012 mask=0/ /? Sep 18 21:53:39.531436 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 18 21:53:39.543417 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=00000012 mask=0/ /? Sep 18 21:53:39.555414 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=00000012 mask=0/ /? Sep 18 21:53:39.555439 (XEN) MSI-X 84 vec=d2 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 18 21:53:39.567392 (XEN) MSI-X 85 vec=a3 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 18 21:53:39.579416 (XEN) MSI-X 86 vec=83 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 18 21:53:39.591417 (XEN) MSI-X 87 vec=9b fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 18 21:53:39.591441 (XEN) MSI-X 88 vec=6b fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 18 21:53:39.603427 (XEN) MSI-X 89 vec=8b fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 18 21:53:39.615423 (XEN) MSI-X 90 vec=ab fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 18 21:53:39.627414 (XEN) MSI-X 91 vec=c9 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 18 21:53:39.627439 (XEN) MSI-X 92 vec=73 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 18 21:53:39.639417 (XEN) MSI-X 93 vec=26 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 18 21:53:39.651414 (XEN) MSI-X 94 vec=8e fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 18 21:53:39.651438 (XEN) MSI-X 95 vec=b2 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 18 21:53:39.663421 (XEN) MSI-X 96 vec=2a fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 18 21:53:39.675417 (XEN) MSI-X 97 vec=72 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 18 21:53:39.687409 (XEN) MSI-X 98 vec=2b fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 18 21:53:39.687433 (XEN) MSI-X 99 vec=88 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 18 21:53:39.699421 (XEN) MSI-X 100 vec=bf fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 18 21:53:39.711419 (XEN) MSI-X 101 vec=49 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 18 21:53:39.723409 (XEN) MSI-X 102 vec=b6 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 18 21:53:39.723434 (XEN) MSI-X 103 vec=33 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 18 21:53:39.735420 (XEN) MSI-X 104 vec=5c fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 18 21:53:39.747414 (XEN) MSI-X 105 vec=30 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 18 21:53:39.759406 (XEN) MSI-X 106 vec=e8 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 18 21:53:39.759432 (XEN) MSI-X 107 vec=b0 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 18 21:53:39.771415 (XEN) MSI-X 108 vec=ae fixed edge assert phys cpu dest=00000001 mask=1/ /0 Sep 18 21:53:39.783416 (XEN) MSI-X 109 vec=be fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 18 21:53:39.783441 (XEN) MSI-X 110 vec=e1 fixed edge assert phys cpu dest=0000000b mask=1/ /0 Sep 18 21:53:39.795417 (XEN) MSI-X 111 vec=89 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 18 21:53:39.807417 (XEN) MSI-X 112 vec=32 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 18 21:53:39.819415 (XEN) MSI-X 113 vec=3a fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 18 21:53:39.819439 (XEN) MSI-X 114 vec=68 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 18 21:53:39.831420 (XEN) MSI-X 115 vec=42 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 18 21:53:39.843414 (XEN) MSI-X 116 vec=e6 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 18 21:53:39.855411 (XEN) MSI-X 117 vec=78 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 18 21:53:39.855436 (XEN) MSI-X 118 vec=b9 fixed edge assert phys cpu dest=00000029 mask=1/ /0 Sep 18 21:53:39.867416 (XEN) MSI-X 119 vec=32 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 18 21:53:39.879414 (XEN) MSI-X 120 vec=29 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 18 21:53:39.879439 (XEN) MSI-X 121 vec=cf fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 18 21:53:39.891419 (XEN) MSI-X 122 vec=a2 fixed edge assert phys cpu dest=00000027 mask=1/ /0 Sep 18 21:53:39.903418 (XEN) MSI-X 123 vec=90 fixed edge assert phys cpu dest=0000003d mask=1/ /0 Sep 18 21:53:39.915420 (XEN) MSI-X 124 vec=98 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 18 21:53:39.915445 (XEN) MSI-X 125 vec=6f fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 18 21:53:39.927418 (XEN) MSI-X 126 vec=a0 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 18 21:53:39.939421 (XEN) MSI-X 127 vec=a8 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 18 21:53:39.951409 (XEN) MSI-X 128 vec=2f fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 18 21:53:39.951434 (XEN) MSI-X 129 vec=c7 fixed edge assert phys cpu dest=0000002d mask=1/ /0 Sep 18 21:53:39.963417 (XEN) MSI-X 130 vec=62 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 18 21:53:39.975413 (XEN) MSI-X 131 vec=e3 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 18 21:53:39.975437 (XEN) MSI-X 132 vec=3f fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 18 21:53:39.987421 (XEN) MSI-X 133 vec=62 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 18 21:53:39.999416 (XEN) MSI-X 134 vec=47 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Sep 18 21:53:40.011416 (XEN) MSI-X 135 vec=37 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 18 21:53:40.011441 (XEN) MSI-X 136 vec=28 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 18 21:53:40.023419 (XEN) MSI-X 137 vec=53 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 18 21:53:40.035414 (XEN) MSI-X 138 vec=70 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 18 21:53:40.047409 (XEN) MSI-X 139 vec=ea fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 18 21:53:40.047435 (XEN) MSI-X 140 vec=75 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 18 21:53:40.059417 (XEN) MSI-X 141 vec=4a fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 18 21:53:40.071413 (XEN) MSI-X 142 vec=77 fixed edge assert phys cpu dest=00000009 mask=1/ /0 Sep 18 21:53:40.071438 (XEN) MSI-X 143 vec=7f fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 18 21:53:40.083425 (XEN) MSI-X 144 vec=9f fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 18 21:53:40.095419 (XEN) MSI-X 145 vec=2c fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 18 21:53:40.107416 (XEN) MSI-X 146 vec=4d fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 18 21:53:40.107440 (XEN) MSI-X 147 vec=92 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 18 21:53:40.119421 (XEN) MSI-X 148 vec=6a fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 18 21:53:40.131417 (XEN) MSI-X 149 vec=d9 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 18 21:53:40.143407 (XEN) MSI-X 150 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 18 21:53:40.143433 (XEN) MSI-X 151 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 18 21:53:40.155415 (XEN) MSI-X 152 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 18 21:53:40.167413 (XEN) MSI-X 153 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 18 21:53:40.167438 (XEN) MSI-X 154 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 18 21:53:40.179420 (XEN) MSI-X 155 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 18 21:53:40.191414 (XEN) MSI-X 156 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 18 21:53:40.203415 (XEN) MSI-X 157 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 18 21:53:40.203440 (XEN) MSI-X 158 vec=e5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 18 21:53:40.215400 Sep 18 21:53:41.403492 (XEN) ==== PCI devices ==== Sep 18 21:53:41.431425 (XEN) ==== segment 0000 ==== Sep 18 21:53:41.431443 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 18 21:53:41.431454 (XEN) 0000:ff:1f.0 Sep 18 21:53:41.431771 - d0 - node -1 Sep 18 21:53:41.443420 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 18 21:53:41.443438 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 18 21:53:41.443449 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 18 21:53:41.459439 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 18 21:53:41.459467 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 18 21:53:41.459479 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 18 21:53:41.459489 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 18 21:53:41.459499 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 18 21:53:41.475437 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 18 21:53:41.475470 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 18 21:53:41.475482 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 18 21:53:41.475492 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 18 21:53:41.487413 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 18 21:53:41.487431 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 18 21:53:41.487442 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 18 21:53:41.499413 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 18 21:53:41.499432 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 18 21:53:41.499443 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 18 21:53:41.499453 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 18 21:53:41.511410 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 18 21:53:41.511428 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 18 21:53:41.511438 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 18 21:53:41.523412 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 18 21:53:41.523430 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 18 21:53:41.523441 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 18 21:53:41.535410 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 18 21:53:41.535429 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 18 21:53:41.535439 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 18 21:53:41.547408 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 18 21:53:41.547426 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 18 21:53:41.547437 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 18 21:53:41.547448 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 18 21:53:41.559428 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 18 21:53:41.559446 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 18 21:53:41.559456 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 18 21:53:41.571412 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 18 21:53:41.571429 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 18 21:53:41.571440 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 18 21:53:41.583411 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 18 21:53:41.583429 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 18 21:53:41.583440 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 18 21:53:41.583450 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 18 21:53:41.595412 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 18 21:53:41.595430 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 18 21:53:41.595441 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 18 21:53:41.607413 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 18 21:53:41.607431 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 18 21:53:41.607442 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 18 21:53:41.619412 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 18 21:53:41.619430 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 18 21:53:41.619441 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 18 21:53:41.631413 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 18 21:53:41.631431 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 18 21:53:41.631442 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 18 21:53:41.631452 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 18 21:53:41.643409 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 18 21:53:41.643427 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 18 21:53:41.643438 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 18 21:53:41.655411 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 18 21:53:41.655429 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 18 21:53:41.655440 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 18 21:53:41.667410 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 18 21:53:41.667428 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 18 21:53:41.667439 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 18 21:53:41.679414 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 18 21:53:41.679433 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 18 21:53:41.679444 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 18 21:53:41.679454 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 18 21:53:41.691411 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 18 21:53:41.691429 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 18 21:53:41.691440 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 18 21:53:41.703408 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 18 21:53:41.703426 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 18 21:53:41.703437 (XEN) 0000:80:05.4 - d0 - node 1 Sep 18 21:53:41.715419 (XEN) 0000:80:05.2 - d0 - node 1 Sep 18 21:53:41.715438 (XEN) 0000:80:05.1 - d0 - node 1 Sep 18 21:53:41.715449 (XEN) 0000:80:05.0 - d0 - node 1 Sep 18 21:53:41.715459 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 18 21:53:41.727413 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 18 21:53:41.727431 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 18 21:53:41.739409 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 18 21:53:41.739428 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 18 21:53:41.739439 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 18 21:53:41.739449 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 18 21:53:41.751411 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 18 21:53:41.751429 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 18 21:53:41.751440 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 18 21:53:41.763414 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 18 21:53:41.763432 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 18 21:53:41.763443 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 18 21:53:41.775412 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 18 21:53:41.775431 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 18 21:53:41.775442 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 18 21:53:41.775452 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 18 21:53:41.787416 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 18 21:53:41.787434 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 18 21:53:41.787445 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 18 21:53:41.799415 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 18 21:53:41.799433 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 18 21:53:41.799444 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 18 21:53:41.811412 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 18 21:53:41.811430 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 18 21:53:41.811441 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 18 21:53:41.811451 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 18 21:53:41.823416 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 18 21:53:41.823434 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 18 21:53:41.823444 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 18 21:53:41.835414 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 18 21:53:41.835432 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 18 21:53:41.835443 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 18 21:53:41.847411 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 18 21:53:41.847429 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 18 21:53:41.847440 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 18 21:53:41.847450 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 18 21:53:41.859415 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 18 21:53:41.859433 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 18 21:53:41.859444 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 18 21:53:41.871412 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 18 21:53:41.871430 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 18 21:53:41.871441 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 18 21:53:41.883413 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 18 21:53:41.883431 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 18 21:53:41.883442 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 18 21:53:41.895408 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 18 21:53:41.895428 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 18 21:53:41.895439 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 18 21:53:41.895449 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 18 21:53:41.907414 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 18 21:53:41.907432 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 18 21:53:41.907443 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 18 21:53:41.919412 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 18 21:53:41.919430 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 18 21:53:41.919441 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 18 21:53:41.931414 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 18 21:53:41.931433 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 18 21:53:41.931444 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 18 21:53:41.931454 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 18 21:53:41.943413 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 18 21:53:41.943431 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 18 21:53:41.943442 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 18 21:53:41.955396 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 18 21:53:41.955414 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 18 21:53:41.955425 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 18 21:53:41.967419 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 18 21:53:41.967438 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 18 21:53:41.967449 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 18 21:53:41.967459 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 18 21:53:41.979414 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 18 21:53:41.979432 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 18 21:53:41.979443 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 18 21:53:41.991412 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 18 21:53:41.991430 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 18 21:53:41.991441 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 18 21:53:42.003411 (XEN) 0000:08:00.0 - d0 - node 0 Sep 18 21:53:42.003429 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 18 21:53:42.027421 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 18 21:53:42.039414 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Sep 18 21:53:42.051405 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 18 21:53:42.051426 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 18 21:53:42.051437 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 18 21:53:42.063410 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 18 21:53:42.063430 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 18 21:53:42.063443 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 18 21:53:42.075409 (XEN) 0000:00:16.1 - d0 - node 0 Sep 18 21:53:42.075427 (XEN) 0000:00:16.0 - d0 - node 0 Sep 18 21:53:42.075438 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 18 21:53:42.087411 (XEN) 0000:00:11.0 - d0 - node 0 Sep 18 21:53:42.087429 (XEN) 0000:00:05.4 - d0 - node 0 Sep 18 21:53:42.087440 (XEN) 0000:00:05.2 - d0 - node 0 Sep 18 21:53:42.099410 (XEN) 0000:00:05.1 - d0 - node 0 Sep 18 21:53:42.099428 (XEN) 0000:00:05.0 - d0 - node 0 Sep 18 21:53:42.099439 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 18 21:53:42.111410 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 18 21:53:42.111430 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 18 21:53:42.123415 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 18 21:53:42.123435 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 18 21:53:42.123447 (XEN) 0000:00:00.0 - d0 - node 0 Sep 18 21:53:42.135371 Sep 18 21:53:43.450734 (XEN) Dumping timer queues: Sep 18 21:53:43.471425 (XEN) CPU00: Sep 18 21:53:43.471442 (XEN) ex= 161420us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_ Sep 18 21:53:43.471773 timer_fn(0000000000000000) Sep 18 21:53:43.483431 (XEN) ex= 552874us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 18 21:53:43.495420 (XEN) ex= 2273246us timer=ffff830839754070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839754000) Sep 18 21:53:43.507416 (XEN) ex= 4139185us timer=ffff830839712070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839712000) Sep 18 21:53:43.519416 (XEN) ex= 2944241us timer=ffff8308396d1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d1000) Sep 18 21:53:43.531460 (XEN) ex= 119982409us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 18 21:53:43.531488 (XEN) ex= 2945147us timer=ffff83083973f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973f000) Sep 18 21:53:43.543428 (XEN) ex= 11920049us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 18 21:53:43.555423 (XEN) CPU01: Sep 18 21:53:43.555438 (XEN) ex= 152937us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:43.567424 (XEN) CPU02: Sep 18 21:53:43.567439 (XEN) ex= 161506us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:43.579431 (XEN) ex= 3327226us timer=ffff83083977c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977c000) Sep 18 21:53:43.591422 (XEN) ex= 2125188us timer=ffff83083972d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972d000) Sep 18 21:53:43.603421 (XEN) CPU03: Sep 18 21:53:43.603437 (XEN) ex= 161506us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:43.615418 (XEN) CPU04: Sep 18 21:53:43.615433 (XEN) ex= 147417us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:43.627422 (XEN) ex= 4140206us timer=ffff830839708070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839708000) Sep 18 21:53:43.639417 (XEN) ex= 3245215us timer=ffff830839738070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839738000) Sep 18 21:53:43.651419 (XEN) CPU05: Sep 18 21:53:43.651435 (XEN) ex= 147417us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:43.663421 (XEN) CPU06: Sep 18 21:53:43.663437 (XEN) ex= 147424us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:43.675414 (XEN) ex= 2944242us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Sep 18 21:53:43.687417 (XEN) ex= 3245215us timer=ffff830839734070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839734000) Sep 18 21:53:43.699416 (XEN) ex= 3623203us timer=ffff8308396c0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c0000) Sep 18 21:53:43.711417 (XEN) CPU07: Sep 18 21:53:43.711433 (XEN) ex= 147424us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:43.723418 (XEN) CPU08: Sep 18 21:53:43.723434 (XEN) ex= 137927us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:43.735386 (XEN) ex= 1288214us timer=ffff830839757070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839757000) Sep 18 21:53:43.747415 (XEN) ex= 3245216us timer=ffff83083972a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972a000) Sep 18 21:53:43.759418 (XEN) ex= 2837237us timer=ffff830839743070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839743000) Sep 18 21:53:43.771415 (XEN) CPU09: Sep 18 21:53:43.771431 (XEN) ex= 137926us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:43.783389 (XEN) CPU10: Sep 18 21:53:43.783404 (XEN) ex= 152045us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:43.795413 (XEN) ex= 2327225us timer=ffff830839787070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839787000) Sep 18 21:53:43.807410 (XEN) ex= 328220us timer=ffff8308396b9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b9000) Sep 18 21:53:43.819410 (XEN) ex= 3576227us timer=ffff8308396e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e9000) Sep 18 21:53:43.831408 (XEN) CPU11: Sep 18 21:53:43.831424 (XEN) ex= 152045us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:43.843413 (XEN) CPU12: Sep 18 21:53:43.843429 (XEN) ex= 32144us timer=ffff83083975e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975e000) Sep 18 21:53:43.855414 (XEN) ex= 126715us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:43.867409 (XEN) ex= 2596217us timer=ffff830839727070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839727000) Sep 18 21:53:43.879408 (XEN) ex= 3246208us timer=ffff8308396e2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e2000) Sep 18 21:53:43.891408 (XEN) CPU13: Sep 18 21:53:43.891424 (XEN) ex= 126715us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:43.891444 (XEN) CPU14: Sep 18 21:53:43.903409 (XEN) ex= 142873us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:43.903443 (XEN) ex= 3246207us timer=ffff8308396f0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f0000) Sep 18 21:53:43.915425 (XEN) CPU15: Sep 18 21:53:43.927407 (XEN) ex= 142873us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:43.927433 (XEN) CPU16: Sep 18 21:53:43.939404 (XEN) ex= 132280us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:43.939432 (XEN) ex= 3576227us timer=ffff830839746070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839746000) Sep 18 21:53:43.951426 (XEN) ex= 623225us timer=ffff8308396d5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d5000) Sep 18 21:53:43.963424 (XEN) CPU17: Sep 18 21:53:43.963440 (XEN) ex= 132280us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:43.975421 (XEN) CPU18: Sep 18 21:53:43.975436 (XEN) ex= 131817us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:43.987420 (XEN) ex= 1623217us timer=ffff8308396cd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cd000) Sep 18 21:53:43.999418 (XEN) ex= 1823229us timer=ffff830839780070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839780000) Sep 18 21:53:44.011421 (XEN) CPU19: Sep 18 21:53:44.011437 (XEN) ex= 131817us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.023419 (XEN) CPU20: Sep 18 21:53:44.023435 (XEN) ex= 131806us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.035418 (XEN) ex= 504144us timer=ffff830839719070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839719000) Sep 18 21:53:44.047419 (XEN) ex= 191589990us timer=ffff831045c34c98 cb=arch/x86/hvm/pmtimer.c#pmt_timer_callback(ffff831045c34c78) Sep 18 21:53:44.059417 (XEN) CPU21: Sep 18 21:53:44.059433 (XEN) ex= 131805us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.071417 (XEN) ex= 384221us timer=ffff8308396c3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c3000) Sep 18 21:53:44.083391 (XEN) CPU22: Sep 18 21:53:44.083406 (XEN) ex= 156589us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.095416 (XEN) ex= 280724us timer=ffff831045c3b4d0 cb=arch/x86/hvm/vpt.c#pt_timer_fn(ffff831045c3b490) Sep 18 21:53:44.107418 (XEN) ex= 3245208us timer=ffff83083971d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971d000) Sep 18 21:53:44.119410 (XEN) CPU23: Sep 18 21:53:44.119426 (XEN) ex= 156589us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.131412 (XEN) CPU24: Sep 18 21:53:44.131428 (XEN) ex= 138972us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.143413 (XEN) ex= 3384206us timer=ffff83083975a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975a000) Sep 18 21:53:44.155409 (XEN) CPU25: Sep 18 21:53:44.155425 (XEN) ex= 138972us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.167413 (XEN) CPU26: Sep 18 21:53:44.167428 (XEN) ex= 119069us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.179414 (XEN) ex= 4135156us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Sep 18 21:53:44.191409 (XEN) CPU27: Sep 18 21:53:44.191426 (XEN) ex= 2805us timer=ffff830839d15420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839d15460) Sep 18 21:53:44.203414 (XEN) ex= 3093203us timer=ffff830839723070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839723000) Sep 18 21:53:44.215411 (XEN) ex= 119069us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.215437 (XEN) CPU28: Sep 18 21:53:44.227411 (XEN) ex= 95194us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.227445 (XEN) ex= 3245245us timer=ffff8308396fa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fa000) Sep 18 21:53:44.239423 (XEN) CPU29: Sep 18 21:53:44.239439 (XEN) ex= 95194us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.251424 (XEN) CPU30: Sep 18 21:53:44.251439 (XEN) ex= 159420us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.263423 (XEN) ex= 3246211us timer=ffff8308396fd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fd000) Sep 18 21:53:44.275424 (XEN) ex= 2823220us timer=ffff830839784070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839784000) Sep 18 21:53:44.287423 (XEN) ex= 3415198us timer=ffff8308396df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396df000) Sep 18 21:53:44.299430 (XEN) CPU31: Sep 18 21:53:44.299446 (XEN) ex= 159420us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.311420 (XEN) CPU32: Sep 18 21:53:44.311436 (XEN) ex= 159421us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.323419 (XEN) ex= 3245244us timer=ffff830839731070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839731000) Sep 18 21:53:44.335417 (XEN) ex= 2769159us timer=ffff830839716070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839716000) Sep 18 21:53:44.347420 (XEN) CPU33: Sep 18 21:53:44.347435 (XEN) ex= 159421us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.359422 (XEN) CPU34: Sep 18 21:53:44.359438 (XEN) ex= 112120us timer=ffff8310506354d0 cb=arch/x86/hvm/vpt.c#pt_timer_fn(ffff831050635490) Sep 18 21:53:44.371419 (XEN) ex= 3245243us timer=ffff8308396f7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f7000) Sep 18 21:53:44.383417 (XEN) ex= 159419us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.395414 (XEN) CPU35: Sep 18 21:53:44.395430 (XEN) ex= 159420us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.421763 (XEN) CPU36: Sep 18 21:53:44.421785 (XEN) ex= 159428us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.421825 (XEN) ex= 3003206us timer=ffff8308396e6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e6000) Sep 18 21:53:44.421846 (XEN) ex= 543237us timer=ffff8308396ca070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ca000) Sep 18 21:53:44.431433 (XEN) ex= 3245241us timer=ffff83083974d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974d000) Sep 18 21:53:44.443431 (XEN) CPU37: Sep 18 21:53:44.455408 (XEN) ex= 159428us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.455435 (XEN) CPU38: Sep 18 21:53:44.455444 (XEN) ex= 56145us timer=ffff8308396dc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dc000) Sep 18 21:53:44.467427 (XEN) ex= 136746us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.479424 (XEN) ex= 2623239us timer=ffff8308396c6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c6000) Sep 18 21:53:44.491426 (XEN) ex= 3245240us timer=ffff830839749070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839749000) Sep 18 21:53:44.503423 (XEN) CPU39: Sep 18 21:53:44.503439 (XEN) ex= 136746us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.515420 (XEN) CPU40: Sep 18 21:53:44.515436 (XEN) ex= 130620us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.527421 (XEN) ex= 4120213us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Sep 18 21:53:44.539422 (XEN) ex= 3245242us timer=ffff830839701070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839701000) Sep 18 21:53:44.551427 (XEN) CPU41: Sep 18 21:53:44.551443 (XEN) ex= 130620us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.563420 (XEN) CPU42: Sep 18 21:53:44.563435 (XEN) ex= 152069us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.575418 (XEN) ex= 3823218us timer=ffff830839779070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839779000) Sep 18 21:53:44.587418 (XEN) CPU43: Sep 18 21:53:44.587433 (XEN) ex= 152069us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.599417 (XEN) CPU44: Sep 18 21:53:44.599433 (XEN) ex= 150730us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.611416 (XEN) ex= 904078us timer=ffff83083973b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973b000) Sep 18 21:53:44.623415 (XEN) CPU45: Sep 18 21:53:44.623431 (XEN) ex= 150733us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.635415 (XEN) CPU46: Sep 18 21:53:44.635430 (XEN) ex= 146657us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.647411 (XEN) ex= 3245218us timer=ffff830839720070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839720000) Sep 18 21:53:44.659412 (XEN) ex= 4071270us timer=ffff830839767070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839767000) Sep 18 21:53:44.671411 (XEN) CPU47: Sep 18 21:53:44.671427 (XEN) ex= 146657us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.683414 (XEN) CPU48: Sep 18 21:53:44.683430 (XEN) ex= 159426us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.683451 (XEN) ex= 4139208us timer=ffff830839704070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839704000) Sep 18 21:53:44.695428 (XEN) CPU49: Sep 18 21:53:44.707411 (XEN) ex= 159427us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.707437 (XEN) CPU50: Sep 18 21:53:44.719410 (XEN) ex= 159452us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.719437 (XEN) ex= 4098260us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Sep 18 21:53:44.731427 (XEN) CPU51: Sep 18 21:53:44.731442 (XEN) ex= 159452us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.743423 (XEN) CPU52: Sep 18 21:53:44.743438 (XEN) ex= 155674us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.755424 (XEN) ex= 696144us timer=ffff83083970c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970c000) Sep 18 21:53:44.767421 (XEN) CPU53: Sep 18 21:53:44.767436 (XEN) ex= 155674us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.779424 (XEN) CPU54: Sep 18 21:53:44.779439 (XEN) ex= 155674us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.791420 (XEN) ex= 250750us timer=ffff830839750070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839750000) Sep 18 21:53:44.803420 (XEN) ex= 3245221us timer=ffff8308396ec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ec000) Sep 18 21:53:44.815420 (XEN) CPU55: Sep 18 21:53:44.815435 (XEN) ex= 120145us timer=ffff830839783070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839783000) Sep 18 21:53:44.827420 (XEN) ex= 155674us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 18 21:53:44.839389 Sep 18 21:53:45.447022 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 18 21:53:45.467426 (XEN) max state: unlimited Sep 18 21:53:45.467444 (XEN) ==cpu0== Sep 18 21:53:45.467462 (XEN) C1: type[C Sep 18 21:53:45.467805 1] latency[ 2] usage[ 207890] method[ FFH] duration[37110607862] Sep 18 21:53:45.479427 (XEN) C2: type[C1] latency[ 10] usage[ 359220] method[ FFH] duration[243727446475] Sep 18 21:53:45.491424 (XEN) C3: type[C2] latency[ 40] usage[ 312146] method[ FFH] duration[473257809323] Sep 18 21:53:45.507429 (XEN) *C4: type[C3] latency[133] usage[ 139371] method[ FFH] duration[5242576024633] Sep 18 21:53:45.507455 (XEN) C0: usage[ 1018627] duration[37141312091] Sep 18 21:53:45.519407 (XEN) PC2[2216327394487] PC3[336813050166] PC6[629826826401] PC7[0] Sep 18 21:53:45.519431 (XEN) CC3[477250215203] CC6[5127749420542] CC7[0] Sep 18 21:53:45.531406 (XEN) ==cpu1== Sep 18 21:53:45.531422 (XEN) C1: type[C1] latency[ 2] usage[ 69310] method[ FFH] duration[18769423158] Sep 18 21:53:45.531442 (XEN) C2: type[C1] latency[ 10] usage[ 201179] method[ FFH] duration[155354804490] Sep 18 21:53:45.543421 (XEN) C3: type[C2] latency[ 40] usage[ 173549] method[ FFH] duration[335162211098] Sep 18 21:53:45.555415 (XEN) *C4: type[C3] latency[133] usage[ 104487] method[ FFH] duration[5509849258214] Sep 18 21:53:45.567413 (XEN) C0: usage[ 548525] duration[14677600524] Sep 18 21:53:45.567433 (XEN) PC2[2216327394487] PC3[336813050166] PC6[629826826401] PC7[0] Sep 18 21:53:45.579455 (XEN) CC3[477250215203] CC6[5127749420542] CC7[0] Sep 18 21:53:45.579474 (XEN) ==cpu2== Sep 18 21:53:45.579484 (XEN) C1: type[C1] latency[ 2] usage[ 161000] method[ FFH] duration[32527889170] Sep 18 21:53:45.591418 (XEN) C2: type[C1] latency[ 10] usage[ 366401] method[ FFH] duration[246620224878] Sep 18 21:53:45.603418 (XEN) C3: type[C2] latency[ 40] usage[ 343306] method[ FFH] duration[521484910158] Sep 18 21:53:45.615408 (XEN) *C4: type[C3] latency[133] usage[ 144752] method[ FFH] duration[5163841072530] Sep 18 21:53:45.615435 (XEN) C0: usage[ 1015459] duration[69339259931] Sep 18 21:53:45.627418 (XEN) PC2[2216327394487] PC3[336813050166] PC6[629826826401] PC7[0] Sep 18 21:53:45.627440 (XEN) CC3[523782322679] CC6[5040698301692] CC7[0] Sep 18 21:53:45.639413 (XEN) ==cpu3== Sep 18 21:53:45.639429 (XEN) C1: type[C1] latency[ 2] usage[ 48637] method[ FFH] duration[13401300669] Sep 18 21:53:45.651413 (XEN) C2: type[C1] latency[ 10] usage[ 133067] method[ FFH] duration[126518510757] Sep 18 21:53:45.651439 (XEN) C3: type[C2] latency[ 40] usage[ 172469] method[ FFH] duration[409339547522] Sep 18 21:53:45.663421 (XEN) *C4: type[C3] latency[133] usage[ 128314] method[ FFH] duration[5472740906909] Sep 18 21:53:45.675419 (XEN) C0: usage[ 482487] duration[11813225343] Sep 18 21:53:45.675439 (XEN) PC2[2216327394487] PC3[336813050166] PC6[629826826401] PC7[0] Sep 18 21:53:45.687413 (XEN) CC3[523782322679] CC6[5040698301692] CC7[0] Sep 18 21:53:45.687432 (XEN) ==cpu4== Sep 18 21:53:45.699409 (XEN) C1: type[C1] latency[ 2] usage[ 207363] method[ FFH] duration[45146893982] Sep 18 21:53:45.699436 (XEN) C2: type[C1] latency[ 10] usage[ 522785] method[ FFH] duration[330560095974] Sep 18 21:53:45.711418 (XEN) C3: type[C2] latency[ 40] usage[ 398954] method[ FFH] duration[562035913091] Sep 18 21:53:45.723416 (XEN) *C4: type[C3] latency[133] usage[ 129295] method[ FFH] duration[5051607468999] Sep 18 21:53:45.735414 (XEN) C0: usage[ 1258397] duration[44463177124] Sep 18 21:53:45.735434 (XEN) PC2[2216327394487] PC3[336813050166] PC6[629826826401] PC7[0] Sep 18 21:53:45.747414 (XEN) CC3[565810208915] CC6[4897683416949] CC7[0] Sep 18 21:53:45.747434 (XEN) ==cpu5== Sep 18 21:53:45.747443 (XEN) C1: type[C1] latency[ 2] usage[ 63713] method[ FFH] duration[17517609508] Sep 18 21:53:45.759418 (XEN) C2: type[C1] latency[ 10] usage[ 242120] method[ FFH] duration[167472920480] Sep 18 21:53:45.771415 (XEN) C3: type[C2] latency[ 40] usage[ 199273] method[ FFH] duration[448005315155] Sep 18 21:53:45.783416 (XEN) *C4: type[C3] latency[133] usage[ 122128] method[ FFH] duration[5387767055639] Sep 18 21:53:45.783443 (XEN) C0: usage[ 627234] duration[13050752558] Sep 18 21:53:45.795411 (XEN) PC2[2216327394487] PC3[336813050166] PC6[629826826401] PC7[0] Sep 18 21:53:45.795433 (XEN) CC3[565810208915] CC6[4897683416949] CC7[0] Sep 18 21:53:45.807417 (XEN) ==cpu6== Sep 18 21:53:45.807433 (XEN) C1: type[C1] latency[ 2] usage[ 542865] method[ FFH] duration[53050208113] Sep 18 21:53:45.819412 (XEN) C2: type[C1] latency[ 10] usage[ 448036] method[ FFH] duration[279826261563] Sep 18 21:53:45.819438 (XEN) C3: type[C2] latency[ 40] usage[ 332977] method[ FFH] duration[545509309322] Sep 18 21:53:45.831422 (XEN) *C4: type[C3] latency[133] usage[ 125305] method[ FFH] duration[5096975148225] Sep 18 21:53:45.843416 (XEN) C0: usage[ 1449183] duration[58452782854] Sep 18 21:53:45.843436 (XEN) PC2[2216327394487] PC3[336813050166] PC6[629826826401] PC7[0] Sep 18 21:53:45.855415 (XEN) CC3[549777278237] CC6[4965385990150] CC7[0] Sep 18 21:53:45.855435 (XEN) ==cpu7== Sep 18 21:53:45.867410 (XEN) C1: type[C1] latency[ 2] usage[ 53656] method[ FFH] duration[13531546360] Sep 18 21:53:45.867437 (XEN) C2: type[C1] latency[ 10] usage[ 130290] method[ FFH] duration[138842011352] Sep 18 21:53:45.879417 (XEN) C3: type[C2] latency[ 40] usage[ 163766] method[ FFH] duration[452608763852] Sep 18 21:53:45.891417 (XEN) *C4: type[C3] latency[133] usage[ 145874] method[ FFH] duration[5416280673643] Sep 18 21:53:45.903410 (XEN) C0: usage[ 493586] duration[12550809046] Sep 18 21:53:45.903430 (XEN) PC2[2216327394487] PC3[336813050166] PC6[629826826401] PC7[0] Sep 18 21:53:45.915410 (XEN) CC3[549777278237] CC6[4965385990150] CC7[0] Sep 18 21:53:45.915430 (XEN) ==cpu8== Sep 18 21:53:45.915439 (XEN) C1: type[C1] latency[ 2] usage[ 506485] method[ FFH] duration[59848994909] Sep 18 21:53:45.927419 (XEN) C2: type[C1] latency[ 10] usage[ 428611] method[ FFH] duration[212161353348] Sep 18 21:53:45.939415 (XEN) C3: type[C2] latency[ 40] usage[ 460465] method[ FFH] duration[567864829803] Sep 18 21:53:45.939441 (XEN) *C4: type[C3] latency[133] usage[ 279073] method[ FFH] duration[4949767721540] Sep 18 21:53:45.951421 (XEN) C0: usage[ 1674634] duration[244170958703] Sep 18 21:53:45.963425 (XEN) PC2[2216327394487] PC3[336813050166] PC6[629826826401] PC7[0] Sep 18 21:53:45.963446 (XEN) CC3[653787967052] CC6[4651644265350] CC7[0] Sep 18 21:53:45.975409 (XEN) ==cpu9== Sep 18 21:53:45.975425 (XEN) C1: type[C1] latency[ 2] usage[ 35170] method[ FFH] duration[10921393536] Sep 18 21:53:45.987413 (XEN) C2: type[C1] latency[ 10] usage[ 128943] method[ FFH] duration[125494339649] Sep 18 21:53:45.987440 (XEN) C3: type[C2] latency[ 40] usage[ 116693] method[ FFH] duration[343106752580] Sep 18 21:53:45.999421 (XEN) *C4: type[C3] latency[133] usage[ 152223] method[ FFH] duration[5541142286772] Sep 18 21:53:46.011416 (XEN) C0: usage[ 433029] duration[13149170166] Sep 18 21:53:46.011436 (XEN) PC2[2216327394487] PC3[336813050166] PC6[629826826401] PC7[0] Sep 18 21:53:46.023416 (XEN) CC3[653787967052] CC6[4651644265350] CC7[0] Sep 18 21:53:46.023435 (XEN) ==cpu10== Sep 18 21:53:46.035408 (XEN) C1: type[C1] latency[ 2] usage[ 174266] method[ FFH] duration[29917637411] Sep 18 21:53:46.035435 (XEN) C2: type[C1] latency[ 10] usage[ 355014] method[ FFH] duration[236008571799] Sep 18 21:53:46.047418 (XEN) C3: type[C2] latency[ 40] usage[ 346615] method[ FFH] duration[509037324462] Sep 18 21:53:46.059415 (XEN) *C4: type[C3] latency[133] usage[ 144270] method[ FFH] duration[5227568568771] Sep 18 21:53:46.071408 (XEN) C0: usage[ 1020165] duration[31281894637] Sep 18 21:53:46.071429 (XEN) PC2[2216327394487] PC3[336813050166] PC6[629826826401] PC7[0] Sep 18 21:53:46.083409 (XEN) CC3[516304901797] CC6[5078465669228] CC7[0] Sep 18 21:53:46.083429 (XEN) ==cpu11== Sep 18 21:53:46.083438 (XEN) C1: type[C1] latency[ 2] usage[ 46783] method[ FFH] duration[13080542737] Sep 18 21:53:46.095427 (XEN) C2: type[C1] latency[ 10] usage[ 357688] method[ FFH] duration[209339980311] Sep 18 21:53:46.107413 (XEN) C3: type[C2] latency[ 40] usage[ 352273] method[ FFH] duration[484312242930] Sep 18 21:53:46.107439 (XEN) *C4: type[C3] latency[133] usage[ 108909] method[ FFH] duration[5312391976631] Sep 18 21:53:46.119424 (XEN) C0: usage[ 865653] duration[14689339482] Sep 18 21:53:46.131411 (XEN) PC2[2216327394487] PC3[336813050166] PC6[629826826401] PC7[0] Sep 18 21:53:46.131433 (XEN) CC3[516304901797] CC6[5078465669228] CC7[0] Sep 18 21:53:46.143411 (XEN) ==cpu12== Sep 18 21:53:46.143428 (XEN) C1: type[C1] latency[ 2] usage[ 687968] method[ FFH] duration[85401300372] Sep 18 21:53:46.155417 (XEN) C2: type[C1] latency[ 10] usage[ 534117] method[ FFH] duration[264979918192] Sep 18 21:53:46.155443 (XEN) C3: type[C2] latency[ 40] usage[ 736608] method[ FFH] duration[809342564710] Sep 18 21:53:46.167419 (XEN) *C4: type[C3] latency[133] usage[ 338017] method[ FFH] duration[4581220922485] Sep 18 21:53:46.179419 (XEN) C0: usage[ 2296710] duration[292869433587] Sep 18 21:53:46.179439 (XEN) PC2[2216327394487] PC3[336813050166] PC6[629826826401] PC7[0] Sep 18 21:53:46.191416 (XEN) CC3[765091334232] CC6[4405084606917] CC7[0] Sep 18 21:53:46.191435 (XEN) ==cpu13== Sep 18 21:53:46.203409 (XEN) C1: type[C1] latency[ 2] usage[ 29670] method[ FFH] duration[10328493137] Sep 18 21:53:46.203436 (XEN) C2: type[C1] latency[ 10] usage[ 173929] method[ FFH] duration[122797301127] Sep 18 21:53:46.215421 (XEN) C3: type[C2] latency[ 40] usage[ 162122] method[ FFH] duration[348023231368] Sep 18 21:53:46.227417 (XEN) *C4: type[C3] latency[133] usage[ 133692] method[ FFH] duration[5538560188321] Sep 18 21:53:46.239411 (XEN) C0: usage[ 499413] duration[14105008449] Sep 18 21:53:46.239432 (XEN) PC2[2216327394487] PC3[336813050166] PC6[629826826401] PC7[0] Sep 18 21:53:46.251411 (XEN) CC3[765091334232] CC6[4405084606917] CC7[0] Sep 18 21:53:46.251431 (XEN) ==cpu14== Sep 18 21:53:46.251440 (XEN) C1: type[C1] latency[ 2] usage[ 331674] method[ FFH] duration[98702346998] Sep 18 21:53:46.263419 (XEN) C2: type[C1] latency[ 10] usage[ 432243] method[ FFH] duration[368921201469] Sep 18 21:53:46.275415 (XEN) C3: type[C2] latency[ 40] usage[ 378034] method[ FFH] duration[619181504287] Sep 18 21:53:46.275442 (XEN) *C4: type[C3] latency[133] usage[ 161557] method[ FFH] duration[4896466596707] Sep 18 21:53:46.287424 (XEN) C0: usage[ 1303508] duration[50542629892] Sep 18 21:53:46.299412 (XEN) PC2[2216327394487] PC3[336813050166] PC6[629826826401] PC7[0] Sep 18 21:53:46.299434 (XEN) CC3[694440748809] CC6[4636777740494] CC7[0] Sep 18 21:53:46.311412 (XEN) ==cpu15== Sep 18 21:53:46.311428 (XEN) C1: type[C1] latency[ 2] usage[ 45735] method[ FFH] duration[22608208535] Sep 18 21:53:46.311448 (XEN) C2: type[C1] latency[ 10] usage[ 141292] method[ FFH] duration[139696455848] Sep 18 21:53:46.323423 (XEN) C3: type[C2] latency[ 40] usage[ 133661] method[ FFH] duration[393871230856] Sep 18 21:53:46.335421 (XEN) *C4: type[C3] latency[133] usage[ 145901] method[ FFH] duration[5458254111006] Sep 18 21:53:46.347422 (XEN) C0: usage[ 466589] duration[19384357734] Sep 18 21:53:46.347442 (XEN) PC2[2216327394487] PC3[336813050166] PC6[629826826401] PC7[0] Sep 18 21:53:46.359416 (XEN) CC3[694440748809] CC6[4636777740494] CC7[0] Sep 18 21:53:46.359435 (XEN) ==cpu16== Sep 18 21:53:46.359445 (XEN) C1: type[C1] latency[ 2] usage[ 545201] method[ FFH] duration[130291340304] Sep 18 21:53:46.371423 (XEN) C2: type[C1] latency[ 10] usage[ 433561] method[ FFH] duration[389216105597] Sep 18 21:53:46.383421 (XEN) C3: type[C2] latency[ 40] usage[ 387830] method[ FFH] duration[622146806219] Sep 18 21:53:46.395415 (XEN) *C4: type[C3] latency[133] usage[ 152586] method[ FFH] duration[4784523828331] Sep 18 21:53:46.395449 (XEN) C0: usage[ 1519178] duration[107636341541] Sep 18 21:53:46.407415 (XEN) PC2[2216327394487] PC3[336813050166] PC6[629826826401] PC7[0] Sep 18 21:53:46.407437 (XEN) CC3[638905405572] CC6[4617529103338] CC7[0] Sep 18 21:53:46.419415 (XEN) ==cpu17== Sep 18 21:53:46.419431 (XEN) C1: type[C1] latency[ 2] usage[ 106430] method[ FFH] duration[12732538558] Sep 18 21:53:46.431413 (XEN) C2: type[C1] latency[ 10] usage[ 128971] method[ FFH] duration[112549155655] Sep 18 21:53:46.431439 (XEN) C3: type[C2] latency[ 40] usage[ 147072] method[ FFH] duration[383893546951] Sep 18 21:53:46.443422 (XEN) *C4: type[C3] latency[133] usage[ 152360] method[ FFH] duration[5496763807009] Sep 18 21:53:46.455416 (XEN) C0: usage[ 534833] duration[27875459692] Sep 18 21:53:46.455436 (XEN) PC2[2216327394487] PC3[336813050166] PC6[629826826401] PC7[0] Sep 18 21:53:46.467416 (XEN) CC3[638905405572] CC6[4617529103338] CC7[0] Sep 18 21:53:46.467436 (XEN) ==cpu18== Sep 18 21:53:46.467445 (XEN) C1: type[C1] latency[ 2] usage[ 396131] method[ FFH] duration[105660480914] Sep 18 21:53:46.479430 (XEN) C2: type[C1] latency[ 10] usage[ 483637] method[ FFH] duration[381392591689] Sep 18 21:53:46.495445 (XEN) C3: type[C2] latency[ 40] usage[ 435000] method[ FFH] duration[688910770201] Sep 18 21:53:46.495470 (XEN) *C4: type[C3] latency[133] usage[ 155253] method[ FFH] duration[4790980542292] Sep 18 21:53:46.507423 (XEN) C0: usage[ 1470021] duration[66870178771] Sep 18 21:53:46.519412 (XEN) PC2[2216327394487] PC3[336813050166] PC6[629826826401] PC7[0] Sep 18 21:53:46.519434 (XEN) CC3[701704461098] CC6[4633414661735] CC7[0] Sep 18 21:53:46.531412 (XEN) ==cpu19== Sep 18 21:53:46.531428 (XEN) C1: type[C1] latency[ 2] usage[ 48941] method[ FFH] duration[9380892181] Sep 18 21:53:46.531447 (XEN) C2: type[C1] latency[ 10] usage[ 135783] method[ FFH] duration[108418262474] Sep 18 21:53:46.543421 (XEN) C3: type[C2] latency[ 40] usage[ 132840] method[ FFH] duration[382606113295] Sep 18 21:53:46.555420 (XEN) *C4: type[C3] latency[133] usage[ 154355] method[ FFH] duration[5518697535017] Sep 18 21:53:46.567416 (XEN) C0: usage[ 471919] duration[14711851019] Sep 18 21:53:46.567436 (XEN) PC2[2216327394487] PC3[336813050166] PC6[629826826401] PC7[0] Sep 18 21:53:46.579415 (XEN) CC3[701704461098] CC6[4633414661735] CC7[0] Sep 18 21:53:46.579435 (XEN) ==cpu20== Sep 18 21:53:46.579444 (XEN) C1: type[C1] latency[ 2] usage[ 427350] method[ FFH] duration[101714953274] Sep 18 21:53:46.591423 (XEN) C2: type[C1] latency[ 10] usage[ 522492] method[ FFH] duration[328083950624] Sep 18 21:53:46.603465 (XEN) C3: type[C2] latency[ 40] usage[ 426833] method[ FFH] duration[621226872317] Sep 18 21:53:46.615411 (XEN) *C4: type[C3] latency[133] usage[ 148013] method[ FFH] duration[4931173768748] Sep 18 21:53:46.615438 (XEN) C0: usage[ 1524688] duration[51615173943] Sep 18 21:53:46.627415 (XEN) PC2[2216327394487] PC3[336813050166] PC6[629826826401] PC7[0] Sep 18 21:53:46.627437 (XEN) CC3[629139170848] CC6[4765907883674] CC7[0] Sep 18 21:53:46.639411 (XEN) ==cpu21== Sep 18 21:53:46.639427 (XEN) C1: type[C1] latency[ 2] usage[ 56919] method[ FFH] duration[10186109185] Sep 18 21:53:46.651412 (XEN) C2: type[C1] latency[ 10] usage[ 160083] method[ FFH] duration[115765523956] Sep 18 21:53:46.651438 (XEN) C3: type[C2] latency[ 40] usage[ 148477] method[ FFH] duration[395025497066] Sep 18 21:53:46.663423 (XEN) *C4: type[C3] latency[133] usage[ 155435] method[ FFH] duration[5486953660182] Sep 18 21:53:46.675420 (XEN) C0: usage[ 520914] duration[25884019940] Sep 18 21:53:46.675440 (XEN) PC2[2216327394487] PC3[336813050166] PC6[629826826401] PC7[0] Sep 18 21:53:46.687417 (XEN) CC3[629139170848] CC6[4765907883674] CC7[0] Sep 18 21:53:46.687436 (XEN) ==cpu22== Sep 18 21:53:46.699410 (XEN) C1: type[C1] latency[ 2] usage[ 518339] method[ FFH] duration[115154228130] Sep 18 21:53:46.699437 (XEN) C2: type[C1] latency[ 10] usage[ 441340] method[ FFH] duration[308117728423] Sep 18 21:53:46.711427 (XEN) C3: type[C2] latency[ 40] usage[ 354555] method[ FFH] duration[578639361933] Sep 18 21:53:46.723413 (XEN) *C4: type[C3] latency[133] usage[ 167449] method[ FFH] duration[4927491102767] Sep 18 21:53:46.735408 (XEN) C0: usage[ 1481683] duration[104412443347] Sep 18 21:53:46.735429 (XEN) PC2[2216327394487] PC3[336813050166] PC6[629826826401] PC7[0] Sep 18 21:53:46.747409 (XEN) CC3[600865887024] CC6[4758784882559] CC7[0] Sep 18 21:53:46.747429 (XEN) ==cpu23== Sep 18 21:53:46.747438 (XEN) C1: type[C1] latency[ 2] usage[ 200358] method[ FFH] duration[19533207519] Sep 18 21:53:46.759419 (XEN) C2: type[C1] latency[ 10] usage[ 207762] method[ FFH] duration[154241757224] Sep 18 21:53:46.771412 (XEN) C3: type[C2] latency[ 40] usage[ 178320] method[ FFH] duration[436533208947] Sep 18 21:53:46.771438 (XEN) *C4: type[C3] latency[133] usage[ 144541] method[ FFH] duration[5406066775617] Sep 18 21:53:46.783422 (XEN) C0: usage[ 730981] duration[17440045860] Sep 18 21:53:46.795413 (XEN) PC2[2216327394487] PC3[336813050166] PC6[629826826401] PC7[0] Sep 18 21:53:46.795435 (XEN) CC3[600865887024] CC6[4758784882559] CC7[0] Sep 18 21:53:46.807412 (XEN) ==cpu24== Sep 18 21:53:46.807428 (XEN) C1: type[C1] latency[ 2] usage[ 354221] method[ FFH] duration[70525704258] Sep 18 21:53:46.819409 (XEN) C2: type[C1] latency[ 10] usage[ 367368] method[ FFH] duration[299536790442] Sep 18 21:53:46.819436 (XEN) C3: type[C2] latency[ 40] usage[ 363001] method[ FFH] duration[592464773245] Sep 18 21:53:46.831417 (XEN) *C4: type[C3] latency[133] usage[ 151344] method[ FFH] duration[5016225776199] Sep 18 21:53:46.843417 (XEN) C0: usage[ 1235934] duration[55062009647] Sep 18 21:53:46.843437 (XEN) PC2[2216327394487] PC3[336813050166] PC6[629826826401] PC7[0] Sep 18 21:53:46.855413 (XEN) CC3[671124764892] CC6[4724749755470] CC7[0] Sep 18 21:53:46.855432 (XEN) ==cpu25== Sep 18 21:53:46.855441 (XEN) C1: type[C1] latency[ 2] usage[ 80356] method[ FFH] duration[26601545716] Sep 18 21:53:46.867421 (XEN) C2: type[C1] latency[ 10] usage[ 166368] method[ FFH] duration[213997391245] Sep 18 21:53:46.879424 (XEN) C3: type[C2] latency[ 40] usage[ 199243] method[ FFH] duration[527687167533] Sep 18 21:53:46.891414 (XEN) *C4: type[C3] latency[133] usage[ 155821] method[ FFH] duration[5237642092613] Sep 18 21:53:46.903411 (XEN) C0: usage[ 601788] duration[27886945862] Sep 18 21:53:46.903432 (XEN) PC2[2216327394487] PC3[336813050166] PC6[629826826401] PC7[0] Sep 18 21:53:46.915410 (XEN) CC3[671124764892] CC6[4724749755470] CC7[0] Sep 18 21:53:46.915430 (XEN) ==cpu26== Sep 18 21:53:46.915440 (XEN) C1: type[C1] latency[ 2] usage[ 345271] method[ FFH] duration[89128656086] Sep 18 21:53:46.927416 (XEN) C2: type[C1] latency[ 10] usage[ 467354] method[ FFH] duration[386986473253] Sep 18 21:53:46.939413 (XEN) C3: type[C2] latency[ 40] usage[ 448377] method[ FFH] duration[703034329264] Sep 18 21:53:46.939439 (XEN) *C4: type[C3] latency[133] usage[ 144297] method[ FFH] duration[4786218309969] Sep 18 21:53:46.951425 (XEN) C0: usage[ 1405299] duration[68447430719] Sep 18 21:53:46.963410 (XEN) PC2[2216327394487] PC3[336813050166] PC6[629826826401] PC7[0] Sep 18 21:53:46.963431 (XEN) CC3[814383075139] CC6[4355324270720] CC7[0] Sep 18 21:53:46.975410 (XEN) ==cpu27== Sep 18 21:53:46.975427 (XEN) C1: type[C1] latency[ 2] usage[ 137745] method[ FFH] duration[69753766802] Sep 18 21:53:46.987415 (XEN) C2: type[C1] latency[ 10] usage[ 223675] method[ FFH] duration[316471973655] Sep 18 21:53:46.987442 (XEN) C3: type[C2] latency[ 40] usage[ 211774] method[ FFH] duration[635664062927] Sep 18 21:53:46.999423 (XEN) C4: type[C3] latency[133] usage[ 177907] method[ FFH] duration[4994335388381] Sep 18 21:53:47.011415 (XEN) *C0: usage[ 751102] duration[17590072950] Sep 18 21:53:47.011435 (XEN) PC2[2216327394487] PC3[336813050166] PC6[629826826401] PC7[0] Sep 18 21:53:47.023421 (XEN) CC3[814383075139] CC6[4355324270720] CC7[0] Sep 18 21:53:47.023441 (XEN) ==cpu28== Sep 18 21:53:47.023450 (XEN) C1: type[C1] latency[ 2] usage[ 399228] method[ FFH] duration[60873313627] Sep 18 21:53:47.035423 (XEN) C2: type[C1] latency[ 10] usage[ 548899] method[ FFH] duration[320182759656] Sep 18 21:53:47.047417 (XEN) C3: type[C2] latency[ 40] usage[ 519300] method[ FFH] duration[805196294931] Sep 18 21:53:47.059414 (XEN) *C4: type[C3] latency[133] usage[ 346981] method[ FFH] duration[4568800195806] Sep 18 21:53:47.071408 (XEN) C0: usage[ 1814408] duration[278762752793] Sep 18 21:53:47.071430 (XEN) PC2[2255215599336] PC3[391949863001] PC6[585001344144] PC7[0] Sep 18 21:53:47.083407 (XEN) CC3[1081494469692] CC6[3666470921885] CC7[0] Sep 18 21:53:47.083427 (XEN) ==cpu29== Sep 18 21:53:47.083437 (XEN) C1: type[C1] latency[ 2] usage[ 307002] method[ FFH] duration[45202161937] Sep 18 21:53:47.095418 (XEN) C2: type[C1] latency[ 10] usage[ 359477] method[ FFH] duration[263240159003] Sep 18 21:53:47.107412 (XEN) C3: type[C2] latency[ 40] usage[ 820271] method[ FFH] duration[979643800242] Sep 18 21:53:47.107438 (XEN) *C4: type[C3] latency[133] usage[ 128659] method[ FFH] duration[4462602828509] Sep 18 21:53:47.119421 (XEN) C0: usage[ 1615409] duration[283126462759] Sep 18 21:53:47.131414 (XEN) PC2[2255215599336] PC3[391949863001] PC6[585001344144] PC7[0] Sep 18 21:53:47.131436 (XEN) CC3[1081494469692] CC6[3666470921885] CC7[0] Sep 18 21:53:47.143414 (XEN) ==cpu30== Sep 18 21:53:47.143430 (XEN) C1: type[C1] latency[ 2] usage[ 376555] method[ FFH] duration[69534895744] Sep 18 21:53:47.155409 (XEN) C2: type[C1] latency[ 10] usage[ 424718] method[ FFH] duration[320261715748] Sep 18 21:53:47.155436 (XEN) C3: type[C2] latency[ 40] usage[ 325387] method[ FFH] duration[619560113448] Sep 18 21:53:47.167419 (XEN) *C4: type[C3] latency[133] usage[ 150927] method[ FFH] duration[4999248188702] Sep 18 21:53:47.179417 (XEN) C0: usage[ 1277587] duration[25210557587] Sep 18 21:53:47.179437 (XEN) PC2[2255215599336] PC3[391949863001] PC6[585001344144] PC7[0] Sep 18 21:53:47.191414 (XEN) CC3[650394231340] CC6[4839811910949] CC7[0] Sep 18 21:53:47.191433 (XEN) ==cpu31== Sep 18 21:53:47.191442 (XEN) C1: type[C1] latency[ 2] usage[ 105162] method[ FFH] duration[13911227288] Sep 18 21:53:47.203420 (XEN) C2: type[C1] latency[ 10] usage[ 107849] method[ FFH] duration[113520439628] Sep 18 21:53:47.215418 (XEN) C3: type[C2] latency[ 40] usage[ 124598] method[ FFH] duration[307785975736] Sep 18 21:53:47.227416 (XEN) *C4: type[C3] latency[133] usage[ 87421] method[ FFH] duration[5575859794290] Sep 18 21:53:47.239378 (XEN) C0: usage[ 425030] duration[22738130765] Sep 18 21:53:47.239399 (XEN) PC2[2255215599336] PC3[391949863001] PC6[585001344144] PC7[0] Sep 18 21:53:47.251410 (XEN) CC3[650394231340] CC6[4839811910949] CC7[0] Sep 18 21:53:47.251430 (XEN) ==cpu32== Sep 18 21:53:47.251440 (XEN) C1: type[C1] latency[ 2] usage[ 272835] method[ FFH] duration[39106527204] Sep 18 21:53:47.263416 (XEN) C2: type[C1] latency[ 10] usage[ 347919] method[ FFH] duration[221658352094] Sep 18 21:53:47.275461 (XEN) C3: type[C2] latency[ 40] usage[ 292205] method[ FFH] duration[402190092126] Sep 18 21:53:47.275487 (XEN) *C4: type[C3] latency[133] usage[ 118278] method[ FFH] duration[5273907075894] Sep 18 21:53:47.291486 (XEN) C0: usage[ 1031237] duration[96953588633] Sep 18 21:53:47.291497 (XEN) PC2[2255215599336] PC3[391949863001] PC6[585001344144] PC7[0] Sep 18 21:53:47.303467 (XEN) CC3[392974271287] CC6[5118841308098] CC7[0] Sep 18 21:53:47.303483 (XEN) ==cpu33== Sep 18 21:53:47.303490 (XEN) C1: type[C1] latency[ 2] usage[ 273122] method[ FFH] duration[24382106694] Sep 18 21:53:47.315494 (XEN) C2: type[C1] latency[ 10] usage[ 194780] method[ FFH] duration[134959274240] Sep 18 21:53:47.327474 (XEN) C3: type[C2] latency[ 40] usage[ 135181] method[ FFH] duration[260273605685] Sep 18 21:53:47.339482 (XEN) *C4: type[C3] latency[133] usage[ 85142] method[ FFH] duration[5572384067894] Sep 18 21:53:47.351474 (XEN) C0: usage[ 688225] duration[41816678024] Sep 18 21:53:47.351495 (XEN) PC2[2255215599336] PC3[391949863001] PC6[585001344144] PC7[0] Sep 18 21:53:47.363415 (XEN) CC3[392974271287] CC6[5118841308098] CC7[0] Sep 18 21:53:47.363436 (XEN) ==cpu34== Sep 18 21:53:47.363445 (XEN) C1: type[C1] latency[ 2] usage[ 169995] method[ FFH] duration[35565136147] Sep 18 21:53:47.375425 (XEN) C2: type[C1] latency[ 10] usage[ 356574] method[ FFH] duration[216059900612] Sep 18 21:53:47.387418 (XEN) *C3: type[C2] latency[ 40] usage[ 287689] method[ FFH] duration[412806741290] Sep 18 21:53:47.387444 (XEN) C4: type[C3] latency[133] usage[ 118113] method[ FFH] duration[5311194744034] Sep 18 21:53:47.399428 (XEN) C0: usage[ 932371] duration[58189266449] Sep 18 21:53:47.411418 (XEN) PC2[2255215599336] PC3[391949863001] PC6[585001344144] PC7[0] Sep 18 21:53:47.411440 (XEN) CC3[424390426669] CC6[5192 Sep 18 21:53:47.415079 185093056] CC7[0] Sep 18 21:53:47.423422 (XEN) ==cpu35== Sep 18 21:53:47.423438 (XEN) C1: type[C1] latency[ 2] usage[ 70006] method[ FFH] duration[165203 Sep 18 21:53:47.423781 25669] Sep 18 21:53:47.435426 (XEN) C2: type[C1] latency[ 10] usage[ 91216] method[ FFH] duration[113254174042] Sep 18 21:53:47.435452 (XEN) C3: type[C2] latency[ 40] usage[ 116210] method[ FFH] duration[303458599109] Sep 18 21:53:47.447464 (XEN) *C4: type[C3] latency[133] usage[ 91942] method[ FFH] duration[5583299048665] Sep 18 21:53:47.459432 (XEN) C0: usage[ 369374] duration[17283712890] Sep 18 21:53:47.459452 (XEN) PC2[2255215599336] PC3[391949863001] PC6[585001344144] PC7[0] Sep 18 21:53:47.471428 (XEN) CC3[424390426669] CC6[5192185093056] CC7[0] Sep 18 21:53:47.471448 (XEN) ==cpu36== Sep 18 21:53:47.471457 (XEN) C1: type[C1] latency[ 2] usage[ 184091] method[ FFH] duration[34025553962] Sep 18 21:53:47.483426 (XEN) C2: type[C1] latency[ 10] usage[ 302020] method[ FFH] duration[190823870143] Sep 18 21:53:47.495457 (XEN) C3: type[C2] latency[ 40] usage[ 259112] method[ FFH] duration[416254171867] Sep 18 21:53:47.495483 (XEN) *C4: type[C3] latency[133] usage[ 113213] method[ FFH] duration[5345328849441] Sep 18 21:53:47.507485 (XEN) C0: usage[ 858436] duration[47383475794] Sep 18 21:53:47.519415 (XEN) PC2[2255215599336] PC3[391949863001] PC6[585001344144] PC7[0] Sep 18 21:53:47.519436 (XEN) CC3[411401910286] CC6[5252514916972] CC7[0] Sep 18 21:53:47.531414 (XEN) ==cpu37== Sep 18 21:53:47.531430 (XEN) C1: type[C1] latency[ 2] usage[ 49518] method[ FFH] duration[11656322551] Sep 18 21:53:47.531450 (XEN) C2: type[C1] latency[ 10] usage[ 85972] method[ FFH] duration[103995237935] Sep 18 21:53:47.543426 (XEN) C3: type[C2] latency[ 40] usage[ 103494] method[ FFH] duration[276256056470] Sep 18 21:53:47.555419 (XEN) *C4: type[C3] latency[133] usage[ 96292] method[ FFH] duration[5627340209157] Sep 18 21:53:47.567417 (XEN) C0: usage[ 335276] duration[14568181462] Sep 18 21:53:47.567437 (XEN) PC2[2255215599336] PC3[391949863001] PC6[585001344144] PC7[0] Sep 18 21:53:47.579415 (XEN) CC3[411401910286] CC6[5252514916972] CC7[0] Sep 18 21:53:47.579434 (XEN) ==cpu38== Sep 18 21:53:47.579443 (XEN) C1: type[C1] latency[ 2] usage[ 200437] method[ FFH] duration[33821097145] Sep 18 21:53:47.591424 (XEN) C2: type[C1] latency[ 10] usage[ 290000] method[ FFH] duration[197618806867] Sep 18 21:53:47.603415 (XEN) C3: type[C2] latency[ 40] usage[ 384476] method[ FFH] duration[508823268536] Sep 18 21:53:47.603441 (XEN) *C4: type[C3] latency[133] usage[ 133466] method[ FFH] duration[5193172618689] Sep 18 21:53:47.615434 (XEN) C0: usage[ 1008379] duration[100380286964] Sep 18 21:53:47.627459 (XEN) PC2[2255215599336] PC3[391949863001] PC6[585001344144] PC7[0] Sep 18 21:53:47.627490 (XEN) CC3[687548119859] CC6[4700233920714] CC7[0] Sep 18 21:53:47.627503 (XEN) ==cpu39== Sep 18 21:53:47.639414 (XEN) C1: type[C1] latency[ 2] usage[ 54422] method[ FFH] duration[14853539514] Sep 18 21:53:47.639440 (XEN) C2: type[C1] latency[ 10] usage[ 109529] method[ FFH] duration[103717728145] Sep 18 21:53:47.651422 (XEN) C3: type[C2] latency[ 40] usage[ 316047] method[ FFH] duration[495590274638] Sep 18 21:53:47.663420 (XEN) *C4: type[C3] latency[133] usage[ 202025] method[ FFH] duration[5288655540731] Sep 18 21:53:47.675413 (XEN) C0: usage[ 682023] duration[130999081077] Sep 18 21:53:47.675435 (XEN) PC2[2255215599336] PC3[391949863001] PC6[585001344144] PC7[0] Sep 18 21:53:47.687418 (XEN) CC3[687548119859] CC6[4700233920714] CC7[0] Sep 18 21:53:47.687438 (XEN) ==cpu40== Sep 18 21:53:47.687448 (XEN) C1: type[C1] latency[ 2] usage[ 191127] method[ FFH] duration[39619968851] Sep 18 21:53:47.699418 (XEN) C2: type[C1] latency[ 10] usage[ 385646] method[ FFH] duration[250689203246] Sep 18 21:53:47.711413 (XEN) C3: type[C2] latency[ 40] usage[ 503083] method[ FFH] duration[759484471528] Sep 18 21:53:47.711440 (XEN) *C4: type[C3] latency[133] usage[ 428833] method[ FFH] duration[4736696281686] Sep 18 21:53:47.723426 (XEN) C0: usage[ 1508689] duration[247326296245] Sep 18 21:53:47.723447 (XEN) PC2[2255215599336] PC3[391949863001] PC6[585001344144] PC7[0] Sep 18 21:53:47.735419 (XEN) CC3[707406769958] CC6[4589408192932] CC7[0] Sep 18 21:53:47.735438 (XEN) ==cpu41== Sep 18 21:53:47.747411 (XEN) C1: type[C1] latency[ 2] usage[ 28687] method[ FFH] duration[11594468410] Sep 18 21:53:47.747438 (XEN) C2: type[C1] latency[ 10] usage[ 61900] method[ FFH] duration[93021693133] Sep 18 21:53:47.759422 (XEN) C3: type[C2] latency[ 40] usage[ 90337] method[ FFH] duration[229186194371] Sep 18 21:53:47.771418 (XEN) *C4: type[C3] latency[133] usage[ 94668] method[ FFH] duration[5682494644150] Sep 18 21:53:47.771444 (XEN) C0: usage[ 275592] duration[17519309995] Sep 18 21:53:47.783418 (XEN) PC2[2255215599336] PC3[391949863001] PC6[585001344144] PC7[0] Sep 18 21:53:47.783440 (XEN) CC3[707406769958] CC6[4589408192932] CC7[0] Sep 18 21:53:47.795418 (XEN) ==cpu42== Sep 18 21:53:47.795434 (XEN) C1: type[C1] latency[ 2] usage[ 268030] method[ FFH] duration[94263790141] Sep 18 21:53:47.807416 (XEN) C2: type[C1] latency[ 10] usage[ 385301] method[ FFH] duration[265594127147] Sep 18 21:53:47.807442 (XEN) C3: type[C2] latency[ 40] usage[ 395164] method[ FFH] duration[539141085726] Sep 18 21:53:47.819428 (XEN) *C4: type[C3] latency[133] usage[ 136066] method[ FFH] duration[5067905012187] Sep 18 21:53:47.831421 (XEN) C0: usage[ 1184561] duration[66912350910] Sep 18 21:53:47.831440 (XEN) PC2[2255215599336] PC3[391949863001] PC6[585001344144] PC7[0] Sep 18 21:53:47.843418 (XEN) CC3[503835304839] CC6[4970290301693] CC7[0] Sep 18 21:53:47.843437 (XEN) ==cpu43== Sep 18 21:53:47.843447 (XEN) C1: type[C1] latency[ 2] usage[ 101173] method[ FFH] duration[9154360252] Sep 18 21:53:47.855423 (XEN) C2: type[C1] latency[ 10] usage[ 69529] method[ FFH] duration[95928360834] Sep 18 21:53:47.867421 (XEN) C3: type[C2] latency[ 40] usage[ 92483] method[ FFH] duration[234696099163] Sep 18 21:53:47.879416 (XEN) *C4: type[C3] latency[133] usage[ 88884] method[ FFH] duration[5672276985252] Sep 18 21:53:47.879442 (XEN) C0: usage[ 352069] duration[21760651501] Sep 18 21:53:47.891416 (XEN) PC2[2255215599336] PC3[391949863001] PC6[585001344144] PC7[0] Sep 18 21:53:47.891437 (XEN) CC3[503835304839] CC6[4970290301693] CC7[0] Sep 18 21:53:47.903414 (XEN) ==cpu44== Sep 18 21:53:47.903430 (XEN) C1: type[C1] latency[ 2] usage[ 278949] method[ FFH] duration[53546311766] Sep 18 21:53:47.915413 (XEN) C2: type[C1] latency[ 10] usage[ 422488] method[ FFH] duration[237880873522] Sep 18 21:53:47.915448 (XEN) C3: type[C2] latency[ 40] usage[ 368744] method[ FFH] duration[499610617325] Sep 18 21:53:47.927422 (XEN) *C4: type[C3] latency[133] usage[ 102697] method[ FFH] duration[5199881653835] Sep 18 21:53:47.939418 (XEN) C0: usage[ 1172878] duration[42897057047] Sep 18 21:53:47.939438 (XEN) PC2[2255215599336] PC3[391949863001] PC6[585001344144] PC7[0] Sep 18 21:53:47.951415 (XEN) CC3[498419025516] CC6[5052412685869] CC7[0] Sep 18 21:53:47.951434 (XEN) ==cpu45== Sep 18 21:53:47.951443 (XEN) C1: type[C1] latency[ 2] usage[ 36012] method[ FFH] duration[14173275985] Sep 18 21:53:47.963423 (XEN) C2: type[C1] latency[ 10] usage[ 74711] method[ FFH] duration[94629522884] Sep 18 21:53:47.975419 (XEN) C3: type[C2] latency[ 40] usage[ 104431] method[ FFH] duration[263919282240] Sep 18 21:53:47.975444 (XEN) *C4: type[C3] latency[133] usage[ 101875] method[ FFH] duration[5631475175697] Sep 18 21:53:47.987425 (XEN) C0: usage[ 317029] duration[29619398446] Sep 18 21:53:47.999414 (XEN) PC2[2255215599336] PC3[391949863001] PC6[585001344144] PC7[0] Sep 18 21:53:47.999436 (XEN) CC3[498419025516] CC6[5052412685869] CC7[0] Sep 18 21:53:48.011417 (XEN) ==cpu46== Sep 18 21:53:48.011433 (XEN) C1: type[C1] latency[ 2] usage[ 298586] method[ FFH] duration[54362142509] Sep 18 21:53:48.011453 (XEN) C2: type[C1] latency[ 10] usage[ 344423] method[ FFH] duration[254587618862] Sep 18 21:53:48.023427 (XEN) C3: type[C2] latency[ 40] usage[ 414165] method[ FFH] duration[542592493230] Sep 18 21:53:48.035420 (XEN) *C4: type[C3] latency[133] usage[ 121526] method[ FFH] duration[5129626775190] Sep 18 21:53:48.047417 (XEN) C0: usage[ 1178700] duration[52647685232] Sep 18 21:53:48.047438 (XEN) PC2[2255215599336] PC3[391949863001] PC6[585001344144] PC7[0] Sep 18 21:53:48.059414 (XEN) CC3[512707817234] CC6[5032654861911] CC7[0] Sep 18 21:53:48.059434 (XEN) ==cpu47== Sep 18 21:53:48.059443 (XEN) C1: type[C1] latency[ 2] usage[ 40891] method[ FFH] duration[9458866852] Sep 18 21:53:48.071422 (XEN) C2: type[C1] latency[ 10] usage[ 63008] method[ FFH] duration[88073792611] Sep 18 21:53:48.083416 (XEN) C3: type[C2] latency[ 40] usage[ 86978] method[ FFH] duration[233719326985] Sep 18 21:53:48.083442 (XEN) *C4: type[C3] latency[133] usage[ 94213] method[ FFH] duration[5688944976394] Sep 18 21:53:48.095423 (XEN) C0: usage[ 285090] duration[13619839661] Sep 18 21:53:48.095443 (XEN) PC2[2255215599336] PC3[391949863001] PC6[585001344144] PC7[0] Sep 18 21:53:48.107418 (XEN) CC3[512707817234] CC6[5032654861911] CC7[0] Sep 18 21:53:48.107438 (XEN) ==cpu48== Sep 18 21:53:48.119413 (XEN) C1: type[C1] latency[ 2] usage[ 220854] method[ FFH] duration[33427153408] Sep 18 21:53:48.119440 (XEN) C2: type[C1] latency[ 10] usage[ 283041] method[ FFH] duration[200038299618] Sep 18 21:53:48.131423 (XEN) C3: type[C2] latency[ 40] usage[ 315612] method[ FFH] duration[450947176494] Sep 18 21:53:48.143418 (XEN) C4: type[C3] latency[133] usage[ 117727] method[ FFH] duration[5323644510866] Sep 18 21:53:48.143444 (XEN) *C0: usage[ 937235] duration[25759732624] Sep 18 21:53:48.155417 (XEN) PC2[2255215599336] PC3[391949863001] PC6[585001344144] PC7[0] Sep 18 21:53:48.155439 (XEN) CC3[463749306028] CC6[5198756546121] CC7[0] Sep 18 21:53:48.167419 (XEN) ==cpu49== Sep 18 21:53:48.167435 (XEN) C1: type[C1] latency[ 2] usage[ 21964] method[ FFH] duration[10304650860] Sep 18 21:53:48.179418 (XEN) C2: type[C1] latency[ 10] usage[ 52192] method[ FFH] duration[90597760460] Sep 18 21:53:48.179444 (XEN) C3: type[C2] latency[ 40] usage[ 87683] method[ FFH] duration[268114265880] Sep 18 21:53:48.191426 (XEN) *C4: type[C3] latency[133] usage[ 96378] method[ FFH] duration[5653053996628] Sep 18 21:53:48.203421 (XEN) C0: usage[ 258217] duration[11746257425] Sep 18 21:53:48.203440 (XEN) PC2[2255215599336] PC3[391949863001] PC6[585001344144] PC7[0] Sep 18 21:53:48.215419 (XEN) CC3[463749306028] CC6[5198756546121] CC7[0] Sep 18 21:53:48.215446 (XEN) ==cpu50== Sep 18 21:53:48.215456 (XEN) C1: type[C1] latency[ 2] usage[ 249181] method[ FFH] duration[45285343996] Sep 18 21:53:48.227425 (XEN) C2: type[C1] latency[ 10] usage[ 369290] method[ FFH] duration[207126493147] Sep 18 21:53:48.239423 (XEN) C3: type[C2] latency[ 40] usage[ 355680] method[ FFH] duration[473330204980] Sep 18 21:53:48.251416 (XEN) C4: type[C3] latency[133] usage[ 123734] method[ FFH] duration[5199905669563] Sep 18 21:53:48.251442 (XEN) *C0: usage[ 1097886] duration[108169287267] Sep 18 21:53:48.263417 (XEN) PC2[2255215599336] PC3[391949863001] PC6[585001344144] PC7[0] Sep 18 21:53:48.263439 (XEN) CC3[462972439285] CC6[5085591154286] CC7[0] Sep 18 21:53:48.275417 (XEN) ==cpu51== Sep 18 21:53:48.275433 (XEN) C1: type[C1] latency[ 2] usage[ 36400] method[ FFH] duration[13310235476] Sep 18 21:53:48.287418 (XEN) C2: type[C1] latency[ 10] usage[ 80492] method[ FFH] duration[97867847000] Sep 18 21:53:48.287444 (XEN) C3: type[C2] latency[ 40] usage[ 119027] method[ FFH] duration[273634052887] Sep 18 21:53:48.299424 (XEN) *C4: type[C3] latency[133] usage[ 89983] method[ FFH] duration[5638209161951] Sep 18 21:53:48.311418 (XEN) C0: usage[ 325902] duration[10795764981] Sep 18 21:53:48.311438 (XEN) PC2[2255215599336] PC3[391949863001] PC6[585001344144] PC7[0] Sep 18 21:53:48.323416 (XEN) CC3[462972439285] CC6[5085591154286] CC7[0] Sep 18 21:53:48.323436 (XEN) ==cpu52== Sep 18 21:53:48.323445 (XEN) C1: type[C1] latency[ 2] usage[ 371923] method[ FFH] duration[62003776874] Sep 18 21:53:48.335423 (XEN) C2: type[C1] latency[ 10] usage[ 376118] method[ FFH] duration[231913651275] Sep 18 21:53:48.347419 (XEN) C3: type[C2] latency[ 40] usage[ 331825] method[ FFH] duration[463986950047] Sep 18 21:53:48.359413 (XEN) *C4: type[C3] latency[133] usage[ 114107] method[ FFH] duration[5213112442484] Sep 18 21:53:48.359440 (XEN) C0: usage[ 1193973] duration[62800313811] Sep 18 21:53:48.371419 (XEN) PC2[2255215599336] PC3[391949863001] PC6[585001344144] PC7[0] Sep 18 21:53:48.371440 (XEN) CC3[451474483693] CC6[5123640639923] CC7[0] Sep 18 21:53:48.383415 (XEN) ==cpu53== Sep 18 21:53:48.383431 (XEN) C1: type[C1] latency[ 2] usage[ 28757] method[ FFH] duration[8509040646] Sep 18 21:53:48.395416 (XEN) C2: type[C1] latency[ 10] usage[ 81314] method[ FFH] duration[86334214474] Sep 18 21:53:48.395443 (XEN) C3: type[C2] latency[ 40] usage[ 111991] method[ FFH] duration[250287957590] Sep 18 21:53:48.407420 (XEN) *C4: type[C3] latency[133] usage[ 89382] method[ FFH] duration[5677390550719] Sep 18 21:53:48.419418 (XEN) C0: usage[ 311444] duration[11295427468] Sep 18 21:53:48.419438 (XEN) PC2[2255215599336] PC3[391949863001] PC6[585001344144] PC7[0] Sep 18 21:53:48.431415 (XEN) CC3[451474483693] CC6[5123640639923] CC7[0] Sep 18 21:53:48.431434 (XEN) ==cpu54== Sep 18 21:53:48.431443 (XEN) C1: type[C1] latency[ 2] usage[ 191374] method[ FFH] duration[37068155273] Sep 18 21:53:48.443426 (XEN) C2: type[C1] latency[ 10] usage[ 302445] method[ FFH] duration[220669860226] Sep 18 21:53:48.455416 (XEN) C3: type[C2] latency[ 40] usage[ 313009] method[ FFH] duration[482552781344] Sep 18 21:53:48.455442 (XEN) C4: type[C3] latency[133] usage[ 120115] method[ FFH] duration[5218897575063] Sep 18 21:53:48.467426 (XEN) *C0: usage[ 926944] duration[74628880787] Sep 18 21:53:48.479415 (XEN) PC2[2255215599336] PC3[391949863001] PC6[585001344144] PC7[0] Sep 18 21:53:48.479437 (XEN) CC3[461022445548] CC6[5123876699495] CC7[0] Sep 18 21:53:48.491413 (XEN) ==cpu55== Sep 18 21:53:48.491430 (XEN) C1: type[C1] latency[ 2] usage[ 25316] method[ FFH] duration[7025877771] Sep 18 21:53:48.491449 (XEN) C2: type[C1] latency[ 10] usage[ 160349] method[ FFH] duration[119024284530] Sep 18 21:53:48.503424 (XEN) C3: type[C2] latency[ 40] usage[ 164772] method[ FFH] duration[299292675132] Sep 18 21:53:48.515420 (XEN) *C4: type[C3] latency[133] usage[ 82641] method[ FFH] duration[5593664952147] Sep 18 21:53:48.527420 (XEN) C0: usage[ 433078] duration[14809520120] Sep 18 21:53:48.527442 (XEN) PC2[2255215599336] PC3[391949863001] PC6[585001344144] PC7[0] Sep 18 21:53:48.539412 (XEN) CC3[461022445548] CC6[5123876699495] CC7[0] Sep 18 21:53:48.539432 (XEN) 'd' pressed -> dumping registers Sep 18 21:53:48.539445 (XEN) Sep 18 21:53:48.539452 (XEN) *** Dumping CPU27 host state: *** Sep 18 21:53:48.551416 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:48.551439 (XEN) CPU: 27 Sep 18 21:53:48.551448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:48.563425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:48.575413 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 18 21:53:48.575435 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 18 21:53:48.587421 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 18 21:53:48.587442 (XEN) r9: ffff830839d04010 r10: 0000000000000012 r11: 0000057d59d90e3e Sep 18 21:53:48.599419 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 18 21:53:48.611414 (XEN) r15: 0000057d508d56df cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 21:53:48.611436 (XEN) cr3: 000000006ead3000 cr2: ffffc90040004000 Sep 18 21:53:48.623415 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 18 21:53:48.623437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:48.635426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:48.647418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:48.647440 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 18 21:53:48.659416 (XEN) 0000057d50975be8 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Sep 18 21:53:48.659437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 18 21:53:48.671417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:48.683415 (XEN) ffff830839d0fee8 ffff82d040324c98 ffff82d040324baf ffff830839d18000 Sep 18 21:53:48.683438 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff830839d0fde0 Sep 18 21:53:48.695417 (XEN) ffff82d040328a6d 0000000000000000 ffff88800365cd80 0000000000000000 Sep 18 21:53:48.707410 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 18 21:53:48.707432 (XEN) 0000000000007ff0 0000000000000001 00000000000c1df4 0000000000000000 Sep 18 21:53:48.719415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:48.719437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:48.731418 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:48.743416 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Sep 18 21:53:48.743437 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:53:48.755415 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:48.755433 (XEN) Xen call trace: Sep 18 21:53:48.755444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:48.767422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:48.779419 (XEN) [] F continue_running+0x5b/0x5d Sep 18 21:53:48.779441 (XEN) Sep 18 21:53:48.779449 (XEN) *** Dumping CPU28 host state: *** Sep 18 21:53:48.791414 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:48.791436 (XEN) CPU: 28 Sep 18 21:53:48.791446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:48.803425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:48.803453 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 18 21:53:48.815418 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 18 21:53:48.827419 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 18 21:53:48.827441 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 0000057dcfa36234 Sep 18 21:53:48.839426 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 18 21:53:48.851413 (XEN) r15: 0000057d97de364e cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 21:53:48.851436 (XEN) cr3: 000000105260c000 cr2: ffff88800669a500 Sep 18 21:53:48.863412 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 18 21:53:48.863433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:48.875418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:48.887413 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:48.887436 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 18 21:53:48.899414 (XEN) 0000057da1305692 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Sep 18 21:53:48.899436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 18 21:53:48.911415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:48.923410 (XEN) ffff83107be0fee8 ffff82d040324c98 ffff82d040324baf ffff8308396fa000 Sep 18 21:53:48.923433 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Sep 18 21:53:48.935417 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 18 21:53:48.935439 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 18 21:53:48.947418 (XEN) 0000000000000000 000000001a106800 00000000000410e4 0000000000000000 Sep 18 21:53:48.959412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:48.959434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:48.971425 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:48.983413 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Sep 18 21:53:48.983435 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Sep 18 21:53:48.995417 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:48.995435 (XEN) Xen call trace: Sep 18 21:53:48.995445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:49.007419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:49.019415 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:49.019436 (XEN) Sep 18 21:53:49.019445 (XEN) *** Dumping CPU29 host state: *** Sep 18 21:53:49.019456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:49.031420 (XEN) CPU: 29 Sep 18 21:53:49.031436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:49.043429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:49.043450 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 18 21:53:49.055420 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 18 21:53:49.067416 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 18 21:53:49.067439 (XEN) r9: ffff830839cf5d50 r10: 0000000000000000 r11: 0000000000124f80 Sep 18 21:53:49.079416 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 18 21:53:49.079438 (XEN) r15: 0000057d97de3630 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 21:53:49.091420 (XEN) cr3: 000000006ead3000 cr2: ffff8880045309e0 Sep 18 21:53:49.091440 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 18 21:53:49.103421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:49.115420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:49.115447 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:49.127422 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 18 21:53:49.127442 (XEN) 0000057daf68e162 ffff83107be57fff 0000000000000000 ffff83107be57ea0 Sep 18 21:53:49.139421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 18 21:53:49.151415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:49.151437 (XEN) ffff83107be57ee8 ffff82d040324c98 ffff82d040324baf ffff830839784000 Sep 18 21:53:49.163421 (XEN) ffff83107be57ef8 ffff83083ffd9000 000000000000001d ffff83107be57e18 Sep 18 21:53:49.175415 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 18 21:53:49.175436 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 18 21:53:49.187417 (XEN) 0000000000007ff0 0000000000000001 0000000000152c8c 0000000000000000 Sep 18 21:53:49.199413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:49.199435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:49.211415 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:49.211436 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Sep 18 21:53:49.223420 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:53:49.235417 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:49.235436 (XEN) Xen call trace: Sep 18 21:53:49.235446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:49.247428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:49.247450 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:49.259418 (XEN) Sep 18 21:53:49.259434 (XEN) *** Dumping CPU30 host state: *** Sep 18 21:53:49.259445 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:49.271419 (XEN) CPU: 30 Sep 18 21:53:49.271435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:49.283387 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:49.283397 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 18 21:53:49.295406 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 18 21:53:49.295419 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Sep 18 21:53:49.307404 (XEN) r9: ffff830839ce8c80 r10: ffff830839784070 r11: 0000057e25df2783 Sep 18 21:53:49.319422 (XEN) r12: ffff83107be1fef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 18 21:53:49.319444 (XEN) r15: 0000057d97dda8e1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 21:53:49.331418 (XEN) cr3: 000000105260c000 cr2: 00005579892aa534 Sep 18 21:53:49.331437 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 18 21:53:49.343419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:49.355420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:49.355447 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:49.367428 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Sep 18 21:53:49.367448 (XEN) 0000057dbda1d115 ffff83107be1ffff 0000000000000000 ffff83107be1fea0 Sep 18 21:53:49.379428 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 18 21:53:49.391417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:49.391439 (XEN) ffff83107be1fee8 ffff82d040324c98 ffff82d040324baf ffff8308396df000 Sep 18 21:53:49.403432 (XEN) ffff83107be1fef8 ffff83083ffd9000 000000000000001e ffff83107be1fe Sep 18 21:53:49.411326 18 Sep 18 21:53:49.430249 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 18 21:53:49.430278 (XEN) 0000000000000000 000000000000002c Sep 18 21:53:49.430311 ffff8880036b0f80 0000000000000246 Sep 18 21:53:49.430329 (XEN) 0000057854dd3e80 000000001b106800 0000000000035d9c 0000000000000000 Sep 18 21:53:49.430344 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:49.439432 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:49.451428 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:49.451449 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Sep 18 21:53:49.463420 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Sep 18 21:53:49.475420 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:49.475438 (XEN) Xen call trace: Sep 18 21:53:49.475448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:49.487417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:49.487439 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:49.499420 (XEN) Sep 18 21:53:49.499435 (XEN) 'e' pressed -> dumping event-channel info Sep 18 21:53:49.499448 (XEN) *** Dumping CPU31 host state: *** Sep 18 21:53:49.511417 (XEN) Event channel information for domain 0: Sep 18 21:53:49.511437 (XEN) Polling vCPUs: {} Sep 18 21:53:49.511447 (XEN) port [p/m/s] Sep 18 21:53:49.511456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:49.523421 (XEN) CPU: 31 Sep 18 21:53:49.523437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:49.535419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:49.535439 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe38 rcx: 0000000000000008 Sep 18 21:53:49.547420 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 18 21:53:49.547441 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 18 21:53:49.559436 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 000000015e793f65 Sep 18 21:53:49.571413 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 18 21:53:49.571436 (XEN) r15: 0000057d9ccf1cdc cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 21:53:49.583419 (XEN) cr3: 000000006ead3000 cr2: ffff88800d19e240 Sep 18 21:53:49.583438 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 18 21:53:49.595421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:49.607416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:49.607443 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:49.619428 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 18 21:53:49.619448 (XEN) 0000057dcbdad074 ffff83107be4ffff 0000000000000000 ffff83107be4fea0 Sep 18 21:53:49.631422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 18 21:53:49.643415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:49.643438 (XEN) ffff83107be4fee8 ffff82d040324c98 ffff82d040324baf ffff830839701000 Sep 18 21:53:49.655426 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 18 21:53:49.667412 (XEN) ffff82d0403289f7 0000000000000000 ffff888003666c80 0000000000000000 Sep 18 21:53:49.667434 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 18 21:53:49.679417 (XEN) 0000000000000000 0000057827af1500 000000000003f38c 0000000000000000 Sep 18 21:53:49.679438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:49.691428 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:49.703418 (XEN) ffffc900401f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:49.703440 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Sep 18 21:53:49.715416 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:53:49.727414 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:49.727432 (XEN) Xen call trace: Sep 18 21:53:49.727442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:49.739420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:49.739443 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:49.751419 (XEN) Sep 18 21:53:49.751434 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU32 host state: *** Sep 18 21:53:49.751449 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:49.763421 (XEN) CPU: 32 Sep 18 21:53:49.763437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:49.775423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:49.775443 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 18 21:53:49.787422 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 18 21:53:49.799416 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 18 21:53:49.799438 (XEN) r9: ffff830839cceae0 r10: ffff830839716070 r11: 0000057de96dcaf6 Sep 18 21:53:49.811418 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 18 21:53:49.823412 (XEN) r15: 0000057dcbedf3e6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 21:53:49.823434 (XEN) cr3: 000000105260c000 cr2: 0000562bd9926534 Sep 18 21:53:49.835419 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 18 21:53:49.835440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:49.847417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:49.859420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:49.859443 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 18 21:53:49.871414 (XEN) 0000057dce4bc83b ffff82d040257f19 ffff830839731000 ffff830839736b10 Sep 18 21:53:49.871436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 18 21:53:49.883416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:49.895416 (XEN) ffff83107be47ee8 ffff82d040324c98 ffff82d040324baf ffff830839731000 Sep 18 21:53:49.895438 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 18 21:53:49.907417 (XEN) ffff82d0403289f7 0000000000000000 ffff888003658f80 0000000000000000 Sep 18 21:53:49.907438 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 18 21:53:49.919417 (XEN) 0000000000000000 0000000000000001 000000000008fb24 0000000000000000 Sep 18 21:53:49.931421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:49.931443 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:49.943417 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:49.955417 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Sep 18 21:53:49.955439 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Sep 18 21:53:49.967414 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:49.967432 (XEN) Xen call trace: Sep 18 21:53:49.967442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:49.979423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:49.991417 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:49.991446 (XEN) Sep 18 21:53:49.991455 v=0(XEN) *** Dumping CPU33 host state: *** Sep 18 21:53:50.003413 Sep 18 21:53:50.003427 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:50.003443 (XEN) CPU: 33 Sep 18 21:53:50.003452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:50.015421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:50.015441 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 18 21:53:50.027419 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 18 21:53:50.039414 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 18 21:53:50.039436 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 000000015e793cae Sep 18 21:53:50.051417 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 18 21:53:50.063418 (XEN) r15: 0000057ddb08268b cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 21:53:50.063442 (XEN) cr3: 000000006ead3000 cr2: ffff888008ea7e40 Sep 18 21:53:50.075411 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 18 21:53:50.075432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:50.087419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:50.099412 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:50.099435 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 18 21:53:50.111414 (XEN) 0000057de95e735a ffff82d040352d93 ffff82d0405e8100 ffff83107be37ea0 Sep 18 21:53:50.111436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 18 21:53:50.123416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:50.123439 (XEN) ffff83107be37ee8 ffff82d040324c98 ffff82d040324baf ffff830839749000 Sep 18 21:53:50.135421 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 18 21:53:50.147416 (XEN) ffff82d0403289f7 0000000000000000 ffff888003601f00 0000000000000000 Sep 18 21:53:50.147437 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 18 21:53:50.159419 (XEN) 00000574b8c0fa80 0000000000000001 0000000000075964 0000000000000000 Sep 18 21:53:50.171413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:50.171435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:50.183418 (XEN) ffffc9004014bed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:50.195412 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Sep 18 21:53:50.195435 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:53:50.207416 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:50.207434 (XEN) Xen call trace: Sep 18 21:53:50.207444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:50.219419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:50.231414 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:50.231436 (XEN) Sep 18 21:53:50.231444 (XEN) 2 [0/1/(XEN) *** Dumping CPU34 host state: *** Sep 18 21:53:50.243415 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:50.243437 (XEN) CPU: 34 Sep 18 21:53:50.243447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:50.255423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:50.255443 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 18 21:53:50.267429 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 18 21:53:50.279414 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Sep 18 21:53:50.279444 (XEN) r9: ffff830839cb4940 r10: ffff830839cae220 r11: 0000057e25d02930 Sep 18 21:53:50.291422 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 18 21:53:50.303414 (XEN) r15: 0000057ddfb54bd8 cr0: 0000000080050033 cr4: 00000000003526e0 Sep 18 21:53:50.303437 (XEN) cr3: 000000087a878000 cr2: ffff88800669bda0 Sep 18 21:53:50.315421 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 18 21:53:50.315443 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 18 21:53:50.327416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:50.339416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:50.339438 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 18 21:53:50.351418 (XEN) 0000057df7a0b927 ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Sep 18 21:53:50.351440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 18 21:53:50.363420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:50.375414 (XEN) ffff83107be2fee8 ffff82d040324c98 ffff82d040324baf ffff831050635000 Sep 18 21:53:50.375437 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Sep 18 21:53:50.387416 (XEN) ffff82d0403289f7 ffff82d0405f84e0 ffff82d0405e0210 ffff82d0405e7080 Sep 18 21:53:50.387438 (XEN) 0000000000007fff ffff8300bf2ffeb0 ffff8300bf2ffef8 00000000171e61e3 Sep 18 21:53:50.399421 (XEN) 0000000000000014 0000000000000001 ffff82d0404c0e00 0000000000000000 Sep 18 21:53:50.411415 (XEN) 0000000000000048 0000000000000000 0000000000000048 0000000000000001 Sep 18 21:53:50.411436 (XEN) 0000beef0000beef ffff82d0403242c0 000000bf0000beef 0000000000000206 Sep 18 21:53:50.423418 (XEN) ffff8300bf2ffea8 000000000000beef 000000000000beef 000000000000beef Sep 18 21:53:50.435414 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Sep 18 21:53:50.435436 (XEN) 00000037f96cd000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:53:50.447414 (XEN) 0000000000000000 0000000600000000 Sep 18 21:53:50.447432 (XEN) Xen call trace: Sep 18 21:53:50.447442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:50.459422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:50.471421 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:50.471443 (XEN) Sep 18 21:53:50.471451 ]: s=6 n=0 x=0(XEN) *** Dumping CPU35 host state: *** Sep 18 21:53:50.483415 Sep 18 21:53:50.483429 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:50.483445 (XEN) CPU: 35 Sep 18 21:53:50.483454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:50.495423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:50.507413 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 18 21:53:50.507437 (XEN) rdx: ffff83107be27fff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 18 21:53:50.519415 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 0000000000000001 Sep 18 21:53:50.519437 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 0000057a555b4bcf Sep 18 21:53:50.531419 (XEN) r12: ffff83107be27ef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 18 21:53:50.543414 (XEN) r15: 0000057ddb083508 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 21:53:50.543435 (XEN) cr3: 000000006ead3000 cr2: ffff888006280fa0 Sep 18 21:53:50.555416 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 18 21:53:50.555438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:50.567418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:50.579413 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:50.579443 (XEN) Xen stack trace from rsp=ffff83107be27e50: Sep 18 21:53:50.591416 (XEN) 0000057e05ffbe0c ffff82d040352d93 ffff82d0405e8200 ffff83107be27ea0 Sep 18 21:53:50.591437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 18 21:53:50.603417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:50.615414 (XEN) ffff83107be27ee8 ffff82d040324c98 ffff82d040324baf ffff83083974d000 Sep 18 21:53:50.615437 (XEN) ffff83107be27ef8 ffff83083ffd9000 0000000000000023 ffff83107be27e18 Sep 18 21:53:50.627416 (XEN) ffff82d0403289f7 0000000000000000 ffff888003600f80 0000000000000000 Sep 18 21:53:50.627437 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 18 21:53:50.639419 (XEN) 0000000000000000 000005aadb127880 000000000013728c 0000000000000000 Sep 18 21:53:50.651415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:50.651437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:50.663423 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:50.675418 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839ca5000 Sep 18 21:53:50.675440 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:53:50.687416 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:50.687434 (XEN) Xen call trace: Sep 18 21:53:50.687444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:50.699466 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:50.711416 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:50.711437 (XEN) Sep 18 21:53:50.711446 (XEN) 3 [0/0/(XEN) *** Dumping CPU36 host state: *** Sep 18 21:53:50.723414 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:50.723437 (XEN) CPU: 36 Sep 18 21:53:50.723446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:50.735428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:50.747416 (XEN) rax: ffff830839c9506c rbx: ffff830839c98a78 rcx: 0000000000000008 Sep 18 21:53:50.747439 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c987b8 rdi: ffff830839c987b0 Sep 18 21:53:50.759417 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 18 21:53:50.759439 (XEN) r9: ffff830839c987b0 r10: ffff830839c96220 r11: 0000057efb13c9ed Sep 18 21:53:50.771420 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c989c0 Sep 18 21:53:50.783414 (XEN) r15: 0000057dfb13fccb cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 21:53:50.783436 (XEN) cr3: 000000107daeb000 cr2: ffff88800d19e540 Sep 18 21:53:50.795419 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 18 21:53:50.795441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:50.807419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:50.819418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:50.819440 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 18 21:53:50.831415 (XEN) 0000057e1450db63 ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Sep 18 21:53:50.831436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 18 21:53:50.843419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:50.855420 (XEN) ffff831055ef7ee8 ffff82d040324c98 ffff82d040324baf ffff83083974d000 Sep 18 21:53:50.855442 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 18 21:53:50.867419 (XEN) ffff82d0403289f7 0000000000000000 ffff888003600f80 0000000000000000 Sep 18 21:53:50.879419 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 18 21:53:50.879448 (XEN) 0000000000000000 0000000000000000 000000000013741c 0000000000000000 Sep 18 21:53:50.891423 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:50.891445 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:50.903419 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:50.915415 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c93000 Sep 18 21:53:50.915437 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c91002 Sep 18 21:53:50.927417 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:50.927435 (XEN) Xen call trace: Sep 18 21:53:50.939415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:50.939439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:50.951416 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:50.951437 (XEN) Sep 18 21:53:50.951446 ]: s=6 n=0 x=0 Sep 18 21:53:50.951454 (XEN) *** Dumping CPU37 host state: *** Sep 18 21:53:50.963418 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:50.963443 (XEN) CPU: 37 Sep 18 21:53:50.975413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:50.975440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:50.987417 (XEN) rax: ffff830839c8506c rbx: ffff830839c8a9a8 rcx: 0000000000000008 Sep 18 21:53:50.987439 (XEN) rdx: ffff831055eeffff rsi: ffff830839c8a6e8 rdi: ffff830839c8a6e0 Sep 18 21:53:50.999422 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 18 21:53:51.011414 (XEN) r9: ffff830839c8a6e0 r10: 0000000000000014 r11: 0000000158534e3d Sep 18 21:53:51.011437 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c8a8f0 Sep 18 21:53:51.023416 (XEN) r15: 0000057e16a3113f cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 21:53:51.035412 (XEN) cr3: 000000006ead3000 cr2: 00007f482de4eb58 Sep 18 21:53:51.035433 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 18 21:53:51.047412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:51.047433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:51.059421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:51.071416 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 18 21:53:51.071437 (XEN) 0000057e16a32230 ffff831055eeffff 0000000000000000 ffff831055eefea0 Sep 18 21:53:51.083417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 18 21:53:51.083437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:51.095418 (XEN) ffff831055eefee8 ffff82d040324c98 ffff82d040324baf ffff8308396e6000 Sep 18 21:53:51.095440 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 18 21:53:51.107421 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aec80 0000000000000000 Sep 18 21:53:51.119416 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 18 21:53:51.119437 (XEN) 0000000000000000 0000000000000101 000000000003b154 0000000000000000 Sep 18 21:53:51.131416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:51.143414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:51.143435 (XEN) ffffc90040233ed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:51.155419 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c89000 Sep 18 21:53:51.167413 (XEN) 00000037f96a5000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:53:51.167434 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:51.179410 (XEN) Xen call trace: Sep 18 21:53:51.179435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:51.179454 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:51.191418 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:51.191439 (XEN) Sep 18 21:53:51.191447 - (XEN) *** Dumping CPU38 host state: *** Sep 18 21:53:51.203418 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:51.215412 (XEN) CPU: 38 Sep 18 21:53:51.215428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:51.215448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:51.227417 (XEN) rax: ffff830839c7906c rbx: ffff830839c7c8d8 rcx: 0000000000000008 Sep 18 21:53:51.227439 (XEN) rdx: ffff831055edffff rsi: ffff830839c7c618 rdi: ffff830839c7c610 Sep 18 21:53:51.239421 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 18 21:53:51.251416 (XEN) r9: ffff830839c7c610 r10: ffff8308396c6070 r11: 0000057e5f3526eb Sep 18 21:53:51.251439 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c7c820 Sep 18 21:53:51.263418 (XEN) r15: 0000057e23219233 cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 21:53:51.275417 (XEN) cr3: 000000105260c000 cr2: ffff88800d213300 Sep 18 21:53:51.275437 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 18 21:53:51.287478 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:51.287489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:51.299404 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:51.311406 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 18 21:53:51.311423 (XEN) 0000057e311e8c09 ffff82d040257f19 ffff8308396dc000 ffff8308396e4f20 Sep 18 21:53:51.323424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 18 21:53:51.323444 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:51.335410 (XEN) ffff831055edfee8 ffff82d040324c98 ffff82d040324baf ffff8308396dc000 Sep 18 21:53:51.347399 (XEN) ffff831055edfef8 ffff83083ffd9000 0000000000000026 ffff831055edfe18 Sep 18 21:53:51.347411 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 18 21:53:51.359402 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 18 21:53:51.359419 (XEN) 0000000000007ff0 0000000000000000 0000000000057dcc 0000000000000000 Sep 18 21:53:51.371418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:51.383409 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:51.383430 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:51.395419 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7d000 Sep 18 21:53:51.407499 (XEN) 00000037f9699000 0000000000372660 0000000000000000 8000000839c77002 Sep 18 21:53:51.407521 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:51.419501 (XEN) Xen call trace: Sep 18 21:53:51.419519 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:51.419536 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:51.431521 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:51.431542 (XEN) Sep 18 21:53:51.443485 Sep 18 21:53:51.443499 (XEN) *** Dumping CPU39 host state: *** Sep 18 21:53:51.443512 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not taint Sep 18 21:53:51.455163 ed ]---- Sep 18 21:53:51.455772 (XEN) CPU: 39 Sep 18 21:53:51.455784 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:51.455803 (XEN) Sep 18 21:53:51.456274 RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:51.467516 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6b818 rcx: 0000000000000008 Sep 18 21:53:51.479518 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6b558 rdi: ffff830839c6b550 Sep 18 21:53:51.479541 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 18 21:53:51.491500 (XEN) r9: ffff830839c6b550 r10: 0000000000000014 r11: 0000000159135dbe Sep 18 21:53:51.491522 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6b760 Sep 18 21:53:51.503510 (XEN) r15: 0000057e31fb3bbf cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 21:53:51.515500 (XEN) cr3: 000000006ead3000 cr2: ffffc90000100000 Sep 18 21:53:51.515520 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 18 21:53:51.527493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:51.527514 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:51.539498 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:51.551492 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 18 21:53:51.551512 (XEN) 0000057e3f74a607 ffff831055ed7fff 0000000000000000 ffff831055ed7ea0 Sep 18 21:53:51.563491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 18 21:53:51.563512 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:51.575496 (XEN) ffff831055ed7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396df000 Sep 18 21:53:51.587487 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 18 21:53:51.587509 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 18 21:53:51.599492 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 18 21:53:51.599514 (XEN) 0000000000000000 0000000000000100 00000000000358cc 0000000000000000 Sep 18 21:53:51.611495 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:51.623492 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:51.623513 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:51.635492 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c70000 Sep 18 21:53:51.647490 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:53:51.647511 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:51.659490 (XEN) Xen call trace: Sep 18 21:53:51.659507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:51.659525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:51.671497 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:51.683487 (XEN) Sep 18 21:53:51.683502 - (XEN) *** Dumping CPU40 host state: *** Sep 18 21:53:51.683515 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:51.695498 (XEN) CPU: 40 Sep 18 21:53:51.695514 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:51.695534 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:51.707495 (XEN) rax: ffff830839c6106c rbx: ffff830839c5e758 rcx: 0000000000000008 Sep 18 21:53:51.719490 (XEN) rdx: ffff831055ecffff rsi: ffff830839c5e498 rdi: ffff830839c5e490 Sep 18 21:53:51.719512 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 18 21:53:51.731490 (XEN) r9: ffff830839c5e490 r10: ffff830839c62220 r11: 0000057f25df95e2 Sep 18 21:53:51.731512 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c5e6a0 Sep 18 21:53:51.743497 (XEN) r15: 0000057e25dfd729 cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 21:53:51.755491 (XEN) cr3: 000000105260c000 cr2: ffff888009080d60 Sep 18 21:53:51.755519 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 18 21:53:51.767491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:51.767512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:51.779498 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:51.791492 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 18 21:53:51.791512 (XEN) 0000057e4dce97b7 ffff82d040257f19 ffff830839701000 ffff83083970adf0 Sep 18 21:53:51.803491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 18 21:53:51.803512 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:51.815496 (XEN) ffff831055ecfee8 ffff82d040324c98 ffff82d040324baf ffff830839701000 Sep 18 21:53:51.827489 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 18 21:53:51.827511 (XEN) ffff82d0403289f7 0000000000000000 ffff888003666c80 0000000000000000 Sep 18 21:53:51.839492 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 18 21:53:51.851493 (XEN) 0000000000000000 000000001a006800 000000000003f77c 0000000000000000 Sep 18 21:53:51.851515 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:51.863492 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:51.863514 (XEN) ffffc900401f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:51.875498 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c5f000 Sep 18 21:53:51.887491 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5d002 Sep 18 21:53:51.887512 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:51.899498 (XEN) Xen call trace: Sep 18 21:53:51.899515 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:51.911488 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:51.911512 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:51.923489 (XEN) Sep 18 21:53:51.923505 Sep 18 21:53:51.923512 (XEN) *** Dumping CPU41 host state: *** Sep 18 21:53:51.923524 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:51.935492 (XEN) CPU: 41 Sep 18 21:53:51.935508 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:51.947500 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:51.947520 (XEN) rax: ffff830839c5106c rbx: ffff830839c55688 rcx: 0000000000000008 Sep 18 21:53:51.959490 (XEN) rdx: ffff831055ebffff rsi: ffff830839c553c8 rdi: ffff830839c553c0 Sep 18 21:53:51.959513 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 18 21:53:51.971494 (XEN) r9: ffff830839c553c0 r10: 0000000000000014 r11: 000005607b397ce6 Sep 18 21:53:51.971516 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c555d0 Sep 18 21:53:51.983496 (XEN) r15: 0000057e22dc2507 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 21:53:51.995490 (XEN) cr3: 000000006ead3000 cr2: ffff888009080be0 Sep 18 21:53:51.995510 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 18 21:53:52.007493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:52.007514 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:52.019501 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:52.031492 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 18 21:53:52.031513 (XEN) 0000057e5c24bf67 ffff831055ebffff 0000000000000000 ffff831055ebfea0 Sep 18 21:53:52.043492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 18 21:53:52.043513 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:52.055504 (XEN) ffff831055ebfee8 ffff82d040324c98 ffff82d040324baf ffff830839716000 Sep 18 21:53:52.067492 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 18 21:53:52.067514 (XEN) ffff82d0403289f7 0000000000000000 ffff888003660f80 0000000000000000 Sep 18 21:53:52.079496 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 18 21:53:52.091416 (XEN) 0000000000007ff0 0000000000000000 00000000001623e4 0000000000000000 Sep 18 21:53:52.091437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:52.103426 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:52.103447 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:52.115422 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c56000 Sep 18 21:53:52.127417 (XEN) 00000037f9671000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:53:52.127438 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:52.139419 (XEN) Xen call trace: Sep 18 21:53:52.139436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:52.151414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:52.151437 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:52.163418 (XEN) Sep 18 21:53:52.163433 - (XEN) *** Dumping CPU42 host state: *** Sep 18 21:53:52.163446 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:52.175417 (XEN) CPU: 42 Sep 18 21:53:52.175433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:52.187415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:52.187435 (XEN) rax: ffff830839c4506c rbx: ffff830839c48658 rcx: 0000000000000008 Sep 18 21:53:52.199416 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c48398 rdi: ffff830839c48390 Sep 18 21:53:52.199439 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 18 21:53:52.211418 (XEN) r9: ffff830839c48390 r10: ffff830839779070 r11: 0000057e8bb57251 Sep 18 21:53:52.223413 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c485a0 Sep 18 21:53:52.223436 (XEN) r15: 0000057e5ad367c4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 21:53:52.235415 (XEN) cr3: 000000107d66f000 cr2: ffff88800351d560 Sep 18 21:53:52.235435 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 18 21:53:52.247419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:52.247440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:52.259425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:52.271417 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 18 21:53:52.271437 (XEN) 0000057e5e6033a8 ffff831055eb7fff 0000000000000000 ffff831055eb7ea0 Sep 18 21:53:52.283416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 18 21:53:52.283437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:52.295421 (XEN) ffff831055eb7ee8 ffff82d040324c98 ffff82d040324baf ffff830839750000 Sep 18 21:53:52.307424 (XEN) ffff831055eb7ef8 ffff83083ffd9000 000000000000002a ffff831055eb7e18 Sep 18 21:53:52.307446 (XEN) ffff82d0403289f7 0000000000000000 ffff888003600000 0000000000000000 Sep 18 21:53:52.319419 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 18 21:53:52.331415 (XEN) 0000000000000000 000005aadb127880 000000000027cd34 0000000000000000 Sep 18 21:53:52.331436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:52.343416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:52.355413 (XEN) ffffc9004013bed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:52.355442 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c49000 Sep 18 21:53:52.367419 (XEN) 00000037f9665000 0000000000372660 0000000000000000 8000000839c43002 Sep 18 21:53:52.367441 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:52.379415 (XEN) Xen call trace: Sep 18 21:53:52.379433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:52.391416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:52.391439 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:52.403415 (XEN) Sep 18 21:53:52.403430 Sep 18 21:53:52.403438 (XEN) *** Dumping CPU43 host state: *** Sep 18 21:53:52.403450 (XEN) 7 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:52.415419 (XEN) CPU: 43 Sep 18 21:53:52.415435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:52.427419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:52.427439 (XEN) rax: ffff830839c3906c rbx: ffff830839c37658 rcx: 0000000000000008 Sep 18 21:53:52.439415 (XEN) rdx: ffff831055eaffff rsi: ffff830839c37398 rdi: ffff830839c37390 Sep 18 21:53:52.439438 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 18 21:53:52.451417 (XEN) r9: ffff830839c37390 r10: 0000000000000014 r11: 00000001472e943a Sep 18 21:53:52.463414 (XEN) r12: ffff831055eafef8 r13: 000000000000002b r14: ffff830839c375a0 Sep 18 21:53:52.463437 (XEN) r15: 0000057e6a874e4a cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 21:53:52.475418 (XEN) cr3: 000000006ead3000 cr2: ffffc90040004000 Sep 18 21:53:52.475437 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 18 21:53:52.487416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:52.487437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:52.499427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:52.511425 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 18 21:53:52.511445 (XEN) 0000057e78d4c890 ffff82d040352d93 ffff82d0405e8600 ffff831055eafea0 Sep 18 21:53:52.523419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 18 21:53:52.535412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:52.535434 (XEN) ffff831055eafee8 ffff82d040324c98 ffff82d040324baf ffff830839767000 Sep 18 21:53:52.547417 (XEN) ffff831055eafef8 ffff83083ffd9000 000000000000002b ffff831055eafe18 Sep 18 21:53:52.547439 (XEN) ffff82d0403289f7 0000000000000000 ffffffff82616a40 0000000000000000 Sep 18 21:53:52.559419 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 18 21:53:52.571414 (XEN) 0000000000000003 0000000000000001 0000000000990094 0000000000000000 Sep 18 21:53:52.571435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:52.583421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:52.595412 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:52.595433 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c3c000 Sep 18 21:53:52.607418 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:53:52.607439 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:52.619416 (XEN) Xen call trace: Sep 18 21:53:52.619433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:52.631416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:52.631439 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:52.643415 (XEN) Sep 18 21:53:52.643430 - (XEN) *** Dumping CPU44 host state: *** Sep 18 21:53:52.643450 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:52.655418 (XEN) CPU: 44 Sep 18 21:53:52.655434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:52.667419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:52.667439 (XEN) rax: ffff830839c2d06c rbx: ffff830839c2a448 rcx: 0000000000000008 Sep 18 21:53:52.679420 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c37dc8 rdi: ffff830839c37dc0 Sep 18 21:53:52.679442 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 18 21:53:52.691418 (XEN) r9: ffff830839c37dc0 r10: 0000000000000014 r11: 0000057ea622079d Sep 18 21:53:52.703414 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2a390 Sep 18 21:53:52.703437 (XEN) r15: 0000057e85cacbee cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 21:53:52.715425 (XEN) cr3: 000000107daeb000 cr2: 000055749b1dc730 Sep 18 21:53:52.715445 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 18 21:53:52.727418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:52.739410 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:52.739438 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:52.751419 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 18 21:53:52.751439 (XEN) 0000057e872eb87b ffff831055e9ffff 0000000000000000 ffff831055e9fea0 Sep 18 21:53:52.763427 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 18 21:53:52.775416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:52.775438 (XEN) ffff831055e9fee8 ffff82d040324c98 ffff82d040324baf ffff83083973b000 Sep 18 21:53:52.787416 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 18 21:53:52.787438 (XEN) ffff82d0403289f7 0000000000000000 ffff888003605d00 0000000000000000 Sep 18 21:53:52.799420 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 18 21:53:52.811415 (XEN) 0000000000000000 000005aadb127880 0000000001d3943c 0000000000000000 Sep 18 21:53:52.811437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:52.823421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:52.835414 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:52.835435 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c2b000 Sep 18 21:53:52.847416 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c29002 Sep 18 21:53:52.859413 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:52.859431 (XEN) Xen call trace: Sep 18 21:53:52.859441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:52.871418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:52.871441 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:52.883421 (XEN) Sep 18 21:53:52.883436 v=0(XEN) *** Dumping CPU45 host state: *** Sep 18 21:53:52.883450 Sep 18 21:53:52.883457 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:52.895415 (XEN) CPU: 45 Sep 18 21:53:52.895431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:52.907417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:52.907437 (XEN) rax: ffff830839c1d06c rbx: ffff830839c17368 rcx: 0000000000000008 Sep 18 21:53:52.919416 (XEN) rdx: ffff831055e97fff rsi: ffff830839c170a8 rdi: ffff830839c170a0 Sep 18 21:53:52.919439 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 18 21:53:52.931419 (XEN) r9: ffff830839c170a0 r10: 0000000000000014 r11: 0000000158134aa7 Sep 18 21:53:52.943419 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c172b0 Sep 18 21:53:52.943449 (XEN) r15: 0000057e6a87532e cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 21:53:52.955417 (XEN) cr3: 000000006ead3000 cr2: 00007ffed143b028 Sep 18 21:53:52.955437 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 18 21:53:52.967420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:52.967441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:52.979427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:52.991416 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 18 21:53:52.991436 (XEN) 0000057e9584e21b ffff82d040352d93 ffff82d0405e8700 ffff831055e97ea0 Sep 18 21:53:53.003419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 18 21:53:53.015416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:53.015438 (XEN) ffff831055e97ee8 ffff82d040324c98 ffff82d040324baf ffff830839704000 Sep 18 21:53:53.027419 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 18 21:53:53.027441 (XEN) ffff82d0403289f7 0000000000000000 ffff888003665d00 0000000000000000 Sep 18 21:53:53.039417 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 18 21:53:53.051415 (XEN) 0000055cf9147e80 0000000000000000 0000000000061ecc 0000000000000000 Sep 18 21:53:53.051436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:53.063422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:53.075414 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:53.075436 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c22000 Sep 18 21:53:53.087419 (XEN) 00000037f963d000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:53:53.087440 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:53.099415 (XEN) Xen call trace: Sep 18 21:53:53.099432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:53.111415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:53.111438 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:53.123425 (XEN) Sep 18 21:53:53.123440 (XEN) 8 [0/0/(XEN) *** Dumping CPU46 host state: *** Sep 18 21:53:53.123454 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:53.135418 (XEN) CPU: 46 Sep 18 21:53:53.135435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:53.147418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:53.147438 (XEN) rax: ffff830839c1106c rbx: ffff830839c0a2d8 rcx: 0000000000000008 Sep 18 21:53:53.159419 (XEN) rdx: ffff831055e87fff rsi: ffff830839c0a018 rdi: ffff830839c0a010 Sep 18 21:53:53.159442 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 18 21:53:53.171420 (XEN) r9: ffff830839c0a010 r10: ffff830839720070 r11: 0000057f857abec9 Sep 18 21:53:53.183416 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c0a220 Sep 18 21:53:53.183437 (XEN) r15: 0000057e9c6dccc0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 21:53:53.195416 (XEN) cr3: 000000107daeb000 cr2: ffff8880009b87f8 Sep 18 21:53:53.195436 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 18 21:53:53.207420 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:53.219412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:53.219439 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:53.231422 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 18 21:53:53.231442 (XEN) 0000057ea3c72518 ffff831055e87fff 0000000000000000 ffff831055e87ea0 Sep 18 21:53:53.243424 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 18 21:53:53.255414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:53.255436 (XEN) ffff831055e87ee8 ffff82d040324c98 ffff82d040324baf ffff830839767000 Sep 18 21:53:53.267420 (XEN) ffff831055e87ef8 ffff83083ffd9000 000000000000002e ffff831055e87e18 Sep 18 21:53:53.279412 (XEN) ffff82d0403289f7 0000000000000000 ffffffff82616a40 0000000000000000 Sep 18 21:53:53.279434 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 18 21:53:53.295388 (XEN) 0000000000007ff0 00000593f7b27880 0000000000ae76c4 0000000000000000 Sep 18 21:53:53.295400 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:53.307422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:53.307444 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:53.319417 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c15000 Sep 18 21:53:53.331419 (XEN) 00000037f9631000 0000000000372660 0000000000000000 8000000839c14002 Sep 18 21:53:53.331441 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:53.343415 (XEN) Xen call trace: Sep 18 21:53:53.343432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:53.343450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:53.355436 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:53.355457 (XEN) Sep 18 21:53:53.367422 ]: s=6 n=1 x=0 Sep 18 21:53:53.367438 (XEN) *** Dumping CPU47 host state: *** Sep 18 21:53:53.367451 (XEN) 9 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:53.379436 (XEN) CPU: 47 Sep 18 21:53:53.379452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:53.391430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:53.391451 (XEN) rax: ffff830839c0506c rbx: ffff8308397fd2d8 rcx: 0000000000000008 Sep 18 21:53:53.403423 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fd018 rdi: ffff8308397fd010 Sep 18 21:53:53.403445 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 18 21:53:53.415392 (XEN) r9: ffff8308397fd010 r10: 0000000000000014 r11: 0000000158134aae Sep 18 21:53:53.419274 Sep 18 21:53:53.427424 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fd220 Sep 18 21:53:53.427447 (XEN) r15: 0000057ea62242a6 cr0: 0000000080 Sep 18 21:53:53.427797 05003b cr4: 00000000003526e0 Sep 18 21:53:53.439427 (XEN) cr3: 000000006ead3000 cr2: ffffc90040004000 Sep 18 21:53:53.439447 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 18 21:53:53.451433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:53.451454 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:53.463433 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:53.475422 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 18 21:53:53.475442 (XEN) 0000057ea622ada6 ffff831055e7ffff 0000000000000000 ffff831055e7fea0 Sep 18 21:53:53.487423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 18 21:53:53.487444 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:53.499422 (XEN) ffff831055e7fee8 ffff82d040324c98 ffff82d040324baf ffff8308396ec000 Sep 18 21:53:53.511423 (XEN) ffff831055e7fef8 ffff83083ffd9000 000000000000002f ffff831055e7fe18 Sep 18 21:53:53.511445 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036acd80 0000000000000000 Sep 18 21:53:53.523417 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 18 21:53:53.535423 (XEN) 0000055dc9ef4a80 0000000000000000 00000000000492ec 0000000000000000 Sep 18 21:53:53.535445 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:53.547418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:53.559427 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:53.559450 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff830839c08000 Sep 18 21:53:53.571414 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:53:53.571435 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:53.583414 (XEN) Xen call trace: Sep 18 21:53:53.583431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:53.595414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:53.595437 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:53.607419 (XEN) Sep 18 21:53:53.607434 - (XEN) *** Dumping CPU48 host state: *** Sep 18 21:53:53.607447 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:53.619418 (XEN) CPU: 48 Sep 18 21:53:53.619434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:53.631417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:53.631437 (XEN) rax: ffff8308397f906c rbx: ffff8308397fded8 rcx: 0000000000000008 Sep 18 21:53:53.643418 (XEN) rdx: ffff831055e77fff rsi: ffff8308397f0018 rdi: ffff8308397f0010 Sep 18 21:53:53.643440 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 18 21:53:53.655421 (XEN) r9: ffff8308397f0010 r10: 0000000000000014 r11: 0000057eedd5d39e Sep 18 21:53:53.667411 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fde20 Sep 18 21:53:53.667434 (XEN) r15: 0000057eb23b1fbe cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 21:53:53.679418 (XEN) cr3: 000000105260c000 cr2: ffff88800cf4e6c0 Sep 18 21:53:53.679438 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 18 21:53:53.691417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:53.691438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:53.703431 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:53.715416 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 18 21:53:53.715436 (XEN) 0000057ec094d693 ffff82d040352d93 ffff82d0405e8880 ffff831055e77ea0 Sep 18 21:53:53.727418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 18 21:53:53.739415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:53.739438 (XEN) ffff831055e77ee8 ffff82d040324c98 ffff82d040324baf ffff830839704000 Sep 18 21:53:53.751417 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 18 21:53:53.751439 (XEN) ffff82d0403289f7 0000000000000000 ffff888003665d00 0000000000000000 Sep 18 21:53:53.763428 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 18 21:53:53.775413 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 000000000006254c 0000000000000000 Sep 18 21:53:53.775434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:53.787418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:53.799417 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:53.799439 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397f7000 Sep 18 21:53:53.811415 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397f6002 Sep 18 21:53:53.811436 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:53.823415 (XEN) Xen call trace: Sep 18 21:53:53.823432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:53.835423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:53.835447 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:53.847420 (XEN) Sep 18 21:53:53.847435 Sep 18 21:53:53.847442 (XEN) *** Dumping CPU49 host state: *** Sep 18 21:53:53.847454 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:53.859419 (XEN) CPU: 49 Sep 18 21:53:53.859435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:53.871419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:53.871439 (XEN) rax: ffff8308397e906c rbx: ffff8308397e30c8 rcx: 0000000000000008 Sep 18 21:53:53.883417 (XEN) rdx: ffff831055e67fff rsi: ffff8308397f0d68 rdi: ffff8308397f0d60 Sep 18 21:53:53.883440 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 18 21:53:53.895420 (XEN) r9: ffff8308397f0d60 r10: 0000000000000014 r11: 0000051ce74816d7 Sep 18 21:53:53.907415 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e3010 Sep 18 21:53:53.907437 (XEN) r15: 0000057eb23b2127 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 21:53:53.919415 (XEN) cr3: 000000006ead3000 cr2: ffff88800e44adc0 Sep 18 21:53:53.919435 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 18 21:53:53.931419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:53.931439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:53.943426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:53.955390 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 18 21:53:53.955410 (XEN) 0000057eceeaf6d4 ffff82d040352d93 ffff82d0405e8900 ffff831055e67ea0 Sep 18 21:53:53.967419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 18 21:53:53.979413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:53.979435 (XEN) ffff831055e67ee8 ffff82d040324c98 ffff82d040324baf ffff8308396ec000 Sep 18 21:53:53.991422 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 18 21:53:53.991443 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036acd80 0000000000000000 Sep 18 21:53:54.003420 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 18 21:53:54.015414 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 000000000004840c 0000000000000000 Sep 18 21:53:54.015435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:54.027419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:54.039416 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:54.039438 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397ee000 Sep 18 21:53:54.051418 (XEN) 00000037f9209000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:53:54.063410 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:54.063429 (XEN) Xen call trace: Sep 18 21:53:54.063439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:54.075416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:54.075439 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:54.087418 (XEN) Sep 18 21:53:54.087433 - (XEN) *** Dumping CPU50 host state: *** Sep 18 21:53:54.087446 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:54.099419 (XEN) CPU: 50 Sep 18 21:53:54.099435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:54.111419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:54.111439 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d60c8 rcx: 0000000000000008 Sep 18 21:53:54.123423 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e3c98 rdi: ffff8308397e3c90 Sep 18 21:53:54.123446 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 18 21:53:54.135420 (XEN) r9: ffff8308397e3c90 r10: 0000000000000014 r11: 0000057eedd5da55 Sep 18 21:53:54.147414 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d6010 Sep 18 21:53:54.147436 (XEN) r15: 0000057eb23b2839 cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 21:53:54.159419 (XEN) cr3: 000000107daeb000 cr2: ffff888003ee4a80 Sep 18 21:53:54.159438 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 18 21:53:54.171417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:54.183417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:54.183444 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:54.195418 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 18 21:53:54.195438 (XEN) 0000057edd44e688 ffff82d040352d93 ffff82d0405e8980 ffff831055e5fea0 Sep 18 21:53:54.207420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 18 21:53:54.219412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:54.219434 (XEN) ffff831055e5fee8 ffff82d040324c98 ffff82d040324baf ffff83083970f000 Sep 18 21:53:54.231391 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 18 21:53:54.243412 (XEN) ffff82d0403289f7 0000000000000000 ffff888003662e80 0000000000000000 Sep 18 21:53:54.243435 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 18 21:53:54.255417 (XEN) 0000000000000000 0000000000000101 000000000004aeec 0000000000000000 Sep 18 21:53:54.255438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:54.267418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:54.279414 (XEN) ffffc900401d3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:54.279436 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397e1000 Sep 18 21:53:54.291418 (XEN) 00000037f91fd000 0000000000372660 0000000000000000 80000008397e0002 Sep 18 21:53:54.303413 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:54.303431 (XEN) Xen call trace: Sep 18 21:53:54.303442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:54.315415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:54.315438 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:54.327418 (XEN) Sep 18 21:53:54.327433 Sep 18 21:53:54.327440 (XEN) *** Dumping CPU51 host state: *** Sep 18 21:53:54.327452 (XEN) 11 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:54.339421 (XEN) CPU: 51 Sep 18 21:53:54.339436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:54.351424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:54.351444 (XEN) rax: ffff8308397d106c rbx: ffff8308397d6ea8 rcx: 0000000000000008 Sep 18 21:53:54.363419 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d6be8 rdi: ffff8308397d6be0 Sep 18 21:53:54.363441 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 18 21:53:54.375419 (XEN) r9: ffff8308397d6be0 r10: 0000000000000014 r11: 0000051cbb236e37 Sep 18 21:53:54.387416 (XEN) r12: ffff831055e57ef8 r13: 0000000000000033 r14: ffff8308397d6df0 Sep 18 21:53:54.387438 (XEN) r15: 0000057eb23b280f cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 21:53:54.399418 (XEN) cr3: 000000006ead3000 cr2: ffff88800bd72370 Sep 18 21:53:54.399438 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 18 21:53:54.411419 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:54.423423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:54.447199 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:54.447270 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 18 21:53:54.447284 (XEN) 0000057eeb9b0d4e ffff82d040352d93 ffff82d0405e8a00 ffff831055e57ea0 Sep 18 21:53:54.447420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 18 21:53:54.459417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:54.459439 (XEN) ffff831055e57ee8 ffff82d040324c98 ffff82d040324baf ffff830839767000 Sep 18 21:53:54.471417 (XEN) ffff831055e57ef8 ffff83083ffd9000 0000000000000033 ffff831055e57e18 Sep 18 21:53:54.483414 (XEN) ffff82d0403289f7 0000000000000000 ffffffff82616a40 0000000000000000 Sep 18 21:53:54.483436 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 18 21:53:54.495416 (XEN) 0000000000007ff0 000005400b527880 000000000098ff44 0000000000000000 Sep 18 21:53:54.495438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:54.507421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:54.519414 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:54.519435 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397d4000 Sep 18 21:53:54.531420 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:53:54.543413 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:54.543431 (XEN) Xen call trace: Sep 18 21:53:54.543441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:54.555418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:54.555441 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:54.567417 (XEN) Sep 18 21:53:54.567432 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU52 host state: *** Sep 18 21:53:54.567446 Sep 18 21:53:54.567453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:54.579422 (XEN) CPU: 52 Sep 18 21:53:54.579438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:54.591421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:54.591441 (XEN) rax: ffff8308397c506c rbx: ffff8308397c9dc8 rcx: 0000000000000008 Sep 18 21:53:54.603419 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c9b08 rdi: ffff8308397c9b00 Sep 18 21:53:54.615417 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 18 21:53:54.615439 (XEN) r9: ffff8308397c9b00 r10: 0000000000000014 r11: 0000057eedd5cb35 Sep 18 21:53:54.627415 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c9d10 Sep 18 21:53:54.627437 (XEN) r15: 0000057eb23b181a cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 21:53:54.639419 (XEN) cr3: 000000105260c000 cr2: ffff8880009b87f8 Sep 18 21:53:54.639439 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 18 21:53:54.651419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:54.663415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:54.663442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:54.675419 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 18 21:53:54.675439 (XEN) 0000057eedd68037 ffff82d040352d93 ffff82d0405e8a80 ffff831055e47ea0 Sep 18 21:53:54.687421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 18 21:53:54.699417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:54.699439 (XEN) ffff831055e47ee8 ffff82d040324c98 ffff82d040324baf ffff83083970c000 Sep 18 21:53:54.711420 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 18 21:53:54.723458 (XEN) ffff82d0403289f7 0000000000000000 ffff888003663e00 0000000000000000 Sep 18 21:53:54.723480 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 18 21:53:54.735473 (XEN) 0000000000000000 0000000000000101 000000000009f99c 0000000000000000 Sep 18 21:53:54.747412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:54.747434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:54.759416 (XEN) ffffc900401dbed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:54.759437 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c3000 Sep 18 21:53:54.771419 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c2002 Sep 18 21:53:54.783415 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:54.783433 (XEN) Xen call trace: Sep 18 21:53:54.783443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:54.795459 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:54.795482 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:54.807423 (XEN) Sep 18 21:53:54.807438 (XEN) 12 [0/1/(XEN) *** Dumping CPU53 host state: *** Sep 18 21:53:54.807453 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:54.819463 (XEN) CPU: 53 Sep 18 21:53:54.819479 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:54.831421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:54.831441 (XEN) rax: ffff8308397b506c rbx: ffff8308397bcd08 rcx: 0000000000000008 Sep 18 21:53:54.843467 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bca48 rdi: ffff8308397bca40 Sep 18 21:53:54.855478 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 18 21:53:54.855500 (XEN) r9: ffff8308397bca40 r10: 0000000000000000 r11: 0000000000124f80 Sep 18 21:53:54.867488 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bcc50 Sep 18 21:53:54.879475 (XEN) r15: 0000057ef9fdbe01 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 21:53:54.879498 (XEN) cr3: 000000006ead3000 cr2: ffffc90040004000 Sep 18 21:53:54.891479 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 18 21:53:54.891500 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 18 21:53:54.903476 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:54.915460 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:54.915483 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 18 21:53:54.927412 (XEN) 0000057f084e0b04 ffff82d040352d93 ffff82d0405e8b00 ffff831055e3fea0 Sep 18 21:53:54.927434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 18 21:53:54.939416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:54.939438 (XEN) ffff831055e3fee8 ffff82d040324c98 ffff82d040324baf ffff83082db36000 Sep 18 21:53:54.951423 (XEN) ffff831055e3fef8 ffff83083ffd9000 0000000000000035 ffff831055e3fe18 Sep 18 21:53:54.963416 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 ffff82d04034d7da Sep 18 21:53:54.963437 (XEN) ffff82d0404d6904 ffff8300bf2dfc78 ffff82d0404d6900 0000000000000010 Sep 18 21:53:54.975417 (XEN) 0000000000000001 ffff8300bf3ce1a0 ffff82d0404c8600 000000000000c021 Sep 18 21:53:54.987417 (XEN) 000000000000c021 000000000000c022 0000000000000000 0000000000000200 Sep 18 21:53:54.987438 (XEN) 0000beef0000beef ffff82d040234708 000000bf0000beef 0000000000000202 Sep 18 21:53:54.999421 (XEN) ffff8300bf2dfc68 000000000000beef 000000000000beef 000000000000beef Sep 18 21:53:55.011413 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397ba000 Sep 18 21:53:55.011443 (XEN) 00000037f91d5000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:53:55.023413 (XEN) 0000000000000000 0000000600000000 Sep 18 21:53:55.023431 (XEN) Xen call trace: Sep 18 21:53:55.023442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:55.035421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:55.047423 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:55.047445 (XEN) Sep 18 21:53:55.047454 ]: s=6 n=1 x=0(XEN) *** Dumping CPU54 host state: *** Sep 18 21:53:55.059413 Sep 18 21:53:55.059427 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:55.059443 (XEN) CPU: 54 Sep 18 21:53:55.059452 (XEN) RIP: e008:[] flush_area_mask+0x170/0x195 Sep 18 21:53:55.071416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:55.071438 (XEN) rax: 0000000000000000 rbx: ffff82d0405f8d60 rcx: 0000000000000038 Sep 18 21:53:55.083465 (XEN) rdx: 0020000008000000 rsi: 0000000000000038 rdi: 0000000000000000 Sep 18 21:53:55.083486 (XEN) rbp: ffff831055e2fe30 rsp: ffff831055e2fe10 r8: ffff82d0405f8d60 Sep 18 21:53:55.095486 (XEN) r9: ffff8308397af940 r10: 0000000000000014 r11: 0000057f25df79fd Sep 18 21:53:55.107478 (XEN) r12: 0000000000000036 r13: ffff831055e2fe40 r14: 0000000000000000 Sep 18 21:53:55.107500 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 21:53:55.119483 (XEN) cr3: 000000105260c000 cr2: ffff8880095013e0 Sep 18 21:53:55.119502 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 18 21:53:55.131483 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:55.143479 (XEN) Xen code around (flush_area_mask+0x170/0x195): Sep 18 21:53:55.143502 (XEN) d3 fe ff ff 0f 0b 0f 0b 90 8b 35 3e 1f 17 00 48 89 df e8 34 71 eb ff Sep 18 21:53:55.155478 (XEN) Xen stack trace from rsp=ffff831055e2fe10: Sep 18 21:53:55.155498 (XEN) ffff831055e2fe40 ffffffffffffffff ffff82d0405e7080 ffff831055e2ffff Sep 18 21:53:55.167485 (XEN) ffff831055e2fe68 ffff82d04034e14d 00bfffffffffffff 0000000000000000 Sep 18 21:53:55.179479 (XEN) 0000000000000000 0000000000000000 ffff82d0405e8b80 ffff831055e2fea0 Sep 18 21:53:55.179501 (XEN) ffff82d040233cda 0000000000000036 0000000000007fff ffff82d0405e7080 Sep 18 21:53:55.191455 (XEN) ffff82d0405e0210 ffff82d0405f84e0 ffff831055e2feb0 ffff82d040233d6d Sep 18 21:53:55.191477 (XEN) ffff831055e2fee8 ffff82d040324c41 ffff82d040324baf ffff8308396ec000 Sep 18 21:53:55.203418 (XEN) ffff831055e2fef8 ffff83083ffd9000 0000000000000036 ffff831055e2fe18 Sep 18 21:53:55.215416 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036acd80 0000000000000000 Sep 18 21:53:55.215438 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 18 21:53:55.227416 (XEN) 0000000000000000 000000001b006800 000000000004985c 0000000000000000 Sep 18 21:53:55.239413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:55.239435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:55.251417 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:55.251438 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ad000 Sep 18 21:53:55.263418 (XEN) 00000037f91c9000 0000000000372660 0000000000000000 80000008397ac002 Sep 18 21:53:55.275422 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:55.275439 (XEN) Xen call trace: Sep 18 21:53:55.275450 (XEN) [] R flush_area_mask+0x170/0x195 Sep 18 21:53:55.287421 (XEN) [] F new_tlbflush_clock_period+0x6e/0x8b Sep 18 21:53:55.287444 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 18 21:53:55.299446 (XEN) [] F do_softirq+0x13/0x15 Sep 18 21:53:55.299458 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 18 21:53:55.311472 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:55.311488 (XEN) Sep 18 21:53:55.311494 (XEN) 13 [0/0/(XEN) *** Dumping CPU55 host state: *** Sep 18 21:53:55.323492 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:55.335484 (XEN) CPU: 55 Sep 18 21:53:55.335500 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:55.335520 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:55.347467 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Sep 18 21:53:55.347478 (XEN) rdx: ffff831055e27fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Sep 18 21:53:55.359462 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000e01 Sep 18 21:53:55.371484 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 000000015fc9a948 Sep 18 21:53:55.371505 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Sep 18 21:53:55.383485 (XEN) r15: 0000057f26a654e8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 21:53:55.395488 (XEN) cr3: 00000010534f0000 cr2: ffff8880063fed78 Sep 18 21:53:55.395508 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 18 21:53:55.407495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:55.407516 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:55.419496 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:55.435520 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 18 21:53:55.435540 (XEN) 0000057f26a9ac6e ffff831055e27fff 0000000000000000 ffff831055e27ea0 Sep 18 21:53:55.435555 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 18 21:53:55.447487 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:55.459493 (XEN) ffff831055e27ee8 ffff82d040324c98 ffff82d040324baf ffff830839783000 Sep 18 21:53:55.459516 (XEN) ffff831055e27ef8 ffff83083f Sep 18 21:53:55.466619 fd9000 0000000000000037 ffff831055e27e18 Sep 18 21:53:55.471495 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 18 21:53:55.471516 (XEN Sep 18 21:53:55.471866 ) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 18 21:53:55.483635 (XEN) 0000000000007ff0 0000000000000001 00000000004ac98c 0000000000000000 Sep 18 21:53:55.495496 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:55.495517 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:55.507493 (XEN) ffffc900400ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:55.519487 (XEN) 000000000000beef 000000000000beef 0000e01000000037 ffff8308397a0000 Sep 18 21:53:55.519509 (XEN) 00000037f91bd000 0000000000372660 0000000000000000 800000083979b002 Sep 18 21:53:55.531486 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:55.531504 (XEN) Xen call trace: Sep 18 21:53:55.531514 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:55.543485 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:55.555478 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:55.555499 (XEN) Sep 18 21:53:55.555507 ]: s=5 n=2 x=0(XEN) *** Dumping CPU0 host state: *** Sep 18 21:53:55.567437 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:55.567459 (XEN) CPU: 0 Sep 18 21:53:55.567469 (XEN) RIP: e008:[] on_selected_cpus+0xd3/0xe1 Sep 18 21:53:55.579419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:55.579440 (XEN) rax: 0000000000000000 rbx: ffff82d0405ef098 rcx: 0000000000000038 Sep 18 21:53:55.591427 (XEN) rdx: 0080000008000000 rsi: 0000000000000038 rdi: 0000000000000000 Sep 18 21:53:55.603414 (XEN) rbp: ffff83083ffffdf0 rsp: ffff83083ffffdd0 r8: ffff82d0405ef098 Sep 18 21:53:55.603437 (XEN) r9: 0000000000000000 r10: 0000000000000008 r11: 0000000000000000 Sep 18 21:53:55.615417 (XEN) r12: 0000000000000000 r13: ffff82d04028691e r14: 0000000000000001 Sep 18 21:53:55.615438 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 21:53:55.627420 (XEN) cr3: 000000107daeb000 cr2: 00007f6f489a1170 Sep 18 21:53:55.639412 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 18 21:53:55.639434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:55.651414 (XEN) Xen code around (on_selected_cpus+0xd3/0xe1): Sep 18 21:53:55.651437 (XEN) f3 90 8b 35 3e be 28 00 <48> 89 df e8 34 10 fd ff 85 c0 74 ec eb a7 55 48 Sep 18 21:53:55.663419 (XEN) Xen stack trace from rsp=ffff83083ffffdd0: Sep 18 21:53:55.663439 (XEN) ffff82d0405e0300 ffff82d040286a14 0000000000000000 0000057f2ad05e2c Sep 18 21:53:55.675421 (XEN) ffff83083ffffe00 ffff82d040286a39 ffff83083ffffe28 ffff82d040235f90 Sep 18 21:53:55.687415 (XEN) ffff82d0405e0300 ffff83083ffc77b0 ffff82d0405f11e0 ffff83083ffffe68 Sep 18 21:53:55.687437 (XEN) ffff82d040236327 ffff83083ffffef8 ffff82d0405e7080 ffffffffffffffff Sep 18 21:53:55.699418 (XEN) ffff82d0405e7080 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 18 21:53:55.711441 (XEN) ffff82d040233cda 0000000000000000 0000000000007fff ffff82d0405e7080 Sep 18 21:53:55.711464 (XEN) ffff82d0405e0210 ffff82d0405f84e0 ffff83083ffffeb0 ffff82d040233d6d Sep 18 21:53:55.723455 (XEN) ffff83083ffffee8 ffff82d040324c41 ffff82d040324baf ffff83083973f000 Sep 18 21:53:55.723477 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 18 21:53:55.735483 (XEN) ffff82d0403289f7 0000000000000000 ffff888003604d80 0000000000000000 Sep 18 21:53:55.747458 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 18 21:53:55.747479 (XEN) 0000000000007ff0 0000000000000001 0000000001c4fcdc 0000000000000000 Sep 18 21:53:55.759416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:55.771414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:55.771436 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:55.783420 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Sep 18 21:53:55.783441 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000083954e002 Sep 18 21:53:55.795417 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:55.795435 (XEN) Xen call trace: Sep 18 21:53:55.807414 (XEN) [] R on_selected_cpus+0xd3/0xe1 Sep 18 21:53:55.807435 (XEN) [] F arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn+0x25/0x9e Sep 18 21:53:55.819462 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Sep 18 21:53:55.819484 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Sep 18 21:53:55.831424 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 18 21:53:55.843416 (XEN) [] F do_softirq+0x13/0x15 Sep 18 21:53:55.843437 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 18 21:53:55.855414 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:55.855435 (XEN) Sep 18 21:53:55.855444 Sep 18 21:53:55.855450 (XEN) *** Dumping CPU1 host state: *** Sep 18 21:53:55.867413 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:55.867436 (XEN) CPU: 1 Sep 18 21:53:55.867446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:55.879424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:55.879444 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 18 21:53:55.891426 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 18 21:53:55.903413 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 18 21:53:55.903435 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 000000015e8e5342 Sep 18 21:53:55.915418 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 18 21:53:55.927415 (XEN) r15: 0000057f2ad155a0 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 21:53:55.927438 (XEN) cr3: 000000006ead3000 cr2: ffff888010934ae8 Sep 18 21:53:55.939415 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 18 21:53:55.939436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:55.951414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:55.963412 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:55.963435 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 18 21:53:55.975418 (XEN) 0000057f46ea95fa ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 18 21:53:55.975440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 18 21:53:55.987416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:55.987438 (XEN) ffff830839aefee8 ffff82d040324c98 ffff82d040324baf ffff830839734000 Sep 18 21:53:55.999419 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 18 21:53:56.011416 (XEN) ffff82d0403289f7 0000000000000000 ffff888003658000 0000000000000000 Sep 18 21:53:56.011438 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 18 21:53:56.023418 (XEN) 000005756b915880 000000001a006800 0000000000083d6c 0000000000000000 Sep 18 21:53:56.035413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:56.035435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:56.047416 (XEN) ffffc9004017bed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:56.059412 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Sep 18 21:53:56.059434 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:53:56.071415 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:56.071433 (XEN) Xen call trace: Sep 18 21:53:56.071443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:56.083420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:56.095414 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:56.095436 (XEN) Sep 18 21:53:56.095444 (XEN) 14 [0/0/(XEN) *** Dumping CPU2 host state: *** Sep 18 21:53:56.107412 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:56.107434 (XEN) CPU: 2 Sep 18 21:53:56.107444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:56.119423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:56.119443 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 18 21:53:56.131422 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 18 21:53:56.143416 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 18 21:53:56.143438 (XEN) r9: ffff83083ffba390 r10: ffff830839712070 r11: 000005801a316344 Sep 18 21:53:56.155417 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 18 21:53:56.167418 (XEN) r15: 0000057f350b07f3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 21:53:56.167440 (XEN) cr3: 000000105260c000 cr2: 00007f9f8a5b99c0 Sep 18 21:53:56.179414 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 18 21:53:56.179435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:56.191424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:56.203411 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:56.203433 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 18 21:53:56.215417 (XEN) 0000057f46ebe423 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Sep 18 21:53:56.215439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 18 21:53:56.227417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:56.239414 (XEN) ffff83083ffb7ee8 ffff82d040324c98 ffff82d040324baf ffff83083977c000 Sep 18 21:53:56.239436 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 18 21:53:56.251415 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 18 21:53:56.251437 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 18 21:53:56.263419 (XEN) 0000000000000000 0000000000000100 00000000001ab294 0000000000000000 Sep 18 21:53:56.275415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:56.275436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:56.287421 (XEN) ffffc9004010bed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:56.299412 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Sep 18 21:53:56.299434 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Sep 18 21:53:56.311417 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:56.311435 (XEN) Xen call trace: Sep 18 21:53:56.311445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:56.323423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:56.335414 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:56.335436 (XEN) Sep 18 21:53:56.335444 ]: s=6 n=2 x=0(XEN) *** Dumping CPU3 host state: *** Sep 18 21:53:56.347414 Sep 18 21:53:56.347428 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:56.347444 (XEN) CPU: 3 Sep 18 21:53:56.347453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:56.359424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:56.359444 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 18 21:53:56.371421 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 18 21:53:56.383415 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 18 21:53:56.383437 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 0000057a557b6913 Sep 18 21:53:56.395426 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 18 21:53:56.407414 (XEN) r15: 0000057f58f46064 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 21:53:56.407436 (XEN) cr3: 000000006ead3000 cr2: 00007f0f3237ca88 Sep 18 21:53:56.419415 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 18 21:53:56.419436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:56.431417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:56.443416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:56.443439 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 18 21:53:56.455412 (XEN) 0000057f638005b4 ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Sep 18 21:53:56.455433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 18 21:53:56.467417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:56.479419 (XEN) ffff83083ff9fee8 ffff82d040324c98 ffff82d040324baf ffff83083972a000 Sep 18 21:53:56.479442 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 18 21:53:56.491423 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ae80 0000000000000000 Sep 18 21:53:56.491445 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 18 21:53:56.503417 (XEN) 0000000000000000 0000000006a90500 000000000017571c 0000000000000000 Sep 18 21:53:56.515424 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:56.515446 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:56.527418 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:56.539414 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Sep 18 21:53:56.539435 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:53:56.551421 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:56.551439 (XEN) Xen call trace: Sep 18 21:53:56.551449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:56.563422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:56.575416 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:56.575438 (XEN) Sep 18 21:53:56.575446 (XEN) 15 [0/0/(XEN) *** Dumping CPU4 host state: *** Sep 18 21:53:56.587496 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:56.587519 (XEN) CPU: 4 Sep 18 21:53:56.587528 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:56.599425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:56.611413 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 18 21:53:56.611436 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 18 21:53:56.623416 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 18 21:53:56.623439 (XEN) r9: ffff83083ffa8dc0 r10: ffff830839738070 r11: 000005805524d3b4 Sep 18 21:53:56.635422 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 18 21:53:56.647415 (XEN) r15: 0000057f7135384d cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 21:53:56.647437 (XEN) cr3: 000000105260c000 cr2: 00007f3395c65170 Sep 18 21:53:56.659414 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 18 21:53:56.659435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:56.671418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:56.683417 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:56.683439 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 18 21:53:56.695418 (XEN) 0000057f71ce2647 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 18 21:53:56.695440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 18 21:53:56.707427 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:56.719414 (XEN) ffff83083ff87ee8 ffff82d040324c98 ffff82d040324baf ffff830839708000 Sep 18 21:53:56.719437 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 18 21:53:56.731418 (XEN) ffff82d0403289f7 0000000000000000 ffff888003664d80 0000000000000000 Sep 18 21:53:56.743420 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 18 21:53:56.743442 (XEN) 0000000000000000 0000000000000000 000000000004cf54 0000000000000000 Sep 18 21:53:56.755414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:56.755435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:56.767427 (XEN) ffffc900401e3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:56.779415 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Sep 18 21:53:56.779444 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Sep 18 21:53:56.791419 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:56.791437 (XEN) Xen call trace: Sep 18 21:53:56.791447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:56.803420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:56.815419 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:56.815440 (XEN) Sep 18 21:53:56.815449 ]: s=6 n=2 x=0(XEN) *** Dumping CPU5 host state: *** Sep 18 21:53:56.827416 Sep 18 21:53:56.827430 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:56.827446 (XEN) CPU: 5 Sep 18 21:53:56.827454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:56.839424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:56.851415 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 18 21:53:56.851437 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 18 21:53:56.863416 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 18 21:53:56.863438 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000000015e835261 Sep 18 21:53:56.875423 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 18 21:53:56.887415 (XEN) r15: 0000057f71353851 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 21:53:56.887437 (XEN) cr3: 000000006ead3000 cr2: ffff88800e44a6c0 Sep 18 21:53:56.899418 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 18 21:53:56.899440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:56.911420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:56.923420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:56.923442 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 18 21:53:56.935419 (XEN) 0000057f802a3f02 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 18 21:53:56.935440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 18 21:53:56.947417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:56.959414 (XEN) ffff830839bf7ee8 ffff82d040324c98 ffff82d040324baf ffff830839727000 Sep 18 21:53:56.959436 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 18 21:53:56.971427 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365be00 0000000000000000 Sep 18 21:53:56.983413 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Sep 18 21:53:56.983435 (XEN) 00000575e2c6ec80 000005aadb127880 000000000014ad44 0000000000000000 Sep 18 21:53:56.995415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:56.995437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:57.007420 (XEN) ffffc9004019bed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:57.019414 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Sep 18 21:53:57.019436 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:53:57.031417 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:57.031436 (XEN) Xen call trace: Sep 18 21:53:57.031446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:57.043422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:57.055414 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:57.055436 (XEN) Sep 18 21:53:57.055444 (XEN) 16 [0/0/(XEN) *** Dumping CPU6 host state: *** Sep 18 21:53:57.067417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:57.067440 (XEN) CPU: 6 Sep 18 21:53:57.067449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:57.079433 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:57.091418 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 18 21:53:57.091440 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 18 21:53:57.103419 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 18 21:53:57.103440 (XEN) r9: ffff830839bd3010 r10: ffff830839734070 r11: 000005801a3159fc Sep 18 21:53:57.115420 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 18 21:53:57.127419 (XEN) r15: 0000057f71353efd cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 21:53:57.127441 (XEN) cr3: 000000105260c000 cr2: ffff88800d19e540 Sep 18 21:53:57.139416 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 18 21:53:57.139437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:57.151418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:57.163417 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:57.163440 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 18 21:53:57.175422 (XEN) 0000057f8e785dc4 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 18 21:53:57.175443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 18 21:53:57.187421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:57.199414 (XEN) ffff830839bdfee8 ffff82d040324c98 ffff82d040324baf ffff8308396c0000 Sep 18 21:53:57.199436 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 18 21:53:57.211416 (XEN) ffff82d0403289f7 0000000000000000 ffff888003731f00 0000000000000000 Sep 18 21:53:57.223415 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 18 21:53:57.223437 (XEN) 0000057960d8c280 0000000000000000 0000000000053f0c 0000000000000000 Sep 18 21:53:57.235416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:57.235438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:57.247420 (XEN) ffffc9004028bed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:57.259423 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Sep 18 21:53:57.259444 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Sep 18 21:53:57.271421 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:57.271439 (XEN) Xen call trace: Sep 18 21:53:57.283416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:57.283441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:57.295383 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:57.295394 (XEN) Sep 18 21:53:57.295398 ]: s=6 n=2 x=0 Sep 18 21:53:57.295402 (XEN) *** Dumping CPU7 host state: *** Sep 18 21:53:57.307396 (XEN) 17 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:57.307411 (XEN) CPU: 7 Sep 18 21:53:57.319408 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:57.319429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:57.331426 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 18 21:53:57.331448 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 18 21:53:57.343527 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 18 21:53:57.355501 (XEN) r9: ffff830839bbd010 r10: 0000000000000000 r11: 0000000000124f80 Sep 18 21:53:57.355513 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 18 21:53:57.367503 (XEN) r15: 0000057f90903757 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 21:53:57.379528 (XEN) cr3: 000000006ead3000 cr2: ffff8880042ab248 Sep 18 21:53:57.379548 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 18 21:53:57.391536 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:57.391558 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:57.403543 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:57.415527 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 18 21:53:57.415548 (XEN) 0000057f90bf6beb ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 18 21:53:57.427538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 18 21:53:57.427558 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:57.439531 (XEN) ffff830839bc7ee8 ffff82d040324c98 ffff82d040324baf ffff83083977c000 Sep 18 21:53:57.439553 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 18 21:53:57.451543 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 18 21:53:57.463393 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 18 21:53:57.463415 (XEN) 00000 Sep 18 21:53:57.466811 00000007ff0 0000000000000001 00000000001aaa54 0000000000000000 Sep 18 21:53:57.475431 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d Sep 18 21:53:57.475793 deadbeefdeadf00d Sep 18 21:53:57.487423 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:57.487444 (XEN) ffffc9004010bed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:57.499428 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Sep 18 21:53:57.511414 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:53:57.511436 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:57.523423 (XEN) Xen call trace: Sep 18 21:53:57.523440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:57.523458 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:57.535420 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:57.535442 (XEN) Sep 18 21:53:57.535450 - (XEN) *** Dumping CPU8 host state: *** Sep 18 21:53:57.547418 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:57.559423 (XEN) CPU: 8 Sep 18 21:53:57.559439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:57.559459 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:57.571418 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 18 21:53:57.571441 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 18 21:53:57.583420 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 18 21:53:57.595416 (XEN) r9: ffff830839bbddf0 r10: ffff83083972d070 r11: 00000580a20810be Sep 18 21:53:57.595439 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 18 21:53:57.607420 (XEN) r15: 0000057fa208416e cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 21:53:57.619413 (XEN) cr3: 000000105260c000 cr2: ffff88800b02de00 Sep 18 21:53:57.619433 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 18 21:53:57.631415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:57.631436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:57.643421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:57.655414 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 18 21:53:57.655434 (XEN) 0000057fab40145b ffff82d040257f19 ffff830839757000 ffff83083975c9d0 Sep 18 21:53:57.667422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 18 21:53:57.667444 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:57.679418 (XEN) ffff830839bafee8 ffff82d040324c98 ffff82d040324baf ffff830839757000 Sep 18 21:53:57.691412 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 18 21:53:57.691434 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 18 21:53:57.703418 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 18 21:53:57.703439 (XEN) 0000057ac6797e80 0000000000000000 0000000000443344 0000000000000000 Sep 18 21:53:57.715417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:57.727415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:57.727436 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:57.739418 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Sep 18 21:53:57.751417 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Sep 18 21:53:57.751439 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:57.763411 (XEN) Xen call trace: Sep 18 21:53:57.763428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:57.763446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:57.775419 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:57.775440 (XEN) Sep 18 21:53:57.787417 Sep 18 21:53:57.787431 (XEN) *** Dumping CPU9 host state: *** Sep 18 21:53:57.787443 (XEN) 18 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:57.799415 (XEN) CPU: 9 Sep 18 21:53:57.799431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:57.799451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:57.811418 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 18 21:53:57.811440 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 18 21:53:57.823421 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 18 21:53:57.835417 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 000000015e8cf02e Sep 18 21:53:57.835440 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 18 21:53:57.847420 (XEN) r15: 0000057facd0b879 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 21:53:57.859418 (XEN) cr3: 000000006ead3000 cr2: ffff888007966730 Sep 18 21:53:57.859438 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 18 21:53:57.871415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:57.871436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:57.883422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:57.895417 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 18 21:53:57.895437 (XEN) 0000057fb9933920 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 18 21:53:57.907415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 18 21:53:57.907435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:57.919416 (XEN) ffff830839b9fee8 ffff82d040324c98 ffff82d040324baf ffff830839727000 Sep 18 21:53:57.931415 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 18 21:53:57.931437 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365be00 0000000000000000 Sep 18 21:53:57.943418 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Sep 18 21:53:57.943439 (XEN) 00000575e2c6ec80 000005aadb127880 000000000014adb4 0000000000000000 Sep 18 21:53:57.955419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:57.967421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:57.967443 (XEN) ffffc9004019bed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:57.979417 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Sep 18 21:53:57.991414 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:53:57.991435 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:58.003413 (XEN) Xen call trace: Sep 18 21:53:58.003431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:58.003448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:58.015420 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:58.027411 (XEN) Sep 18 21:53:58.027427 - (XEN) *** Dumping CPU10 host state: *** Sep 18 21:53:58.027441 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:58.039414 (XEN) CPU: 10 Sep 18 21:53:58.039430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:58.039450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:58.051419 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 18 21:53:58.063410 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 18 21:53:58.063433 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 18 21:53:58.075415 (XEN) r9: ffff830839b91c60 r10: ffff830839787070 r11: 0000058039a9f01f Sep 18 21:53:58.075438 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 18 21:53:58.087421 (XEN) r15: 0000057facd0b4a7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 21:53:58.099414 (XEN) cr3: 000000105260c000 cr2: ffff88800b02de00 Sep 18 21:53:58.099433 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 18 21:53:58.111415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:58.111436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:58.123421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:58.135416 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 18 21:53:58.135436 (XEN) 0000057fc7ea388b ffff830839b87fff 0000000000000000 ffff830839b87ea0 Sep 18 21:53:58.147416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 18 21:53:58.147436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:58.159418 (XEN) ffff830839b87ee8 ffff82d040324c98 ffff82d040324baf ffff8308396b9000 Sep 18 21:53:58.171413 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 18 21:53:58.171434 (XEN) ffff82d0403289f7 0000000000000000 ffff888003733e00 0000000000000000 Sep 18 21:53:58.183415 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 18 21:53:58.195411 (XEN) 0000000000000149 0000000000000000 0000000000046954 0000000000000000 Sep 18 21:53:58.195433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:58.207418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:58.207439 (XEN) ffffc9004029bed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:58.219417 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Sep 18 21:53:58.231415 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Sep 18 21:53:58.231436 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:58.243414 (XEN) Xen call trace: Sep 18 21:53:58.243431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:58.243448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:58.255429 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:58.267411 (XEN) Sep 18 21:53:58.267426 Sep 18 21:53:58.267433 (XEN) *** Dumping CPU11 host state: *** Sep 18 21:53:58.267445 (XEN) 19 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:58.279420 (XEN) CPU: 11 Sep 18 21:53:58.279436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:58.291414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:58.291434 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 18 21:53:58.303413 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 18 21:53:58.303435 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 18 21:53:58.315416 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 0000057a54eb2cfc Sep 18 21:53:58.315438 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 18 21:53:58.327415 (XEN) r15: 0000057facd06dd5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 21:53:58.339388 (XEN) cr3: 000000006ead3000 cr2: 00007fe3dc01ffb0 Sep 18 21:53:58.339431 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 18 21:53:58.351416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:58.351437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:58.363426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:58.375415 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 18 21:53:58.375435 (XEN) 0000057fd640633d ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Sep 18 21:53:58.387416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 18 21:53:58.387436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:58.399420 (XEN) ffff830839b6fee8 ffff82d040324c98 ffff82d040324baf ffff8308396b9000 Sep 18 21:53:58.411422 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 18 21:53:58.411444 (XEN) ffff82d0403289f7 0000000000000000 ffff888003733e00 0000000000000000 Sep 18 21:53:58.423416 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 18 21:53:58.435414 (XEN) 0000057317857480 000005aadb127880 0000000000046794 0000000000000000 Sep 18 21:53:58.435436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:58.447415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:58.447436 (XEN) ffffc9004029bed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:58.459421 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Sep 18 21:53:58.471417 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:53:58.471437 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:58.483418 (XEN) Xen call trace: Sep 18 21:53:58.483435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:58.495416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:58.495440 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:58.507414 (XEN) Sep 18 21:53:58.507429 - ]: s=5 n=3 x=0(XEN) *** Dumping CPU12 host state: *** Sep 18 21:53:58.507444 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:58.519419 (XEN) CPU: 12 Sep 18 21:53:58.519435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:58.531416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:58.531436 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 18 21:53:58.543418 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 18 21:53:58.543440 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 18 21:53:58.555424 (XEN) r9: ffff830839b65ac0 r10: ffff8308396e2070 r11: 00000580433349fe Sep 18 21:53:58.567411 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 18 21:53:58.567434 (XEN) r15: 0000057facd0ca8d cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 21:53:58.579416 (XEN) cr3: 000000105260c000 cr2: ffff888003ee47c0 Sep 18 21:53:58.579436 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 18 21:53:58.591417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:58.591438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:58.603425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:58.615421 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 18 21:53:58.615441 (XEN) 0000057fd884acd9 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Sep 18 21:53:58.627418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 18 21:53:58.627439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:58.639421 (XEN) ffff830839b57ee8 ffff82d040324c98 ffff82d040324baf ffff83083975e000 Sep 18 21:53:58.651417 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 18 21:53:58.651438 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 18 21:53:58.663419 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 18 21:53:58.675414 (XEN) 0000057a8adeb480 000000001a106800 000000000017e794 0000000000000000 Sep 18 21:53:58.675435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:58.687418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:58.699412 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:58.699434 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Sep 18 21:53:58.711420 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Sep 18 21:53:58.711441 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:58.723413 (XEN) Xen call trace: Sep 18 21:53:58.723430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:58.735415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:58.735438 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:58.747419 (XEN) Sep 18 21:53:58.747434 Sep 18 21:53:58.747441 (XEN) *** Dumping CPU13 host state: *** Sep 18 21:53:58.747453 (XEN) 20 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:58.759419 (XEN) CPU: 13 Sep 18 21:53:58.759435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:58.771415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:58.771435 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 18 21:53:58.783415 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 18 21:53:58.783438 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 18 21:53:58.795421 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 0000057a53688430 Sep 18 21:53:58.807415 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 18 21:53:58.807437 (XEN) r15: 0000057fe86ba974 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 21:53:58.819418 (XEN) cr3: 000000006ead3000 cr2: 00007f8cd4b0fe84 Sep 18 21:53:58.819438 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 18 21:53:58.831418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:58.831439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:58.843434 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:58.855422 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 18 21:53:58.855442 (XEN) 0000057ff2f656db ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 18 21:53:58.867418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 18 21:53:58.879414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:58.879436 (XEN) ffff830839b47ee8 ffff82d040324c98 ffff82d040324baf ffff8308396c0000 Sep 18 21:53:58.891459 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 18 21:53:58.891481 (XEN) ffff82d0403289f7 0000000000000000 ffff888003731f00 0000000000000000 Sep 18 21:53:58.903422 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 18 21:53:58.915415 (XEN) 00000572dbeaaa80 000005aadb127880 0000000000053d8c 0000000000000000 Sep 18 21:53:58.915436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:58.927416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:58.939415 (XEN) ffffc9004028bed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:58.939437 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Sep 18 21:53:58.951417 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:53:58.951438 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:58.963416 (XEN) Xen call trace: Sep 18 21:53:58.963433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:58.975414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:58.975437 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:58.987416 (XEN) Sep 18 21:53:58.987431 - (XEN) *** Dumping CPU14 host state: *** Sep 18 21:53:58.987444 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:58.999418 (XEN) CPU: 14 Sep 18 21:53:58.999434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:59.011420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:59.011440 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 18 21:53:59.023415 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 18 21:53:59.023437 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 18 21:53:59.035419 (XEN) r9: ffff830839b39940 r10: ffff8308396f0070 r11: 000005806a9969bf Sep 18 21:53:59.047415 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 18 21:53:59.047437 (XEN) r15: 0000057fe86c44f2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 21:53:59.059418 (XEN) cr3: 000000006ead3000 cr2: 0000000000000000 Sep 18 21:53:59.059437 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 18 21:53:59.071416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:59.083413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:59.083440 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:59.095418 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 18 21:53:59.095438 (XEN) 0000058001504e59 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Sep 18 21:53:59.107418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 18 21:53:59.119411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:59.119433 (XEN) ffff830839b2fee8 ffff82d040324c98 ffff82d040324baf ffff8308396c3000 Sep 18 21:53:59.131419 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 18 21:53:59.131441 (XEN) ffff82d0403289f7 0000000000000000 ffff888003730f80 0000000000000000 Sep 18 21:53:59.143428 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 18 21:53:59.155415 (XEN) 0000057943486680 000000001b106800 0000000000031614 0000000000000000 Sep 18 21:53:59.155436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:59.167420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:59.179415 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:59.179437 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Sep 18 21:53:59.191421 (XEN) 00000037f9555000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:53:59.203414 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:59.203432 (XEN) Xen call trace: Sep 18 21:53:59.203442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:59.215416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:59.215438 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:59.227415 (XEN) Sep 18 21:53:59.227431 Sep 18 21:53:59.227438 (XEN) *** Dumping CPU15 host state: *** Sep 18 21:53:59.227449 (XEN) 21 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:59.239422 (XEN) CPU: 15 Sep 18 21:53:59.239437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:59.251430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:59.251450 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 18 21:53:59.263417 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 18 21:53:59.263439 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 18 21:53:59.275421 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 0000057a04c8c6df Sep 18 21:53:59.287415 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 18 21:53:59.287437 (XEN) r15: 0000057fe86c451a cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 21:53:59.303384 (XEN) cr3: 000000006ead3000 cr2: 000055749b2663b0 Sep 18 21:53:59.303395 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 18 21:53:59.319425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:59.319442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:59.331419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:59.331442 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 18 21:53:59.343424 (XEN) 000005800fa6736a ffff830839b17fff 0000000000000000 ffff830839b17ea0 Sep 18 21:53:59.343446 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 18 21:53:59.355422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:59.371439 (XEN) ffff830839b17ee8 ffff82d040324c98 ffff82d040324baf ffff8308396d5000 Sep 18 21:53:59.371461 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 18 21:53:59.387445 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 18 21:53:59.387467 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 18 21:53:59.387481 (XEN) 00000572291a4c80 0000000000000000 00000000000333f4 0000000000000000 Sep 18 21:53:59.399427 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:59.411424 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:59.411446 (XEN) ffffc9 Sep 18 21:53:59.427082 004025bed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:59.447444 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Sep 18 21:53:59.447472 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:53:59.447526 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:59.447538 (XEN) Xen call trace: Sep 18 21:53:59.447548 (XE Sep 18 21:53:59.448076 N) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:59.451420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:59.463424 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:59.463446 (XEN) Sep 18 21:53:59.463454 - (XEN) *** Dumping CPU16 host state: *** Sep 18 21:53:59.475423 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:59.475447 (XEN) CPU: 16 Sep 18 21:53:59.475457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:59.487437 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:59.499415 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 18 21:53:59.499437 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 18 21:53:59.515440 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 18 21:53:59.515462 (XEN) r9: ffff830839b0c780 r10: ffff830839746070 r11: 000005809cf72852 Sep 18 21:53:59.527431 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 18 21:53:59.527453 (XEN) r15: 0000057fe86c24fb cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 21:53:59.539426 (XEN) cr3: 000000105260c000 cr2: ffff88800d213680 Sep 18 21:53:59.539445 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 18 21:53:59.551420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:59.563417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:59.563444 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:59.575418 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 18 21:53:59.575438 (XEN) 000005801e005e03 ffff830839dfffff 0000000000000000 ffff830839dffea0 Sep 18 21:53:59.587421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 18 21:53:59.599425 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:59.599447 (XEN) ffff830839dffee8 ffff82d040324c98 ffff82d040324baf ffff8308396d5000 Sep 18 21:53:59.611427 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 18 21:53:59.627428 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 18 21:53:59.627450 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 18 21:53:59.639415 (XEN) 0000000000000000 0000000000000000 0000000000033604 0000000000000000 Sep 18 21:53:59.639436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:59.651418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:59.651439 (XEN) ffffc9004025bed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:59.663421 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Sep 18 21:53:59.675415 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Sep 18 21:53:59.675437 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:59.687414 (XEN) Xen call trace: Sep 18 21:53:59.687431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:59.699412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:59.699435 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:59.711414 (XEN) Sep 18 21:53:59.711428 Sep 18 21:53:59.711436 (XEN) 22 [0/0/(XEN) *** Dumping CPU17 host state: *** Sep 18 21:53:59.711450 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:59.723417 (XEN) CPU: 17 Sep 18 21:53:59.723433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:59.735424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:59.735444 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 18 21:53:59.747413 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 18 21:53:59.747435 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 18 21:53:59.759418 (XEN) r9: ffff830839df46b0 r10: 0000000000000018 r11: 00000001472ed316 Sep 18 21:53:59.771413 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 18 21:53:59.771436 (XEN) r15: 0000057fe86bfc18 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 21:53:59.783418 (XEN) cr3: 000000006ead3000 cr2: 00007ffed143b028 Sep 18 21:53:59.783438 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 18 21:53:59.795419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:53:59.795440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:53:59.807425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:53:59.819417 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 18 21:53:59.819437 (XEN) 00000580203e6a45 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Sep 18 21:53:59.831417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 18 21:53:59.831437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:53:59.843423 (XEN) ffff830839de7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396cd000 Sep 18 21:53:59.855416 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 18 21:53:59.855438 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 18 21:53:59.867421 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 18 21:53:59.879415 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 00000000000f621c 0000000000000000 Sep 18 21:53:59.879436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:53:59.891418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:53:59.903411 (XEN) ffffc9004026bed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:53:59.903433 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Sep 18 21:53:59.915459 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:53:59.915480 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:53:59.927415 (XEN) Xen call trace: Sep 18 21:53:59.927432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:59.939415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:53:59.939438 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:53:59.951414 (XEN) Sep 18 21:53:59.951429 ]: s=6 n=3 x=0(XEN) *** Dumping CPU18 host state: *** Sep 18 21:53:59.951443 Sep 18 21:53:59.951450 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:53:59.963421 (XEN) CPU: 18 Sep 18 21:53:59.963437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:53:59.975416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:53:59.975436 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 18 21:53:59.987415 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 18 21:53:59.987437 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 18 21:53:59.999417 (XEN) r9: ffff830839ddd5e0 r10: ffff830839780070 r11: 00000580c5515d06 Sep 18 21:54:00.011413 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 18 21:54:00.011436 (XEN) r15: 0000058035584fcb cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 21:54:00.023424 (XEN) cr3: 000000105260c000 cr2: 00007ffe4d2d0d20 Sep 18 21:54:00.023445 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 18 21:54:00.035419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:54:00.035440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:54:00.047433 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:54:00.059416 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 18 21:54:00.059436 (XEN) 000005803ab96394 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 18 21:54:00.071417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 18 21:54:00.083413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:54:00.083437 (XEN) ffff830839dd7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396d8000 Sep 18 21:54:00.095415 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 18 21:54:00.095437 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 18 21:54:00.107420 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 18 21:54:00.119415 (XEN) 0000000000000000 0000059b98d27880 000000000006ac3c 0000000000000000 Sep 18 21:54:00.119436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:54:00.131418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:54:00.143413 (XEN) ffffc90040253ed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:54:00.143435 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Sep 18 21:54:00.155415 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Sep 18 21:54:00.155436 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:54:00.167419 (XEN) Xen call trace: Sep 18 21:54:00.167436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:54:00.179417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:54:00.179440 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:54:00.191417 (XEN) Sep 18 21:54:00.191432 (XEN) 23 [0/0/(XEN) *** Dumping CPU19 host state: *** Sep 18 21:54:00.191446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:54:00.203416 (XEN) CPU: 19 Sep 18 21:54:00.203432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:54:00.215419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:54:00.215440 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 18 21:54:00.227419 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 18 21:54:00.227442 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 18 21:54:00.239420 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 0000000158134ac6 Sep 18 21:54:00.251412 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 18 21:54:00.251435 (XEN) r15: 000005802c59b692 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 21:54:00.263418 (XEN) cr3: 000000006ead3000 cr2: 00007f0d1a547004 Sep 18 21:54:00.263437 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 18 21:54:00.275419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:54:00.287412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:54:00.287440 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:54:00.299416 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 18 21:54:00.299437 (XEN) 00000580490996bb ffff82d040352d93 ffff82d0405e7a00 ffff830839dbfea0 Sep 18 21:54:00.311420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 18 21:54:00.323414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:54:00.323444 (XEN) ffff830839dbfee8 ffff82d040324c98 ffff82d040324baf ffff83083975a000 Sep 18 21:54:00.335425 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 18 21:54:00.335447 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 18 21:54:00.347419 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 18 21:54:00.359416 (XEN) 0000000000000000 0000000000000100 00000000000bae0c 0000000000000000 Sep 18 21:54:00.359437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:54:00.371422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:54:00.383414 (XEN) ffffc90040123ed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:54:00.383436 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Sep 18 21:54:00.395420 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:54:00.407414 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:54:00.407432 (XEN) Xen call trace: Sep 18 21:54:00.407442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:54:00.419420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:54:00.419443 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:54:00.431424 (XEN) Sep 18 21:54:00.431439 ]: s=6 n=3 x=0(XEN) *** Dumping CPU20 host state: *** Sep 18 21:54:00.431453 Sep 18 21:54:00.431460 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:54:00.443427 (XEN) CPU: 20 Sep 18 21:54:00.443443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:54:00.455417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:54:00.455438 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 18 21:54:00.467419 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 18 21:54:00.467442 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 18 21:54:00.479422 (XEN) r9: ffff830839db1450 r10: ffff831045c34c98 r11: 0000058069d22af9 Sep 18 21:54:00.491417 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 18 21:54:00.491439 (XEN) r15: 000005802cd9d54c cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 21:54:00.503415 (XEN) cr3: 000000105260c000 cr2: 0000000000000000 Sep 18 21:54:00.503435 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 18 21:54:00.515418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:54:00.527414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:54:00.527441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:54:00.539418 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 18 21:54:00.539439 (XEN) 000005805769708d ffff830839da7fff 0000000000000000 ffff830839da7ea0 Sep 18 21:54:00.551417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 18 21:54:00.563416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:54:00.563438 (XEN) ffff830839da7ee8 ffff82d040324c98 ffff82d040324baf ffff830839719000 Sep 18 21:54:00.575420 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 18 21:54:00.587410 (XEN) ffff82d0403289f7 0000000000000000 ffff888003660000 0000000000000000 Sep 18 21:54:00.587433 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 18 21:54:00.599414 (XEN) 0000000000007ff0 0000000000000001 0000000000069b7c 0000000000000000 Sep 18 21:54:00.599435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:54:00.611423 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:54:00.623422 (XEN) ffffc900401bbed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:54:00.623444 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Sep 18 21:54:00.635422 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Sep 18 21:54:00.647412 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:54:00.647431 (XEN) Xen call trace: Sep 18 21:54:00.647441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:54:00.659420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:54:00.659442 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:54:00.671418 (XEN) Sep 18 21:54:00.671434 (XEN) 24 [0/1/(XEN) *** Dumping CPU21 host state: *** Sep 18 21:54:00.671448 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:54:00.683420 (XEN) CPU: 21 Sep 18 21:54:00.683437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:54:00.695420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:54:00.695440 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 18 21:54:00.707416 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 18 21:54:00.719412 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 18 21:54:00.719435 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 000000015f1ed229 Sep 18 21:54:00.731417 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 18 21:54:00.731440 (XEN) r15: 000005805e706d06 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 21:54:00.743422 (XEN) cr3: 000000006ead3000 cr2: ffff888003ee47c0 Sep 18 21:54:00.743442 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 18 21:54:00.755390 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:54:00.767415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:54:00.767442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:54:00.779422 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 18 21:54:00.779442 (XEN) 0000058065b9a7f3 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Sep 18 21:54:00.791419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 18 21:54:00.803418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:54:00.803440 (XEN) ffff830839d8fee8 ffff82d040324c98 ffff82d040324baf ffff8308396c3000 Sep 18 21:54:00.815419 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 18 21:54:00.827414 (XEN) ffff82d0403289f7 0000000000000000 ffff888003730f80 0000000000000000 Sep 18 21:54:00.827436 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 18 21:54:00.839415 (XEN) 0000057943486680 000000001b106800 00000000000315b4 0000000000000000 Sep 18 21:54:00.839437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:54:00.851422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:54:00.863416 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:54:00.863438 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Sep 18 21:54:00.875419 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:54:00.887414 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:54:00.887432 (XEN) Xen call trace: Sep 18 21:54:00.887443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:54:00.899419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:54:00.899442 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:54:00.911418 (XEN) Sep 18 21:54:00.911434 ]: s=6 n=3 x=0(XEN) *** Dumping CPU22 host state: *** Sep 18 21:54:00.911455 Sep 18 21:54:00.911463 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:54:00.923421 (XEN) CPU: 22 Sep 18 21:54:00.923437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:54:00.935421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:54:00.935441 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 18 21:54:00.947417 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 18 21:54:00.959411 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 18 21:54:00.959433 (XEN) r9: ffff830839d85390 r10: 0000000000000014 r11: 000005807f2bb2ee Sep 18 21:54:00.971427 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 18 21:54:00.971449 (XEN) r15: 000005804390fc3b cr0: 0000000080050033 cr4: 0000000000372660 Sep 18 21:54:00.983420 (XEN) cr3: 000000105260c000 cr2: ffff88800669a580 Sep 18 21:54:00.983440 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 18 21:54:00.995423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:54:01.007413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:54:01.007440 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:54:01.019420 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 18 21:54:01.019440 (XEN) 0000058067f5c3a6 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 18 21:54:01.031424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 18 21:54:01.043418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:54:01.043441 (XEN) ffff830839d7fee8 ffff82d040324c98 ffff82d040324baf ffff83083971d000 Sep 18 21:54:01.055418 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 18 21:54:01.067415 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ec80 0000000000000000 Sep 18 21:54:01.067437 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 18 21:54:01.079417 (XEN) 0000000000000000 0000000000000000 0000000000074994 0000000000000000 Sep 18 21:54:01.091411 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:54:01.091434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:54:01.103415 (XEN) ffffc900401b3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:54:01.103437 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Sep 18 21:54:01.115419 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Sep 18 21:54:01.127415 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:54:01.127433 (XEN) Xen call trace: Sep 18 21:54:01.127443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:54:01.139419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:54:01.139441 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:54:01.151423 (XEN) Sep 18 21:54:01.151438 (XEN) 25 [0/0/(XEN) *** Dumping CPU23 host state: *** Sep 18 21:54:01.151452 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:54:01.163420 (XEN) CPU: 23 Sep 18 21:54:01.163436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:54:01.175423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:54:01.175443 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 18 21:54:01.187425 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 18 21:54:01.199414 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 18 21:54:01.199436 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 0000000158134e78 Sep 18 21:54:01.211420 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 18 21:54:01.211443 (XEN) r15: 000005807f2bd5d7 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 21:54:01.223421 (XEN) cr3: 000000006ead3000 cr2: ffff8880090802e0 Sep 18 21:54:01.235416 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 18 21:54:01.235438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:54:01.247416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:54:01.247442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:54:01.259420 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 18 21:54:01.271412 (XEN) 000005808269b50c ffff830839d67fff 0000000000000000 ffff830839d67ea0 Sep 18 21:54:01.271435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 18 21:54:01.283416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:54:01.283438 (XEN) ffff830839d67ee8 ffff82d040324c98 ffff82d040324baf ffff830839746000 Sep 18 21:54:01.295421 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 18 21:54:01.311411 (XEN) ffff82d0403289f7 0000000000000000 ffff888003602e80 0000000000000000 Sep 18 21:54:01.311424 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 18 21:54:01.323406 (XEN) 0000000000000000 0000000000000100 0000000000088424 0000000000000000 Sep 18 21:54:01.323423 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:54:01.335421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:54:01.347414 (XEN) ffffc90040153ed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:54:01.347436 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Sep 18 21:54:01.359422 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:54:01.359443 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:54:01.371423 (XEN) Xen call trace: Sep 18 21:54:01.371440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:54:01.383498 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:54:01.383522 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:54:01.395424 (XEN) Sep 18 21:54:01.395439 ]: s=5 n=4 x=0(XEN) *** Dumping CPU24 host state: *** Sep 18 21:54:01.395453 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:54:01.407425 (XEN) CPU: 24 Sep 18 21:54:01.407441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:54:01.419427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:54:01.419448 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 Sep 18 21:54:01.435072 rcx: 0000000000000008 Sep 18 21:54:01.435694 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 18 21:54:01.435713 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000 Sep 18 21:54:01.436262 000000000001 Sep 18 21:54:01.447500 (XEN) r9: ffff830839d6bdc0 r10: ffff83083975a070 r11: 00000580ab6ececd Sep 18 21:54:01.447523 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 18 21:54:01.459504 (XEN) r15: 000005808c068f88 cr0: 0000000080050033 cr4: 00000000003526e0 Sep 18 21:54:01.459526 (XEN) cr3: 000000107d969000 cr2: ffff88800669a580 Sep 18 21:54:01.471511 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 18 21:54:01.483500 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 18 21:54:01.483522 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:54:01.495510 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:54:01.507501 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 18 21:54:01.507523 (XEN) 0000058090c99ad9 ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Sep 18 21:54:01.519498 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 18 21:54:01.519520 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:54:01.531493 (XEN) ffff830839d4fee8 ffff82d040324c98 ffff82d040324baf ffff831045c3b000 Sep 18 21:54:01.531515 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 18 21:54:01.543495 (XEN) ffff82d0403289f7 ffff82d0405f84e0 ffff82d0405e0210 ffff82d0405e7080 Sep 18 21:54:01.555492 (XEN) 0000000000007fff ffff8300bf2dfeb0 ffff8300bf2dfef8 0000000017ca8546 Sep 18 21:54:01.555514 (XEN) 0000000000000014 ffff8300bf3ce1a0 ffff82d0404c0e00 0000000000000000 Sep 18 21:54:01.567495 (XEN) 0000000000000048 0000000000000000 0000000000000048 0000000000000000 Sep 18 21:54:01.579490 (XEN) 0000beef0000beef ffff82d0403242c0 000000bf0000beef 0000000000000206 Sep 18 21:54:01.579512 (XEN) ffff8300bf2dfea8 000000000000beef 000000000000beef 000000000000beef Sep 18 21:54:01.591501 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Sep 18 21:54:01.591522 (XEN) 00000037f9775000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:54:01.603493 (XEN) 0000000000000000 0000000600000000 Sep 18 21:54:01.603511 (XEN) Xen call trace: Sep 18 21:54:01.615492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:54:01.615516 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:54:01.627495 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:54:01.627517 (XEN) Sep 18 21:54:01.627525 Sep 18 21:54:01.627532 (XEN) *** Dumping CPU25 host state: *** Sep 18 21:54:01.639492 (XEN) 26 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:54:01.639518 (XEN) CPU: 25 Sep 18 21:54:01.651487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:54:01.651514 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:54:01.663494 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 18 21:54:01.663516 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 18 21:54:01.675496 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 18 21:54:01.687491 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 0000051da87ed02d Sep 18 21:54:01.687514 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 18 21:54:01.699499 (XEN) r15: 00000580742e0463 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 21:54:01.711497 (XEN) cr3: 000000006ead3000 cr2: ffff888009080360 Sep 18 21:54:01.711517 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 18 21:54:01.723491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:54:01.723513 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:54:01.735499 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:54:01.747488 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 18 21:54:01.747509 (XEN) 000005809f1cc0a2 ffff82d040352d93 ffff82d0405e7d00 ffff830839d3fea0 Sep 18 21:54:01.759490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 18 21:54:01.759511 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:54:01.771495 (XEN) ffff830839d3fee8 ffff82d040324c98 ffff82d040324baf ffff8308396cd000 Sep 18 21:54:01.783489 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 18 21:54:01.783512 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 18 21:54:01.795491 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 18 21:54:01.795520 (XEN) 0000000000007ff0 0000055e8fd27880 00000000000f63ac 0000000000000000 Sep 18 21:54:01.807495 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:54:01.819491 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:54:01.819513 (XEN) ffffc9004026bed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:54:01.831494 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Sep 18 21:54:01.843406 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:54:01.843452 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:54:01.855412 (XEN) Xen call trace: Sep 18 21:54:01.855429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:54:01.855447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:54:01.867420 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:54:01.867441 (XEN) Sep 18 21:54:01.879411 - (XEN) *** Dumping CPU26 host state: *** Sep 18 21:54:01.879431 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 18 21:54:01.891411 (XEN) CPU: 26 Sep 18 21:54:01.891428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:54:01.891447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 18 21:54:01.903424 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 18 21:54:01.903446 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 18 21:54:01.915421 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 18 21:54:01.927416 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 000000015f64ad70 Sep 18 21:54:01.927438 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 18 21:54:01.939418 (XEN) r15: 000005809f1cdd10 cr0: 000000008005003b cr4: 00000000003526e0 Sep 18 21:54:01.951412 (XEN) cr3: 000000006ead3000 cr2: 0000000000000000 Sep 18 21:54:01.951432 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 18 21:54:01.963463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 18 21:54:01.963484 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 18 21:54:01.975424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 18 21:54:01.987414 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 18 21:54:01.987435 (XEN) 00000580ad76537b ffff830839d27fff 0000000000000000 ffff830839d27ea0 Sep 18 21:54:01.999414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 18 21:54:01.999434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 18 21:54:02.011419 (XEN) ffff830839d27ee8 ffff82d040324c98 ffff82d040324baf ffff8308396c3000 Sep 18 21:54:02.023413 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 18 21:54:02.023435 (XEN) ffff82d0403289f7 0000000000000000 ffff888003730f80 0000000000000000 Sep 18 21:54:02.035417 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 18 21:54:02.035438 (XEN) 0000057943486680 000000001b106800 00000000000315d4 0000000000000000 Sep 18 21:54:02.047419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 18 21:54:02.059416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 18 21:54:02.059437 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Sep 18 21:54:02.071419 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Sep 18 21:54:02.083416 (XEN) 00000037f9749000 00000000003526e0 0000000000000000 0000000000000000 Sep 18 21:54:02.083438 (XEN) 0000000000000000 0000000e00000000 Sep 18 21:54:02.095414 (XEN) Xen call trace: Sep 18 21:54:02.095440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 18 21:54:02.095458 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 18 21:54:02.107427 (XEN) [] F context_switch+0xe12/0xe2d Sep 18 21:54:02.107448 (XEN) Sep 18 21:54:02.119377 Sep 18 21:54:02.119391 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 18 21:54:02.143411 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 18 21:54:02.143430 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 18 21:54:02.143442 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 18 21:54:02.155410 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 18 21:54:02.155430 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 18 21:54:02.155441 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 18 21:54:02.167410 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 18 21:54:02.167429 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 18 21:54:02.167440 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 18 21:54:02.179413 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 18 21:54:02.179431 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 18 21:54:02.191409 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 18 21:54:02.191428 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 18 21:54:02.191439 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 18 21:54:02.203409 (XEN) 42 [1/1/ - ]: s=6 n=6 x=0 Sep 18 21:54:02.203428 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 18 21:54:02.203440 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 18 21:54:02.215405 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 18 21:54:02.215424 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 18 21:54:02.215435 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 18 21:54:02.227411 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 18 21:54:02.227430 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 18 21:54:02.239409 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 18 21:54:02.239428 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 18 21:54:02.239439 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 18 21:54:02.251412 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 18 21:54:02.251431 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 18 21:54:02.251442 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 18 21:54:02.263409 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 18 21:54:02.263428 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 18 21:54:02.263439 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 18 21:54:02.275414 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 18 21:54:02.275433 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 18 21:54:02.287407 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 18 21:54:02.287428 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 18 21:54:02.287440 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 18 21:54:02.299408 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 18 21:54:02.299427 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 18 21:54:02.299439 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 18 21:54:02.311416 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 18 21:54:02.311435 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 18 21:54:02.311447 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 18 21:54:02.323414 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 18 21:54:02.323433 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 18 21:54:02.335413 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 18 21:54:02.335432 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 18 21:54:02.335444 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 18 21:54:02.347411 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 18 21:54:02.347430 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 18 21:54:02.347441 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 18 21:54:02.359412 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 18 21:54:02.359430 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 18 21:54:02.371409 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 18 21:54:02.371428 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 18 21:54:02.371439 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 18 21:54:02.383412 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 18 21:54:02.383439 (XEN) 84 [1/1/ - ]: s=6 n=13 x=0 Sep 18 21:54:02.383451 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 18 21:54:02.395410 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 18 21:54:02.395429 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 18 21:54:02.407407 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 18 21:54:02.407427 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 18 21:54:02.407439 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 18 21:54:02.419410 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 18 21:54:02.419429 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 18 21:54:02.419441 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 18 21:54:02.431417 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 18 21:54:02.431435 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 18 21:54:02.431447 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 18 21:54:02.443411 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 18 21:54:02.443430 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 18 21:54:02.455406 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 18 21:54:02.455426 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 18 21:54:02.455437 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 18 21:54:02.467413 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 18 21:54:02.467432 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 18 21:54:02.467445 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 18 21:54:02.479412 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 18 21:54:02.479431 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 18 21:54:02.491380 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 18 21:54:02.491399 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 18 21:54:02.491411 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 18 21:54:02.503415 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 18 21:54:02.503434 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 18 21:54:02.503446 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 18 21:54:02.515421 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 18 21:54:02.515440 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 18 21:54:02.515452 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 18 21:54:02.527413 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 18 21:54:02.527432 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 18 21:54:02.539411 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 18 21:54:02.539430 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 18 21:54:02.539442 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 18 21:54:02.551411 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 18 21:54:02.551430 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 18 21:54:02.551442 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 18 21:54:02.563418 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 18 21:54:02.563436 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 18 21:54:02.575411 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 18 21:54:02.575430 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 18 21:54:02.575442 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 18 21:54:02.587411 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 18 21:54:02.587430 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 18 21:54:02.587441 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 18 21:54:02.599410 (XEN) 132 [1/1/ - ]: s=6 n=21 x=0 Sep 18 21:54:02.599429 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 18 21:54:02.611411 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 18 21:54:02.611430 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 18 21:54:02.611442 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 18 21:54:02.623411 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 18 21:54:02.623430 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 18 21:54:02.623441 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 18 21:54:02.635414 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 18 21:54:02.635432 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 18 21:54:02.647405 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 18 21:54:02.647425 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 18 21:54:02.647437 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 18 21:54:02.659412 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 18 21:54:02.659439 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 18 21:54:02.659452 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 18 21:54:02.671411 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 18 21:54:02.671430 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 18 21:54:02.671442 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 18 21:54:02.683410 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 18 21:54:02.683430 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 18 21:54:02.695409 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 18 21:54:02.695428 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 18 21:54:02.695439 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 18 21:54:02.707416 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 18 21:54:02.707436 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 18 21:54:02.707448 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 18 21:54:02.719418 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 18 21:54:02.719437 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 18 21:54:02.731408 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 18 21:54:02.731428 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 18 21:54:02.731439 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 18 21:54:02.743411 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 18 21:54:02.743430 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 18 21:54:02.743441 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 18 21:54:02.755410 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 18 21:54:02.755429 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 18 21:54:02.767407 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 18 21:54:02.767427 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 18 21:54:02.767439 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 18 21:54:02.779412 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 18 21:54:02.779431 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 18 21:54:02.779443 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 18 21:54:02.791414 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 18 21:54:02.791434 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 18 21:54:02.791446 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 18 21:54:02.803416 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 18 21:54:02.803434 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 18 21:54:02.815410 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 18 21:54:02.815429 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 18 21:54:02.815441 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 18 21:54:02.827414 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 18 21:54:02.827433 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 18 21:54:02.827444 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 18 21:54:02.839413 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 18 21:54:02.839432 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 18 21:54:02.839444 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 18 21:54:02.851424 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 18 21:54:02.851443 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 18 21:54:02.863412 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 18 21:54:02.863432 (XEN) 192 [1/1/ - ]: s=6 n=31 x=0 Sep 18 21:54:02.863443 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 18 21:54:02.875414 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 18 21:54:02.875433 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 18 21:54:02.875445 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 18 21:54:02.887416 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 18 21:54:02.887434 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 18 21:54:02.887446 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 18 21:54:02.899416 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 18 21:54:02.899434 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 18 21:54:02.911410 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 18 21:54:02.911429 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 18 21:54:02.911441 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 18 21:54:02.923417 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 18 21:54:02.923437 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 18 21:54:02.923456 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 18 21:54:02.935412 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 18 21:54:02.935431 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 18 21:54:02.947408 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 18 21:54:02.947427 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 18 21:54:02.947439 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 18 21:54:02.959411 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 18 21:54:02.959429 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 18 21:54:02.959441 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 18 21:54:02.971411 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 18 21:54:02.971430 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 18 21:54:02.983411 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 18 21:54:02.983431 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 18 21:54:02.983442 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 18 21:54:02.995413 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 18 21:54:02.995432 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 18 21:54:02.995444 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 18 21:54:03.007412 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 18 21:54:03.007431 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 18 21:54:03.007443 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 18 21:54:03.019414 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 18 21:54:03.019433 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 18 21:54:03.031408 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 18 21:54:03.031428 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 18 21:54:03.031440 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 18 21:54:03.043414 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 18 21:54:03.043433 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 18 21:54:03.043445 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 18 21:54:03.055415 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 18 21:54:03.055434 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 18 21:54:03.055446 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 18 21:54:03.067415 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 18 21:54:03.067434 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 18 21:54:03.079409 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 18 21:54:03.079430 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 18 21:54:03.079442 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 18 21:54:03.091411 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 18 21:54:03.091430 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 18 21:54:03.091442 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 18 21:54:03.103415 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 18 21:54:03.103434 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 18 21:54:03.103446 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 18 21:54:03.115413 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 18 21:54:03.115432 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 18 21:54:03.127415 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 18 21:54:03.127435 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 18 21:54:03.127446 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 18 21:54:03.139410 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 18 21:54:03.139428 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 18 21:54:03.139440 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 18 21:54:03.151409 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 18 21:54:03.151428 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 18 21:54:03.151439 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 18 21:54:03.163414 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 18 21:54:03.163433 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 18 21:54:03.175409 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 18 21:54:03.175429 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 18 21:54:03.175440 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 18 21:54:03.187410 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 18 21:54:03.187429 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 18 21:54:03.187441 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 18 21:54:03.199413 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 18 21:54:03.199440 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 18 21:54:03.211407 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 18 21:54:03.211426 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 18 21:54:03.211439 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 18 21:54:03.223412 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 18 21:54:03.223431 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 18 21:54:03.223442 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 18 21:54:03.235415 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 18 21:54:03.235434 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 18 21:54:03.247410 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 18 21:54:03.247430 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 18 21:54:03.247442 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 18 21:54:03.259416 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 18 21:54:03.259435 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 18 21:54:03.259447 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 18 21:54:03.271405 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 18 21:54:03.271424 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 18 21:54:03.271436 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 18 21:54:03.283412 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 18 21:54:03.283430 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 18 21:54:03.283441 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 18 21:54:03.295414 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 18 21:54:03.295433 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 18 21:54:03.307425 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 18 21:54:03.307435 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 18 21:54:03.307440 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 18 21:54:03.319399 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 18 21:54:03.319411 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 18 21:54:03.319418 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 18 21:54:03.331404 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 18 21:54:03.331420 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 18 21:54:03.331429 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 18 21:54:03.343418 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 18 21:54:03.343437 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 18 21:54:03.355414 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 18 21:54:03.355433 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 18 21:54:03.355444 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 18 21:54:03.367422 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 18 21:54:03.367441 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 18 21:54:03.367453 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 18 21:54:03.379422 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 18 21:54:03.379441 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 18 21:54:03.379453 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 18 21:54:03.391422 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 18 21:54:03.391440 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 18 21:54:03.403422 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 18 21:54:03.403441 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 18 21:54:03.403452 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 18 21:54:03.419438 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 18 21:54:03.419457 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 18 21:54:03.419468 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 18 21:54:03.419480 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 18 21:54:03.431424 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 18 21:54:03.431443 (XEN) 322 [0/0/ - ]: s=6 n=53 x Sep 18 21:54:03.443283 =0 Sep 18 21:54:03.443724 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 18 21:54:03.443744 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 18 21:54:03.443756 (XEN) 325 [0/0/ - ]: s Sep 18 21:54:03.444237 =5 n=54 x=0 v=0 Sep 18 21:54:03.459434 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 18 21:54:03.459453 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 18 21:54:03.459474 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 18 21:54:03.459485 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 18 21:54:03.471418 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 18 21:54:03.471437 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 18 21:54:03.483416 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 18 21:54:03.483436 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 18 21:54:03.483448 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 18 21:54:03.495419 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 18 21:54:03.495438 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 18 21:54:03.495450 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 18 21:54:03.507421 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 18 21:54:03.507440 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 18 21:54:03.519411 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 18 21:54:03.519431 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 18 21:54:03.519444 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 18 21:54:03.531417 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 18 21:54:03.531437 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 18 21:54:03.543416 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 18 21:54:03.543436 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 18 21:54:03.555417 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 18 21:54:03.555437 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 18 21:54:03.567410 (XEN) 349 [0/0/ - ]: s=4 n=53 x=0 p=1311 i=82 Sep 18 21:54:03.567430 (XEN) 350 [0/0/ - ]: s=4 n=5 x=0 p=1310 i=83 Sep 18 21:54:03.579406 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 18 21:54:03.579426 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 18 21:54:03.579439 (XEN) 353 [0/0/ - ]: s=4 n=13 x=0 p=1300 i=93 Sep 18 21:54:03.591423 (XEN) 354 [0/0/ - ]: s=4 n=40 x=0 p=1299 i=94 Sep 18 21:54:03.591443 (XEN) 355 [0/0/ - ]: s=4 n=21 x=0 p=1298 i=95 Sep 18 21:54:03.603417 (XEN) 356 [0/0/ - ]: s=4 n=39 x=0 p=1297 i=96 Sep 18 21:54:03.603436 (XEN) 357 [0/0/ - ]: s=4 n=28 x=0 p=1296 i=97 Sep 18 21:54:03.615413 (XEN) 358 [0/0/ - ]: s=4 n=27 x=0 p=1295 i=98 Sep 18 21:54:03.615433 (XEN) 359 [0/0/ - ]: s=4 n=36 x=0 p=1294 i=99 Sep 18 21:54:03.627410 (XEN) 360 [0/0/ - ]: s=4 n=25 x=0 p=1293 i=100 Sep 18 21:54:03.627430 (XEN) 361 [0/0/ - ]: s=4 n=34 x=0 p=1292 i=101 Sep 18 21:54:03.639409 (XEN) 362 [0/0/ - ]: s=4 n=32 x=0 p=1291 i=102 Sep 18 21:54:03.639430 (XEN) 363 [0/0/ - ]: s=4 n=41 x=0 p=1290 i=103 Sep 18 21:54:03.651411 (XEN) 364 [0/0/ - ]: s=4 n=20 x=0 p=1289 i=104 Sep 18 21:54:03.651431 (XEN) 365 [0/0/ - ]: s=4 n=9 x=0 p=1288 i=105 Sep 18 21:54:03.663408 (XEN) 366 [0/0/ - ]: s=4 n=19 x=0 p=1287 i=106 Sep 18 21:54:03.663429 (XEN) 367 [0/0/ - ]: s=4 n=46 x=0 p=1286 i=107 Sep 18 21:54:03.663442 (XEN) 368 [0/0/ - ]: s=4 n=17 x=0 p=1285 i=108 Sep 18 21:54:03.675414 (XEN) 369 [0/0/ - ]: s=4 n=54 x=0 p=1284 i=109 Sep 18 21:54:03.675434 (XEN) 370 [0/0/ - ]: s=4 n=43 x=0 p=1283 i=110 Sep 18 21:54:03.687413 (XEN) 371 [0/0/ - ]: s=4 n=52 x=0 p=1282 i=111 Sep 18 21:54:03.687433 (XEN) 372 [0/0/ - ]: s=4 n=50 x=0 p=1281 i=112 Sep 18 21:54:03.699416 (XEN) 373 [0/0/ - ]: s=4 n=0 x=0 p=1280 i=113 Sep 18 21:54:03.699436 (XEN) 374 [0/0/ - ]: s=4 n=10 x=0 p=1279 i=114 Sep 18 21:54:03.711414 (XEN) 375 [0/0/ - ]: s=4 n=7 x=0 p=1278 i=115 Sep 18 21:54:03.711434 (XEN) 376 [0/0/ - ]: s=4 n=6 x=0 p=1277 i=116 Sep 18 21:54:03.723415 (XEN) 377 [0/0/ - ]: s=4 n=36 x=0 p=1276 i=117 Sep 18 21:54:03.723435 (XEN) 378 [0/0/ - ]: s=4 n=4 x=0 p=1275 i=118 Sep 18 21:54:03.735411 (XEN) 379 [0/0/ - ]: s=4 n=44 x=0 p=1274 i=119 Sep 18 21:54:03.735432 (XEN) 380 [0/0/ - ]: s=4 n=33 x=0 p=1273 i=120 Sep 18 21:54:03.747412 (XEN) 381 [0/0/ - ]: s=4 n=42 x=0 p=1272 i=121 Sep 18 21:54:03.747440 (XEN) 382 [0/0/ - ]: s=4 n=12 x=0 p=1271 i=122 Sep 18 21:54:03.759409 (XEN) 383 [0/0/ - ]: s=4 n=31 x=0 p=1270 i=123 Sep 18 21:54:03.759430 (XEN) 384 [0/0/ - ]: s=4 n=8 x=0 p=1269 i=124 Sep 18 21:54:03.759443 (XEN) 385 [0/0/ - ]: s=4 n=38 x=0 p=1268 i=125 Sep 18 21:54:03.771412 (XEN) 386 [0/0/ - ]: s=4 n=37 x=0 p=1267 i=126 Sep 18 21:54:03.771433 (XEN) 387 [0/0/ - ]: s=4 n=26 x=0 p=1266 i=127 Sep 18 21:54:03.783414 (XEN) 388 [0/0/ - ]: s=4 n=35 x=0 p=1265 i=128 Sep 18 21:54:03.783434 (XEN) 389 [0/0/ - ]: s=4 n=3 x=0 p=1264 i=129 Sep 18 21:54:03.795417 (XEN) 390 [0/0/ - ]: s=4 n=23 x=0 p=1263 i=130 Sep 18 21:54:03.795437 (XEN) 391 [0/0/ - ]: s=4 n=1 x=0 p=1262 i=131 Sep 18 21:54:03.807413 (XEN) 392 [0/0/ - ]: s=4 n=30 x=0 p=1261 i=132 Sep 18 21:54:03.807433 (XEN) 393 [0/0/ - ]: s=4 n=54 x=0 p=1260 i=133 Sep 18 21:54:03.819412 (XEN) 394 [0/0/ - ]: s=4 n=29 x=0 p=1259 i=134 Sep 18 21:54:03.819433 (XEN) 395 [0/0/ - ]: s=4 n=18 x=0 p=1258 i=135 Sep 18 21:54:03.831410 (XEN) 396 [0/0/ - ]: s=4 n=55 x=0 p=1257 i=136 Sep 18 21:54:03.831431 (XEN) 397 [0/0/ - ]: s=4 n=26 x=0 p=1256 i=137 Sep 18 21:54:03.843416 (XEN) 398 [0/0/ - ]: s=4 n=15 x=0 p=1255 i=138 Sep 18 21:54:03.843437 (XEN) 399 [0/0/ - ]: s=4 n=24 x=0 p=1254 i=139 Sep 18 21:54:03.855409 (XEN) 400 [0/0/ - ]: s=4 n=51 x=0 p=1253 i=140 Sep 18 21:54:03.855429 (XEN) 401 [0/0/ - ]: s=4 n=22 x=0 p=1252 i=141 Sep 18 21:54:03.867408 (XEN) 402 [0/0/ - ]: s=4 n=49 x=0 p=1251 i=142 Sep 18 21:54:03.867429 (XEN) 403 [0/0/ - ]: s=4 n=48 x=0 p=1250 i=143 Sep 18 21:54:03.867442 (XEN) 404 [0/0/ - ]: s=4 n=47 x=0 p=1249 i=144 Sep 18 21:54:03.879418 (XEN) 405 [0/0/ - ]: s=4 n=5 x=0 p=1248 i=145 Sep 18 21:54:03.879438 (XEN) 406 [0/0/ - ]: s=4 n=45 x=0 p=1247 i=146 Sep 18 21:54:03.891413 (XEN) 407 [0/0/ - ]: s=4 n=16 x=0 p=1246 i=147 Sep 18 21:54:03.891434 (XEN) 408 [0/0/ - ]: s=4 n=2 x=0 p=1245 i=148 Sep 18 21:54:03.903415 (XEN) 409 [0/0/ - ]: s=4 n=14 x=0 p=1244 i=149 Sep 18 21:54:03.903435 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Sep 18 21:54:03.915413 (XEN) 411 [0/0/ - ]: s=4 n=11 x=0 p=1308 i=85 Sep 18 21:54:03.915433 (XEN) 412 [0/0/ - ]: s=4 n=48 x=0 p=1307 i=86 Sep 18 21:54:03.927412 (XEN) 413 [0/0/ - ]: s=4 n=7 x=0 p=1306 i=87 Sep 18 21:54:03.927432 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1305 i=88 Sep 18 21:54:03.939410 (XEN) 415 [0/0/ - ]: s=4 n=21 x=0 p=1304 i=89 Sep 18 21:54:03.939430 (XEN) 416 [0/0/ - ]: s=4 n=11 x=0 p=1303 i=90 Sep 18 21:54:03.951410 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Sep 18 21:54:03.951431 (XEN) 418 [0/0/ - ]: s=4 n=38 x=0 p=1301 i=92 Sep 18 21:54:03.963412 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 18 21:54:03.963432 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 18 21:54:03.963445 (XEN) 421 [0/0/ - ]: s=3 n=29 x=0 d=0 p=422 Sep 18 21:54:03.975413 (XEN) 422 [0/0/ - ]: s=3 n=30 x=0 d=0 p=421 Sep 18 21:54:03.975433 (XEN) 423 [0/0/ - ]: s=3 n=12 x=0 d=4 p=1 Sep 18 21:54:03.987410 (XEN) 424 [0/0/ - ]: s=3 n=13 x=0 d=4 p=2 Sep 18 21:54:03.987430 (XEN) 425 [0/0/ - ]: s=3 n=16 x=0 d=4 p=3 Sep 18 21:54:03.999408 (XEN) 426 [0/0/ - ]: s=3 n=17 x=0 d=4 p=5 Sep 18 21:54:03.999428 (XEN) 427 [0/0/ - ]: s=3 n=18 x=0 d=4 p=4 Sep 18 21:54:03.999441 (XEN) Event channel information for domain 4: Sep 18 21:54:04.011454 (XEN) Polling vCPUs: {} Sep 18 21:54:04.011472 (XEN) port [p/m/s] Sep 18 21:54:04.011482 (XEN) 1 [0/0/0]: s=3 n=0 x=0 d=0 p=423 Sep 18 21:54:04.023519 (XEN) 2 [0/0/0]: s=3 n=0 x=0 d=0 p=424 Sep 18 21:54:04.023538 (XEN) 3 [0/1/0]: s=3 n=0 x=1 d=0 p=425 Sep 18 21:54:04.023551 (XEN) 4 [0/1/0]: s=3 n=0 x=1 d=0 p=427 Sep 18 21:54:04.035518 (XEN) 5 [0/1/0]: s=3 n=1 x=1 d=0 p=426 Sep 18 21:54:04.035545 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 18 21:54:04.047520 (XEN) dom4(hvm): mode=0,ofs=0x51d520e1d7e,khz=1995190,inc=1 Sep 18 21:54:04.047542 (XEN) Synced stime skew: max=6980ns avg=6980ns samples=1 current=6980ns Sep 18 21:54:04.059512 (XEN) Synced cycles skew: max=13754 avg=13754 samples=1 current=13754 Sep 18 21:54:04.059535 Sep 18 21:54:05.483296 (XEN) 'u' pressed -> dumping numa info (now = 6053844731159) Sep 18 21:54:05.499433 (XEN) NODE0 start->0 size->8912896 free->7449117 Sep 18 21:54:05.499454 (XEN Sep 18 21:54:05.499781 ) NODE1 start->8912896 size->8388608 free->8153449 Sep 18 21:54:05.511426 (XEN) CPU0...27 -> NODE0 Sep 18 21:54:05.511444 (XEN) CPU28...55 -> NODE1 Sep 18 21:54:05.511455 (XEN) Memory location of each domain: Sep 18 21:54:05.523423 (XEN) d0 (total: 131068): Sep 18 21:54:05.523441 (XEN) Node 0: 51827 Sep 18 21:54:05.523451 (XEN) Node 1: 79241 Sep 18 21:54:05.523461 (XEN) d4 (total: 786508): Sep 18 21:54:05.535394 (XEN) Node 0: 786508 Sep 18 21:54:05.535412 (XEN) Node 1: 0 Sep 18 21:54:05.535422 Sep 18 21:54:07.434851 (XEN) *********** VMCS Areas ************** Sep 18 21:54:07.451428 (XEN) Sep 18 21:54:07.451445 (XEN) >>> Domain 4 <<< Sep 18 21:54:07.451455 (XEN) VCPU 0 Sep 18 21:54:07.451465 (XEN) *** Guest State Sep 18 21:54:07.451778 *** Sep 18 21:54:07.467435 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Sep 18 21:54:07.467461 (XEN) CR4: actual=0x0000000000372660, shadow=0x00000000003526e0, gh_mask=ffffffffffc8f860 Sep 18 21:54:07.479426 (XEN) CR3 = 0x00000000b2a19000 Sep 18 21:54:07.479444 (XEN) RSP = 0xffff8300bf2dfea8 (0xffff8300bf2dfea8) RIP = 0xffff82d0403242bf (0xffff82d0403242c0) Sep 18 21:54:07.491429 (XEN) RFLAGS=0x00000206 (0x00000206) DR7 = 0x0000000000000400 Sep 18 21:54:07.491450 (XEN) Sysenter RSP=ffff8300bf2dffa0 CS:RIP=e008:ffff82d040201430 Sep 18 21:54:07.503426 (XEN) sel attr limit base Sep 18 21:54:07.503445 (XEN) CS: e008 0a09b ffffffff 0000000000000000 Sep 18 21:54:07.515424 (XEN) DS: 0000 1c060 ffffffff 0000000000000000 Sep 18 21:54:07.515444 (XEN) SS: e010 0c093 ffffffff 0000000000000000 Sep 18 21:54:07.515457 (XEN) ES: 0000 1c060 ffffffff 0000000000000000 Sep 18 21:54:07.527423 (XEN) FS: 0000 1c060 ffffffff 0000000000000000 Sep 18 21:54:07.527443 (XEN) GS: 0000 1c000 ffffffff ffff88801f200000 Sep 18 21:54:07.543440 (XEN) GDTR: 0000efff ffff820000000000 Sep 18 21:54:07.543460 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Sep 18 21:54:07.543472 (XEN) IDTR: 00000fff ffff82d0405dd000 Sep 18 21:54:07.555412 (XEN) TR: e040 0008b 00000067 ffff82d0405df040 Sep 18 21:54:07.555432 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 18 21:54:07.567410 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Sep 18 21:54:07.567432 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Sep 18 21:54:07.579413 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Sep 18 21:54:07.579435 (XEN) InterruptStatus = 0000 Sep 18 21:54:07.579447 (XEN) *** Host State *** Sep 18 21:54:07.591411 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839d4ff70 Sep 18 21:54:07.591438 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Sep 18 21:54:07.603416 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839d54040 Sep 18 21:54:07.615422 (XEN) GDTBase=ffff830839d4a000 IDTBase=ffff830839d52000 Sep 18 21:54:07.615444 (XEN) CR0=0000000080050033 CR3=000000107d969000 CR4=00000000003526e0 Sep 18 21:54:07.627413 (XEN) Sysenter RSP=ffff830839d4ffa0 CS:RIP=e008:ffff82d040201430 Sep 18 21:54:07.627436 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 18 21:54:07.639413 (XEN) *** Control State *** Sep 18 21:54:07.639432 (XEN) PinBased=000000bf CPUBased=b6a065fa Sep 18 21:54:07.639454 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Sep 18 21:54:07.651415 (XEN) EntryControls=0000d3ff ExitControls=002fefff Sep 18 21:54:07.651435 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Sep 18 21:54:07.663412 (XEN) VMEntry: intr_info=00000202 errcode=00000000 ilen=00000000 Sep 18 21:54:07.663433 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Sep 18 21:54:07.675417 (XEN) reason=0000000c qualification=0000000000000000 Sep 18 21:54:07.675438 (XEN) IDTVectoring: info=00000000 errcode=00000000 Sep 18 21:54:07.687413 (XEN) TSC Offset = 0xfffe4efc937be63d TSC Multiplier = 0x0000000000000000 Sep 18 21:54:07.687436 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Sep 18 21:54:07.699415 (XEN) EPT pointer = 0x00000008251e601e EPTP index = 0x0000 Sep 18 21:54:07.699435 (XEN) PLE Gap=00000080 Window=00001000 Sep 18 21:54:07.711409 (XEN) Virtual processor ID = 0x0016 VMfunc controls = 0000000000000000 Sep 18 21:54:07.711431 (XEN) VCPU 1 Sep 18 21:54:07.711441 (XEN) *** Guest State *** Sep 18 21:54:07.723412 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Sep 18 21:54:07.723438 (XEN) CR4: actual=0x0000000000372660, shadow=0x00000000003526e0, gh_mask=ffffffffffc8f860 Sep 18 21:54:07.735420 (XEN) CR3 = 0x00000000b2a19000 Sep 18 21:54:07.735437 (XEN) RSP = 0xffff8300bf2ffea8 (0xffff8300bf2ffea8) RIP = 0xffff82d0403242bf (0xffff82d0403242c0) Sep 18 21:54:07.747424 (XEN) RFLAGS=0x00000206 (0x00000206) DR7 = 0x0000000000000400 Sep 18 21:54:07.759414 (XEN) Sysenter RSP=ffff8300bf2fffa0 CS:RIP=e008:ffff82d040201430 Sep 18 21:54:07.759436 (XEN) sel attr limit base Sep 18 21:54:07.771416 (XEN) CS: e008 0a09b ffffffff 0000000000000000 Sep 18 21:54:07.771436 (XEN) DS: 002b 0c0f3 ffffffff 0000000000000000 Sep 18 21:54:07.771448 (XEN) SS: e010 0c093 ffffffff 0000000000000000 Sep 18 21:54:07.783416 (XEN) ES: 002b 0c0f3 ffffffff 0000000000000000 Sep 18 21:54:07.783435 (XEN) FS: 0000 1c060 ffffffff 0000000000000000 Sep 18 21:54:07.795416 (XEN) GS: 0000 1c000 ffffffff ffff88801f300000 Sep 18 21:54:07.795436 (XEN) GDTR: 0000efff ffff820000020000 Sep 18 21:54:07.807414 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Sep 18 21:54:07.807433 (XEN) IDTR: 00000fff ffff8300bf41f000 Sep 18 21:54:07.807446 (XEN) TR: e040 0008b 00000067 ffff8300bf43c040 Sep 18 21:54:07.819422 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 18 21:54:07.819443 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Sep 18 21:54:07.831415 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Sep 18 21:54:07.831437 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Sep 18 21:54:07.843417 (XEN) InterruptStatus = 0000 Sep 18 21:54:07.843434 (XEN) *** Host State *** Sep 18 21:54:07.843444 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff831055edff70 Sep 18 21:54:07.855420 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Sep 18 21:54:07.867414 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839c78040 Sep 18 21:54:07.867436 (XEN) GDTBase=ffff831055ed8000 IDTBase=ffff831055ee4000 Sep 18 21:54:07.879412 (XEN) CR0=0000000080050033 CR3=000000087a878000 CR4=00000000003526e0 Sep 18 21:54:07.879433 (XEN) Sysenter RSP=ffff831055edffa0 CS:RIP=e008:ffff82d040201430 Sep 18 21:54:07.891416 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 18 21:54:07.891437 (XEN) *** Control State *** Sep 18 21:54:07.903416 (XEN) PinBased=000000bf CPUBased=b6a065fa Sep 18 21:54:07.903436 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Sep 18 21:54:07.903450 (XEN) EntryControls=0000d3ff ExitControls=002fefff Sep 18 21:54:07.915418 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Sep 18 21:54:07.927410 (XEN) VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 Sep 18 21:54:07.927433 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Sep 18 21:54:07.939420 (XEN) reason=0000000c qualification=0000000000000000 Sep 18 21:54:07.939441 (XEN) IDTVectoring: info=00000000 errcode=00000000 Sep 18 21:54:07.951418 (XEN) TSC Offset = 0xfffe4efc937be0e7 TSC Multiplier = 0x0000000000000000 Sep 18 21:54:07.951441 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Sep 18 21:54:07.963413 (XEN) EPT pointer = 0x00000008251e601e EPTP index = 0x0000 Sep 18 21:54:07.963434 (XEN) PLE Gap=00000080 Window=00001000 Sep 18 21:54:07.963446 (XEN) Virtual processor ID = 0xde74 VMfunc controls = 0000000000000000 Sep 18 21:54:07.975414 (XEN) ************************************** Sep 18 21:54:07.975432 Sep 18 21:54:09.482630 (XEN) number of MP IRQ sources: 15. Sep 18 21:54:09.503430 (XEN) number of IO-APIC #1 registers: 24. Sep 18 21:54:09.503450 (XEN) number of IO-APIC #2 registe Sep 18 21:54:09.503806 rs: 24. Sep 18 21:54:09.515428 (XEN) number of IO-APIC #3 registers: 24. Sep 18 21:54:09.515447 (XEN) testing the IO APIC....................... Sep 18 21:54:09.515460 (XEN) IO APIC #1...... Sep 18 21:54:09.527421 (XEN) .... register #00: 01000000 Sep 18 21:54:09.527439 (XEN) ....... : physical APIC id: 01 Sep 18 21:54:09.527451 (XEN) ....... : Delivery Type: 0 Sep 18 21:54:09.527462 (XEN) ....... : LTS : 0 Sep 18 21:54:09.539424 (XEN) .... register #01: 00170020 Sep 18 21:54:09.539442 (XEN) ....... : max redirection entries: 0017 Sep 18 21:54:09.551418 (XEN) ....... : PRQ implemented: 0 Sep 18 21:54:09.551438 (XEN) ....... : IO APIC version: 0020 Sep 18 21:54:09.551451 (XEN) .... IRQ redirection table: Sep 18 21:54:09.551462 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 18 21:54:09.563429 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.563447 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 18 21:54:09.575412 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 18 21:54:09.575431 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 18 21:54:09.587408 (XEN) 04 1d 0 0 0 0 0 0 0 F1 Sep 18 21:54:09.587427 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 18 21:54:09.587438 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 18 21:54:09.599412 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 18 21:54:09.599431 (XEN) 08 12 0 0 0 0 0 0 0 9A Sep 18 21:54:09.611413 (XEN) 09 30 0 1 0 0 0 0 0 C0 Sep 18 21:54:09.611431 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 18 21:54:09.611443 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 18 21:54:09.623413 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 18 21:54:09.623432 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 18 21:54:09.635410 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 18 21:54:09.635428 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 18 21:54:09.647412 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 18 21:54:09.647431 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 18 21:54:09.647442 (XEN) 12 24 0 1 0 1 0 0 0 ED Sep 18 21:54:09.659411 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 18 21:54:09.659430 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.671416 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.671434 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.671446 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.683415 (XEN) IO APIC #2...... Sep 18 21:54:09.683433 (XEN) .... register #00: 02000000 Sep 18 21:54:09.683444 (XEN) ....... : physical APIC id: 02 Sep 18 21:54:09.695414 (XEN) ....... : Delivery Type: 0 Sep 18 21:54:09.695433 (XEN) ....... : LTS : 0 Sep 18 21:54:09.695444 (XEN) .... register #01: 00170020 Sep 18 21:54:09.707412 (XEN) ....... : max redirection entries: 0017 Sep 18 21:54:09.707433 (XEN) ....... : PRQ implemented: 0 Sep 18 21:54:09.707444 (XEN) ....... : IO APIC version: 0020 Sep 18 21:54:09.719428 (XEN) .... register #02: 00000000 Sep 18 21:54:09.719446 (XEN) ....... : arbitration: 00 Sep 18 21:54:09.719457 (XEN) .... register #03: 00000001 Sep 18 21:54:09.731413 (XEN) ....... : Boot DT : 1 Sep 18 21:54:09.731431 (XEN) .... IRQ redirection table: Sep 18 21:54:09.731443 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 18 21:54:09.743413 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.743432 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.743444 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 18 21:54:09.755418 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.755436 (XEN) 04 00 1 1 0 1 0 0 0 95 Sep 18 21:54:09.767416 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.767434 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.779412 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.779430 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 18 21:54:09.779442 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.791415 (XEN) 0a 00 1 1 0 1 0 0 0 B2 Sep 18 21:54:09.791434 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.803413 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.803431 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.803443 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.815417 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.815436 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 18 21:54:09.827413 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.827432 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.839413 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.839432 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.839443 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.851410 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.851429 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.863411 (XEN) IO APIC #3...... Sep 18 21:54:09.863428 (XEN) .... register #00: 03000000 Sep 18 21:54:09.863439 (XEN) ....... : physical APIC id: 03 Sep 18 21:54:09.863451 (XEN) ....... : Delivery Type: 0 Sep 18 21:54:09.875412 (XEN) ....... : LTS : 0 Sep 18 21:54:09.875430 (XEN) .... register #01: 00170020 Sep 18 21:54:09.875441 (XEN) ....... : max redirection entries: 0017 Sep 18 21:54:09.887416 (XEN) ....... : PRQ implemented: 0 Sep 18 21:54:09.887435 (XEN) ....... : IO APIC version: 0020 Sep 18 21:54:09.899412 (XEN) .... register #02: 00000000 Sep 18 21:54:09.899431 (XEN) ....... : arbitration: 00 Sep 18 21:54:09.899442 (XEN) .... register #03: 00000001 Sep 18 21:54:09.899453 (XEN) ....... : Boot DT : 1 Sep 18 21:54:09.911413 (XEN) .... IRQ redirection table: Sep 18 21:54:09.911432 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 18 21:54:09.911445 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.923411 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.923430 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.935411 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.935429 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.935441 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.947413 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.947431 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.959413 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 18 21:54:09.959432 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.971411 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.971430 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.971442 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.983421 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.983447 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.995412 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.995431 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 18 21:54:09.995442 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 18 21:54:10.007416 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 18 21:54:10.007434 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 18 21:54:10.019411 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 18 21:54:10.019429 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 18 21:54:10.031412 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 18 21:54:10.031431 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 18 21:54:10.031442 (XEN) Using vector-based indexing Sep 18 21:54:10.043413 (XEN) IRQ to pin mappings: Sep 18 21:54:10.043431 (XEN) IRQ240 -> 0:2 Sep 18 21:54:10.043441 (XEN) IRQ64 -> 0:1 Sep 18 21:54:10.043449 (XEN) IRQ72 -> 0:3 Sep 18 21:54:10.043458 (XEN) IRQ241 -> 0:4 Sep 18 21:54:10.055412 (XEN) IRQ80 -> 0:5 Sep 18 21:54:10.055429 (XEN) IRQ88 -> 0:6 Sep 18 21:54:10.055438 (XEN) IRQ96 -> 0:7 Sep 18 21:54:10.055447 (XEN) IRQ154 -> 0:8 Sep 18 21:54:10.055456 (XEN) IRQ192 -> 0:9 Sep 18 21:54:10.055464 (XEN) IRQ120 -> 0:10 Sep 18 21:54:10.067412 (XEN) IRQ136 -> 0:11 Sep 18 21:54:10.067429 (XEN) IRQ144 -> 0:12 Sep 18 21:54:10.067439 (XEN) IRQ152 -> 0:13 Sep 18 21:54:10.067448 (XEN) IRQ160 -> 0:14 Sep 18 21:54:10.067457 (XEN) IRQ168 -> 0:15 Sep 18 21:54:10.079413 (XEN) IRQ193 -> 0:16 Sep 18 21:54:10.079430 (XEN) IRQ106 -> 0:17 Sep 18 21:54:10.079440 (XEN) IRQ237 -> 0:18 Sep 18 21:54:10.079449 (XEN) IRQ217 -> 0:19 Sep 18 21:54:10.079458 (XEN) IRQ208 -> 1:2 Sep 18 21:54:10.079467 (XEN) IRQ149 -> 1:4 Sep 18 21:54:10.091413 (XEN) IRQ81 -> 1:8 Sep 18 21:54:10.091430 (XEN) IRQ178 -> 1:10 Sep 18 21:54:10.091439 (XEN) IRQ153 -> 1:16 Sep 18 21:54:10.091448 (XEN) IRQ50 -> 2:8 Sep 18 21:54:10.091457 (XEN) .................................... done. Sep 18 21:54:10.103374 Sep 18 21:54:21.490634 (XEN) 'q' pressed -> dumping domain info (now = 6069856395190) Sep 18 21:54:21.511425 (XEN) General information for domain 0: Sep 18 21:54:21.511444 (XEN) Sep 18 21:54:21.511799 refcnt=4 dying=0 pause_count=0 Sep 18 21:54:21.523424 (XEN) nr_pages=131068 xenheap_pages=3 dirty_cpus={0,2,4,6,8,10,12,14,16,18,20,22,28,30,32,34,36,40,42,44,46,48,50,52,54-55} max_pages=131072 Sep 18 21:54:21.539452 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 18 21:54:21.539473 (XEN) Rangesets belonging to domain 0: Sep 18 21:54:21.551421 (XEN) Interrupts { 1-71, 74-158 } Sep 18 21:54:21.551440 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 18 21:54:21.563418 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 18 21:54:21.575426 (XEN) log-dirty { } Sep 18 21:54:21.587413 (XEN) Memory pages belonging to domain 0: Sep 18 21:54:21.587432 (XEN) DomPage list too long to display Sep 18 21:54:21.587444 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 18 21:54:21.599418 (XEN) XenPage 0000000000839768: caf=c000000000000002, taf=e400000000000002 Sep 18 21:54:21.611413 (XEN) XenPage 000000000107bebc: caf=c000000000000002, taf=e400000000000002 Sep 18 21:54:21.611435 (XEN) NODE affinity for domain 0: [0-1] Sep 18 21:54:21.623419 (XEN) VCPU information and callbacks for domain 0: Sep 18 21:54:21.623439 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 18 21:54:21.635412 (XEN) VCPU0: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 18 21:54:21.635436 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:21.647412 (XEN) No periodic timer Sep 18 21:54:21.647429 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 18 21:54:21.647451 (XEN) VCPU1: CPU55 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=55 Sep 18 21:54:21.659417 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:21.659435 (XEN) No periodic timer Sep 18 21:54:21.659446 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 18 21:54:21.671420 (XEN) VCPU2: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 21:54:21.671442 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:21.683414 (XEN) No periodic timer Sep 18 21:54:21.683431 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 18 21:54:21.683444 (XEN) VCPU3: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 18 21:54:21.695422 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:21.695440 (XEN) No periodic timer Sep 18 21:54:21.707414 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 18 21:54:21.707434 (XEN) VCPU4: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 21:54:21.719413 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:21.719432 (XEN) No periodic timer Sep 18 21:54:21.719442 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 18 21:54:21.731407 (XEN) VCPU5: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 21:54:21.731429 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:21.731441 (XEN) No periodic timer Sep 18 21:54:21.743417 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 18 21:54:21.743437 (XEN) VCPU6: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 18 21:54:21.755417 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:21.755435 (XEN) No periodic timer Sep 18 21:54:21.755445 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 18 21:54:21.767416 (XEN) VCPU7: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 18 21:54:21.767440 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:21.779415 (XEN) No periodic timer Sep 18 21:54:21.779432 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 18 21:54:21.779446 (XEN) VCPU8: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 21:54:21.791421 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:21.791440 (XEN) No periodic timer Sep 18 21:54:21.803411 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 18 21:54:21.803432 (XEN) VCPU9: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 21:54:21.815415 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:21.815435 (XEN) No periodic timer Sep 18 21:54:21.815445 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 18 21:54:21.815458 (XEN) VCPU10: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 18 21:54:21.827421 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:21.827439 (XEN) No periodic timer Sep 18 21:54:21.839414 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 18 21:54:21.839434 (XEN) VCPU11: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 18 21:54:21.851431 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:21.851449 (XEN) No periodic timer Sep 18 21:54:21.851459 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 18 21:54:21.863420 (XEN) VCPU12: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 18 21:54:21.863446 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:21.875418 (XEN) No periodic timer Sep 18 21:54:21.875434 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 18 21:54:21.875448 (XEN) VCPU13: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 21:54:21.887419 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:21.887437 (XEN) No periodic timer Sep 18 21:54:21.899412 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 18 21:54:21.899433 (XEN) VCPU14: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 21:54:21.911411 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:21.911430 (XEN) No periodic timer Sep 18 21:54:21.911440 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 18 21:54:21.923411 (XEN) VCPU15: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 21:54:21.923434 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:21.923451 (XEN) No periodic timer Sep 18 21:54:21.935411 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 18 21:54:21.935431 (XEN) VCPU16: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 18 21:54:21.947412 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:21.947431 (XEN) No periodic timer Sep 18 21:54:21.947441 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 18 21:54:21.959413 (XEN) VCPU17: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 18 21:54:21.971410 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:21.971430 (XEN) No periodic timer Sep 18 21:54:21.971440 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 18 21:54:21.971453 (XEN) VCPU18: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 18 21:54:21.983416 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:21.995409 (XEN) No periodic timer Sep 18 21:54:21.995427 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 18 21:54:21.995440 (XEN) VCPU19: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 21:54:22.007413 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.007432 (XEN) No periodic timer Sep 18 21:54:22.007442 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.019412 (XEN) VCPU20: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 21:54:22.019434 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.031415 (XEN) No periodic timer Sep 18 21:54:22.031433 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.031447 (XEN) VCPU21: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 18 21:54:22.043417 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.043435 (XEN) No periodic timer Sep 18 21:54:22.055410 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.055432 (XEN) VCPU22: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 21:54:22.067410 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.067429 (XEN) No periodic timer Sep 18 21:54:22.067439 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.079408 (XEN) VCPU23: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 21:54:22.079431 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.079443 (XEN) No periodic timer Sep 18 21:54:22.091414 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.091434 (XEN) VCPU24: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 21:54:22.103413 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.103432 (XEN) No periodic timer Sep 18 21:54:22.103442 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.115418 (XEN) VCPU25: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 21:54:22.115441 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.127409 (XEN) No periodic timer Sep 18 21:54:22.127426 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.127440 (XEN) VCPU26: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 18 21:54:22.139418 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.139436 (XEN) No periodic timer Sep 18 21:54:22.139446 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.151414 (XEN) VCPU27: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 18 21:54:22.163414 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.163433 (XEN) No periodic timer Sep 18 21:54:22.163443 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.175412 (XEN) VCPU28: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 18 21:54:22.175438 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.187412 (XEN) No periodic timer Sep 18 21:54:22.187429 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.187443 (XEN) VCPU29: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 21:54:22.199419 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.199438 (XEN) No periodic timer Sep 18 21:54:22.199448 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.211419 (XEN) VCPU30: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 18 21:54:22.223411 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.223429 (XEN) No periodic timer Sep 18 21:54:22.223440 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.235410 (XEN) VCPU31: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 21:54:22.235433 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.235445 (XEN) No periodic timer Sep 18 21:54:22.247411 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.247431 (XEN) VCPU32: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 21:54:22.259411 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.259429 (XEN) No periodic timer Sep 18 21:54:22.259440 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.271412 (XEN) VCPU33: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 18 21:54:22.271437 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.283412 (XEN) No periodic timer Sep 18 21:54:22.283429 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.283443 (XEN) VCPU34: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 21:54:22.295416 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.295434 (XEN) No periodic timer Sep 18 21:54:22.307407 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.307428 (XEN) VCPU35: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 21:54:22.319409 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.319428 (XEN) No periodic timer Sep 18 21:54:22.319438 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.331409 (XEN) VCPU36: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 21:54:22.331432 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.343406 (XEN) No periodic timer Sep 18 21:54:22.343424 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.343438 (XEN) VCPU37: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 18 21:54:22.355418 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.355436 (XEN) No periodic timer Sep 18 21:54:22.355446 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.367401 (XEN) VCPU38: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 18 21:54:22.379407 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.379427 (XEN) No periodic timer Sep 18 21:54:22.379437 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.391413 (XEN) VCPU39: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 18 21:54:22.391439 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.403406 (XEN) No periodic timer Sep 18 21:54:22.403424 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.403437 (XEN) VCPU40: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 18 21:54:22.415417 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.415435 (XEN) No periodic timer Sep 18 21:54:22.415445 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.427416 (XEN) VCPU41: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 21:54:22.427438 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.439412 (XEN) No periodic timer Sep 18 21:54:22.439429 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.439443 (XEN) VCPU42: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 21:54:22.451416 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.451434 (XEN) No periodic timer Sep 18 21:54:22.463412 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.463433 (XEN) VCPU43: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 21:54:22.475423 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.475442 (XEN) No periodic timer Sep 18 21:54:22.475452 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.487411 (XEN) VCPU44: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 18 21:54:22.487444 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.499409 (XEN) No periodic timer Sep 18 21:54:22.499426 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.499439 (XEN) VCPU45: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 18 21:54:22.511417 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.511435 (XEN) No periodic timer Sep 18 21:54:22.523409 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.523430 (XEN) VCPU46: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 18 21:54:22.535413 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.535432 (XEN) No periodic timer Sep 18 21:54:22.535442 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.547414 (XEN) VCPU47: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 18 21:54:22.547439 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.559412 (XEN) No periodic timer Sep 18 21:54:22.559429 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.559442 (XEN) VCPU48: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 21:54:22.571414 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.571432 (XEN) No periodic timer Sep 18 21:54:22.583416 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.583436 (XEN) VCPU49: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 21:54:22.595410 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.595429 (XEN) No periodic timer Sep 18 21:54:22.595439 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.607408 (XEN) VCPU50: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 18 21:54:22.607434 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.619410 (XEN) No periodic timer Sep 18 21:54:22.619426 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.619440 (XEN) VCPU51: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 21:54:22.631414 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.631433 (XEN) No periodic timer Sep 18 21:54:22.631443 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.643413 (XEN) VCPU52: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 21:54:22.643435 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.655414 (XEN) No periodic timer Sep 18 21:54:22.655431 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.655445 (XEN) VCPU53: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 21:54:22.667414 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.667432 (XEN) No periodic timer Sep 18 21:54:22.679410 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.679431 (XEN) VCPU54: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 21:54:22.691407 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.691426 (XEN) No periodic timer Sep 18 21:54:22.691437 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 18 21:54:22.703409 (XEN) VCPU55: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 18 21:54:22.703431 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.715409 (XEN) No periodic timer Sep 18 21:54:22.715427 (XEN) General information for domain 4: Sep 18 21:54:22.715439 (XEN) refcnt=3 dying=0 pause_count=0 Sep 18 21:54:22.715451 (XEN) nr_pages=786508 xenheap_pages=2 dirty_cpus={24,38} max_pages=786688 Sep 18 21:54:22.727414 (XEN) handle=5db81f20-e260-48a0-be72-9b667232e273 vm_assist=00000000 Sep 18 21:54:22.739408 (XEN) paging assistance: hap refcounts translate external Sep 18 21:54:22.739430 (XEN) Rangesets belonging to domain 4: Sep 18 21:54:22.751409 (XEN) ioreq_server 0 pci { 0, 8-b, 10, 18, 20 } Sep 18 21:54:22.751429 (XEN) ioreq_server 0 memory { a0000-bffff, f0000000-f07fffff, f1000000-f13fffff, f2000000-f2ffffff, f3040000-f305ffff, f3070000-f3070fff, fec00000-fec00fff, fed00000-fed003ff, fee00000-feefffff } Sep 18 21:54:22.775417 (XEN) ioreq_server 0 port { 0-1f, 60, 64, 70-71, 80-83, 87, 89-8b, 8f, 92, b2-b3, c0-df, f0, 170-177, 1f0-1f7, 376, 3b0-3df, 3f1-3ff, cf8-cff, ae00-ae17, af00-af1f, afe0-afe3, b000-b005, b008-b00b, c000-c16f } Sep 18 21:54:22.799418 (XEN) Interrupts { } Sep 18 21:54:22.799436 (XEN) I/O Memory { } Sep 18 21:54:22.799446 (XEN) I/O Ports { } Sep 18 21:54:22.799455 (XEN) log-dirty { } Sep 18 21:54:22.799464 (XEN) Memory pages belonging to domain 4: Sep 18 21:54:22.811414 (XEN) DomPage list too long to display Sep 18 21:54:22.811433 (XEN) PoD entries=0 cachesize=0 Sep 18 21:54:22.811444 (XEN) XenPage 000000000006ec77: caf=c000000000000001, taf=e400000000000001 Sep 18 21:54:22.823417 (XEN) XenPage 0000000001045c3c: caf=c000000000000001, taf=e400000000000001 Sep 18 21:54:22.835412 (XEN) ExtraPage 0000000000838231: caf=a000000000000002, taf=e400000000000001 Sep 18 21:54:22.847408 (XEN) ExtraPage 000000000083732b: caf=a000000000000003, taf=e400000000000001 Sep 18 21:54:22.847431 (XEN) ExtraPage 0000000000838754: caf=a000000000000003, taf=e400000000000001 Sep 18 21:54:22.859419 (XEN) NODE affinity for domain 4: [0] Sep 18 21:54:22.859438 (XEN) VCPU information and callbacks for domain 4: Sep 18 21:54:22.871410 (XEN) UNIT0 affinities: hard={0-55} soft={0-27} Sep 18 21:54:22.871430 (XEN) VCPU0: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 18 21:54:22.883416 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.883434 (XEN) paging assistance: hap, 4 levels Sep 18 21:54:22.895407 (XEN) No periodic timer Sep 18 21:54:22.895424 (XEN) UNIT1 affinities: hard={0-55} soft={0-27} Sep 18 21:54:22.895438 (XEN) VCPU1: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 18 21:54:22.907415 (XEN) pause_count=0 pause_flags=1 Sep 18 21:54:22.907433 (XEN) paging assistance: hap, 4 levels Sep 18 21:54:22.919408 (XEN) No periodic timer Sep 18 21:54:22.919426 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 18 21:54:22.919438 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 18 21:54:22.931412 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 18 21:54:22.931432 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 18 21:54:22.931444 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 18 21:54:22.943411 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 18 21:54:22.943431 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 18 21:54:22.943443 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 18 21:54:22.955423 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 18 21:54:22.955441 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 18 21:54:22.967400 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 18 21:54:22.967419 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 18 21:54:22.967432 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 18 21:54:22.979411 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 18 21:54:22.979430 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 18 21:54:22.979442 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 18 21:54:22.991414 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 18 21:54:22.991433 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 18 21:54:23.003409 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 18 21:54:23.003429 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 18 21:54:23.003441 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 18 21:54:23.015411 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 18 21:54:23.015431 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 18 21:54:23.015443 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 18 21:54:23.027414 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 18 21:54:23.027433 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 18 21:54:23.039410 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 18 21:54:23.039429 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 18 21:54:23.039442 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 18 21:54:23.051410 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 18 21:54:23.051429 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 18 21:54:23.063410 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 18 21:54:23.063437 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 18 21:54:23.063450 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 18 21:54:23.075412 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 18 21:54:23.075432 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 18 21:54:23.075444 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 18 21:54:23.087414 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 18 21:54:23.087433 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 18 21:54:23.099410 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 18 21:54:23.099430 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 18 21:54:23.099442 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 18 21:54:23.111412 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 18 21:54:23.111432 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 18 21:54:23.111444 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 18 21:54:23.123416 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 18 21:54:23.123435 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 18 21:54:23.135409 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 18 21:54:23.135429 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 18 21:54:23.135441 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 18 21:54:23.147412 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 18 21:54:23.147432 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 18 21:54:23.147444 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 18 21:54:23.159411 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 18 21:54:23.159430 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 18 21:54:23.171410 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 18 21:54:23.171430 (XEN) Notifying guest 4:0 (virq 1, port 0) Sep 18 21:54:23.171442 (XEN) Notifying guest 4:1 (virq 1, port 0) Sep 18 21:54:23.183375 Sep 18 21:54:33.450832 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 18 21:54:33.475422 Sep 18 21:54:33.475437 himrod0 login: Sep 18 21:54:33.475757