Sep 20 05:05:18.407894 (XEN) PC2[1930585029783] PC3[380637361548] PC6[569675908308] PC7[0] Sep 20 05:05:18.407944 (XEN) CC3[465075240209] CC6[5045138516933] CC7[0] Sep 20 05:05:18.419457 (XEN) ==cpu28== Sep 20 05:05:18.419465 (XEN) C1: type[C1] latency[ 2] usage[ 545355] method[ FFH] duration[87780621922] Sep 20 05:05:18.431427 (XEN) C2: type[C1] latency[ 10] usage[ 572949] method[ FFH] duration[267230867653] Sep 20 05:05:18.443464 (XEN) C3: type[C2] latency[ 40] usage[ 392896] method[ FFH] duration[575453376595] Sep 20 05:05:18.443477 (XEN) *C4: type[C3] latency[133] usage[ 245496] method[ FFH] duration[5033575572802] Sep 20 05:05:18.455405 (XEN) C0: usage[ 1756696] duration[142492739005] Sep 20 05:05:18.467404 (XEN) PC2[2573520400641] PC3[330899617241] PC6[630370233808] PC7[0] Sep 20 05:05:18.467415 (XEN) CC3[567249772858] CC6[4845373836020] CC7[0] Sep 20 05:05:18.479403 (XEN) ==cpu29== Sep 20 05:05:18.479411 (XEN) C1: type[C1] latency[ 2] usage[ 329335] method[ FFH] duration[53332960536] Sep 20 05:05:18.479420 (XEN) C2: type[C1] latency[ 10] usage[ 364208] method[ FFH] duration[209486953919] Sep 20 05:05:18.491409 (XEN) C3: type[C2] latency[ 40] usage[ 219382] method[ FFH] duration[408340455255] Sep 20 05:05:18.503426 (XEN) *C4: type[C3] latency[133] usage[ 136927] method[ FFH] duration[5407920211979] Sep 20 05:05:18.519454 (XEN) C0: usage[ 1049852] duration[27452681710] Sep 20 05:05:18.519463 (XEN) PC2[2573520400641] PC3[330899617241] PC6[630370233808] PC7[0] Sep 20 05:05:18.519470 (XEN) CC3[567249772858] CC6[4845373836020] CC7[0] Sep 20 05:05:18.531398 (XEN) ==cpu30== Sep 20 05:05:18.531406 (XEN) C1: type[C1] latency[ 2] usage[ 551679] method[ FFH] duration[85975922596] Sep 20 05:05:18.543396 (XEN) C2: type[C1] latency[ 10] usage[ 583708] method[ FFH] duration[253383339414] Sep 20 05:05:18.555390 (XEN) C3: type[C2] latency[ 40] usage[ 305190] method[ FFH] duration[444702491954] Sep 20 05:05:18.555415 (XEN) *C4: type[C3] latency[133] usage[ 149071] method[ FFH] duration[5227973204757] Sep 20 05:05:18.567419 (XEN) C0: usage[ 1589648] duration[94498365160] Sep 20 05:05:18.579410 (XEN) PC2[2573520400641] PC3[330899617241] PC6[630370233808] PC7[0] Sep 20 05:05:18.579432 (XEN) CC3[503202312482] CC6[4938826645810] CC7[0] Sep 20 05:05:18.591408 (XEN) ==cpu31== Sep 20 05:05:18.591424 (XEN) C1: type[C1] latency[ 2] usage[ 89003] method[ FFH] duration[21293212268] Sep 20 05:05:18.603409 (XEN) C2: type[C1] latency[ 10] usage[ 133880] method[ FFH] duration[85854429142] Sep 20 05:05:18.603436 (XEN) C3: type[C2] latency[ 40] usage[ 134894] method[ FFH] duration[278078281764] Sep 20 05:05:18.615419 (XEN) *C4: type[C3] latency[133] usage[ 211934] method[ FFH] duration[5646121647471] Sep 20 05:05:18.627416 (XEN) C0: usage[ 569711] duration[75185839152] Sep 20 05:05:18.627436 (XEN) PC2[2573520400641] PC3[330899617241] PC6[630370233808] PC7[0] Sep 20 05:05:18.639413 (XEN) CC3[503202312482] CC6[4938826645810] CC7[0] Sep 20 05:05:18.639432 (XEN) ==cpu32== Sep 20 05:05:18.639441 (XEN) C1: type[C1] latency[ 2] usage[ 202051] method[ FFH] duration[48364716765] Sep 20 05:05:18.651426 (XEN) C2: type[C1] latency[ 10] usage[ 386739] method[ FFH] duration[212580829375] Sep 20 05:05:18.663417 (XEN) C3: type[C2] latency[ 40] usage[ 365458] method[ FFH] duration[482617954789] Sep 20 05:05:18.675412 (XEN) *C4: type[C3] latency[133] usage[ 337272] method[ FFH] duration[5226115140681] Sep 20 05:05:18.675438 (XEN) C0: usage[ 1291520] duration[136854828365] Sep 20 05:05:18.687414 (XEN) PC2[2573520400641] PC3[330899617241] PC6[630370233808] PC7[0] Sep 20 05:05:18.687436 (XEN) CC3[430384037083] CC6[5081854083702] CC7[0] Sep 20 05:05:18.699414 (XEN) ==cpu33== Sep 20 05:05:18.699430 (XEN) C1: type[C1] latency[ 2] usage[ 66093] method[ FFH] duration[18140324197] Sep 20 05:05:18.711415 (XEN) C2: type[C1] latency[ 10] usage[ 306874] method[ FFH] duration[129957921246] Sep 20 05:05:18.727415 (XEN) C3: type[C2] latency[ 40] usage[ 167084] method[ FFH] duration[195693279232] Sep 20 05:05:18.727430 (XEN) *C4: type[C3] latency[133] usage[ 117399] method[ FFH] duration[5740028896623] Sep 20 05:05:18.739392 (XEN) C0: usage[ 657450] duration[22713133398] Sep 20 05:05:18.739404 (XEN) PC2[2573520400641] PC3[330899617241] PC6[630370233808] PC7[0] Sep 20 05:05:18.751419 (XEN) CC3[430384037083] CC6[5081854083702] CC7[0] Sep 20 05:05:18.751437 (XEN) ==cpu34== Sep 20 05:05:18.751446 (XEN) C1: type[C1] latency[ 2] usage[ 153493] method[ FFH] duration[48488886784] Sep 20 05:05:18.763421 (XEN) C2: type[C1] latency[ 10] usage[ 465479] method[ FFH] duration[214956946834] Sep 20 05:05:18.779442 (XEN) C3: type[C2] latency[ 40] usage[ 286686] method[ FFH] duration[326847398577] Sep 20 05:05:18.779467 (XEN) *C4: type[C3] latency[133] usage[ 168404] method[ FFH] duration[5485710273231] Sep 20 05:05:18.791394 (XEN) C0: usage[ 1074062] duration[30530115318] Sep 20 05:05:18.803417 (XEN) PC2[2573520400641] PC3[330899617241] PC6[630370233808] PC7[0] Sep 20 05:05:18.803439 (XEN) CC3[310838878925] CC6[5389565702870] CC7[0] Sep 20 05:05:18.815425 (XEN) ==cpu35== Sep 20 05:05:18.815441 (XEN) C1: type[C1] latency[ 2] usage[ 36121] method[ FFH] duration[11164661937] Sep 20 05:05:18.815461 (XEN) C2: type[C1] latency[ 10] usage[ 78582] method[ FFH] duration[55898928356] Sep 20 05:05:18.827425 (XEN) C3: type[C2] latency[ 40] usage[ 64344] method[ FFH] duration[164448183153] Sep 20 05:05:18.839427 (XEN) *C4: type[C3] latency[133] usage[ 147351] method Sep 20 05:05:18.843755 [ FFH] duration[5858703262297] Sep 20 05:05:18.851453 (XEN) C0: usage[ 326398] duration[16318679168] Sep 20 05:05:18.851473 (XEN) PC2[2573520400641] PC3[33 Sep 20 05:05:18.851806 0899617241] PC6[630370233808] PC7[0] Sep 20 05:05:18.863426 (XEN) CC3[310838878925] CC6[5389565702870] CC7[0] Sep 20 05:05:18.863445 (XEN) ==cpu36== Sep 20 05:05:18.863455 (XEN) C1: type[C1] latency[ 2] usage[ 256953] method[ FFH] duration[46452602100] Sep 20 05:05:18.875433 (XEN) C2: type[C1] latency[ 10] usage[ 475573] method[ FFH] duration[222048505930] Sep 20 05:05:18.887428 (XEN) C3: type[C2] latency[ 40] usage[ 302804] method[ FFH] duration[380262991878] Sep 20 05:05:18.899417 (XEN) *C4: type[C3] latency[133] usage[ 240071] method[ FFH] duration[5366349897330] Sep 20 05:05:18.899444 (XEN) C0: usage[ 1275401] duration[91419772735] Sep 20 05:05:18.911418 (XEN) PC2[2573520400641] PC3[330899617241] PC6[630370233808] PC7[0] Sep 20 05:05:18.911440 (XEN) CC3[356274210376] CC6[5261129477487] CC7[0] Sep 20 05:05:18.923415 (XEN) ==cpu37== Sep 20 05:05:18.923432 (XEN) C1: type[C1] latency[ 2] usage[ 36054] method[ FFH] duration[15269921649] Sep 20 05:05:18.935413 (XEN) C2: type[C1] latency[ 10] usage[ 167449] method[ FFH] duration[110681008590] Sep 20 05:05:18.935440 (XEN) C3: type[C2] latency[ 40] usage[ 154377] method[ FFH] duration[216470916742] Sep 20 05:05:18.947421 (XEN) *C4: type[C3] latency[133] usage[ 121541] method[ FFH] duration[5748523906132] Sep 20 05:05:18.959421 (XEN) C0: usage[ 479421] duration[15588106756] Sep 20 05:05:18.959441 (XEN) PC2[2573520400641] PC3[330899617241] PC6[630370233808] PC7[0] Sep 20 05:05:18.971419 (XEN) CC3[356274210376] CC6[5261129477487] CC7[0] Sep 20 05:05:18.971439 (XEN) ==cpu38== Sep 20 05:05:18.971448 (XEN) C1: type[C1] latency[ 2] usage[ 242283] method[ FFH] duration[43494387980] Sep 20 05:05:18.983422 (XEN) C2: type[C1] latency[ 10] usage[ 466999] method[ FFH] duration[217758415837] Sep 20 05:05:18.995416 (XEN) C3: type[C2] latency[ 40] usage[ 298238] method[ FFH] duration[363119471702] Sep 20 05:05:18.995442 (XEN) *C4: type[C3] latency[133] usage[ 224917] method[ FFH] duration[5371788463937] Sep 20 05:05:19.007426 (XEN) C0: usage[ 1232437] duration[110373176952] Sep 20 05:05:19.019427 (XEN) PC2[2573520400641] PC3[330899617241] PC6[630370233808] PC7[0] Sep 20 05:05:19.019450 (XEN) CC3[340098506524] CC6[5278716987646] CC7[0] Sep 20 05:05:19.031413 (XEN) ==cpu39== Sep 20 05:05:19.031429 (XEN) C1: type[C1] latency[ 2] usage[ 17232] method[ FFH] duration[7314401974] Sep 20 05:05:19.031449 (XEN) C2: type[C1] latency[ 10] usage[ 41433] method[ FFH] duration[40325743332] Sep 20 05:05:19.043425 (XEN) C3: type[C2] latency[ 40] usage[ 37396] method[ FFH] duration[114612621726] Sep 20 05:05:19.055421 (XEN) *C4: type[C3] latency[133] usage[ 136125] method[ FFH] duration[5929992542824] Sep 20 05:05:19.067415 (XEN) C0: usage[ 232186] duration[14288700839] Sep 20 05:05:19.067436 (XEN) PC2[2573520400641] PC3[330899617241] PC6[630370233808] PC7[0] Sep 20 05:05:19.079413 (XEN) CC3[340098506524] CC6[5278716987646] CC7[0] Sep 20 05:05:19.079433 (XEN) ==cpu40== Sep 20 05:05:19.079443 (XEN) C1: type[C1] latency[ 2] usage[ 438121] method[ FFH] duration[70576658812] Sep 20 05:05:19.091421 (XEN) C2: type[C1] latency[ 10] usage[ 262538] method[ FFH] duration[147287199646] Sep 20 05:05:19.103412 (XEN) C3: type[C2] latency[ 40] usage[ 159112] method[ FFH] duration[247659339884] Sep 20 05:05:19.103439 (XEN) *C4: type[C3] latency[133] usage[ 141584] method[ FFH] duration[5578041071957] Sep 20 05:05:19.115422 (XEN) C0: usage[ 1001355] duration[62969794683] Sep 20 05:05:19.115442 (XEN) PC2[2573520400641] PC3[330899617241] PC6[630370233808] PC7[0] Sep 20 05:05:19.127420 (XEN) CC3[467346891131] CC6[5031976406676] CC7[0] Sep 20 05:05:19.127440 (XEN) ==cpu41== Sep 20 05:05:19.139414 (XEN) C1: type[C1] latency[ 2] usage[ 362581] method[ FFH] duration[39438661541] Sep 20 05:05:19.139441 (XEN) C2: type[C1] latency[ 10] usage[ 178207] method[ FFH] duration[82289193818] Sep 20 05:05:19.151421 (XEN) C3: type[C2] latency[ 40] usage[ 295505] method[ FFH] duration[362005767533] Sep 20 05:05:19.163422 (XEN) *C4: type[C3] latency[133] usage[ 158027] method[ FFH] duration[5474175539915] Sep 20 05:05:19.163448 (XEN) C0: usage[ 994320] duration[148624986338] Sep 20 05:05:19.175423 (XEN) PC2[2573520400641] PC3[330899617241] PC6[630370233808] PC7[0] Sep 20 05:05:19.175444 (XEN) CC3[467346891131] CC6[5031976406676] CC7[0] Sep 20 05:05:19.187418 (XEN) ==cpu42== Sep 20 05:05:19.187434 (XEN) C1: type[C1] latency[ 2] usage[ 517224] method[ FFH] duration[123520673253] Sep 20 05:05:19.199417 (XEN) C2: type[C1] latency[ 10] usage[ 371890] method[ FFH] duration[222852537277] Sep 20 05:05:19.199443 (XEN) C3: type[C2] latency[ 40] usage[ 263965] method[ FFH] duration[336109214590] Sep 20 05:05:19.211429 (XEN) *C4: type[C3] latency[133] usage[ 141228] method[ FFH] duration[5371041453381] Sep 20 05:05:19.223422 (XEN) C0: usage[ 1294307] duration[53010331166] Sep 20 05:05:19.223442 (XEN) PC2[2573520400641] PC3[330899617241] PC6[630370233808] PC7[0] Sep 20 05:05:19.235420 (XEN) CC3[330786770038] CC6[5234283133225] CC7[0] Sep 20 05:05:19.235439 (XEN) ==cpu43== Sep 20 05:05:19.235448 (XEN) C1: type[C1] latency[ 2] usage[ 52279] method[ FFH] duration[23007864066] Sep 20 05:05:19.247424 (XEN) C2: type[C1] latency[ 10] usage[ 233250] method[ FFH] duration[111248088662] Sep 20 05:05:19.259423 (XEN) C3: type[C2] latency[ 40] usage[ 155197] method[ FFH] duration[190187045334] Sep 20 05:05:19.271416 (XEN) *C4: type[C3] latency[133] usage[ 108460] method[ FFH] duration[5765618600546] Sep 20 05:05:19.271442 (XEN) C0: usage[ 549186] duration[16472696274] Sep 20 05:05:19.283418 (XEN) PC2[2573520400641] PC3[330899617241] PC6[630370233808] PC7[0] Sep 20 05:05:19.283440 (XEN) CC3[330786770038] CC6[5234283133225] CC7[0] Sep 20 05:05:19.295416 (XEN) ==cpu44== Sep 20 05:05:19.295432 (XEN) C1: type[C1] latency[ 2] usage[ 207303] method[ FFH] duration[68890002707] Sep 20 05:05:19.307417 (XEN) C2: type[C1] latency[ 10] usage[ 301410] method[ FFH] duration[168079873055] Sep 20 05:05:19.307451 (XEN) C3: type[C2] latency[ 40] usage[ 222484] method[ FFH] duration[296714348887] Sep 20 05:05:19.319423 (XEN) *C4: type[C3] latency[133] usage[ 155885] method[ FFH] duration[5496954148064] Sep 20 05:05:19.331421 (XEN) C0: usage[ 887082] duration[75896026670] Sep 20 05:05:19.331440 (XEN) PC2[2573520400641] PC3[330899617241] PC6[630370233808] PC7[0] Sep 20 05:05:19.343420 (XEN) CC3[320058332800] CC6[5226130112737] CC7[0] Sep 20 05:05:19.343440 (XEN) ==cpu45== Sep 20 05:05:19.343449 (XEN) C1: type[C1] latency[ 2] usage[ 315293] method[ FFH] duration[32404391889] Sep 20 05:05:19.355432 (XEN) C2: type[C1] latency[ 10] usage[ 243330] method[ FFH] duration[122827448513] Sep 20 05:05:19.367419 (XEN) C3: type[C2] latency[ 40] usage[ 181533] method[ FFH] duration[213858271312] Sep 20 05:05:19.379413 (XEN) *C4: type[C3] latency[133] usage[ 106465] method[ FFH] duration[5640313497957] Sep 20 05:05:19.379440 (XEN) C0: usage[ 846621] duration[97130883039] Sep 20 05:05:19.391415 (XEN) PC2[2573520400641] PC3[330899617241] PC6[630370233808] PC7[0] Sep 20 05:05:19.391437 (XEN) CC3[320058332800] CC6[5226130112737] CC7[0] Sep 20 05:05:19.403411 (XEN) ==cpu46== Sep 20 05:05:19.403428 (XEN) C1: type[C1] latency[ 2] usage[ 269768] method[ FFH] duration[82228927455] Sep 20 05:05:19.415412 (XEN) C2: type[C1] latency[ 10] usage[ 352842] method[ FFH] duration[198183855165] Sep 20 05:05:19.415439 (XEN) C3: type[C2] latency[ 40] usage[ 227346] method[ FFH] duration[303245866582] Sep 20 05:05:19.427423 (XEN) *C4: type[C3] latency[133] usage[ 143122] method[ FFH] duration[5473226534598] Sep 20 05:05:19.439418 (XEN) C0: usage[ 993078] duration[49649367127] Sep 20 05:05:19.439438 (XEN) PC2[2573520400641] PC3[330899617241] PC6[630370233808] PC7[0] Sep 20 05:05:19.451414 (XEN) CC3[324505751890] CC6[5335472190607] CC7[0] Sep 20 05:05:19.451433 (XEN) ==cpu47== Sep 20 05:05:19.451443 (XEN) C1: type[C1] latency[ 2] usage[ 40518] method[ FFH] duration[12151547441] Sep 20 05:05:19.463423 (XEN) C2: type[C1] latency[ 10] usage[ 83553] method[ FFH] duration[55043561329] Sep 20 05:05:19.475417 (XEN) C3: type[C2] latency[ 40] usage[ 49591] method[ FFH] duration[145117110830] Sep 20 05:05:19.475443 (XEN) *C4: type[C3] latency[133] usage[ 126635] method[ FFH] duration[5882710050911] Sep 20 05:05:19.487425 (XEN) C0: usage[ 300297] duration[11512376373] Sep 20 05:05:19.499414 (XEN) PC2[2573520400641] PC3[330899617241] PC6[630370233808] PC7[0] Sep 20 05:05:19.499436 (XEN) CC3[324505751890] CC6[5335472190607] CC7[0] Sep 20 05:05:19.511413 (XEN) ==cpu48== Sep 20 05:05:19.511429 (XEN) C1: type[C1] latency[ 2] usage[ 176259] method[ FFH] duration[64952337945] Sep 20 05:05:19.511450 (XEN) C2: type[C1] latency[ 10] usage[ 326395] method[ FFH] duration[193279055318] Sep 20 05:05:19.523425 (XEN) C3: type[C2] latency[ 40] usage[ 259648] method[ FFH] duration[319501255934] Sep 20 05:05:19.535421 (XEN) *C4: type[C3] latency[133] usage[ 125119] method[ FFH] duration[5488518999338] Sep 20 05:05:19.547418 (XEN) C0: usage[ 887421] duration[40283060569] Sep 20 05:05:19.547439 (XEN) PC2[2573520400641] PC3[330899617241] PC6[630370233808] PC7[0] Sep 20 05:05:19.559413 (XEN) CC3[316800254111] CC6[5362280361081] CC7[0] Sep 20 05:05:19.559434 (XEN) ==cpu49== Sep 20 05:05:19.559443 (XEN) C1: type[C1] latency[ 2] usage[ 73640] method[ FFH] duration[15300495411] Sep 20 05:05:19.571420 (XEN) C2: type[C1] latency[ 10] usage[ 42739] method[ FFH] duration[57367389452] Sep 20 05:05:19.583414 (XEN) C3: type[C2] latency[ 40] usage[ 31781] method[ FFH] duration[128244028314] Sep 20 05:05:19.583441 (XEN) *C4: type[C3] latency[133] usage[ 119954] method[ FFH] duration[5882559922771] Sep 20 05:05:19.595426 (XEN) C0: usage[ 268114] duration[23062959507] Sep 20 05:05:19.595446 (XEN) PC2[2573520400641] PC3[330899617241] PC6[630370233808] PC7[0] Sep 20 05:05:19.607420 (XEN) CC3[316800254111] CC6[5362280361081] CC7[0] Sep 20 05:05:19.607447 (XEN) ==cpu50== Sep 20 05:05:19.619414 (XEN) C1: type[C1] latency[ 2] usage[ 183096] method[ FFH] duration[54227677843] Sep 20 05:05:19.619440 (XEN) C2: type[C1] latency[ 10] usage[ 362312] method[ FFH] duration[197623960405] Sep 20 05:05:19.631422 (XEN) C3: type[C2] latency[ 40] usage[ 241881] method[ FFH] duration[295133636296] Sep 20 05:05:19.643419 (XEN) *C4: type[C3] latency[133] usage[ 133864] method[ FFH] duration[5452862385763] Sep 20 05:05:19.643445 (XEN) C0: usage[ 921153] duration[106687196268] Sep 20 05:05:19.655417 (XEN) PC2[2573520400641] PC3[330899617241] PC6[630370233808] PC7[0] Sep 20 05:05:19.655439 (XEN) CC3[302437859026] CC6[5327879926571] CC7[0] Sep 20 05:05:19.667419 (XEN) ==cpu51== Sep 20 05:05:19.667435 (XEN) C1: type[C1] latency[ 2] usage[ 26598] method[ FFH] duration[8592503090] Sep 20 05:05:19.679418 (XEN) C2: type[C1] latency[ 10] usage[ 97093] method[ FFH] duration[83310634518] Sep 20 05:05:19.679444 (XEN) C3: type[C2] latency[ 40] usage[ 98956] method[ FFH] duration[154580426644] Sep 20 05:05:19.691427 (XEN) *C4: type[C3] latency[133] usage[ 107026] method[ FFH] duration[5849531106306] Sep 20 05:05:19.703421 (XEN) C0: usage[ 329673] duration[10520270597] Sep 20 05:05:19.703441 (XEN) PC2[2573520400641] PC3[330899617241] PC6[630370233808] PC7[0] Sep 20 05:05:19.715418 (XEN) CC3[302437859026] CC6[5327879926571] CC7[0] Sep 20 05:05:19.715438 (XEN) ==cpu52== Sep 20 05:05:19.715447 (XEN) C1: type[C1] latency[ 2] usage[ 185308] method[ FFH] duration[37673548728] Sep 20 05:05:19.727436 (XEN) C2: type[C1] latency[ 10] usage[ 408683] method[ FFH] duration[187019381195] Sep 20 05:05:19.739425 (XEN) C3: type[C2] latency[ 40] usage[ 242816] method[ FFH] duration[265557580938] Sep 20 05:05:19.751414 (XEN) *C4: type[C3] latency[133] usage[ 119016] method[ FFH] duration[5555956474389] Sep 20 05:05:19.751441 (XEN) C0: usage[ 955823] duration[60328015585] Sep 20 05:05:19.763417 (XEN) PC2[2573520400641] PC3[330899617241] PC6[630370233808] PC7[0] Sep 20 05:05:19.763439 (XEN) CC3[246851372541] CC6[5479417189338] CC7[0] Sep 20 05:05:19.775416 (XEN) ==cpu53== Sep 20 05:05:19.775432 (XEN) C1: type[C1] latency[ 2] usage[ 29524] method[ FFH] duration[9158260125] Sep 20 05:05:19.787418 (XEN) C2: type[C1] latency[ 10] usage[ 30269] method[ FFH] duration[40885171169] Sep 20 05:05:19.787445 (XEN) C3: type[C2] latency[ 40] usage[ 26540] method[ FFH] duration[109509176763] Sep 20 05:05:19.799422 (XEN) *C4: type[C3] latency[133] usage[ 117787] method[ FFH] duration[5938266082792] Sep 20 05:05:19.811420 (XEN) C0: usage[ 204120] duration[8716397276] Sep 20 05:05:19.811440 (XEN) PC2[2573520400641] PC3[330899617241] PC6[630370233808] PC7[0] Sep 20 05:05:19.823416 (XEN) CC3[246851372541] CC6[5479417189338] CC7[0] Sep 20 05:05:19.823437 (XEN) ==cpu54== Sep 20 05:05:19.823446 (XEN) C1: type[C1] latency[ 2] usage[ 118667] method[ FFH] duration[68444467659] Sep 20 05:05:19.835427 (XEN) C2: type[C1] latency[ 10] usage[ 366478] method[ FFH] duration[201299005833] Sep 20 05:05:19.847418 (XEN) C3: type[C2] latency[ 40] usage[ 268526] method[ FFH] duration[328389184501] Sep 20 05:05:19.847444 (XEN) *C4: type[C3] latency[133] usage[ 134049] method[ FFH] duration[5476827891499] Sep 20 05:05:19.859427 (XEN) C0: usage[ 887720] duration[31574602971] Sep 20 05:05:19.871415 (XEN) PC2[2573520400641] PC3[330899617241] PC6[630370233808] PC7[0] Sep 20 05:05:19.871436 (XEN) CC3[316277099584] CC6[5369941480206] CC7[0] Sep 20 05:05:19.883411 (XEN) ==cpu55== Sep 20 05:05:19.883427 (XEN) C1: type[C1] latency[ 2] usage[ 34899] method[ FFH] duration[10776736023] Sep 20 05:05:19.883447 (XEN) C2: type[C1] latency[ 10] usage[ 141103] method[ FFH] duration[81216872366] Sep 20 05:05:19.895426 (XEN) C3: type[C2] latency[ 40] usage[ 121688] method[ FFH] duration[208012352798] Sep 20 05:05:19.907427 (XEN) C4: type[C3] latency[133] usage[ 109188] method[ FFH] duration[5796557648783] Sep 20 05:05:19.919421 (XEN) *C0: usage[ 406879] duration[9971600994] Sep 20 05:05:19.919441 (XEN) PC2[2573520400641] PC3[330899617241] PC6[630370233808] PC7[0] Sep 20 05:05:19.931413 (XEN) CC3[316277099584] CC6[5369941480206] CC7[0] Sep 20 05:05:19.931433 (XEN) 'd' pressed -> dumping registers Sep 20 05:05:19.931445 (XEN) Sep 20 05:05:19.931453 (XEN) *** Dumping CPU55 host state: *** Sep 20 05:05:19.943415 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:19.943438 (XEN) CPU: 55 Sep 20 05:05:19.943447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:19.955424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:19.967415 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Sep 20 05:05:19.967437 (XEN) rdx: ffff831055e27fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Sep 20 05:05:19.979416 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 20 05:05:19.979437 (XEN) r9: ffff8308397a28b0 r10: 0000000000000012 r11: 0000000000000014 Sep 20 05:05:19.991420 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Sep 20 05:05:20.003414 (XEN) r15: 0000058e4105089a cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 05:05:20.003436 (XEN) cr3: 000000006ead3000 cr2: ffff8880041ce2c0 Sep 20 05:05:20.015415 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 20 05:05:20.015437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:20.027418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:20.039419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:20.039441 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 20 05:05:20.051416 (XEN) 0000058e410e71f0 ffff831055e27fff 0000000000000000 ffff831055e27ea0 Sep 20 05:05:20.051438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 20 05:05:20.063418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:20.075415 (XEN) ffff831055e27ee8 ffff82d040324c98 ffff82d040324baf ffff8308397a0000 Sep 20 05:05:20.075438 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff831055e27de0 Sep 20 05:05:20.087419 (XEN) ffff82d040328a6d 0000000000000000 ffff888003662e80 0000000000000000 Sep 20 05:05:20.099414 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 20 05:05:20.099436 (XEN) 00000000000003b9 0000000000000000 000000000004abfc 0000000000000000 Sep 20 05:05:20.111414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:20.111435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:20.123421 (XEN) ffffc900401d3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:20.135416 (XEN) 000000000000beef 000000000000beef 0000e01000000037 ffff8308397a0000 Sep 20 05:05:20.135438 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 05:05:20.147419 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:20.147437 (XEN) Xen call trace: Sep 20 05:05:20.159410 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:20.159435 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:20.171419 (XEN) [] F continue_running+0x5b/0x5d Sep 20 05:05:20.171440 (XEN) Sep 20 05:05:20.171448 (XEN) *** Dumping CPU0 host state: *** Sep 20 05:05:20.183414 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:20.183436 (XEN) CPU: 0 Sep 20 05:05:20.183446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:20.195426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:20.195454 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Sep 20 05:05:20.207419 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 20 05:05:20.219416 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 20 05:05:20.219438 (XEN) r9: ffff83083ffc7de0 r10: ffff830839787070 r11: 0000058f811e903a Sep 20 05:05:20.231420 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 20 05:05:20.243416 (XEN) r15: 0000058e8a57eec6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 05:05:20.243439 (XEN) cr3: 000000006ead3000 cr2: ffff88800a2d7020 Sep 20 05:05:20.255414 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 20 05:05:20.255436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:20.267417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:20.279414 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:20.279437 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 20 05:05:20.291415 (XEN) 0000058e8f8c0193 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 20 05:05:20.291436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 05:05:20.303417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:20.315419 (XEN) ffff83083ffffee8 ffff82d040324c98 ffff82d040324baf ffff830839787000 Sep 20 05:05:20.315441 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 20 05:05:20.327416 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 20 05:05:20.327438 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 20 05:05:20.339418 (XEN) 0000000000000000 0000000000000000 000000000053045c 0000000000000000 Sep 20 05:05:20.351422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:20.351444 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:20.363416 (XEN) ffffc900400ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:20.375414 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Sep 20 05:05:20.375436 (XEN) 0000000000000000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 05:05:20.387417 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:20.387435 (XEN) Xen call trace: Sep 20 05:05:20.387445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:20.399421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:20.411413 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:20.411434 (XEN) Sep 20 05:05:20.411442 (XEN) *** Dumping CPU1 host state: *** Sep 20 05:05:20.411454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:20.423422 (XEN) CPU: 1 Sep 20 05:05:20.423438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:20.435421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:20.435441 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 20 05:05:20.451434 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 20 05:05:20.451456 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 20 05:05:20.463417 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 0000000163a044fd Sep 20 05:05:20.463439 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 20 05:05:20.475419 (XEN) r15: 0000058e87bbadc4 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 05:05:20.487418 (XEN) cr3: 000000006ead3000 cr2: 00007f5dc39f33d8 Sep 20 05:05:20.487438 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 20 05:05:20.499423 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:20.499444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:20.511426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:20.523415 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 20 05:05:20.523434 (XEN) 0000058e9dc19918 ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 20 05:05:20.535417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 20 05:05:20.535438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:20.547420 (XEN) ffff830839aefee8 ffff82d040324c98 ffff82d040324baf ffff830839779000 Sep 20 05:05:20.559416 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 20 05:05:20.559438 (XEN) ffff82d0403289f7 0000000000000000 ffffffff82616a40 0000000000000000 Sep 20 05:05:20.571417 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 20 05:05:20.583414 (XEN) 0000000000007ff0 0000058ceb2aa1c0 000000000099ca24 0000000000000000 Sep 20 05:05:20.583436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:20.595417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:20.595438 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:20.607425 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Sep 20 05:05:20.619420 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 05:05:20.619441 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:20.631414 (XEN) Xen call trace: Sep 20 05:05:20.631431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:20.643416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:20.643439 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:20.655415 (XEN) Sep 20 05:05:20.655431 (XEN) *** Dumping CPU2 host state: *** Sep 20 05:05:20.655443 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:20.667413 (XEN) CPU: 2 Sep 20 05:05:20.667430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:20.667450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:20.679416 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 20 05:05:20.679438 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 20 05:05:20.691421 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 20 05:05:20.703416 (XEN) r9: ffff83083ffba390 r10: ffff830839779070 r11: 0000058ece02a071 Sep 20 05:05:20.703438 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 20 05:05:20.715425 (XEN) r15: 0000058ea4d3d412 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:05:20.727402 (XEN) cr3: 000000105260c000 cr2: ffff888000014868 Sep 20 05:05:20.727413 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 20 05:05:20.739400 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:20.739415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:20.751429 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:20.763523 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 20 05:05:20.763543 (XEN) 0000058eabf80909 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Sep 20 05:05:20.775514 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 20 05:05:20.775526 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:20.787503 (XEN) ffff83083ffb7ee8 ffff82d040324c98 ffff82d040324baf ffff830839779000 Sep 20 05:05:20.799516 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 20 05:05:20.799545 (XEN) ffff82d0403289f7 0000000000000000 ffffffff82616a40 0000000000000000 Sep 20 05:05:20.811531 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 20 05:05:20.811552 (XEN) 0000000000007ff0 000005aadb127880 000000000099ca74 0000000000000000 Sep 20 05:05:20.823433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:20.835415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:20.835436 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:20.847431 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Sep 20 05:05:20.859420 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Sep 20 05:05:20.859442 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:20.875441 (XEN) Xen call trace: Sep 20 05:05:20.875459 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:20.875476 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:20.887424 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:20.887446 (XEN) Sep 20 05:05:20.887454 (XEN) *** Dumping CPU3 host stat Sep 20 05:05:20.887483 e: *** Sep 20 05:05:20.903430 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:20.903453 (XEN) CPU: 3 Sep 20 05:05:20.903462 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_i Sep 20 05:05:20.903899 dle+0x359/0x432 Sep 20 05:05:20.915432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:20.915452 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 20 05:05:20.927430 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 20 05:05:20.927452 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 20 05:05:20.939425 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 0000000163a04306 Sep 20 05:05:20.951422 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 20 05:05:20.951444 (XEN) r15: 0000058e87b94366 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 05:05:20.963420 (XEN) cr3: 000000006ead3000 cr2: ffff888004164c80 Sep 20 05:05:20.963440 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 20 05:05:20.979431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:20.979452 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:20.991421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:21.003418 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 20 05:05:21.003438 (XEN) 0000058eba2d9920 ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Sep 20 05:05:21.015412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 20 05:05:21.015433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:21.027415 (XEN) ffff83083ff9fee8 ffff82d040324c98 ffff82d040324baf ffff830839759000 Sep 20 05:05:21.027437 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 20 05:05:21.039420 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 20 05:05:21.051416 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 20 05:05:21.051437 (XEN) 0000000000007ff0 0000000000000001 00000000001954b4 0000000000000000 Sep 20 05:05:21.063417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:21.075413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:21.075435 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:21.087425 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Sep 20 05:05:21.087447 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 05:05:21.099420 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:21.099438 (XEN) Xen call trace: Sep 20 05:05:21.111417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:21.111440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:21.123420 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:21.123441 (XEN) Sep 20 05:05:21.123450 (XEN) 'e' pressed -> dumping event-channel info Sep 20 05:05:21.135416 (XEN) Event channel information for domain 0: Sep 20 05:05:21.135436 (XEN) Polling vCPUs: {} Sep 20 05:05:21.135446 (XEN) port [p/m/s] Sep 20 05:05:21.147417 (XEN) *** Dumping CPU4 host state: *** Sep 20 05:05:21.147436 (XEN) 1 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:21.159419 (XEN) CPU: 4 Sep 20 05:05:21.159435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:21.171411 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:21.171433 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 20 05:05:21.183411 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 20 05:05:21.183433 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 20 05:05:21.195419 (XEN) r9: ffff83083ffa8dc0 r10: ffff83083973d070 r11: 0000058f811058a2 Sep 20 05:05:21.195441 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 20 05:05:21.207420 (XEN) r15: 0000058ebca74f54 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:05:21.219417 (XEN) cr3: 0000001045f87000 cr2: ffff8880041ce700 Sep 20 05:05:21.219437 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 20 05:05:21.231413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:21.231435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:21.243427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:21.255415 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 20 05:05:21.255435 (XEN) 0000058ebca7a3a2 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 20 05:05:21.267417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 20 05:05:21.267438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:21.279418 (XEN) ffff83083ff87ee8 ffff82d040324c98 ffff82d040324baf ffff83083973d000 Sep 20 05:05:21.291415 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 20 05:05:21.291437 (XEN) ffff82d0403289f7 0000000000000000 ffff888003605d00 0000000000000000 Sep 20 05:05:21.303420 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 20 05:05:21.315413 (XEN) 0000000000007ff0 0000058e2055f880 00000000013f2a54 0000000000000000 Sep 20 05:05:21.315435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:21.327415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:21.327436 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:21.339421 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Sep 20 05:05:21.351416 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Sep 20 05:05:21.351437 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:21.363414 (XEN) Xen call trace: Sep 20 05:05:21.363431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:21.375413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:21.375436 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:21.387421 (XEN) Sep 20 05:05:21.387436 - (XEN) *** Dumping CPU5 host state: *** Sep 20 05:05:21.387449 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:21.399416 (XEN) CPU: 5 Sep 20 05:05:21.399432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:21.411413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:21.411433 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 20 05:05:21.423413 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 20 05:05:21.423436 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 20 05:05:21.435416 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 0000058ef8420b90 Sep 20 05:05:21.435438 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 20 05:05:21.447394 (XEN) r15: 0000058ec8ad174d cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 05:05:21.459416 (XEN) cr3: 000000006ead3000 cr2: 00007fe364000020 Sep 20 05:05:21.459435 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 20 05:05:21.471416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:21.471437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:21.483422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:21.495418 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 20 05:05:21.495439 (XEN) 0000058ed78dc206 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 20 05:05:21.507416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 20 05:05:21.507437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:21.519420 (XEN) ffff830839bf7ee8 ffff82d040324c98 ffff82d040324baf ffff830839706000 Sep 20 05:05:21.531417 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 20 05:05:21.531439 (XEN) ffff82d0403289f7 0000000000000000 ffff888003665d00 0000000000000000 Sep 20 05:05:21.543418 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 20 05:05:21.555411 (XEN) 0000058a9b972680 0000000000000001 0000000000049b54 0000000000000000 Sep 20 05:05:21.555433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:21.567417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:21.567439 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:21.579422 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Sep 20 05:05:21.591419 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 05:05:21.591440 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:21.603419 (XEN) Xen call trace: Sep 20 05:05:21.603436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:21.615414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:21.615437 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:21.627415 (XEN) Sep 20 05:05:21.627429 v=0(XEN) *** Dumping CPU6 host state: *** Sep 20 05:05:21.627442 Sep 20 05:05:21.627449 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:21.639412 (XEN) CPU: 6 Sep 20 05:05:21.639429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:21.639448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:21.651418 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 20 05:05:21.663412 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 20 05:05:21.663435 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 20 05:05:21.675423 (XEN) r9: ffff830839bd3010 r10: ffff830839be6220 r11: 0000058f8110b412 Sep 20 05:05:21.675446 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 20 05:05:21.687422 (XEN) r15: 0000058ec8b36e55 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:05:21.699414 (XEN) cr3: 000000105260c000 cr2: ffff88800d6aafc0 Sep 20 05:05:21.699434 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 20 05:05:21.711415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:21.711436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:21.723425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:21.735413 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 20 05:05:21.735433 (XEN) 0000058ee5e1c0a0 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 20 05:05:21.747415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 20 05:05:21.747436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:21.759419 (XEN) ffff830839bdfee8 ffff82d040324c98 ffff82d040324baf ffff83083974b000 Sep 20 05:05:21.771417 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 20 05:05:21.771439 (XEN) ffff82d0403289f7 0000000000000000 ffff888003601f00 0000000000000000 Sep 20 05:05:21.783415 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 20 05:05:21.783436 (XEN) 0000000000007ff0 0000000000000001 00000000001b061c 0000000000000000 Sep 20 05:05:21.795420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:21.807416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:21.807437 (XEN) ffffc9004014bed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:21.819419 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Sep 20 05:05:21.831416 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Sep 20 05:05:21.831438 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:21.843414 (XEN) Xen call trace: Sep 20 05:05:21.843431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:21.843449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:21.855421 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:21.867419 (XEN) Sep 20 05:05:21.867435 (XEN) 2 [0/1/(XEN) *** Dumping CPU7 host state: *** Sep 20 05:05:21.867449 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:21.879418 (XEN) CPU: 7 Sep 20 05:05:21.879435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:21.891412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:21.891433 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 20 05:05:21.903414 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 20 05:05:21.903437 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 20 05:05:21.915419 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 0000058f04470e57 Sep 20 05:05:21.915441 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 20 05:05:21.927422 (XEN) r15: 0000058ec8ac5c89 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 05:05:21.939420 (XEN) cr3: 000000006ead3000 cr2: ffff88800d69dfc0 Sep 20 05:05:21.939439 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 20 05:05:21.951416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:21.951437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:21.963439 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:21.975423 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 20 05:05:21.975444 (XEN) 0000058ef42041fe ffff82d040352d93 ffff82d0405e7400 ffff830839bc7ea0 Sep 20 05:05:21.987415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 20 05:05:21.987436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:21.999421 (XEN) ffff830839bc7ee8 ffff82d040324c98 ffff82d040324baf ffff83083976d000 Sep 20 05:05:22.011414 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 20 05:05:22.011436 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8000 0000000000000000 Sep 20 05:05:22.023417 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 20 05:05:22.035411 (XEN) 0000000000007ff0 0000000000000001 000000000025c724 0000000000000000 Sep 20 05:05:22.035433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:22.047419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:22.047440 (XEN) ffffc900400fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:22.059421 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Sep 20 05:05:22.071420 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 05:05:22.071441 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:22.083414 (XEN) Xen call trace: Sep 20 05:05:22.083431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:22.095413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:22.095436 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:22.107418 (XEN) Sep 20 05:05:22.107433 ]: s=6 n=0 x=0(XEN) *** Dumping CPU8 host state: *** Sep 20 05:05:22.107447 Sep 20 05:05:22.107453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:22.119415 (XEN) CPU: 8 Sep 20 05:05:22.119431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:22.131413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:22.131434 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 20 05:05:22.143412 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 20 05:05:22.143434 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 20 05:05:22.155424 (XEN) r9: ffff830839bbddf0 r10: ffff830839703070 r11: 0000058f33ddf097 Sep 20 05:05:22.155446 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 20 05:05:22.167420 (XEN) r15: 0000058efda7e4f3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:05:22.179415 (XEN) cr3: 000000105260c000 cr2: 000055cf3170d534 Sep 20 05:05:22.179434 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 20 05:05:22.191415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:22.191436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:22.203423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:22.215416 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 20 05:05:22.215436 (XEN) 0000058f027d4260 ffff830839baffff 0000000000000000 ffff830839bafea0 Sep 20 05:05:22.227416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 20 05:05:22.227436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:22.239418 (XEN) ffff830839bafee8 ffff82d040324c98 ffff82d040324baf ffff830839703000 Sep 20 05:05:22.251426 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 20 05:05:22.251447 (XEN) ffff82d0403289f7 0000000000000000 ffff888003666c80 0000000000000000 Sep 20 05:05:22.263422 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 20 05:05:22.275421 (XEN) 0000058ab9a19480 0000000000000000 000000000004e384 0000000000000000 Sep 20 05:05:22.275442 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:22.287416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:22.287437 (XEN) ffffc900401f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:22.299422 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Sep 20 05:05:22.311416 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Sep 20 05:05:22.311438 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:22.323415 (XEN) Xen call trace: Sep 20 05:05:22.323431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:22.335413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:22.335436 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:22.347422 (XEN) Sep 20 05:05:22.347438 (XEN) 3 [0/0/ - (XEN) *** Dumping CPU9 host state: *** Sep 20 05:05:22.347452 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:22.359422 (XEN) CPU: 9 Sep 20 05:05:22.359437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:22.371418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:22.371438 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 20 05:05:22.383415 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 20 05:05:22.383437 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 20 05:05:22.395420 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 0000058f33ddf118 Sep 20 05:05:22.407416 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 20 05:05:22.407438 (XEN) r15: 0000058f013f3a4e cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:05:22.419418 (XEN) cr3: 0000001045f87000 cr2: 00007f5dc39f33d8 Sep 20 05:05:22.419438 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 20 05:05:22.431419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:22.443411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:22.443439 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:22.455419 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 20 05:05:22.455438 (XEN) 0000058f0447e71e ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 20 05:05:22.467419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 20 05:05:22.479414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:22.479436 (XEN) ffff830839b9fee8 ffff82d040324c98 ffff82d040324baf ffff8308396d3000 Sep 20 05:05:22.491419 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 20 05:05:22.491440 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 20 05:05:22.503421 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 20 05:05:22.515416 (XEN) 0000000000007ff0 0000000000000001 00000000001ec184 0000000000000000 Sep 20 05:05:22.515437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:22.527420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:22.539457 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:22.539478 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Sep 20 05:05:22.551416 (XEN) 00000037f95c1000 0000000000372660 0000000000000000 8000000839b95002 Sep 20 05:05:22.563445 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:22.563463 (XEN) Xen call trace: Sep 20 05:05:22.563473 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:22.575488 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:22.575511 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:22.587423 (XEN) Sep 20 05:05:22.587438 Sep 20 05:05:22.587446 (XEN) *** Dumping CPU10 host state: *** Sep 20 05:05:22.587457 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:22.599421 (XEN) CPU: 10 Sep 20 05:05:22.599437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:22.611427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:22.611447 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 20 05:05:22.623418 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 20 05:05:22.623440 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 20 05:05:22.635419 (XEN) r9: ffff830839b91c60 r10: ffff830839b8e220 r11: 0000059016c88e37 Sep 20 05:05:22.647421 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 20 05:05:22.647443 (XEN) r15: 0000058f16c8ba2e cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:05:22.659420 (XEN) cr3: 000000105260c000 cr2: 00007f2975df0170 Sep 20 05:05:22.659440 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 20 05:05:22.671419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:22.683416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:22.683444 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:22.695456 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 20 05:05:22.695477 (XEN) 0000058f1f3bc0fe ffff830839b87fff 0000000000000000 ffff830839b87ea0 Sep 20 05:05:22.707418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 20 05:05:22.719534 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:22.719545 (XEN) ffff830839b87ee8 ffff82d040324c98 ffff82d040324baf ffff830839736000 Sep 20 05:05:22.731402 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 20 05:05:22.743407 (XEN) ffff82d0403289f7 0000000000000000 ffff888003658000 0000000000000000 Sep 20 05:05:22.743425 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 20 05:05:22.755418 (XEN) 00000588fa5ba080 000000001a006800 00000000000513e4 0000000000000000 Sep 20 05:05:22.755440 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:22.767421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:22.779422 (XEN) ffffc9004017bed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:22.779444 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Sep 20 05:05:22.791415 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Sep 20 05:05:22.803421 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:22.803439 (XEN) Xen call trace: Sep 20 05:05:22.803449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:22.815429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:22.815451 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:22.827438 (XEN) Sep 20 05:05:22.827453 - (XEN) *** Dumping CPU11 host state: *** Sep 20 05:05:22.827465 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:22.839429 (XEN) CPU: 11 Sep 20 05:05:22.839445 (XEN) RIP: e008:[] arch/x86/ Sep 20 05:05:22.847400 cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:22.851434 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:22.851463 (XEN) rax: ffff830839b7506c Sep 20 05:05:22.851801 rbx: ffff830839b7be58 rcx: 0000000000000008 Sep 20 05:05:22.863429 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 20 05:05:22.875430 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 20 05:05:22.875456 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000000016385ae73 Sep 20 05:05:22.889620 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 20 05:05:22.889647 (XEN) r15: 0000058f16bafed7 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 05:05:22.899425 (XEN) cr3: 000000006ead3000 cr2: ffff888009571e20 Sep 20 05:05:22.899444 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 20 05:05:22.911426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:22.923417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:22.923444 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:22.935420 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 20 05:05:22.935440 (XEN) 0000058f2d95144a ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Sep 20 05:05:22.947418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 20 05:05:22.959414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:22.959436 (XEN) ffff830839b6fee8 ffff82d040324c98 ffff82d040324baf ffff83083973a000 Sep 20 05:05:22.971419 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 20 05:05:22.983415 (XEN) ffff82d0403289f7 0000000000000000 ffff888003606c80 0000000000000000 Sep 20 05:05:22.983436 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 20 05:05:22.995415 (XEN) 0000000000000000 000000001a006800 0000000000076ccc 0000000000000000 Sep 20 05:05:22.995436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:23.007420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:23.019416 (XEN) ffffc90040173ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:23.019438 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Sep 20 05:05:23.031419 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 05:05:23.043412 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:23.043430 (XEN) Xen call trace: Sep 20 05:05:23.043441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:23.055418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:23.055440 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:23.067420 (XEN) Sep 20 05:05:23.067435 Sep 20 05:05:23.067442 (XEN) *** Dumping CPU12 host state: *** Sep 20 05:05:23.067454 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:23.079423 (XEN) CPU: 12 Sep 20 05:05:23.079438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:23.091419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:23.091440 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 20 05:05:23.103418 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 20 05:05:23.115414 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 20 05:05:23.115437 (XEN) r9: ffff830839b65ac0 r10: ffff83083973a070 r11: 0000058fa3a0db96 Sep 20 05:05:23.127417 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 20 05:05:23.127439 (XEN) r15: 0000058f33de272a cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 05:05:23.139419 (XEN) cr3: 000000006ead3000 cr2: 000056089a0ca200 Sep 20 05:05:23.139446 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 20 05:05:23.151421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:23.163416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:23.163442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:23.175420 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 20 05:05:23.187412 (XEN) 0000058f3bec0b3f ffff830839b57fff 0000000000000000 ffff830839b57ea0 Sep 20 05:05:23.187434 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 20 05:05:23.199414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:23.199436 (XEN) ffff830839b57ee8 ffff82d040324c98 ffff82d040324baf ffff83083973a000 Sep 20 05:05:23.211420 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 20 05:05:23.223416 (XEN) ffff82d0403289f7 0000000000000000 ffff888003606c80 0000000000000000 Sep 20 05:05:23.223438 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 20 05:05:23.235416 (XEN) 0000000000000000 000000001a006800 0000000000076cec 0000000000000000 Sep 20 05:05:23.247411 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:23.247433 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:23.259418 (XEN) ffffc90040173ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:23.259440 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Sep 20 05:05:23.271420 (XEN) 00000037f9581000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 05:05:23.283414 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:23.283432 (XEN) Xen call trace: Sep 20 05:05:23.283442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:23.295419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:23.295441 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:23.307425 (XEN) Sep 20 05:05:23.307440 - (XEN) *** Dumping CPU13 host state: *** Sep 20 05:05:23.307453 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:23.319422 (XEN) CPU: 13 Sep 20 05:05:23.319438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:23.331422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:23.331442 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 20 05:05:23.343418 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 20 05:05:23.355420 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 20 05:05:23.355442 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 0000058f6f78e3e6 Sep 20 05:05:23.367414 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 20 05:05:23.367436 (XEN) r15: 0000058f33de278e cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:05:23.379421 (XEN) cr3: 000000105260c000 cr2: ffff8880193ebc30 Sep 20 05:05:23.391414 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 20 05:05:23.391435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:23.403415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:23.403442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:23.415423 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 20 05:05:23.427414 (XEN) 0000058f4a45230c ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 20 05:05:23.427436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 20 05:05:23.439417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:23.439446 (XEN) ffff830839b47ee8 ffff82d040324c98 ffff82d040324baf ffff8308396de000 Sep 20 05:05:23.451419 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 20 05:05:23.463416 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 20 05:05:23.463437 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 20 05:05:23.475417 (XEN) 0000000000000000 0000000000000000 000000000004a96c 0000000000000000 Sep 20 05:05:23.487413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:23.487435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:23.499427 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:23.499448 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Sep 20 05:05:23.511421 (XEN) 00000037f9569000 0000000000372660 0000000000000000 8000000839b3d002 Sep 20 05:05:23.523417 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:23.523435 (XEN) Xen call trace: Sep 20 05:05:23.523445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:23.535420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:23.547412 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:23.547434 (XEN) Sep 20 05:05:23.547442 Sep 20 05:05:23.547449 (XEN) 6 [0/0/(XEN) *** Dumping CPU14 host state: *** Sep 20 05:05:23.559414 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:23.559437 (XEN) CPU: 14 Sep 20 05:05:23.559446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:23.571423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:23.571443 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 20 05:05:23.583422 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 20 05:05:23.595416 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 20 05:05:23.595438 (XEN) r9: ffff830839b39940 r10: ffff8308396eb070 r11: 000005902a460235 Sep 20 05:05:23.607422 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 20 05:05:23.619414 (XEN) r15: 0000058f33de2919 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:05:23.619436 (XEN) cr3: 0000001045f87000 cr2: 00007f8e6c0f4000 Sep 20 05:05:23.631415 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 20 05:05:23.631437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:23.643416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:23.655420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:23.655442 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 20 05:05:23.667415 (XEN) 0000058f4c83feac ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Sep 20 05:05:23.667437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 20 05:05:23.679410 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:23.691414 (XEN) ffff830839b2fee8 ffff82d040324c98 ffff82d040324baf ffff830839756000 Sep 20 05:05:23.691437 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 20 05:05:23.703414 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fec80 0000000000000000 Sep 20 05:05:23.703436 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 20 05:05:23.715419 (XEN) 0000000000000000 000000001a006800 00000000000e8bdc 0000000000000000 Sep 20 05:05:23.727415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:23.727437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:23.739419 (XEN) ffffc90040133ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:23.751420 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Sep 20 05:05:23.751442 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Sep 20 05:05:23.763417 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:23.763435 (XEN) Xen call trace: Sep 20 05:05:23.763445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:23.775421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:23.787416 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:23.787437 (XEN) Sep 20 05:05:23.787445 ]: s=6 n=0 x=0(XEN) *** Dumping CPU15 host state: *** Sep 20 05:05:23.799417 Sep 20 05:05:23.799431 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:23.799447 (XEN) CPU: 15 Sep 20 05:05:23.799456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:23.811427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:23.823411 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 20 05:05:23.823435 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 20 05:05:23.835416 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 20 05:05:23.835438 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 00000535f3887c07 Sep 20 05:05:23.847420 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 20 05:05:23.859423 (XEN) r15: 0000058f589eee2f cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 05:05:23.859445 (XEN) cr3: 000000006ead3000 cr2: 00007ff3c8e3bc90 Sep 20 05:05:23.871417 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 20 05:05:23.871438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:23.883417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:23.895416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:23.895438 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 20 05:05:23.907417 (XEN) 0000058f66fe1470 ffff82d040352d93 ffff82d0405e7800 ffff830839b17ea0 Sep 20 05:05:23.907440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 20 05:05:23.919419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:23.931414 (XEN) ffff830839b17ee8 ffff82d040324c98 ffff82d040324baf ffff830839741000 Sep 20 05:05:23.931436 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 20 05:05:23.943417 (XEN) ffff82d0403289f7 0000000000000000 ffff888003604d80 0000000000000000 Sep 20 05:05:23.943438 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 20 05:05:23.955417 (XEN) 0000000000007ff0 0000055e8fd27880 000000000263ec0c 0000000000000000 Sep 20 05:05:23.967416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:23.967438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:23.979423 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:23.991417 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Sep 20 05:05:23.991438 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 05:05:24.003417 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:24.003435 (XEN) Xen call trace: Sep 20 05:05:24.003445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:24.015422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:24.027415 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:24.027437 (XEN) Sep 20 05:05:24.027445 (XEN) 7 [0/0/(XEN) *** Dumping CPU16 host state: *** Sep 20 05:05:24.039426 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:24.039449 (XEN) CPU: 16 Sep 20 05:05:24.039459 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:24.051422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:24.063417 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 20 05:05:24.063440 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 20 05:05:24.075418 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 20 05:05:24.075440 (XEN) r9: ffff830839b0c780 r10: ffff83083970a070 r11: 000005904a0b06d1 Sep 20 05:05:24.087422 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 20 05:05:24.099414 (XEN) r15: 0000058f6f790b0e cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:05:24.099436 (XEN) cr3: 000000105260c000 cr2: ffff888006280600 Sep 20 05:05:24.111416 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 20 05:05:24.111437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:24.123419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:24.135419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:24.135442 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 20 05:05:24.147418 (XEN) 0000058f754f2a76 ffff830839dfffff 0000000000000000 ffff830839dffea0 Sep 20 05:05:24.147440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 20 05:05:24.159417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:24.171417 (XEN) ffff830839dffee8 ffff82d040324c98 ffff82d040324baf ffff8308396cc000 Sep 20 05:05:24.171439 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 20 05:05:24.183422 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b6c80 0000000000000000 Sep 20 05:05:24.195413 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Sep 20 05:05:24.195434 (XEN) 0000000000000000 0000000000000000 00000000000cf2ec 0000000000000000 Sep 20 05:05:24.207415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:24.207436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:24.219418 (XEN) ffffc90040273ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:24.231422 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Sep 20 05:05:24.231443 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Sep 20 05:05:24.243418 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:24.243436 (XEN) Xen call trace: Sep 20 05:05:24.255410 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:24.255435 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:24.267417 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:24.267439 (XEN) Sep 20 05:05:24.267447 ]: s=5 n=1 x=0(XEN) *** Dumping CPU17 host state: *** Sep 20 05:05:24.279417 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:24.279440 (XEN) CPU: 17 Sep 20 05:05:24.279449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:24.291425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:24.303416 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 20 05:05:24.303439 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 20 05:05:24.315418 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 20 05:05:24.315440 (XEN) r9: ffff830839df46b0 r10: 0000000000000000 r11: 0000000000124f80 Sep 20 05:05:24.327420 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 20 05:05:24.339425 (XEN) r15: 0000058f6f790af8 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 05:05:24.339448 (XEN) cr3: 000000006ead3000 cr2: 00007f57db1ce760 Sep 20 05:05:24.351415 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 20 05:05:24.351435 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 20 05:05:24.363418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:24.375423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:24.375445 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 20 05:05:24.387417 (XEN) 0000058f83ae355c ffff830839de7fff 0000000000000000 ffff830839de7ea0 Sep 20 05:05:24.387439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 20 05:05:24.399420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:24.411416 (XEN) ffff830839de7ee8 ffff82d040324c98 ffff82d040324baf ffff83082db5c000 Sep 20 05:05:24.411438 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 20 05:05:24.423422 (XEN) ffff82d0403289f7 0000000000000000 0000000000000001 ffff82d0402831d9 Sep 20 05:05:24.435418 (XEN) ffff8300bf2ffd98 ffff8300bf2ffc90 ffff82d0405ef098 000000000000000a Sep 20 05:05:24.435440 (XEN) 0000000000000001 ffff8300bf3ced40 ffff82d0405ef098 0000000000000000 Sep 20 05:05:24.447388 (XEN) 0000000000000002 0000000000000001 0000000000000002 0000000000000000 Sep 20 05:05:24.447409 (XEN) 0000beef0000beef ffff82d0402341ba 000000bf0000beef 0000000000000246 Sep 20 05:05:24.459434 (XEN) ffff8300bf2ffc70 000000000000beef 000000000000beef 000000000000beef Sep 20 05:05:24.471418 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Sep 20 05:05:24.471439 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 05:05:24.483417 (XEN) 0000000000000000 0000000600000000 Sep 20 05:05:24.483434 (XEN) Xen call trace: Sep 20 05:05:24.495413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:24.495437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:24.507415 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:24.507437 (XEN) Sep 20 05:05:24.507445 Sep 20 05:05:24.507452 (XEN) *** Dumping CPU18 host state: *** Sep 20 05:05:24.519416 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:24.519441 (XEN) CPU: 18 Sep 20 05:05:24.531413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:24.531440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:24.543420 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 20 05:05:24.543442 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 20 05:05:24.555417 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 20 05:05:24.567417 (XEN) r9: ffff830839ddd5e0 r10: 0000000000000014 r11: 0000058fab1301f6 Sep 20 05:05:24.567440 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 20 05:05:24.579417 (XEN) r15: 0000058f8d089f82 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:05:24.579439 (XEN) cr3: 0000001045f87000 cr2: ffff8880135367e0 Sep 20 05:05:24.591418 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 20 05:05:24.591440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:24.603419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:24.615423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:24.615445 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 20 05:05:24.627419 (XEN) 0000058f9202363d ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 20 05:05:24.639419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 20 05:05:24.639441 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:24.651415 (XEN) ffff830839dd7ee8 ffff82d040324c98 ffff82d040324baf ffff830839741000 Sep 20 05:05:24.651437 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 20 05:05:24.663420 (XEN) ffff82d0403289f7 0000000000000000 ffff888003604d80 0000000000000000 Sep 20 05:05:24.675414 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 20 05:05:24.675435 (XEN) 0000000000007ff0 0000000000000001 000000000275738c 0000000000000000 Sep 20 05:05:24.687418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:24.699414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:24.699436 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:24.711415 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Sep 20 05:05:24.711437 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Sep 20 05:05:24.723407 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:24.723416 (XEN) Xen call trace: Sep 20 05:05:24.735421 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:24.735438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:24.747420 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:24.747441 (XEN) Sep 20 05:05:24.747448 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU19 host state: *** Sep 20 05:05:24.759428 Sep 20 05:05:24.759442 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:24.759458 (XEN) CPU: 19 Sep 20 05:05:24.771414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:24.771441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:24.783432 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 20 05:05:24.783454 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 20 05:05:24.795427 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 20 05:05:24.807425 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 00000001582ad2df Sep 20 05:05:24.807448 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 20 05:05:24.819430 (XEN) r15: 0000058f83d40053 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 05:05:24.819452 (XEN) cr3: 000000006ead3000 cr2: 00007fb77bc453d8 Sep 20 05:05:24.835440 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 20 05:05:24.835461 (XEN) ds: 002b es: 002b fs: 0000 Sep 20 05:05:24.847268 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:24.847734 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x43 Sep 20 05:05:24.848227 2): Sep 20 05:05:24.859427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:24.859450 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 20 05:05:24.875442 (XEN) 0000058f943a74a6 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Sep 20 05:05:24.875464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 20 05:05:24.887417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:24.887440 (XEN) ffff830839dbfee8 ffff82d040324c98 ffff82d040324baf ffff830839760000 Sep 20 05:05:24.899422 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 20 05:05:24.899444 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 20 05:05:24.911420 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 20 05:05:24.923423 (XEN) 00000559f2383c80 000000001a106801 00000000004a39cc 0000000000000000 Sep 20 05:05:24.923445 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:24.935422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:24.947413 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:24.947434 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Sep 20 05:05:24.959418 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 05:05:24.959439 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:24.971424 (XEN) Xen call trace: Sep 20 05:05:24.971441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:24.983417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:24.983440 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:24.995415 (XEN) Sep 20 05:05:24.995431 (XEN) 9 [0/0/(XEN) *** Dumping CPU20 host state: *** Sep 20 05:05:24.995445 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:25.007419 (XEN) CPU: 20 Sep 20 05:05:25.007435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:25.019419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:25.019440 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 20 05:05:25.031421 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 20 05:05:25.031443 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 20 05:05:25.043419 (XEN) r9: ffff830839db1450 r10: 0000000000000014 r11: 0000058fe6af7fd4 Sep 20 05:05:25.055415 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 20 05:05:25.055437 (XEN) r15: 0000058fab14cb13 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:05:25.067421 (XEN) cr3: 0000000833b77000 cr2: ffff888004ac0658 Sep 20 05:05:25.067441 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 20 05:05:25.079421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:25.091411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:25.091439 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:25.103420 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 20 05:05:25.103440 (XEN) 0000058faeb54049 ffff830839da7fff 0000000000000000 ffff830839da7ea0 Sep 20 05:05:25.115419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 20 05:05:25.127418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:25.127440 (XEN) ffff830839da7ee8 ffff82d040324c98 ffff82d040324baf ffff830839770000 Sep 20 05:05:25.139417 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 20 05:05:25.151413 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 20 05:05:25.151434 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 20 05:05:25.163417 (XEN) 0000000000007ff0 0000000000000000 00000000001bc3dc 0000000000000000 Sep 20 05:05:25.163438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:25.175419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:25.187414 (XEN) ffffc900400f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:25.187435 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Sep 20 05:05:25.199415 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Sep 20 05:05:25.211413 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:25.211431 (XEN) Xen call trace: Sep 20 05:05:25.211441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:25.223425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:25.223448 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:25.235419 (XEN) Sep 20 05:05:25.235434 ]: s=6 n=1 x=0(XEN) *** Dumping CPU21 host state: *** Sep 20 05:05:25.235448 Sep 20 05:05:25.235455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:25.247416 (XEN) CPU: 21 Sep 20 05:05:25.247433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:25.259419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:25.259439 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 20 05:05:25.271420 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 20 05:05:25.271442 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 20 05:05:25.283420 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 00000001580975a7 Sep 20 05:05:25.295414 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 20 05:05:25.295436 (XEN) r15: 0000058fab14cb06 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 05:05:25.307419 (XEN) cr3: 000000006ead3000 cr2: 00007ff3c8e3bc90 Sep 20 05:05:25.307438 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 20 05:05:25.319419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:25.331414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:25.331441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:25.343417 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 20 05:05:25.343437 (XEN) 0000058fbd143975 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Sep 20 05:05:25.355419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 20 05:05:25.367414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:25.367436 (XEN) ffff830839d8fee8 ffff82d040324c98 ffff82d040324baf ffff830839725000 Sep 20 05:05:25.379418 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 20 05:05:25.391412 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365cd80 0000000000000000 Sep 20 05:05:25.391434 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 20 05:05:25.403419 (XEN) 0000055bed18fa80 0000000000000000 0000000000086a7c 0000000000000000 Sep 20 05:05:25.403441 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:25.415421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:25.427415 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:25.427437 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Sep 20 05:05:25.439418 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 05:05:25.451414 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:25.451432 (XEN) Xen call trace: Sep 20 05:05:25.451442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:25.463420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:25.463443 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:25.475420 (XEN) Sep 20 05:05:25.475435 (XEN) 10 [0/0/(XEN) *** Dumping CPU22 host state: *** Sep 20 05:05:25.475449 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:25.487420 (XEN) CPU: 22 Sep 20 05:05:25.487436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:25.499419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:25.499438 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 20 05:05:25.511425 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 20 05:05:25.523412 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 20 05:05:25.523435 (XEN) r9: ffff830839d85390 r10: ffff830839748070 r11: 0000058fe6afd03b Sep 20 05:05:25.535417 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 20 05:05:25.535439 (XEN) r15: 0000058faf9dfaf0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:05:25.547418 (XEN) cr3: 0000001045f87000 cr2: ffff8880063ba768 Sep 20 05:05:25.547438 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 20 05:05:25.559432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:25.571415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:25.571442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:25.583420 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 20 05:05:25.583440 (XEN) 0000058fcb6549f9 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 20 05:05:25.595422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 20 05:05:25.607414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:25.607436 (XEN) ffff830839d7fee8 ffff82d040324c98 ffff82d040324baf ffff830839760000 Sep 20 05:05:25.619420 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 20 05:05:25.631415 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 20 05:05:25.631436 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 20 05:05:25.643416 (XEN) 0000000000000000 0000000000000001 00000000004a599c 0000000000000000 Sep 20 05:05:25.655416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:25.655438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:25.667416 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:25.667437 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Sep 20 05:05:25.679419 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Sep 20 05:05:25.691415 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:25.691433 (XEN) Xen call trace: Sep 20 05:05:25.691443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:25.703428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:25.703450 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:25.715420 (XEN) Sep 20 05:05:25.715435 ]: s=6 n=1 x=0(XEN) *** Dumping CPU23 host state: *** Sep 20 05:05:25.715449 Sep 20 05:05:25.715456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:25.727421 (XEN) CPU: 23 Sep 20 05:05:25.727437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:25.739421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:25.739441 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 20 05:05:25.751419 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 20 05:05:25.763413 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 20 05:05:25.763436 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 00000001580975a8 Sep 20 05:05:25.775415 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 20 05:05:25.775438 (XEN) r15: 0000058fab151ab6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 05:05:25.787420 (XEN) cr3: 000000006ead3000 cr2: 00007ff3c8e3bc90 Sep 20 05:05:25.787439 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 20 05:05:25.799418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:25.811423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:25.811451 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:25.823421 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 20 05:05:25.823441 (XEN) 0000058fd9c44c0a ffff830839d67fff 0000000000000000 ffff830839d67ea0 Sep 20 05:05:25.835422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 20 05:05:25.847415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:25.847437 (XEN) ffff830839d67ee8 ffff82d040324c98 ffff82d040324baf ffff8308396eb000 Sep 20 05:05:25.859448 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 20 05:05:25.871421 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036add00 0000000000000000 Sep 20 05:05:25.871443 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 20 05:05:25.883418 (XEN) 0000000000000000 0000000000000000 000000000006d03c 0000000000000000 Sep 20 05:05:25.895413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:25.895435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:25.907416 (XEN) ffffc9004022bed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:25.907437 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Sep 20 05:05:25.919420 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 05:05:25.931415 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:25.931433 (XEN) Xen call trace: Sep 20 05:05:25.931443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:25.943419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:25.943442 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:25.955417 (XEN) Sep 20 05:05:25.955432 (XEN) 11 [0/0/(XEN) *** Dumping CPU24 host state: *** Sep 20 05:05:25.967412 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:25.967436 (XEN) CPU: 24 Sep 20 05:05:25.967445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:25.979421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:25.979441 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 20 05:05:25.991420 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 20 05:05:26.003416 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 20 05:05:26.003438 (XEN) r9: ffff830839d6bdc0 r10: 0000000000000014 r11: 0000058fe6afd472 Sep 20 05:05:26.015417 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 20 05:05:26.027420 (XEN) r15: 0000058fab151ebe cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:05:26.027442 (XEN) cr3: 000000083491b000 cr2: ffff8880095712e0 Sep 20 05:05:26.039418 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 20 05:05:26.039440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:26.051415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:26.063413 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:26.063436 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 20 05:05:26.075415 (XEN) 0000058fdc0041bf ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Sep 20 05:05:26.075437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 20 05:05:26.087417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:26.087439 (XEN) ffff830839d4fee8 ffff82d040324c98 ffff82d040324baf ffff8308396fc000 Sep 20 05:05:26.099419 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 20 05:05:26.111424 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 20 05:05:26.111446 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 20 05:05:26.123419 (XEN) 0000058af53c5e80 0000000000000000 00000000001f2994 0000000000000000 Sep 20 05:05:26.135415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:26.135437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:26.147416 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:26.159413 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Sep 20 05:05:26.159435 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Sep 20 05:05:26.171417 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:26.171435 (XEN) Xen call trace: Sep 20 05:05:26.171445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:26.183420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:26.195415 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:26.195437 (XEN) Sep 20 05:05:26.195446 ]: s=6 n=1 x=0(XEN) *** Dumping CPU25 host state: *** Sep 20 05:05:26.207417 Sep 20 05:05:26.207431 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:26.207447 (XEN) CPU: 25 Sep 20 05:05:26.207456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:26.219432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:26.219452 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 20 05:05:26.231426 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 20 05:05:26.243415 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 20 05:05:26.243437 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 0000000158097251 Sep 20 05:05:26.255416 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 20 05:05:26.267412 (XEN) r15: 0000058fe832cd90 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 05:05:26.267435 (XEN) cr3: 000000006ead3000 cr2: ffff888014c29550 Sep 20 05:05:26.279415 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 20 05:05:26.279437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:26.291416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:26.303411 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:26.303433 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 20 05:05:26.315413 (XEN) 0000058ff6746733 ffff82d040352d93 ffff82d0405e7d00 ffff830839d3fea0 Sep 20 05:05:26.315435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 20 05:05:26.327416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:26.327438 (XEN) ffff830839d3fee8 ffff82d040324c98 ffff82d040324baf ffff830839763000 Sep 20 05:05:26.339421 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 20 05:05:26.351414 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fae80 0000000000000000 Sep 20 05:05:26.351436 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 20 05:05:26.363422 (XEN) 00000559d4a7e080 0000000000000000 00000000000766e4 0000000000000000 Sep 20 05:05:26.375414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:26.375436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:26.387420 (XEN) ffffc90040113ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:26.399412 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Sep 20 05:05:26.399434 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 05:05:26.411422 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:26.411440 (XEN) Xen call trace: Sep 20 05:05:26.411451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:26.423422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:26.435413 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:26.435435 (XEN) Sep 20 05:05:26.435443 (XEN) 12 [0/1/(XEN) *** Dumping CPU26 host state: *** Sep 20 05:05:26.447385 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:26.447408 (XEN) CPU: 26 Sep 20 05:05:26.447417 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:26.459423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:26.471414 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 20 05:05:26.471437 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 20 05:05:26.483416 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 20 05:05:26.483439 (XEN) r9: ffff830839d1a010 r10: ffff830839725070 r11: 00000590af9c680f Sep 20 05:05:26.495420 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 20 05:05:26.507413 (XEN) r15: 0000058ffdbeb3db cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:05:26.507435 (XEN) cr3: 000000105260c000 cr2: 00007f8a790ae740 Sep 20 05:05:26.519415 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 20 05:05:26.519437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:26.531418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:26.543418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:26.543440 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 20 05:05:26.555415 (XEN) 0000059004c58b93 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Sep 20 05:05:26.555437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 20 05:05:26.567418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:26.579417 (XEN) ffff830839d27ee8 ffff82d040324c98 ffff82d040324baf ffff830839763000 Sep 20 05:05:26.579439 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 20 05:05:26.591418 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fae80 0000000000000000 Sep 20 05:05:26.591439 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 20 05:05:26.603418 (XEN) 0000000000000000 0000000000000000 0000000000076f64 0000000000000000 Sep 20 05:05:26.615418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:26.615439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:26.627419 (XEN) ffffc90040113ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:26.639414 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Sep 20 05:05:26.639436 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Sep 20 05:05:26.651416 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:26.651434 (XEN) Xen call trace: Sep 20 05:05:26.651444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:26.663423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:26.675416 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:26.675437 (XEN) Sep 20 05:05:26.675446 ]: s=6 n=1 x=0(XEN) *** Dumping CPU27 host state: *** Sep 20 05:05:26.687416 Sep 20 05:05:26.687429 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:26.687445 (XEN) CPU: 27 Sep 20 05:05:26.687454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:26.699430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:26.711412 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 20 05:05:26.711435 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 20 05:05:26.723429 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 20 05:05:26.723440 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 0000053a9a3add55 Sep 20 05:05:26.735410 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 20 05:05:26.747398 (XEN) r15: 0000059004c5d50b cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 05:05:26.747416 (XEN) cr3: 000000006ead3000 cr2: 0000560b784dc000 Sep 20 05:05:26.759419 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 20 05:05:26.759441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:26.771426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:26.783427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:26.783449 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 20 05:05:26.795523 (XEN) 0000059013246df2 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Sep 20 05:05:26.795545 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 20 05:05:26.807539 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:26.819419 (XEN) ffff830839d0fee8 ffff82d040324c98 ffff82d040324baf ffff830839760000 Sep 20 05:05:26.819441 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 20 05:05:26.831426 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 20 05:05:26.831448 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 20 05:05:26.843430 (XEN) 0000000000007ff0 0000055e8fd27880 0000 Sep 20 05:05:26.847758 00000049ff2c 0000000000000000 Sep 20 05:05:26.855428 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:26.855449 (XEN) 00000 Sep 20 05:05:26.855826 10000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:26.867425 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:26.879425 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Sep 20 05:05:26.879447 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 05:05:26.891428 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:26.891446 (XEN) Xen call trace: Sep 20 05:05:26.891457 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:26.903429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:26.915420 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:26.915441 (XEN) Sep 20 05:05:26.915449 (XEN) 13 [0/0/(XEN) *** Dumping CPU28 host state: *** Sep 20 05:05:26.927416 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:26.927439 (XEN) CPU: 28 Sep 20 05:05:26.927448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:26.939425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:26.951413 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50a8 rcx: 0000000000000008 Sep 20 05:05:26.951435 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 20 05:05:26.963422 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 20 05:05:26.963443 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 0000059023ea6edc Sep 20 05:05:26.975422 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 20 05:05:26.987424 (XEN) r15: 000005901049a4c2 cr0: 0000000080050033 cr4: 00000000003526e0 Sep 20 05:05:26.987446 (XEN) cr3: 00000008321cb000 cr2: ffff8880066b2ce0 Sep 20 05:05:26.999418 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 20 05:05:26.999439 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 20 05:05:27.011417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:27.023419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:27.023442 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 20 05:05:27.035417 (XEN) 000005902175478a ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Sep 20 05:05:27.035439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 20 05:05:27.047422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:27.059414 (XEN) ffff83107be0fee8 ffff82d040324c98 ffff82d040324baf ffff8308251d3000 Sep 20 05:05:27.059436 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Sep 20 05:05:27.071420 (XEN) ffff82d0403289f7 ffff82d0405f84e0 ffff82d0405e0210 ffff82d0405e7080 Sep 20 05:05:27.083413 (XEN) 0000000000007fff ffff8300bf2ffeb0 ffff8300bf2ffef8 0000000017535540 Sep 20 05:05:27.083435 (XEN) 0000000000000014 ffff8300bf3ced70 ffff82d0404c0e00 0000000000000000 Sep 20 05:05:27.095417 (XEN) 0000000000000048 0000000000000000 0000000000000048 0000000000000001 Sep 20 05:05:27.095438 (XEN) 0000beef0000beef ffff82d0403242c0 000000bf0000beef 0000000000000206 Sep 20 05:05:27.107419 (XEN) ffff8300bf2ffea8 000000000000beef 000000000000beef 000000000000beef Sep 20 05:05:27.119416 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Sep 20 05:05:27.119438 (XEN) 00000037f971d000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 05:05:27.131419 (XEN) 0000000000000000 0000000600000000 Sep 20 05:05:27.131437 (XEN) Xen call trace: Sep 20 05:05:27.143414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:27.143438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:27.155421 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:27.155443 (XEN) Sep 20 05:05:27.155451 ]: s=5 n=2 x=0 v=0(XEN) *** Dumping CPU29 host state: *** Sep 20 05:05:27.167419 Sep 20 05:05:27.167433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:27.167449 (XEN) CPU: 29 Sep 20 05:05:27.179413 (XEN) RIP: e008:[] ASSERT_NOT_IN_ATOMIC+0x1/0x4c Sep 20 05:05:27.179437 (XEN) RFLAGS: 0000000000000286 CONTEXT: hypervisor Sep 20 05:05:27.191415 (XEN) rax: 00000000000006ab rbx: 000000000000001d rcx: ffff830839cf1540 Sep 20 05:05:27.191437 (XEN) rdx: 0000000000000001 rsi: 00000000000006a5 rdi: 0000000000000003 Sep 20 05:05:27.203421 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57ea0 r8: 00000000000016f9 Sep 20 05:05:27.203443 (XEN) r9: ffff830839cf5d50 r10: 0000000000000019 r11: 0000052e07c31be6 Sep 20 05:05:27.215420 (XEN) r12: 0000000000007fff r13: ffff82d0405e7080 r14: ffff82d0405e0210 Sep 20 05:05:27.227426 (XEN) r15: ffff82d0405f84e0 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 05:05:27.227448 (XEN) cr3: 000000006ead3000 cr2: ffff88800d69dbc0 Sep 20 05:05:27.239426 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 20 05:05:27.239447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:27.251425 (XEN) Xen code around (ASSERT_NOT_IN_ATOMIC+0x1/0x4c): Sep 20 05:05:27.251448 (XEN) e0 01 83 e0 01 5d c3 55 <48> 89 e5 48 8d 05 ed ec 3a 00 48 89 e2 48 81 ca Sep 20 05:05:27.263431 (XEN) Xen stack trace from rsp=ffff83107be57ea0: Sep 20 05:05:27.275413 (XEN) ffff83107be57eb0 ffff82d040233d63 ffff83107be57ee8 ffff82d040324c41 Sep 20 05:05:27.275436 (XEN) ffff82d040324baf ffff8308396ff000 ffff83107be57ef8 ffff83083ffd9000 Sep 20 05:05:27.287424 (XEN) 000000000000001d ffff83107be57e18 ffff82d0403289f7 0000000000000000 Sep 20 05:05:27.287446 (XEN) ffff8880036a8000 0000000000000000 0000000000000000 0000000000000023 Sep 20 05:05:27.299418 (XEN) ffff8880036a8000 0000000000000246 0000000000007ff0 0000000000000001 Sep 20 05:05:27.311413 (XEN) 0000000000113cb4 0000000000000000 ffffffff81bbb3aa 0000000000000001 Sep 20 05:05:27.311434 (XEN) deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 ffffffff81bbb3aa Sep 20 05:05:27.323418 (XEN) 000000000000e033 0000000000000246 ffffc900401fbed0 000000000000e02b Sep 20 05:05:27.335414 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Sep 20 05:05:27.335436 (XEN) 0000e0100000001d ffff830839cef000 00000037f9711000 00000000003526e0 Sep 20 05:05:27.347421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000e00000000 Sep 20 05:05:27.347442 (XEN) Xen call trace: Sep 20 05:05:27.359413 (XEN) [] R ASSERT_NOT_IN_ATOMIC+0x1/0x4c Sep 20 05:05:27.359435 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 20 05:05:27.371415 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:27.371436 (XEN) Sep 20 05:05:27.371444 (XEN) 14 [0/0/(XEN) *** Dumping CPU30 host state: *** Sep 20 05:05:27.383419 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:27.383442 (XEN) CPU: 30 Sep 20 05:05:27.395414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:27.395441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:27.407415 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 20 05:05:27.407438 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 20 05:05:27.419418 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Sep 20 05:05:27.431415 (XEN) r9: ffff830839ce8c80 r10: ffff8308396e4070 r11: 00000590fdc03c1f Sep 20 05:05:27.431438 (XEN) r12: ffff83107be1fef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 20 05:05:27.443416 (XEN) r15: 000005902fe98f75 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:05:27.443438 (XEN) cr3: 0000000835cef000 cr2: 00007ffd52b34c40 Sep 20 05:05:27.455424 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 20 05:05:27.455445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:27.467433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:27.479419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:27.479442 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Sep 20 05:05:27.491474 (XEN) 000005903caf4e3f ffff82d040352d93 ffff82d0405e7f80 ffff83107be1fea0 Sep 20 05:05:27.491496 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 20 05:05:27.503488 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:27.515481 (XEN) ffff83107be1fee8 ffff82d040324c98 ffff82d040324baf ffff83083976d000 Sep 20 05:05:27.515504 (XEN) ffff83107be1fef8 ffff83083ffd9000 000000000000001e ffff83107be1fe18 Sep 20 05:05:27.527483 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8000 0000000000000000 Sep 20 05:05:27.539482 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 20 05:05:27.539503 (XEN) 0000000000007ff0 0000000000000001 000000000025c894 0000000000000000 Sep 20 05:05:27.551483 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:27.563478 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:27.563500 (XEN) ffffc900400fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:27.575454 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Sep 20 05:05:27.575483 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Sep 20 05:05:27.587418 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:27.587436 (XEN) Xen call trace: Sep 20 05:05:27.599415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:27.599439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:27.611401 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:27.611422 (XEN) Sep 20 05:05:27.611430 ]: s=6 n=2 x=0(XEN) *** Dumping CPU31 host state: *** Sep 20 05:05:27.623423 Sep 20 05:05:27.623438 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:27.623453 (XEN) CPU: 31 Sep 20 05:05:27.635413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:27.635439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:27.647416 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 20 05:05:27.647438 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 20 05:05:27.659461 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 20 05:05:27.671411 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 000005906b8433b3 Sep 20 05:05:27.671434 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 20 05:05:27.683419 (XEN) r15: 000005902fe98f68 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:05:27.683441 (XEN) cr3: 000000105260c000 cr2: 00007ff3c8e3bc90 Sep 20 05:05:27.695417 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 20 05:05:27.695439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:27.707419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:27.719422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:27.719444 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 20 05:05:27.731419 (XEN) 000005904b0e45fa ffff82d040352d93 ffff82d0405e8000 ffff83107be4fea0 Sep 20 05:05:27.743412 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 20 05:05:27.743433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:27.755417 (XEN) ffff83107be4fee8 ffff82d040324c98 ffff82d040324baf ffff83083971b000 Sep 20 05:05:27.755439 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 20 05:05:27.767418 (XEN) ffff82d0403289f7 0000000000000000 ffff888003660000 0000000000000000 Sep 20 05:05:27.779413 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 20 05:05:27.779434 (XEN) 0000000000000000 0000000000000000 000000000007c644 0000000000000000 Sep 20 05:05:27.791417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:27.803413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:27.803435 (XEN) ffffc900401bbed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:27.815419 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Sep 20 05:05:27.815441 (XEN) 00000037f96f5000 0000000000372660 0000000000000000 8000000839cd8002 Sep 20 05:05:27.827419 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:27.827437 (XEN) Xen call trace: Sep 20 05:05:27.839414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:27.839438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:27.851422 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:27.851443 (XEN) Sep 20 05:05:27.851452 (XEN) 15 [0/0/(XEN) *** Dumping CPU32 host state: *** Sep 20 05:05:27.863417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:27.863439 (XEN) CPU: 32 Sep 20 05:05:27.875431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:27.875457 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:27.887422 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 20 05:05:27.887444 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 20 05:05:27.914774 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 20 05:05:27.914817 (XEN) r9: ffff830839cceae0 r10: 0000000000000014 r11: 000005906b84306e Sep 20 05:05:27.914833 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 20 05:05:27.923391 (XEN) r15: 000005903425b07b cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:05:27.935413 (XEN) cr3: 0000000831651000 cr2: 000056523f0ed260 Sep 20 05:05:27.935434 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 20 05:05:27.947424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:27.947446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:27.959422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:27.971414 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 20 05:05:27.971434 (XEN) 00000590595f5a03 ffff83107be47fff 0000000000000000 ffff83107be47ea0 Sep 20 05:05:27.983414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 20 05:05:27.983435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:27.995419 (XEN) ffff83107be47ee8 ffff82d040324c98 ffff82d040324baf ffff8308396ff000 Sep 20 05:05:27.995441 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 20 05:05:28.007421 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a8000 0000000000000000 Sep 20 05:05:28.019414 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 20 05:05:28.019435 (XEN) 0000000000000000 0000000000000001 000000000011a2ec 0000000000000000 Sep 20 05:05:28.031418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:28.043415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:28.043436 (XEN) ffffc900401fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:28.055418 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Sep 20 05:05:28.067410 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Sep 20 05:05:28.067432 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:28.079413 (XEN) Xen call trace: Sep 20 05:05:28.079431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:28.079448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:28.091421 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:28.091442 (XEN) Sep 20 05:05:28.091450 ]: s=6 n=2 x=0(XEN) *** Dumping CPU33 host state: *** Sep 20 05:05:28.103420 Sep 20 05:05:28.103434 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:28.103450 (XEN) CPU: 33 Sep 20 05:05:28.115416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:28.115442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:28.127418 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 20 05:05:28.127440 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 20 05:05:28.139420 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 20 05:05:28.151414 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 0000058ebca6a52a Sep 20 05:05:28.151436 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 20 05:05:28.163418 (XEN) r15: 000005902fe9819d cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 05:05:28.175420 (XEN) cr3: 000000006ead3000 cr2: 00007f57db1ce760 Sep 20 05:05:28.175441 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 20 05:05:28.187412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:28.187434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:28.199421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:28.211414 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 20 05:05:28.211434 (XEN) 0000059067be564c ffff82d040352d93 ffff82d0405e8100 ffff83107be37ea0 Sep 20 05:05:28.223412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 20 05:05:28.223433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:28.235418 (XEN) ffff83107be37ee8 ffff82d040324c98 ffff82d040324baf ffff83083972f000 Sep 20 05:05:28.247412 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 20 05:05:28.247435 (XEN) ffff82d0403289f7 0000000000000000 ffff888003659f00 0000000000000000 Sep 20 05:05:28.259419 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 20 05:05:28.259440 (XEN) 0000000000007ff0 0000000000000001 00000000000f2974 0000000000000000 Sep 20 05:05:28.271416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:28.283416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:28.283437 (XEN) ffffc9004018bed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:28.295417 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Sep 20 05:05:28.307415 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 05:05:28.307436 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:28.319412 (XEN) Xen call trace: Sep 20 05:05:28.319429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:28.319447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:28.331420 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:28.331441 (XEN) Sep 20 05:05:28.343413 (XEN) 16 [0/0/ - (XEN) *** Dumping CPU34 host state: *** Sep 20 05:05:28.343435 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:28.355417 (XEN) CPU: 34 Sep 20 05:05:28.355433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:28.367414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:28.367435 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 20 05:05:28.379414 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 20 05:05:28.379437 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Sep 20 05:05:28.391418 (XEN) r9: ffff830839cb4940 r10: ffff830839722070 r11: 0000059165d2871d Sep 20 05:05:28.403412 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 20 05:05:28.403435 (XEN) r15: 000005906b851077 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:05:28.415415 (XEN) cr3: 0000001045f87000 cr2: ffff888006595620 Sep 20 05:05:28.415435 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 20 05:05:28.427417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:28.427438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:28.439425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:28.451402 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 20 05:05:28.451422 (XEN) 000005906b8520bb ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Sep 20 05:05:28.463415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 20 05:05:28.463443 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:28.475420 (XEN) ffff83107be2fee8 ffff82d040324c98 ffff82d040324baf ffff8308396d3000 Sep 20 05:05:28.487416 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Sep 20 05:05:28.487438 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 20 05:05:28.499420 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 20 05:05:28.511415 (XEN) 0000000000007ff0 000005aadb127880 00000000001ec4d4 0000000000000000 Sep 20 05:05:28.511437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:28.523416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:28.535414 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:28.535436 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Sep 20 05:05:28.547417 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Sep 20 05:05:28.547439 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:28.559416 (XEN) Xen call trace: Sep 20 05:05:28.559433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:28.571415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:28.571438 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:28.583416 (XEN) Sep 20 05:05:28.583431 Sep 20 05:05:28.583438 (XEN) *** Dumping CPU35 host state: *** Sep 20 05:05:28.583450 (XEN) 17 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:28.595419 (XEN) CPU: 35 Sep 20 05:05:28.595435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:28.607417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:28.607438 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 20 05:05:28.619413 (XEN) rdx: ffff83107be27fff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 20 05:05:28.619435 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 0000000000000001 Sep 20 05:05:28.631442 (XEN) r9: ffff830839ca7880 r10: 00000000000000e1 r11: 000000014b7b0662 Sep 20 05:05:28.643430 (XEN) r12: ffff83107be27ef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 20 05:05:28.643453 (XEN) r15: 00000590762cc9da cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 05:05:28.655418 (XEN) cr3: 000000006ead3000 cr2: 00007f57db1ce760 Sep 20 05:05:28.655438 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 20 05:05:28.667415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:28.667436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:28.679425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:28.691420 (XEN) Xen stack trace from rsp=ffff83107be27e50: Sep 20 05:05:28.691440 (XEN) 0000059084831d5b ffff82d040352d93 ffff82d0405e8200 ffff83107be27ea0 Sep 20 05:05:28.703420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 20 05:05:28.715411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:28.715433 (XEN) ffff83107be27ee8 ffff82d040324c98 ffff82d040324baf ffff8308396ff000 Sep 20 05:05:28.727412 (XEN) ffff83107be27ef8 ffff83083ffd9000 0000000000000023 ffff83107be27e18 Sep 20 05:05:28.727424 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a8000 0000000000000000 Sep 20 05:05:28.739401 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 20 05:05:28.751417 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 0000000000113b44 0000000000000000 Sep 20 05:05:28.751436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:28.763419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:28.775414 (XEN) ffffc900401fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:28.775426 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839ca5000 Sep 20 05:05:28.787394 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 05:05:28.787407 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:28.799402 (XEN) Xen call trace: Sep 20 05:05:28.799416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:28.811414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:28.811437 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:28.823424 (XEN) Sep 20 05:05:28.823439 - (XEN) *** Dumping CPU36 host state: *** Sep 20 05:05:28.823451 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:28.839438 (XEN) CPU: 36 Sep 20 05:05:28.839454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:28.839473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:28.851429 (XEN) rax: ffff830839c9506c rbx: ffff830839c98a78 rcx: 0000000000000008 Sep 20 05:05:28.851451 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c987b8 rdi: ffff830839c987b0 Sep 20 05:05:28.863431 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 20 05:05:28.875417 (XEN) r9: ffff830839c987b0 r10: 0000000000000014 r11: 0000059184938a81 Sep 20 05:05:28.875439 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c989c0 Sep 20 05:05:28.887428 (XEN) r15: 000005908493b352 cr0: 0000000080050033 cr4: 000000000037266 Sep 20 05:05:28.895235 0 Sep 20 05:05:28.899429 (XEN) cr3: 000000105260c000 cr2: ffff88800d6aaf80 Sep 20 05:05:28.899449 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 00000000 Sep 20 05:05:28.899800 00000000 Sep 20 05:05:28.915437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:28.915459 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:28.931435 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:28.931458 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 20 05:05:28.931471 (XEN) 0000059092dd1bef ffff82d040257f19 ffff830839722000 ffff8308397278e0 Sep 20 05:05:28.943426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 20 05:05:28.955423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:28.955445 (XEN) ffff831055ef7ee8 ffff82d040324c98 ffff82d040324baf ffff830839722000 Sep 20 05:05:28.967425 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 20 05:05:28.967446 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365dd00 0000000000000000 Sep 20 05:05:28.979419 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 20 05:05:28.991416 (XEN) 0000000000000000 0000000000000100 0000000000068ccc 0000000000000000 Sep 20 05:05:28.991437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:29.003420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:29.015413 (XEN) ffffc900401abed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:29.015435 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c93000 Sep 20 05:05:29.027416 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c91002 Sep 20 05:05:29.039411 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:29.039430 (XEN) Xen call trace: Sep 20 05:05:29.039440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:29.051417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:29.051448 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:29.063417 (XEN) Sep 20 05:05:29.063432 Sep 20 05:05:29.063439 (XEN) *** Dumping CPU37 host state: *** Sep 20 05:05:29.063451 (XEN) 18 [1/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:29.075424 (XEN) CPU: 37 Sep 20 05:05:29.075440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:29.087419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:29.087439 (XEN) rax: ffff830839c8506c rbx: ffff830839c8a9a8 rcx: 0000000000000008 Sep 20 05:05:29.099422 (XEN) rdx: ffff831055eeffff rsi: ffff830839c8a6e8 rdi: ffff830839c8a6e0 Sep 20 05:05:29.099444 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 20 05:05:29.111420 (XEN) r9: ffff830839c8a6e0 r10: 0000000000000014 r11: 000000014b7b711c Sep 20 05:05:29.123416 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c8a8f0 Sep 20 05:05:29.123438 (XEN) r15: 00000590762cdfc1 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 05:05:29.135418 (XEN) cr3: 000000006ead3000 cr2: 00007f28ad7aa740 Sep 20 05:05:29.135438 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 20 05:05:29.147419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:29.159416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:29.159443 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:29.171417 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 20 05:05:29.171437 (XEN) 00000590a13331c3 ffff831055eeffff 0000000000000000 ffff831055eefea0 Sep 20 05:05:29.183419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 20 05:05:29.195415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:29.195437 (XEN) ffff831055eefee8 ffff82d040324c98 ffff82d040324baf ffff83083970e000 Sep 20 05:05:29.207418 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 20 05:05:29.219423 (XEN) ffff82d0403289f7 0000000000000000 ffff888003663e00 0000000000000000 Sep 20 05:05:29.219445 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 20 05:05:29.231416 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 00000000000dd454 0000000000000000 Sep 20 05:05:29.231437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:29.243419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:29.255416 (XEN) ffffc900401dbed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:29.255437 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c89000 Sep 20 05:05:29.267421 (XEN) 00000037f96a5000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 05:05:29.279411 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:29.279430 (XEN) Xen call trace: Sep 20 05:05:29.279440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:29.291418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:29.291440 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:29.303418 (XEN) Sep 20 05:05:29.303433 - (XEN) *** Dumping CPU38 host state: *** Sep 20 05:05:29.303446 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:29.315421 (XEN) CPU: 38 Sep 20 05:05:29.315437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:29.327419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:29.327439 (XEN) rax: ffff830839c7906c rbx: ffff830839c7c8d8 rcx: 0000000000000008 Sep 20 05:05:29.339417 (XEN) rdx: ffff831055edffff rsi: ffff830839c7c618 rdi: ffff830839c7c610 Sep 20 05:05:29.339447 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 20 05:05:29.351421 (XEN) r9: ffff830839c7c610 r10: 0000000000000014 r11: 00000590b1d81ab5 Sep 20 05:05:29.363383 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c7c820 Sep 20 05:05:29.363404 (XEN) r15: 00000590a720bd94 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:05:29.375423 (XEN) cr3: 000000083485b000 cr2: 0000560c0cc63534 Sep 20 05:05:29.375442 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 20 05:05:29.387420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:29.399415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:29.399442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:29.411418 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 20 05:05:29.411438 (XEN) 00000590af8d2ad9 ffff831055edffff 0000000000000000 ffff831055edfea0 Sep 20 05:05:29.423418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 20 05:05:29.435414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:29.435436 (XEN) ffff831055edfee8 ffff82d040324c98 ffff82d040324baf ffff83083970e000 Sep 20 05:05:29.447391 (XEN) ffff831055edfef8 ffff83083ffd9000 0000000000000026 ffff831055edfe18 Sep 20 05:05:29.459418 (XEN) ffff82d0403289f7 0000000000000000 ffff888003663e00 0000000000000000 Sep 20 05:05:29.459439 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 20 05:05:29.471415 (XEN) 0000000000000000 0000000000000101 00000000000e0304 0000000000000000 Sep 20 05:05:29.471435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:29.483419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:29.495415 (XEN) ffffc900401dbed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:29.495437 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7d000 Sep 20 05:05:29.507421 (XEN) 00000037f9699000 0000000000372660 0000000000000000 8000000839c77002 Sep 20 05:05:29.519413 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:29.519431 (XEN) Xen call trace: Sep 20 05:05:29.519441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:29.531415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:29.531438 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:29.543418 (XEN) Sep 20 05:05:29.543434 Sep 20 05:05:29.543441 (XEN) 19 [0/0/(XEN) *** Dumping CPU39 host state: *** Sep 20 05:05:29.543455 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:29.555421 (XEN) CPU: 39 Sep 20 05:05:29.555437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:29.567422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:29.567442 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6b818 rcx: 0000000000000008 Sep 20 05:05:29.579421 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6b558 rdi: ffff830839c6b550 Sep 20 05:05:29.591414 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 20 05:05:29.591436 (XEN) r9: ffff830839c6b550 r10: 0000000000000014 r11: 000000014b7b213f Sep 20 05:05:29.603418 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6b760 Sep 20 05:05:29.603440 (XEN) r15: 00000590a7209ea0 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 05:05:29.615421 (XEN) cr3: 000000006ead3000 cr2: 00007ff3c8e3bc90 Sep 20 05:05:29.627419 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 20 05:05:29.627442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:29.639417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:29.639452 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:29.651426 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 20 05:05:29.663413 (XEN) 00000590b1c869db ffff831055ed7fff 0000000000000000 ffff831055ed7ea0 Sep 20 05:05:29.663436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 20 05:05:29.675414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:29.675436 (XEN) ffff831055ed7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396f9000 Sep 20 05:05:29.687421 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 20 05:05:29.699416 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 20 05:05:29.699438 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 20 05:05:29.711417 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 0000000000136464 0000000000000000 Sep 20 05:05:29.723411 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:29.723433 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:29.735419 (XEN) ffffc9004020bed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:29.735440 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c70000 Sep 20 05:05:29.747420 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 05:05:29.759415 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:29.759433 (XEN) Xen call trace: Sep 20 05:05:29.759443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:29.771419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:29.771442 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:29.783420 (XEN) Sep 20 05:05:29.783435 ]: s=5 n=3 x=0(XEN) *** Dumping CPU40 host state: *** Sep 20 05:05:29.783449 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:29.795422 (XEN) CPU: 40 Sep 20 05:05:29.795438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:29.807422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:29.807442 (XEN) rax: ffff830839c6106c rbx: ffff830839c5e758 rcx: 0000000000000008 Sep 20 05:05:29.819420 (XEN) rdx: ffff831055ecffff rsi: ffff830839c5e498 rdi: ffff830839c5e490 Sep 20 05:05:29.831413 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 20 05:05:29.831435 (XEN) r9: ffff830839c5e490 r10: ffff830836c11c98 r11: 00000591812ddcae Sep 20 05:05:29.843423 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c5e6a0 Sep 20 05:05:29.843445 (XEN) r15: 00000590bde67f85 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:05:29.855420 (XEN) cr3: 000000105260c000 cr2: 00007f781880b170 Sep 20 05:05:29.867412 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 20 05:05:29.867433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:29.879413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:29.879441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:29.891425 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 20 05:05:29.903414 (XEN) 00000590cc4620f6 ffff82d040352d93 ffff82d0405e8480 ffff831055ecfea0 Sep 20 05:05:29.903436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 20 05:05:29.915415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:29.915437 (XEN) ffff831055ecfee8 ffff82d040324c98 ffff82d040324baf ffff8308396e8000 Sep 20 05:05:29.927418 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 20 05:05:29.939417 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aec80 0000000000000000 Sep 20 05:05:29.939445 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 20 05:05:29.951418 (XEN) 0000000000000000 0000000000000100 00000000000563ec 0000000000000000 Sep 20 05:05:29.963422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:29.963444 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:29.975416 (XEN) ffffc90040233ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:29.975437 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c5f000 Sep 20 05:05:29.987420 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5d002 Sep 20 05:05:29.999416 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:29.999434 (XEN) Xen call trace: Sep 20 05:05:29.999444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:30.011420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:30.023413 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:30.023434 (XEN) Sep 20 05:05:30.023443 Sep 20 05:05:30.023450 (XEN) *** Dumping CPU41 host state: *** Sep 20 05:05:30.023461 (XEN) 20 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:30.035430 (XEN) CPU: 41 Sep 20 05:05:30.035445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:30.047423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:30.047443 (XEN) rax: ffff830839c5106c rbx: ffff830839c55688 rcx: 0000000000000008 Sep 20 05:05:30.059419 (XEN) rdx: ffff831055ebffff rsi: ffff830839c553c8 rdi: ffff830839c553c0 Sep 20 05:05:30.071417 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 20 05:05:30.071439 (XEN) r9: ffff830839c553c0 r10: 0000000000000000 r11: 0000000000124f80 Sep 20 05:05:30.083417 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c555d0 Sep 20 05:05:30.095414 (XEN) r15: 00000590d69fe7a7 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 05:05:30.095436 (XEN) cr3: 000000006ead3000 cr2: 00007f57db1ce760 Sep 20 05:05:30.107414 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 20 05:05:30.107435 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 20 05:05:30.119417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:30.131412 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:30.131435 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 20 05:05:30.143414 (XEN) 00000590da9940ab ffff831055ebffff 0000000000000000 ffff831055ebfea0 Sep 20 05:05:30.143436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 20 05:05:30.155417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:30.167412 (XEN) ffff831055ebfee8 ffff82d040324c98 ffff82d040324baf ffff83082db5c000 Sep 20 05:05:30.167435 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 20 05:05:30.179415 (XEN) ffff82d0403289f7 0000000000000000 0000000000000001 ffff82d0402831d9 Sep 20 05:05:30.179436 (XEN) ffff8300bf2ffd98 ffff8300bf2ffc90 ffff82d0405ef098 000000000000000a Sep 20 05:05:30.191420 (XEN) 0000000000000001 ffff8300bf3ced40 ffff82d0405ef098 0000000000000000 Sep 20 05:05:30.203415 (XEN) 0000000000000002 0000000000000001 0000000000000002 0000000000000000 Sep 20 05:05:30.203435 (XEN) 0000beef0000beef ffff82d0402341ba 000000bf0000beef 0000000000000246 Sep 20 05:05:30.215418 (XEN) ffff8300bf2ffc70 000000000000beef 000000000000beef 000000000000beef Sep 20 05:05:30.227412 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c56000 Sep 20 05:05:30.227434 (XEN) 00000037f9671000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 05:05:30.239416 (XEN) 0000000000000000 0000000600000000 Sep 20 05:05:30.239441 (XEN) Xen call trace: Sep 20 05:05:30.239452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:30.251421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:30.263414 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:30.263436 (XEN) Sep 20 05:05:30.263445 - (XEN) *** Dumping CPU42 host state: *** Sep 20 05:05:30.275417 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:30.275441 (XEN) CPU: 42 Sep 20 05:05:30.275451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:30.287422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:30.287442 (XEN) rax: ffff830839c4506c rbx: ffff830839c48658 rcx: 0000000000000008 Sep 20 05:05:30.299421 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c48398 rdi: ffff830839c48390 Sep 20 05:05:30.311416 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 20 05:05:30.311437 (XEN) r9: ffff830839c48390 r10: ffff830839c46220 r11: 00000591a0792243 Sep 20 05:05:30.323419 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c485a0 Sep 20 05:05:30.335414 (XEN) r15: 00000590e2bc1e1c cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:05:30.335435 (XEN) cr3: 000000105260c000 cr2: ffff888003510190 Sep 20 05:05:30.347415 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 20 05:05:30.347436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:30.359416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:30.371414 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:30.371436 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 20 05:05:30.383416 (XEN) 00000590e8f33d60 ffff831055eb7fff 0000000000000000 ffff831055eb7ea0 Sep 20 05:05:30.383438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 20 05:05:30.395417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:30.407414 (XEN) ffff831055eb7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396e1000 Sep 20 05:05:30.407437 (XEN) ffff831055eb7ef8 ffff83083ffd9000 000000000000002a ffff831055eb7e18 Sep 20 05:05:30.419420 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 20 05:05:30.419442 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 20 05:05:30.431422 (XEN) 0000000000000000 0000000000000000 000000000003e414 0000000000000000 Sep 20 05:05:30.443415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:30.443436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:30.455418 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:30.467413 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c49000 Sep 20 05:05:30.467435 (XEN) 00000037f9665000 0000000000372660 0000000000000000 8000000839c43002 Sep 20 05:05:30.479415 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:30.479433 (XEN) Xen call trace: Sep 20 05:05:30.479444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:30.491421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:30.503417 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:30.503439 (XEN) Sep 20 05:05:30.503447 Sep 20 05:05:30.503454 (XEN) *** Dumping CPU43 host state: *** Sep 20 05:05:30.515412 (XEN) 21 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:30.515438 (XEN) CPU: 43 Sep 20 05:05:30.515448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:30.527425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:30.539418 (XEN) rax: ffff830839c3906c rbx: ffff830839c37658 rcx: 0000000000000008 Sep 20 05:05:30.539441 (XEN) rdx: ffff831055eaffff rsi: ffff830839c37398 rdi: ffff830839c37390 Sep 20 05:05:30.551417 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 20 05:05:30.551439 (XEN) r9: ffff830839c37390 r10: 0000000000000014 r11: 000005911e56d923 Sep 20 05:05:30.563421 (XEN) r12: ffff831055eafef8 r13: 000000000000002b r14: ffff830839c375a0 Sep 20 05:05:30.575416 (XEN) r15: 00000590e2bc1e57 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:05:30.575438 (XEN) cr3: 000000105260c000 cr2: 00007f57db1ce760 Sep 20 05:05:30.587414 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 20 05:05:30.587436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:30.599419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:30.611421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:30.611443 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 20 05:05:30.623417 (XEN) 00000590f7495c44 ffff831055eaffff 0000000000000000 ffff831055eafea0 Sep 20 05:05:30.623438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 20 05:05:30.635417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:30.647415 (XEN) ffff831055eafee8 ffff82d040324c98 ffff82d040324baf ffff83083972c000 Sep 20 05:05:30.647437 (XEN) ffff831055eafef8 ffff83083ffd9000 000000000000002b ffff831055eafe18 Sep 20 05:05:30.659417 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ae80 0000000000000000 Sep 20 05:05:30.671412 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 20 05:05:30.671434 (XEN) 000005895400d880 000000001a106800 000000000013b644 0000000000000000 Sep 20 05:05:30.683414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:30.683436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:30.695419 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:30.707414 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c3c000 Sep 20 05:05:30.707436 (XEN) 00000037f9659000 0000000000372660 0000000000000000 8000000839c36002 Sep 20 05:05:30.719393 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:30.719411 (XEN) Xen call trace: Sep 20 05:05:30.719422 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:30.731454 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:30.743402 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:30.743417 (XEN) Sep 20 05:05:30.743423 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU44 host state: *** Sep 20 05:05:30.755437 Sep 20 05:05:30.755451 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:30.755467 (XEN) CPU: 44 Sep 20 05:05:30.755476 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:30.767439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:30.779420 (XEN) rax: ffff830839c2d06c rbx: ffff830839c2a448 rcx: 0000000000000008 Sep 20 05:05:30.779443 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c37dc8 rdi: ffff830839c37dc0 Sep 20 05:05:30.791418 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 20 05:05:30.791440 (XEN) r9: ffff830839c37dc0 r10: ffff830839714070 r11: 00000591f0ffa349 Sep 20 05:05:30.803427 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2a390 Sep 20 05:05:30.815428 (XEN) r15: 00000590f0ffd39f cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:05:30.815450 (XEN) cr3: 000000105260c000 cr2: ffff8880067f7940 Sep 20 05:05:30.827427 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 20 05:05:30.827456 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:30.839428 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:30.851432 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:30.851454 (XEN) Xen sta Sep 20 05:05:30.855728 ck trace from rsp=ffff831055e9fe50: Sep 20 05:05:30.863434 (XEN) 00000590f9825270 ffff82d040257f19 ffff8308396d7000 ffff8308396dcb40 Sep 20 05:05:30.863456 (XEN) Sep 20 05:05:30.863794 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 20 05:05:30.875426 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:30.887427 (XEN) ffff831055e9fee8 ffff82d040324c98 ffff82d040324baf ffff8308396d7000 Sep 20 05:05:30.887449 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 20 05:05:30.899427 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 20 05:05:30.911419 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 20 05:05:30.911441 (XEN) 0000058c3cd2ac80 0000000000000000 00000000000798bc 0000000000000000 Sep 20 05:05:30.923435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:30.923457 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:30.935423 (XEN) ffffc9004025bed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:30.947424 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c2b000 Sep 20 05:05:30.947446 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c29002 Sep 20 05:05:30.959420 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:30.959437 (XEN) Xen call trace: Sep 20 05:05:30.971413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:30.971438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:30.983416 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:30.983437 (XEN) Sep 20 05:05:30.983445 (XEN) 22 [0/0/(XEN) *** Dumping CPU45 host state: *** Sep 20 05:05:30.995422 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:30.995445 (XEN) CPU: 45 Sep 20 05:05:31.007414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:31.007441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:31.019417 (XEN) rax: ffff830839c1d06c rbx: ffff830839c17368 rcx: 0000000000000008 Sep 20 05:05:31.019439 (XEN) rdx: ffff831055e97fff rsi: ffff830839c170a8 rdi: ffff830839c170a0 Sep 20 05:05:31.031418 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 20 05:05:31.043414 (XEN) r9: ffff830839c170a0 r10: 0000000000000014 r11: 0000000162c5a07f Sep 20 05:05:31.043437 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c172b0 Sep 20 05:05:31.055417 (XEN) r15: 0000059105abfb3c cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 05:05:31.055439 (XEN) cr3: 000000006ead3000 cr2: 00007fbc06593520 Sep 20 05:05:31.067421 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 20 05:05:31.067442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:31.079420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:31.091418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:31.091440 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 20 05:05:31.103421 (XEN) 0000059113fc5dd4 ffff82d040352d93 ffff82d0405e8700 ffff831055e97ea0 Sep 20 05:05:31.115361 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 20 05:05:31.115390 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:31.127493 (XEN) ffff831055e97ee8 ffff82d040324c98 ffff82d040324baf ffff83083974f000 Sep 20 05:05:31.127515 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 20 05:05:31.139534 (XEN) ffff82d0403289f7 0000000000000000 ffff888003600f80 0000000000000000 Sep 20 05:05:31.151513 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 20 05:05:31.151535 (XEN) 0000000000007ff0 0000058980966b80 000000000009421c 0000000000000000 Sep 20 05:05:31.163494 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:31.175489 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:31.175511 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:31.187424 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c22000 Sep 20 05:05:31.187445 (XEN) 00000037f963d000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 05:05:31.199419 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:31.199437 (XEN) Xen call trace: Sep 20 05:05:31.211415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:31.211439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:31.223418 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:31.223439 (XEN) Sep 20 05:05:31.223448 ]: s=6 n=3 x=0(XEN) *** Dumping CPU46 host state: *** Sep 20 05:05:31.235418 Sep 20 05:05:31.235432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:31.235447 (XEN) CPU: 46 Sep 20 05:05:31.247414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:31.247441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:31.259417 (XEN) rax: ffff830839c1106c rbx: ffff830839c0a2d8 rcx: 0000000000000008 Sep 20 05:05:31.259439 (XEN) rdx: ffff831055e87fff rsi: ffff830839c0a018 rdi: ffff830839c0a010 Sep 20 05:05:31.271424 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 20 05:05:31.283417 (XEN) r9: ffff830839c0a010 r10: ffff8308396cf070 r11: 00000591626cc8eb Sep 20 05:05:31.283440 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c0a220 Sep 20 05:05:31.295415 (XEN) r15: 000005911e57c9b2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:05:31.295437 (XEN) cr3: 000000105260c000 cr2: ffff8880066b15c0 Sep 20 05:05:31.307418 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 20 05:05:31.319411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:31.319434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:31.331421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:31.331443 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 20 05:05:31.343422 (XEN) 00000591225c4517 ffff831055e87fff 0000000000000000 ffff831055e87ea0 Sep 20 05:05:31.355413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 20 05:05:31.355434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:31.367417 (XEN) ffff831055e87ee8 ffff82d040324c98 ffff82d040324baf ffff8308396da000 Sep 20 05:05:31.367439 (XEN) ffff831055e87ef8 ffff83083ffd9000 000000000000002e ffff831055e87e18 Sep 20 05:05:31.379429 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 20 05:05:31.391413 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 20 05:05:31.391435 (XEN) 0000000000007ff0 000005aadb127880 000000000010737c 0000000000000000 Sep 20 05:05:31.403418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:31.415422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:31.415451 (XEN) ffffc90040253ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:31.427419 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c15000 Sep 20 05:05:31.427441 (XEN) 00000037f9631000 0000000000372660 0000000000000000 8000000839c14002 Sep 20 05:05:31.439418 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:31.439436 (XEN) Xen call trace: Sep 20 05:05:31.451416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:31.451440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:31.463418 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:31.463439 (XEN) Sep 20 05:05:31.463448 (XEN) 23 [0/0/(XEN) *** Dumping CPU47 host state: *** Sep 20 05:05:31.475420 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:31.487410 (XEN) CPU: 47 Sep 20 05:05:31.487427 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:31.487447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:31.499418 (XEN) rax: ffff830839c0506c rbx: ffff8308397fd2d8 rcx: 0000000000000008 Sep 20 05:05:31.499440 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fd018 rdi: ffff8308397fd010 Sep 20 05:05:31.511420 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 20 05:05:31.523416 (XEN) r9: ffff8308397fd010 r10: 0000000000000014 r11: 00000001635fb68d Sep 20 05:05:31.523438 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fd220 Sep 20 05:05:31.535421 (XEN) r15: 000005911e57ca72 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 05:05:31.547411 (XEN) cr3: 000000006ead3000 cr2: 0000556cd87295a0 Sep 20 05:05:31.547431 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 20 05:05:31.559414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:31.559435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:31.571424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:31.583415 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 20 05:05:31.583436 (XEN) 0000059130ac7096 ffff831055e7ffff 0000000000000000 ffff831055e7fea0 Sep 20 05:05:31.595413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 20 05:05:31.595434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:31.607418 (XEN) ffff831055e7fee8 ffff82d040324c98 ffff82d040324baf ffff83083971f000 Sep 20 05:05:31.619422 (XEN) ffff831055e7fef8 ffff83083ffd9000 000000000000002f ffff831055e7fe18 Sep 20 05:05:31.619444 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ec80 0000000000000000 Sep 20 05:05:31.631416 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 20 05:05:31.631437 (XEN) 0000000000000000 0000000000000000 000000000006d05c 0000000000000000 Sep 20 05:05:31.643417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:31.655415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:31.655436 (XEN) ffffc900401b3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:31.667418 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff830839c08000 Sep 20 05:05:31.679415 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 05:05:31.679436 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:31.691418 (XEN) Xen call trace: Sep 20 05:05:31.691435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:31.691453 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:31.703451 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:31.703472 (XEN) Sep 20 05:05:31.715463 ]: s=6 n=3 x=0(XEN) *** Dumping CPU48 host state: *** Sep 20 05:05:31.715493 Sep 20 05:05:31.715502 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:31.727416 (XEN) CPU: 48 Sep 20 05:05:31.727432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:31.727452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:31.739416 (XEN) rax: ffff8308397f906c rbx: ffff8308397fded8 rcx: 0000000000000008 Sep 20 05:05:31.739438 (XEN) rdx: ffff831055e77fff rsi: ffff8308397f0018 rdi: ffff8308397f0010 Sep 20 05:05:31.751424 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 20 05:05:31.763418 (XEN) r9: ffff8308397f0010 r10: ffff83083971f070 r11: 0000059230b75563 Sep 20 05:05:31.763440 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fde20 Sep 20 05:05:31.775422 (XEN) r15: 0000059130b78a93 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:05:31.787413 (XEN) cr3: 0000001045f87000 cr2: ffff8880066b15c0 Sep 20 05:05:31.787433 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 20 05:05:31.799413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:31.799434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:31.811425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:31.823415 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 20 05:05:31.823435 (XEN) 000005913f0c53c3 ffff831055e77fff 0000000000000000 ffff831055e77ea0 Sep 20 05:05:31.835415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 20 05:05:31.835436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:31.847418 (XEN) ffff831055e77ee8 ffff82d040324c98 ffff82d040324baf ffff8308396cf000 Sep 20 05:05:31.859413 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 20 05:05:31.859435 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 20 05:05:31.871422 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 20 05:05:31.871443 (XEN) 0000058c786d7680 0000000000000000 0000000000051bac 0000000000000000 Sep 20 05:05:31.883419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:31.895413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:31.895435 (XEN) ffffc9004026bed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:31.907417 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397f7000 Sep 20 05:05:31.919418 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397f6002 Sep 20 05:05:31.919439 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:31.931413 (XEN) Xen call trace: Sep 20 05:05:31.931430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:31.931448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:31.943418 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:31.943439 (XEN) Sep 20 05:05:31.955415 (XEN) 24 [0/1/ - (XEN) *** Dumping CPU49 host state: *** Sep 20 05:05:31.955437 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:31.967420 (XEN) CPU: 49 Sep 20 05:05:31.967437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:31.979437 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:31.979458 (XEN) rax: ffff8308397e906c rbx: ffff8308397e30c8 rcx: 0000000000000008 Sep 20 05:05:31.991481 (XEN) rdx: ffff831055e67fff rsi: ffff8308397f0d68 rdi: ffff8308397f0d60 Sep 20 05:05:31.991504 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 20 05:05:32.003482 (XEN) r9: ffff8308397f0d60 r10: 0000000000000014 r11: 0000058b2ca98fee Sep 20 05:05:32.015446 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e3010 Sep 20 05:05:32.015469 (XEN) r15: 000005911e57cd21 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 05:05:32.027420 (XEN) cr3: 000000006ead3000 cr2: 00007f501f651423 Sep 20 05:05:32.027440 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 20 05:05:32.039418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:32.039439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:32.051424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:32.063417 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 20 05:05:32.063437 (XEN) 0000059141477948 ffff831055e67fff 0000000000000000 ffff831055e67ea0 Sep 20 05:05:32.075414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 20 05:05:32.075435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:32.087420 (XEN) ffff831055e67ee8 ffff82d040324c98 ffff82d040324baf ffff8308396d7000 Sep 20 05:05:32.099414 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 20 05:05:32.099436 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 20 05:05:32.111423 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 20 05:05:32.123414 (XEN) 0000000000000000 000005aadb127880 000000000007971c 0000000000000000 Sep 20 05:05:32.123435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:32.135418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:32.147414 (XEN) ffffc9004025bed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:32.147436 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397ee000 Sep 20 05:05:32.159416 (XEN) 00000037f9209000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 05:05:32.159438 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:32.171423 (XEN) Xen call trace: Sep 20 05:05:32.171440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:32.183414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:32.183437 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:32.195417 (XEN) Sep 20 05:05:32.195432 Sep 20 05:05:32.195440 (XEN) *** Dumping CPU50 host state: *** Sep 20 05:05:32.195451 (XEN) 25 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:32.207420 (XEN) CPU: 50 Sep 20 05:05:32.207436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:32.219421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:32.219441 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d60c8 rcx: 0000000000000008 Sep 20 05:05:32.231414 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e3c98 rdi: ffff8308397e3c90 Sep 20 05:05:32.231436 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 20 05:05:32.243417 (XEN) r9: ffff8308397e3c90 r10: 0000000000000014 r11: 00000591958de8ff Sep 20 05:05:32.255414 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d6010 Sep 20 05:05:32.255437 (XEN) r15: 0000059159f33363 cr0: 0000000080050033 cr4: 00000000003526e0 Sep 20 05:05:32.267418 (XEN) cr3: 000000107dad2000 cr2: ffff8880066b15c0 Sep 20 05:05:32.267437 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 20 05:05:32.279417 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 20 05:05:32.279438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:32.291426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:32.303417 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 20 05:05:32.303444 (XEN) 000005915bd11a33 ffff831055e5ffff 0000000000000000 ffff831055e5fea0 Sep 20 05:05:32.315419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 20 05:05:32.327413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:32.327435 (XEN) ffff831055e5fee8 ffff82d040324c98 ffff82d040324baf ffff83087b094000 Sep 20 05:05:32.339420 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 20 05:05:32.339441 (XEN) ffff82d0403289f7 ffff82d0405f84e0 ffff82d0405e0210 ffff82d0405e7080 Sep 20 05:05:32.351419 (XEN) 0000000000007fff ffff8300bf2dfeb0 ffff8300bf2dfef8 0000000017a34d1d Sep 20 05:05:32.363415 (XEN) 0000000000000014 ffff8300bf3ce1a0 ffff82d0404c0e00 0000000000000000 Sep 20 05:05:32.363436 (XEN) 0000000000000048 0000000000000000 0000000000000048 0000000000000000 Sep 20 05:05:32.375419 (XEN) 0000beef0000beef ffff82d0403242c0 000000bf0000beef 0000000000000206 Sep 20 05:05:32.387422 (XEN) ffff8300bf2dfea8 000000000000beef 000000000000beef 000000000000beef Sep 20 05:05:32.387443 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397e1000 Sep 20 05:05:32.399415 (XEN) 00000037f91fd000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 05:05:32.399436 (XEN) 0000000000000000 0000000600000000 Sep 20 05:05:32.411416 (XEN) Xen call trace: Sep 20 05:05:32.411433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:32.423416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:32.423439 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:32.435416 (XEN) Sep 20 05:05:32.435431 - (XEN) *** Dumping CPU51 host state: *** Sep 20 05:05:32.435444 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:32.447389 (XEN) CPU: 51 Sep 20 05:05:32.447405 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:32.459432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:32.459452 (XEN) rax: ffff8308397d106c rbx: ffff8308397d6ea8 rcx: 0000000000000008 Sep 20 05:05:32.471416 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d6be8 rdi: ffff8308397d6be0 Sep 20 05:05:32.471438 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 20 05:05:32.483420 (XEN) r9: ffff8308397d6be0 r10: 0000000000000014 r11: 000000016400a50a Sep 20 05:05:32.495414 (XEN) r12: ffff831055e57ef8 r13: 0000000000000033 r14: ffff8308397d6df0 Sep 20 05:05:32.495436 (XEN) r15: 0000059159f33396 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 05:05:32.507417 (XEN) cr3: 000000006ead3000 cr2: ffff8880095712e0 Sep 20 05:05:32.507437 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 20 05:05:32.519419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:32.531414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:32.531442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:32.543418 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 20 05:05:32.543438 (XEN) 000005916a2a38bd ffff831055e57fff 0000000000000000 ffff831055e57ea0 Sep 20 05:05:32.555417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 20 05:05:32.567414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:32.567436 (XEN) ffff831055e57ee8 ffff82d040324c98 ffff82d040324baf ffff8308396f2000 Sep 20 05:05:32.579422 (XEN) ffff831055e57ef8 ffff83083ffd9000 0000000000000033 ffff831055e57e18 Sep 20 05:05:32.579444 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036abe00 0000000000000000 Sep 20 05:05:32.591420 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 20 05:05:32.603415 (XEN) 0000000000000000 0000000000000000 00000000000a57ec 0000000000000000 Sep 20 05:05:32.603443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:32.615419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:32.627415 (XEN) ffffc9004021bed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:32.627437 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397d4000 Sep 20 05:05:32.639418 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 05:05:32.651411 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:32.651429 (XEN) Xen call trace: Sep 20 05:05:32.651439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:32.663416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:32.663439 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:32.675422 (XEN) Sep 20 05:05:32.675437 v=0(XEN) *** Dumping CPU52 host state: *** Sep 20 05:05:32.675450 Sep 20 05:05:32.675457 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:32.687422 (XEN) CPU: 52 Sep 20 05:05:32.687438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:32.699415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:32.699435 (XEN) rax: ffff8308397c506c rbx: ffff8308397c9dc8 rcx: 0000000000000008 Sep 20 05:05:32.711414 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c9b08 rdi: ffff8308397c9b00 Sep 20 05:05:32.711437 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 20 05:05:32.723396 (XEN) r9: ffff8308397c9b00 r10: ffff83083975c070 r11: 0000059205af01cc Sep 20 05:05:32.735414 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c9d10 Sep 20 05:05:32.735427 (XEN) r15: 000005916a2ad1b4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:05:32.747405 (XEN) cr3: 0000001045f87000 cr2: 0000000000000000 Sep 20 05:05:32.747419 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 20 05:05:32.759419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:32.759438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:32.771436 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:32.783401 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 20 05:05:32.783412 (XEN) 0000059178812a93 ffff831055e47fff 0000000000000000 ffff831055e47ea0 Sep 20 05:05:32.795414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 20 05:05:32.807407 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:32.807428 (XEN) ffff831055e47ee8 ffff82d040324c98 ffff82d040324baf ffff830839718000 Sep 20 05:05:32.819417 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 20 05:05:32.819439 (XEN) ffff82d0403289f7 0000000000000000 ffff888003660f80 0000000000000000 Sep 20 05:05:32.831431 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 20 05:05:32.843422 (XEN) 0000000000007ff0 000000001a106800 00000000001fc9c4 0000000000000000 Sep 20 05:05:32.843443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:32.855427 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:32.867439 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:32.867461 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c3000 Sep 20 05:05:32.879423 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c2002 Sep 20 05:05:32.879444 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:32.891425 (XEN) Xen call trace: Sep 20 05:05:32.891442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwai Sep 20 05:05:32.899773 t_idle+0x359/0x432 Sep 20 05:05:32.914975 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:32.915005 (XEN) [] F Sep 20 05:05:32.915039 context_switch+0xe12/0xe2d Sep 20 05:05:32.919440 (XEN) Sep 20 05:05:32.919455 (XEN) 26 [0/0/(XEN) *** Dumping CPU53 host state: *** Sep 20 05:05:32.919469 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:32.931421 (XEN) CPU: 53 Sep 20 05:05:32.931437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:32.931457 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:32.943428 (XEN) rax: ffff8308397b506c rbx: ffff8308397bcd08 rcx: 0000000000000008 Sep 20 05:05:32.943450 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bca48 rdi: ffff8308397bca40 Sep 20 05:05:32.955431 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 20 05:05:32.967414 (XEN) r9: ffff8308397bca40 r10: 0000000000000014 r11: 0000058b2ca9f155 Sep 20 05:05:32.967436 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bcc50 Sep 20 05:05:32.979419 (XEN) r15: 0000059159f35265 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 05:05:32.991413 (XEN) cr3: 000000006ead3000 cr2: 00007f15e3461d10 Sep 20 05:05:32.991433 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 20 05:05:33.003414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:33.003436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:33.015419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:33.027418 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 20 05:05:33.027439 (XEN) 0000059186c2952b ffff831055e3ffff 0000000000000000 ffff831055e3fea0 Sep 20 05:05:33.039423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 20 05:05:33.039443 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:33.051417 (XEN) ffff831055e3fee8 ffff82d040324c98 ffff82d040324baf ffff8308396c8000 Sep 20 05:05:33.063413 (XEN) ffff831055e3fef8 ffff83083ffd9000 0000000000000035 ffff831055e3fe18 Sep 20 05:05:33.063435 (XEN) ffff82d0403289f7 0000000000000000 ffff888003730000 0000000000000000 Sep 20 05:05:33.075415 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 20 05:05:33.075436 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 0000000000033cbc 0000000000000000 Sep 20 05:05:33.087419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:33.099419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:33.099440 (XEN) ffffc9004027bed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:33.111417 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397ba000 Sep 20 05:05:33.123412 (XEN) 00000037f91d5000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 05:05:33.123433 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:33.135414 (XEN) Xen call trace: Sep 20 05:05:33.135431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:33.135448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:33.147420 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:33.147441 (XEN) Sep 20 05:05:33.159416 ]: s=6 n=4 x=0 Sep 20 05:05:33.159432 (XEN) *** Dumping CPU54 host state: *** Sep 20 05:05:33.159444 (XEN) 27 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:05:33.171417 (XEN) CPU: 54 Sep 20 05:05:33.171433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:33.183417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:05:33.183445 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Sep 20 05:05:33.195422 (XEN) rdx: ffff831055e2ffff rsi: ffff8308397af978 rdi: ffff8308397af970 Sep 20 05:05:33.195444 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Sep 20 05:05:33.207419 (XEN) r9: ffff8308397af970 r10: 0000000000000014 r11: 0000000163a04383 Sep 20 05:05:33.219410 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff8308397afb80 Sep 20 05:05:33.219433 (XEN) r15: 0000059159f339d3 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 05:05:33.231418 (XEN) cr3: 000000006ead3000 cr2: 00007f7cfc193170 Sep 20 05:05:33.231438 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 20 05:05:33.243416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:05:33.243438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:05:33.255425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:05:33.267388 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Sep 20 05:05:33.267408 (XEN) 000005918915b8e7 ffff831055e2ffff 0000000000000000 ffff831055e2fea0 Sep 20 05:05:33.279417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 20 05:05:33.279438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:05:33.291421 (XEN) ffff831055e2fee8 ffff82d040324c98 ffff82d040324baf ffff830839752000 Sep 20 05:05:33.303416 (XEN) ffff831055e2fef8 ffff83083ffd9000 0000000000000036 ffff831055e2fe18 Sep 20 05:05:33.303438 (XEN) ffff82d0403289f7 0000000000000000 ffff888003600000 0000000000000000 Sep 20 05:05:33.315418 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 20 05:05:33.327416 (XEN) 000005880bf07880 000005aadb127880 000000000015e224 0000000000000000 Sep 20 05:05:33.327438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:05:33.339417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:05:33.351413 (XEN) ffffc9004013bed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:05:33.351436 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ad000 Sep 20 05:05:33.363416 (XEN) 00000037f91c9000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 05:05:33.363437 (XEN) 0000000000000000 0000000e00000000 Sep 20 05:05:33.375416 (XEN) Xen call trace: Sep 20 05:05:33.375433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:05:33.387414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:05:33.387437 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:05:33.399389 (XEN) Sep 20 05:05:33.399404 - ]: s=6 n=4 x=0 Sep 20 05:05:33.399414 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 20 05:05:33.423407 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 20 05:05:33.423426 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 20 05:05:33.435409 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 20 05:05:33.435428 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 20 05:05:33.435439 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 20 05:05:33.447385 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 20 05:05:33.447403 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 20 05:05:33.447415 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 20 05:05:33.459413 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 20 05:05:33.459432 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 20 05:05:33.471411 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 20 05:05:33.471430 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 20 05:05:33.471441 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 20 05:05:33.483410 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 20 05:05:33.483429 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 20 05:05:33.483441 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 20 05:05:33.495421 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 20 05:05:33.495440 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 20 05:05:33.495452 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 20 05:05:33.507408 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 20 05:05:33.507426 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 20 05:05:33.519414 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 20 05:05:33.519434 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 20 05:05:33.519445 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 20 05:05:33.531408 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 20 05:05:33.531427 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 20 05:05:33.531438 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 20 05:05:33.543410 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 20 05:05:33.543429 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 20 05:05:33.543440 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 20 05:05:33.555412 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 20 05:05:33.555431 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 20 05:05:33.555442 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 20 05:05:33.567413 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 20 05:05:33.567431 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 20 05:05:33.579413 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 20 05:05:33.579432 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 20 05:05:33.579443 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 20 05:05:33.591411 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 20 05:05:33.591430 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 20 05:05:33.591442 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 20 05:05:33.603415 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 20 05:05:33.603434 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 20 05:05:33.615405 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 20 05:05:33.615424 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 20 05:05:33.615437 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 20 05:05:33.627410 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 20 05:05:33.627428 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 20 05:05:33.627440 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 20 05:05:33.639411 (XEN) 78 [1/1/ - ]: s=6 n=12 x=0 Sep 20 05:05:33.639429 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 20 05:05:33.651407 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 20 05:05:33.651426 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 20 05:05:33.651438 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 20 05:05:33.663412 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 20 05:05:33.663430 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 20 05:05:33.663442 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 20 05:05:33.675413 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 20 05:05:33.675432 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 20 05:05:33.675443 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 20 05:05:33.687411 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 20 05:05:33.687430 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 20 05:05:33.699412 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 20 05:05:33.699432 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 20 05:05:33.699444 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 20 05:05:33.711411 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 20 05:05:33.711430 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 20 05:05:33.711441 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 20 05:05:33.723412 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 20 05:05:33.723431 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 20 05:05:33.735409 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 20 05:05:33.735428 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 20 05:05:33.735439 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 20 05:05:33.747407 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 20 05:05:33.747426 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 20 05:05:33.747439 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 20 05:05:33.759414 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 20 05:05:33.759433 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 20 05:05:33.771415 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 20 05:05:33.771434 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 20 05:05:33.771446 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 20 05:05:33.783416 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 20 05:05:33.783435 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 20 05:05:33.783447 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 20 05:05:33.795415 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 20 05:05:33.795434 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 20 05:05:33.795446 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 20 05:05:33.807413 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 20 05:05:33.807432 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 20 05:05:33.819411 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 20 05:05:33.819430 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 20 05:05:33.819442 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 20 05:05:33.831411 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 20 05:05:33.831430 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 20 05:05:33.831442 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 20 05:05:33.843416 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 20 05:05:33.843435 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 20 05:05:33.843446 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 20 05:05:33.855414 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 20 05:05:33.855433 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 20 05:05:33.867413 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 20 05:05:33.867432 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 20 05:05:33.867443 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 20 05:05:33.879418 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 20 05:05:33.879437 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 20 05:05:33.879449 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 20 05:05:33.891414 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 20 05:05:33.891433 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 20 05:05:33.891444 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 20 05:05:33.903420 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 20 05:05:33.903438 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 20 05:05:33.915411 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 20 05:05:33.915430 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 20 05:05:33.915442 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 20 05:05:33.927414 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 20 05:05:33.927432 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 20 05:05:33.927444 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 20 05:05:33.939412 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 20 05:05:33.939430 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 20 05:05:33.951410 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 20 05:05:33.951428 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 20 05:05:33.951440 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 20 05:05:33.963419 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 20 05:05:33.963438 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 20 05:05:33.963449 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 20 05:05:33.975413 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 20 05:05:33.975432 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 20 05:05:33.975443 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 20 05:05:33.987412 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 20 05:05:33.987431 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 20 05:05:33.999409 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 20 05:05:33.999428 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 20 05:05:33.999440 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 20 05:05:34.011410 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 20 05:05:34.011429 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 20 05:05:34.011441 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 20 05:05:34.023412 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 20 05:05:34.023431 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 20 05:05:34.035408 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 20 05:05:34.035427 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 20 05:05:34.035447 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 20 05:05:34.047410 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 20 05:05:34.047429 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 20 05:05:34.047441 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 20 05:05:34.059414 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 20 05:05:34.059433 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 20 05:05:34.071406 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 20 05:05:34.071427 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 20 05:05:34.071439 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 20 05:05:34.083410 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 20 05:05:34.083429 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 20 05:05:34.083440 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 20 05:05:34.095413 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 20 05:05:34.095432 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 20 05:05:34.107406 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 20 05:05:34.107426 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 20 05:05:34.107438 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 20 05:05:34.119409 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 20 05:05:34.119427 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 20 05:05:34.119439 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 20 05:05:34.131409 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 20 05:05:34.131428 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 20 05:05:34.131439 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 20 05:05:34.143415 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 20 05:05:34.143434 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 20 05:05:34.155409 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 20 05:05:34.155428 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 20 05:05:34.155440 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 20 05:05:34.167412 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 20 05:05:34.167431 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 20 05:05:34.167442 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 20 05:05:34.179411 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 20 05:05:34.179430 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 20 05:05:34.191405 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 20 05:05:34.191424 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 20 05:05:34.191436 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 20 05:05:34.203410 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 20 05:05:34.203429 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 20 05:05:34.203441 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 20 05:05:34.215413 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 20 05:05:34.215431 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 20 05:05:34.215442 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 20 05:05:34.227414 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 20 05:05:34.227433 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 20 05:05:34.239408 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 20 05:05:34.239428 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 20 05:05:34.239439 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 20 05:05:34.251409 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 20 05:05:34.251428 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 20 05:05:34.251440 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 20 05:05:34.263412 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 20 05:05:34.263430 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 20 05:05:34.275412 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 20 05:05:34.275431 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 20 05:05:34.275443 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 20 05:05:34.287413 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 20 05:05:34.287432 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 20 05:05:34.287443 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 20 05:05:34.299414 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 20 05:05:34.299433 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 20 05:05:34.299445 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 20 05:05:34.311425 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 20 05:05:34.311444 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 20 05:05:34.323412 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 20 05:05:34.323431 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 20 05:05:34.323443 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 20 05:05:34.335412 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 20 05:05:34.335432 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 20 05:05:34.335443 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 20 05:05:34.347412 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 20 05:05:34.347431 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 20 05:05:34.347442 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 20 05:05:34.359414 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 20 05:05:34.359433 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 20 05:05:34.371409 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 20 05:05:34.371428 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 20 05:05:34.371440 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 20 05:05:34.383411 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 20 05:05:34.383430 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 20 05:05:34.383442 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 20 05:05:34.395412 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 20 05:05:34.395431 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 20 05:05:34.395442 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 20 05:05:34.407415 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 20 05:05:34.407434 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 20 05:05:34.419384 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 20 05:05:34.419403 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 20 05:05:34.419415 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 20 05:05:34.431413 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 20 05:05:34.431432 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 20 05:05:34.431444 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 20 05:05:34.443417 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 20 05:05:34.443436 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 20 05:05:34.443447 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 20 05:05:34.455415 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 20 05:05:34.455434 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 20 05:05:34.467412 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 20 05:05:34.467431 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 20 05:05:34.467443 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 20 05:05:34.479412 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 20 05:05:34.479431 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 20 05:05:34.479442 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 20 05:05:34.491417 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 20 05:05:34.491436 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 20 05:05:34.503409 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 20 05:05:34.503429 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 20 05:05:34.503441 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 20 05:05:34.515415 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 20 05:05:34.515434 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 20 05:05:34.515446 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 20 05:05:34.527413 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 20 05:05:34.527432 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 20 05:05:34.527444 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 20 05:05:34.539414 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 20 05:05:34.539433 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 20 05:05:34.551410 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 20 05:05:34.551430 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 20 05:05:34.551442 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 20 05:05:34.563413 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 20 05:05:34.563432 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 20 05:05:34.563444 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 20 05:05:34.575413 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 20 05:05:34.575440 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 20 05:05:34.575452 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 20 05:05:34.587415 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 20 05:05:34.587434 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 20 05:05:34.587446 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 20 05:05:34.599417 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 20 05:05:34.599435 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 20 05:05:34.611412 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 20 05:05:34.611431 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 20 05:05:34.611443 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 20 05:05:34.623421 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 20 05:05:34.623439 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 20 05:05:34.623451 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 20 05:05:34.635416 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 20 05:05:34.635434 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 20 05:05:34.635445 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 20 05:05:34.647415 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 20 05:05:34.647433 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 20 05:05:34.659409 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 20 05:05:34.659428 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 20 05:05:34.659439 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 20 05:05:34.671418 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 20 05:05:34.671437 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 20 05:05:34.671449 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 20 05:05:34.683411 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 20 05:05:34.683430 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 20 05:05:34.695411 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 20 05:05:34.695431 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 20 05:05:34.695443 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 20 05:05:34.707412 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 20 05:05:34.707431 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 20 05:05:34.707443 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 20 05:05:34.719415 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 20 05:05:34.719434 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 20 05:05:34.719446 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 20 05:05:34.731416 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 20 05:05:34.731434 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 20 05:05:34.743409 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 20 05:05:34.743428 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 20 05:05:34.743440 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 20 05:05:34.755409 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 20 05:05:34.755428 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 20 05:05:34.755440 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 20 05:05:34.767412 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 20 05:05:34.767431 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 20 05:05:34.767442 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 20 05:05:34.779413 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 20 05:05:34.779433 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 20 05:05:34.791411 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 20 05:05:34.791430 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 20 05:05:34.791443 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 20 05:05:34.803416 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 20 05:05:34.803436 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 20 05:05:34.815416 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 20 05:05:34.815436 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 20 05:05:34.827457 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 20 05:05:34.827477 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 20 05:05:34.839414 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 20 05:05:34.839433 (XEN) 349 [0/0/ - ]: s=4 n=15 x=0 p=1311 i=82 Sep 20 05:05:34.839446 (XEN) 350 [0/0/ - ]: s=4 n=5 x=0 p=1310 i=83 Sep 20 05:05:34.851424 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 20 05:05:34.851443 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 20 05:05:34.863415 (XEN) 353 [0/0/ - ]: s=4 n=1 x=0 p=1301 i=92 Sep 20 05:05:34.863435 (XEN) 354 [0/0/ - ]: s=4 n=30 x=0 p=1299 i=94 Sep 20 05:05:34.875411 (XEN) 355 [0/0/ - ]: s=4 n=21 x=0 p=1298 i=95 Sep 20 05:05:34.875431 (XEN) 356 [0/0/ - ]: s=4 n=29 x=0 p=1297 i=96 Sep 20 05:05:34.887414 (XEN) 357 [0/0/ - ]: s=4 n=28 x=0 p=1296 i=97 Sep 20 05:05:34.887435 (XEN) 358 [0/0/ - ]: s=4 n=55 x=0 p=1295 i=98 Sep 20 05:05:34.899408 (XEN) 359 [0/0/ - ]: s=4 n=36 x=0 p=1294 i=99 Sep 20 05:05:34.899429 (XEN) 360 [0/0/ - ]: s=4 n=53 x=0 p=1293 i=100 Sep 20 05:05:34.899442 (XEN) 361 [0/0/ - ]: s=4 n=34 x=0 p=1292 i=101 Sep 20 05:05:34.911419 (XEN) 362 [0/0/ - ]: s=4 n=22 x=0 p=1291 i=102 Sep 20 05:05:34.911439 (XEN) 363 [0/0/ - ]: s=4 n=41 x=0 p=1290 i=103 Sep 20 05:05:34.923413 (XEN) 364 [0/0/ - ]: s=4 n=49 x=0 p=1289 i=104 Sep 20 05:05:34.923433 (XEN) 365 [0/0/ - ]: s=4 n=9 x=0 p=1288 i=105 Sep 20 05:05:34.935414 (XEN) 366 [0/0/ - ]: s=4 n=47 x=0 p=1287 i=106 Sep 20 05:05:34.935434 (XEN) 367 [0/0/ - ]: s=4 n=46 x=0 p=1286 i=107 Sep 20 05:05:34.947414 (XEN) 368 [0/0/ - ]: s=4 n=45 x=0 p=1285 i=108 Sep 20 05:05:34.947434 (XEN) 369 [0/0/ - ]: s=4 n=54 x=0 p=1284 i=109 Sep 20 05:05:34.959413 (XEN) 370 [0/0/ - ]: s=4 n=2 x=0 p=1283 i=110 Sep 20 05:05:34.959433 (XEN) 371 [0/0/ - ]: s=4 n=52 x=0 p=1282 i=111 Sep 20 05:05:34.971411 (XEN) 372 [0/0/ - ]: s=4 n=12 x=0 p=1281 i=112 Sep 20 05:05:34.971432 (XEN) 373 [0/0/ - ]: s=4 n=0 x=0 p=1280 i=113 Sep 20 05:05:34.983411 (XEN) 374 [0/0/ - ]: s=4 n=8 x=0 p=1279 i=114 Sep 20 05:05:34.983432 (XEN) 375 [0/0/ - ]: s=4 n=7 x=0 p=1278 i=115 Sep 20 05:05:34.983445 (XEN) 376 [0/0/ - ]: s=4 n=37 x=0 p=1277 i=116 Sep 20 05:05:34.995417 (XEN) 377 [0/0/ - ]: s=4 n=36 x=0 p=1276 i=117 Sep 20 05:05:34.995437 (XEN) 378 [0/0/ - ]: s=4 n=35 x=0 p=1275 i=118 Sep 20 05:05:35.007416 (XEN) 379 [0/0/ - ]: s=4 n=44 x=0 p=1274 i=119 Sep 20 05:05:35.007437 (XEN) 380 [0/0/ - ]: s=4 n=23 x=0 p=1273 i=120 Sep 20 05:05:35.019388 (XEN) 381 [0/0/ - ]: s=4 n=42 x=0 p=1272 i=121 Sep 20 05:05:35.019408 (XEN) 382 [0/0/ - ]: s=4 n=40 x=0 p=1271 i=122 Sep 20 05:05:35.031412 (XEN) 383 [0/0/ - ]: s=4 n=31 x=0 p=1270 i=123 Sep 20 05:05:35.031432 (XEN) 384 [0/0/ - ]: s=4 n=39 x=0 p=1269 i=124 Sep 20 05:05:35.043408 (XEN) 385 [0/0/ - ]: s=4 n=38 x=0 p=1268 i=125 Sep 20 05:05:35.043429 (XEN) 386 [0/0/ - ]: s=4 n=27 x=0 p=1267 i=126 Sep 20 05:05:35.055447 (XEN) 387 [0/0/ - ]: s=4 n=26 x=0 p=1266 i=127 Sep 20 05:05:35.055468 (XEN) 388 [0/0/ - ]: s=4 n=25 x=0 p=1265 i=128 Sep 20 05:05:35.055481 (XEN) 389 [0/0/ - ]: s=4 n=3 x=0 p=1264 i=129 Sep 20 05:05:35.067480 (XEN) 390 [0/0/ - ]: s=4 n=51 x=0 p=1263 i=130 Sep 20 05:05:35.067500 (XEN) 391 [0/0/ - ]: s=4 n=32 x=0 p=1262 i=131 Sep 20 05:05:35.079461 (XEN) 392 [0/0/ - ]: s=4 n=20 x=0 p=1261 i=132 Sep 20 05:05:35.079482 (XEN) 393 [0/0/ - ]: s=4 n=11 x=0 p=1260 i=133 Sep 20 05:05:35.091414 (XEN) 394 [0/0/ - ]: s=4 n=19 x=0 p=1259 i=134 Sep 20 05:05:35.091435 (XEN) 395 [0/0/ - ]: s=4 n=18 x=0 p=1258 i=135 Sep 20 05:05:35.103416 (XEN) 396 [0/0/ - ]: s=4 n=17 x=0 p=1257 i=136 Sep 20 05:05:35.103436 (XEN) 397 [0/0/ - ]: s=4 n=26 x=0 p=1256 i=137 Sep 20 05:05:35.115413 (XEN) 398 [0/0/ - ]: s=4 n=43 x=0 p=1255 i=138 Sep 20 05:05:35.115434 (XEN) 399 [0/0/ - ]: s=4 n=24 x=0 p=1254 i=139 Sep 20 05:05:35.127413 (XEN) 400 [0/0/ - ]: s=4 n=13 x=0 p=1253 i=140 Sep 20 05:05:35.127433 (XEN) 401 [0/0/ - ]: s=4 n=50 x=0 p=1252 i=141 Sep 20 05:05:35.139412 (XEN) 402 [0/0/ - ]: s=4 n=10 x=0 p=1251 i=142 Sep 20 05:05:35.139440 (XEN) 403 [0/0/ - ]: s=4 n=48 x=0 p=1250 i=143 Sep 20 05:05:35.139454 (XEN) 404 [0/0/ - ]: s=4 n=6 x=0 p=1249 i=144 Sep 20 05:05:35.151417 (XEN) 405 [0/0/ - ]: s=4 n=5 x=0 p=1248 i=145 Sep 20 05:05:35.151437 (XEN) 406 [0/0/ - ]: s=4 n=4 x=0 p=1247 i=146 Sep 20 05:05:35.163414 (XEN) 407 [0/0/ - ]: s=4 n=16 x=0 p=1246 i=147 Sep 20 05:05:35.163434 (XEN) 408 [0/0/ - ]: s=4 n=33 x=0 p=1245 i=148 Sep 20 05:05:35.175413 (XEN) 409 [0/0/ - ]: s=4 n=14 x=0 p=1244 i=149 Sep 20 05:05:35.175433 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Sep 20 05:05:35.187416 (XEN) 411 [0/0/ - ]: s=4 n=9 x=0 p=1308 i=85 Sep 20 05:05:35.187436 (XEN) 412 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=86 Sep 20 05:05:35.199410 (XEN) 413 [0/0/ - ]: s=4 n=38 x=0 p=1306 i=87 Sep 20 05:05:35.199430 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1305 i=88 Sep 20 05:05:35.211409 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Sep 20 05:05:35.211429 (XEN) 416 [0/0/ - ]: s=4 n=48 x=0 p=1303 i=90 Sep 20 05:05:35.223410 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Sep 20 05:05:35.223431 (XEN) 418 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Sep 20 05:05:35.223444 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 20 05:05:35.235412 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 20 05:05:35.235431 (XEN) 421 [0/0/ - ]: s=3 n=29 x=0 d=0 p=422 Sep 20 05:05:35.247412 (XEN) 422 [0/0/ - ]: s=3 n=30 x=0 d=0 p=421 Sep 20 05:05:35.247432 (XEN) 423 [0/0/ - ]: s=3 n=12 x=0 d=4 p=1 Sep 20 05:05:35.259410 (XEN) 424 [0/0/ - ]: s=3 n=13 x=0 d=4 p=2 Sep 20 05:05:35.259430 (XEN) 425 [0/0/ - ]: s=3 n=16 x=0 d=4 p=3 Sep 20 05:05:35.271405 (XEN) 426 [0/0/ - ]: s=3 n=17 x=0 d=4 p=5 Sep 20 05:05:35.271426 (XEN) 427 [0/0/ - ]: s=3 n=19 x=0 d=4 p=4 Sep 20 05:05:35.271438 (XEN) Event channel information for domain 4: Sep 20 05:05:35.283427 (XEN) Polling vCPUs: {} Sep 20 05:05:35.283444 (XEN) port [p/m/s] Sep 20 05:05:35.283454 (XEN) 1 [0/0/0]: s=3 n=0 x=0 d=0 p=423 Sep 20 05:05:35.295419 (XEN) 2 [0/0/0]: s=3 n=0 x=0 d=0 p=424 Sep 20 05:05:35.295438 (XEN) 3 [0/1/0]: s=3 n=0 x=1 d=0 p=425 Sep 20 05:05:35.295451 (XEN) 4 [0/1/0]: s=3 n=0 x=1 d=0 p=427 Sep 20 05:05:35.307410 (XEN) 5 [0/1/0]: s=3 n=1 x=1 d=0 p=426 Sep 20 05:05:35.307429 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 20 05:05:35.319392 (XEN) dom4(hvm): mode=0,ofs=0x52e8ac0d929,khz=1995192,inc=1 Sep 20 05:05:35.319414 Sep 20 05:05:41.346150 (XEN) Synced stime skew: max=7924ns avg=7924ns samples=1 current=7924ns Sep 20 05:05:41.359432 (XEN) Synced cycles skew: max=15506 avg Sep 20 05:05:41.359769 =15506 samples=1 current=15506 Sep 20 05:05:41.371380 Sep 20 05:05:43.298926 (XEN) 'u' pressed -> dumping numa info (now = 6132986359666) Sep 20 05:05:43.315427 (XEN) NODE0 start->0 size->8912896 free->7449507 Sep 20 05:05:43.315448 (XEN Sep 20 05:05:43.315779 ) NODE1 start->8912896 size->8388608 free->8153066 Sep 20 05:05:43.327426 (XEN) CPU0...27 -> NODE0 Sep 20 05:05:43.327443 (XEN) CPU28...55 -> NODE1 Sep 20 05:05:43.327453 (XEN) Memory location of each domain: Sep 20 05:05:43.339426 (XEN) d0 (total: 131068): Sep 20 05:05:43.339444 (XEN) Node 0: 51432 Sep 20 05:05:43.339454 (XEN) Node 1: 79636 Sep 20 05:05:43.339463 (XEN) d4 (total: 786508): Sep 20 05:05:43.351393 (XEN) Node 0: 786508 Sep 20 05:05:43.351410 (XEN) Node 1: 0 Sep 20 05:05:43.351420 Sep 20 05:05:45.299697 (XEN) *********** VMCS Areas ************** Sep 20 05:05:45.319428 (XEN) Sep 20 05:05:45.319444 (XEN) >>> Domain 4 <<< Sep 20 05:05:45.319454 (XEN) VCPU 0 Sep 20 05:05:45.319463 (XEN) *** Guest State Sep 20 05:05:45.319780 *** Sep 20 05:05:45.331413 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Sep 20 05:05:45.331439 (XEN) CR4: actual=0x0000000000372660, shadow=0x00000000003526e0, gh_mask=ffffffffffc8f860 Sep 20 05:05:45.343434 (XEN) CR3 = 0x00000000b7692000 Sep 20 05:05:45.343452 (XEN) RSP = 0xffff8300bf2dfea8 (0xffff8300bf2dfea8) RIP = 0xffff82d0403242bf (0xffff82d0403242c0) Sep 20 05:05:45.355426 (XEN) RFLAGS=0x00000206 (0x00000206) DR7 = 0x0000000000000400 Sep 20 05:05:45.367416 (XEN) Sysenter RSP=ffff8300bf2dffa0 CS:RIP=e008:ffff82d040201430 Sep 20 05:05:45.367438 (XEN) sel attr limit base Sep 20 05:05:45.379415 (XEN) CS: e008 0a09b ffffffff 0000000000000000 Sep 20 05:05:45.379435 (XEN) DS: 0000 1c060 ffffffff 0000000000000000 Sep 20 05:05:45.379446 (XEN) SS: e010 0c093 ffffffff 0000000000000000 Sep 20 05:05:45.391420 (XEN) ES: 0000 1c060 ffffffff 0000000000000000 Sep 20 05:05:45.391438 (XEN) FS: 0000 1c060 ffffffff 0000000000000000 Sep 20 05:05:45.403411 (XEN) GS: 0000 1c000 ffffffff ffff88801f200000 Sep 20 05:05:45.403430 (XEN) GDTR: 0000efff ffff820000000000 Sep 20 05:05:45.415411 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Sep 20 05:05:45.415429 (XEN) IDTR: 00000fff ffff82d0405dd000 Sep 20 05:05:45.415442 (XEN) TR: e040 0008b 00000067 ffff82d0405df040 Sep 20 05:05:45.427412 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 20 05:05:45.427433 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Sep 20 05:05:45.439413 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Sep 20 05:05:45.451413 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Sep 20 05:05:45.451434 (XEN) InterruptStatus = 0000 Sep 20 05:05:45.451445 (XEN) *** Host State *** Sep 20 05:05:45.463418 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff831055e5ff70 Sep 20 05:05:45.463444 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Sep 20 05:05:45.475410 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff8308397dc040 Sep 20 05:05:45.475432 (XEN) GDTBase=ffff831055e5c000 IDTBase=ffff831055e68000 Sep 20 05:05:45.487413 (XEN) CR0=0000000080050033 CR3=000000107dad2000 CR4=00000000003526e0 Sep 20 05:05:45.499408 (XEN) Sysenter RSP=ffff831055e5ffa0 CS:RIP=e008:ffff82d040201430 Sep 20 05:05:45.499431 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 20 05:05:45.511409 (XEN) *** Control State *** Sep 20 05:05:45.511427 (XEN) PinBased=000000bf CPUBased=b6a065fa Sep 20 05:05:45.511439 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Sep 20 05:05:45.523410 (XEN) EntryControls=0000d3ff ExitControls=002fefff Sep 20 05:05:45.523430 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Sep 20 05:05:45.535417 (XEN) VMEntry: intr_info=00000202 errcode=00000000 ilen=00000000 Sep 20 05:05:45.535439 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Sep 20 05:05:45.547413 (XEN) reason=0000000c qualification=0000000000000000 Sep 20 05:05:45.547433 (XEN) IDTVectoring: info=00000000 errcode=00000000 Sep 20 05:05:45.559423 (XEN) TSC Offset = 0xffff4422b052b4d5 TSC Multiplier = 0x0000000000000000 Sep 20 05:05:45.559445 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Sep 20 05:05:45.571415 (XEN) EPT pointer = 0x000000083742101e EPTP index = 0x0000 Sep 20 05:05:45.571436 (XEN) PLE Gap=00000080 Window=00001000 Sep 20 05:05:45.583411 (XEN) Virtual processor ID = 0x3cab VMfunc controls = 0000000000000000 Sep 20 05:05:45.583434 (XEN) VCPU 1 Sep 20 05:05:45.583443 (XEN) *** Guest State *** Sep 20 05:05:45.595411 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Sep 20 05:05:45.607410 (XEN) CR4: actual=0x0000000000372660, shadow=0x00000000003526e0, gh_mask=ffffffffffc8f860 Sep 20 05:05:45.607436 (XEN) CR3 = 0x00000000b8d93000 Sep 20 05:05:45.619408 (XEN) RSP = 0xffff8300bf2ffea8 (0xffff8300bf2ffea8) RIP = 0xffff82d0403242bf (0xffff82d0403242c0) Sep 20 05:05:45.619442 (XEN) RFLAGS=0x00000206 (0x00000206) DR7 = 0x0000000000000400 Sep 20 05:05:45.631414 (XEN) Sysenter RSP=ffff8300bf2fffa0 CS:RIP=e008:ffff82d040201430 Sep 20 05:05:45.631436 (XEN) sel attr limit base Sep 20 05:05:45.643412 (XEN) CS: e008 0a09b ffffffff 0000000000000000 Sep 20 05:05:45.643431 (XEN) DS: 002b 0c0f3 ffffffff 0000000000000000 Sep 20 05:05:45.655408 (XEN) SS: e010 0c093 ffffffff 0000000000000000 Sep 20 05:05:45.655427 (XEN) ES: 002b 0c0f3 ffffffff 0000000000000000 Sep 20 05:05:45.667407 (XEN) FS: 0000 1c060 ffffffff 0000000000000000 Sep 20 05:05:45.667427 (XEN) GS: 0000 1c000 ffffffff ffff88801f300000 Sep 20 05:05:45.667439 (XEN) GDTR: 0000efff ffff820000020000 Sep 20 05:05:45.679411 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Sep 20 05:05:45.679430 (XEN) IDTR: 00000fff ffff8300bf41f000 Sep 20 05:05:45.691409 (XEN) TR: e040 0008b 00000067 ffff8300bf43c040 Sep 20 05:05:45.691429 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 20 05:05:45.703383 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Sep 20 05:05:45.703404 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Sep 20 05:05:45.715410 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Sep 20 05:05:45.715431 (XEN) InterruptStatus = 0000 Sep 20 05:05:45.727408 (XEN) *** Host State *** Sep 20 05:05:45.727426 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107be0ff70 Sep 20 05:05:45.727445 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Sep 20 05:05:45.748795 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839cfc040 Sep 20 05:05:45.751410 (XEN) GDTBase=ffff83107bdf8000 IDTBase=ffff83107be04000 Sep 20 05:05:45.751431 (XEN) CR0=0000000080050033 CR3=00000008321cb000 CR4=00000000003526e0 Sep 20 05:05:45.763412 (XEN) Sysenter RSP=ffff83107be0ffa0 CS:RIP=e008:ffff82d040201430 Sep 20 05:05:45.763434 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 20 05:05:45.775413 (XEN) *** Control State *** Sep 20 05:05:45.775430 (XEN) PinBased=000000bf CPUBased=b6a065fa Sep 20 05:05:45.775443 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Sep 20 05:05:45.787412 (XEN) EntryControls=0000d3ff ExitControls=002fefff Sep 20 05:05:45.787431 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Sep 20 05:05:45.799416 (XEN) VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 Sep 20 05:05:45.799437 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Sep 20 05:05:45.811415 (XEN) reason=0000000c qualification=0000000000000000 Sep 20 05:05:45.823406 (XEN) IDTVectoring: info=00000000 errcode=00000000 Sep 20 05:05:45.823426 (XEN) TSC Offset = 0xffff4422b052b173 TSC Multiplier = 0x0000000000000000 Sep 20 05:05:45.835408 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Sep 20 05:05:45.835429 (XEN) EPT pointer = 0x000000083742101e EPTP index = 0x0000 Sep 20 05:05:45.847412 (XEN) PLE Gap=00000080 Window=00001000 Sep 20 05:05:45.847431 (XEN) Virtual processor ID = 0x489f VMfunc controls = 0000000000000000 Sep 20 05:05:45.859381 (XEN) ************************************** Sep 20 05:05:45.859399 Sep 20 05:05:47.303961 (XEN) number of MP IRQ sources: 15. Sep 20 05:05:47.319505 (XEN) number of IO-APIC #1 registers: 24. Sep 20 05:05:47.319525 (XEN) number of IO-APIC #2 registe Sep 20 05:05:47.319853 rs: 24. Sep 20 05:05:47.331494 (XEN) number of IO-APIC #3 registers: 24. Sep 20 05:05:47.331514 (XEN) testing the IO APIC....................... Sep 20 05:05:47.331526 (XEN) IO APIC #1...... Sep 20 05:05:47.343502 (XEN) .... register #00: 01000000 Sep 20 05:05:47.343521 (XEN) ....... : physical APIC id: 01 Sep 20 05:05:47.343533 (XEN) ....... : Delivery Type: 0 Sep 20 05:05:47.343543 (XEN) ....... : LTS : 0 Sep 20 05:05:47.355503 (XEN) .... register #01: 00170020 Sep 20 05:05:47.355522 (XEN) ....... : max redirection entries: 0017 Sep 20 05:05:47.367505 (XEN) ....... : PRQ implemented: 0 Sep 20 05:05:47.367524 (XEN) ....... : IO APIC version: 0020 Sep 20 05:05:47.367537 (XEN) .... IRQ redirection table: Sep 20 05:05:47.379486 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 20 05:05:47.379507 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.379519 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 20 05:05:47.391489 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 20 05:05:47.391508 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 20 05:05:47.403488 (XEN) 04 3d 0 0 0 0 0 0 0 F1 Sep 20 05:05:47.403506 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 20 05:05:47.403518 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 20 05:05:47.415489 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 20 05:05:47.415508 (XEN) 08 16 0 0 0 0 0 0 0 9A Sep 20 05:05:47.427490 (XEN) 09 34 0 1 0 0 0 0 0 C0 Sep 20 05:05:47.427509 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 20 05:05:47.439520 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 20 05:05:47.439538 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 20 05:05:47.439550 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 20 05:05:47.451519 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 20 05:05:47.451537 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 20 05:05:47.463521 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 20 05:05:47.463540 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 20 05:05:47.463551 (XEN) 12 22 0 1 0 1 0 0 0 A2 Sep 20 05:05:47.475522 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 20 05:05:47.475541 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.487416 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.487434 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.499415 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.499433 (XEN) IO APIC #2...... Sep 20 05:05:47.499444 (XEN) .... register #00: 02000000 Sep 20 05:05:47.499454 (XEN) ....... : physical APIC id: 02 Sep 20 05:05:47.511415 (XEN) ....... : Delivery Type: 0 Sep 20 05:05:47.511433 (XEN) ....... : LTS : 0 Sep 20 05:05:47.511444 (XEN) .... register #01: 00170020 Sep 20 05:05:47.523415 (XEN) ....... : max redirection entries: 0017 Sep 20 05:05:47.523435 (XEN) ....... : PRQ implemented: 0 Sep 20 05:05:47.523447 (XEN) ....... : IO APIC version: 0020 Sep 20 05:05:47.535415 (XEN) .... register #02: 00000000 Sep 20 05:05:47.535433 (XEN) ....... : arbitration: 00 Sep 20 05:05:47.535444 (XEN) .... register #03: 00000001 Sep 20 05:05:47.547418 (XEN) ....... : Boot DT : 1 Sep 20 05:05:47.547436 (XEN) .... IRQ redirection table: Sep 20 05:05:47.547447 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 20 05:05:47.559410 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.559429 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.571409 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 20 05:05:47.571427 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.571439 (XEN) 04 00 1 1 0 1 0 0 0 8D Sep 20 05:05:47.583412 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.583431 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.595410 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.595429 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 20 05:05:47.607410 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.607429 (XEN) 0a 00 1 1 0 1 0 0 0 AA Sep 20 05:05:47.607440 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.619414 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.619432 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.631409 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.631428 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.643423 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 20 05:05:47.643442 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.643453 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.655409 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.655428 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.667409 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.667428 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.679408 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.679427 (XEN) IO APIC #3...... Sep 20 05:05:47.679437 (XEN) .... register #00: 03000000 Sep 20 05:05:47.679447 (XEN) ....... : physical APIC id: 03 Sep 20 05:05:47.691411 (XEN) ....... : Delivery Type: 0 Sep 20 05:05:47.691429 (XEN) ....... : LTS : 0 Sep 20 05:05:47.691440 (XEN) .... register #01: 00170020 Sep 20 05:05:47.703411 (XEN) ....... : max redirection entries: 0017 Sep 20 05:05:47.703431 (XEN) ....... : PRQ implemented: 0 Sep 20 05:05:47.715408 (XEN) ....... : IO APIC version: 0020 Sep 20 05:05:47.715427 (XEN) .... register #02: 00000000 Sep 20 05:05:47.715438 (XEN) ....... : arbitration: 00 Sep 20 05:05:47.715449 (XEN) .... register #03: 00000001 Sep 20 05:05:47.727411 (XEN) ....... : Boot DT : 1 Sep 20 05:05:47.727429 (XEN) .... IRQ redirection table: Sep 20 05:05:47.727440 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 20 05:05:47.739412 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.739430 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.751411 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.751430 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.763405 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.763425 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.763436 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.775412 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.775431 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 20 05:05:47.787409 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.787427 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.787439 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.799413 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.799432 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.811413 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.811432 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.823408 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.823426 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.823438 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.835412 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.835430 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.847410 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.847428 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.859408 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 20 05:05:47.859427 (XEN) Using vector-based indexing Sep 20 05:05:47.859439 (XEN) IRQ to pin mappings: Sep 20 05:05:47.871408 (XEN) IRQ240 -> 0:2 Sep 20 05:05:47.871425 (XEN) IRQ64 -> 0:1 Sep 20 05:05:47.871435 (XEN) IRQ72 -> 0:3 Sep 20 05:05:47.871444 (XEN) IRQ241 -> 0:4 Sep 20 05:05:47.871453 (XEN) IRQ80 -> 0:5 Sep 20 05:05:47.871461 (XEN) IRQ88 -> 0:6 Sep 20 05:05:47.883410 (XEN) IRQ96 -> 0:7 Sep 20 05:05:47.883426 (XEN) IRQ154 -> 0:8 Sep 20 05:05:47.883436 (XEN) IRQ192 -> 0:9 Sep 20 05:05:47.883445 (XEN) IRQ120 -> 0:10 Sep 20 05:05:47.883453 (XEN) IRQ136 -> 0:11 Sep 20 05:05:47.883462 (XEN) IRQ144 -> 0:12 Sep 20 05:05:47.895408 (XEN) IRQ152 -> 0:13 Sep 20 05:05:47.895425 (XEN) IRQ160 -> 0:14 Sep 20 05:05:47.895435 (XEN) IRQ168 -> 0:15 Sep 20 05:05:47.895444 (XEN) IRQ193 -> 0:16 Sep 20 05:05:47.895460 (XEN) IRQ106 -> 0:17 Sep 20 05:05:47.907410 (XEN) IRQ162 -> 0:18 Sep 20 05:05:47.907426 (XEN) IRQ217 -> 0:19 Sep 20 05:05:47.907436 (XEN) IRQ208 -> 1:2 Sep 20 05:05:47.907445 (XEN) IRQ141 -> 1:4 Sep 20 05:05:47.907453 (XEN) IRQ81 -> 1:8 Sep 20 05:05:47.907462 (XEN) IRQ170 -> 1:10 Sep 20 05:05:47.919407 (XEN) IRQ153 -> 1:16 Sep 20 05:05:47.919424 (XEN) IRQ50 -> 2:8 Sep 20 05:05:47.919433 (XEN) .................................... done. Sep 20 05:05:47.919444 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 20 05:05:54.303393 Sep 20 05:05:59.303783 (XEN) 'q' pressed -> dumping domain info (now = 6148998014129) Sep 20 05:05:59.327568 (XEN) General information for domain 0: Sep 20 05:05:59.327588 (XEN) Sep 20 05:05:59.327912 refcnt=4 dying=0 pause_count=0 Sep 20 05:05:59.339559 (XEN) nr_pages=131068 xenheap_pages=3 dirty_cpus={0-2,4-6,8,10,12,14,16,18,20,22,24,26,30-32,34,36,38,40,42-44,46,48,52} max_pages=131072 Sep 20 05:05:59.351559 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 20 05:05:59.363554 (XEN) Rangesets belonging to domain 0: Sep 20 05:05:59.363574 (XEN) Interrupts { 1-71, 74-158 } Sep 20 05:05:59.363587 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 20 05:05:59.375563 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 20 05:05:59.399550 (XEN) log-dirty { } Sep 20 05:05:59.399568 (XEN) Memory pages belonging to domain 0: Sep 20 05:05:59.399581 (XEN) DomPage list too long to display Sep 20 05:05:59.411549 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 20 05:05:59.411572 (XEN) XenPage 000000000083977a: caf=c000000000000002, taf=e400000000000002 Sep 20 05:05:59.423554 (XEN) XenPage 0000000000832188: caf=c000000000000002, taf=e400000000000002 Sep 20 05:05:59.435547 (XEN) NODE affinity for domain 0: [0-1] Sep 20 05:05:59.435567 (XEN) VCPU information and callbacks for domain 0: Sep 20 05:05:59.447519 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 20 05:05:59.447540 (XEN) VCPU0: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 20 05:05:59.459552 (XEN) pause_count=0 pause_flags=1 Sep 20 05:05:59.459572 (XEN) No periodic timer Sep 20 05:05:59.459583 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 20 05:05:59.471546 (XEN) VCPU1: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:05:59.471569 (XEN) pause_count=0 pause_flags=1 Sep 20 05:05:59.483548 (XEN) No periodic timer Sep 20 05:05:59.483566 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 20 05:05:59.483580 (XEN) VCPU2: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 20 05:05:59.495552 (XEN) pause_count=0 pause_flags=1 Sep 20 05:05:59.495571 (XEN) No periodic timer Sep 20 05:05:59.507564 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 20 05:05:59.507586 (XEN) VCPU3: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:05:59.519583 (XEN) pause_count=0 pause_flags=1 Sep 20 05:05:59.519603 (XEN) No periodic timer Sep 20 05:05:59.519614 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 20 05:05:59.531543 (XEN) VCPU4: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 20 05:05:59.531568 (XEN) pause_count=0 pause_flags=1 Sep 20 05:05:59.543545 (XEN) No periodic timer Sep 20 05:05:59.543563 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 20 05:05:59.543578 (XEN) VCPU5: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:05:59.555550 (XEN) pause_count=0 pause_flags=1 Sep 20 05:05:59.555569 (XEN) No periodic timer Sep 20 05:05:59.555580 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 20 05:05:59.567548 (XEN) VCPU6: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 20 05:05:59.567581 (XEN) pause_count=0 pause_flags=1 Sep 20 05:05:59.579548 (XEN) No periodic timer Sep 20 05:05:59.579565 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 20 05:05:59.579578 (XEN) VCPU7: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 20 05:05:59.591553 (XEN) pause_count=0 pause_flags=1 Sep 20 05:05:59.591571 (XEN) No periodic timer Sep 20 05:05:59.603546 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 20 05:05:59.603567 (XEN) VCPU8: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:05:59.615549 (XEN) pause_count=0 pause_flags=1 Sep 20 05:05:59.615568 (XEN) No periodic timer Sep 20 05:05:59.615578 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 20 05:05:59.627546 (XEN) VCPU9: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 20 05:05:59.627570 (XEN) pause_count=0 pause_flags=1 Sep 20 05:05:59.639547 (XEN) No periodic timer Sep 20 05:05:59.639564 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 20 05:05:59.639578 (XEN) VCPU10: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 20 05:05:59.651554 (XEN) pause_count=0 pause_flags=1 Sep 20 05:05:59.651572 (XEN) No periodic timer Sep 20 05:05:59.663545 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 20 05:05:59.663566 (XEN) VCPU11: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:05:59.675547 (XEN) pause_count=0 pause_flags=1 Sep 20 05:05:59.675565 (XEN) No periodic timer Sep 20 05:05:59.675576 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 20 05:05:59.687546 (XEN) VCPU12: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:05:59.687568 (XEN) pause_count=0 pause_flags=1 Sep 20 05:05:59.699545 (XEN) No periodic timer Sep 20 05:05:59.699562 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 20 05:05:59.699576 (XEN) VCPU13: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:05:59.711547 (XEN) pause_count=0 pause_flags=1 Sep 20 05:05:59.711566 (XEN) No periodic timer Sep 20 05:05:59.711576 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 20 05:05:59.723549 (XEN) VCPU14: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 20 05:05:59.723575 (XEN) pause_count=0 pause_flags=1 Sep 20 05:05:59.735549 (XEN) No periodic timer Sep 20 05:05:59.735566 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 20 05:05:59.735579 (XEN) VCPU15: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Sep 20 05:05:59.747556 (XEN) pause_count=0 pause_flags=1 Sep 20 05:05:59.747575 (XEN) No periodic timer Sep 20 05:05:59.759545 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 20 05:05:59.759565 (XEN) VCPU16: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 20 05:05:59.771552 (XEN) pause_count=0 pause_flags=1 Sep 20 05:05:59.771570 (XEN) No periodic timer Sep 20 05:05:59.771581 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 20 05:05:59.783552 (XEN) VCPU17: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 20 05:05:59.795543 (XEN) pause_count=0 pause_flags=1 Sep 20 05:05:59.795563 (XEN) No periodic timer Sep 20 05:05:59.795573 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 20 05:05:59.807544 (XEN) VCPU18: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 20 05:05:59.807570 (XEN) pause_count=0 pause_flags=1 Sep 20 05:05:59.819551 (XEN) No periodic timer Sep 20 05:05:59.819568 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 20 05:05:59.819582 (XEN) VCPU19: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:05:59.831549 (XEN) pause_count=0 pause_flags=1 Sep 20 05:05:59.831568 (XEN) No periodic timer Sep 20 05:05:59.831579 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 20 05:05:59.843550 (XEN) VCPU20: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:05:59.843573 (XEN) pause_count=0 pause_flags=1 Sep 20 05:05:59.855554 (XEN) No periodic timer Sep 20 05:05:59.855572 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 20 05:05:59.855585 (XEN) VCPU21: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 20 05:05:59.867554 (XEN) pause_count=0 pause_flags=1 Sep 20 05:05:59.867572 (XEN) No periodic timer Sep 20 05:05:59.879547 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 20 05:05:59.879568 (XEN) VCPU22: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Sep 20 05:05:59.891556 (XEN) pause_count=0 pause_flags=1 Sep 20 05:05:59.891575 (XEN) No periodic timer Sep 20 05:05:59.891585 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 20 05:05:59.903545 (XEN) VCPU23: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 20 05:05:59.903568 (XEN) pause_count=0 pause_flags=1 Sep 20 05:05:59.915550 (XEN) No periodic timer Sep 20 05:05:59.915567 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 20 05:05:59.915580 (XEN) VCPU24: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:05:59.927551 (XEN) pause_count=0 pause_flags=1 Sep 20 05:05:59.927570 (XEN) No periodic timer Sep 20 05:05:59.939546 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 20 05:05:59.939567 (XEN) VCPU25: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:05:59.951546 (XEN) pause_count=0 pause_flags=1 Sep 20 05:05:59.951565 (XEN) No periodic timer Sep 20 05:05:59.951576 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 20 05:05:59.963547 (XEN) VCPU26: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:05:59.963570 (XEN) pause_count=0 pause_flags=1 Sep 20 05:05:59.975544 (XEN) No periodic timer Sep 20 05:05:59.975562 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 20 05:05:59.975575 (XEN) VCPU27: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=31 Sep 20 05:05:59.987551 (XEN) pause_count=0 pause_flags=1 Sep 20 05:05:59.987569 (XEN) No periodic timer Sep 20 05:05:59.987579 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 20 05:05:59.999551 (XEN) VCPU28: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:05:59.999574 (XEN) pause_count=0 pause_flags=1 Sep 20 05:06:00.011550 (XEN) No periodic timer Sep 20 05:06:00.011568 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 20 05:06:00.011582 (XEN) VCPU29: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:06:00.023559 (XEN) pause_count=0 pause_flags=1 Sep 20 05:06:00.023578 (XEN) No periodic timer Sep 20 05:06:00.035547 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 20 05:06:00.035568 (XEN) VCPU30: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 20 05:06:00.047551 (XEN) pause_count=0 pause_flags=1 Sep 20 05:06:00.047569 (XEN) No periodic timer Sep 20 05:06:00.047579 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 20 05:06:00.059548 (XEN) VCPU31: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 20 05:06:00.059573 (XEN) pause_count=0 pause_flags=1 Sep 20 05:06:00.071548 (XEN) No periodic timer Sep 20 05:06:00.071565 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 20 05:06:00.071579 (XEN) VCPU32: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:06:00.083552 (XEN) pause_count=0 pause_flags=1 Sep 20 05:06:00.083571 (XEN) No periodic timer Sep 20 05:06:00.095546 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 20 05:06:00.095567 (XEN) VCPU33: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:06:00.107593 (XEN) pause_count=0 pause_flags=1 Sep 20 05:06:00.107612 (XEN) No periodic timer Sep 20 05:06:00.107622 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 20 05:06:00.119580 (XEN) VCPU34: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:06:00.119604 (XEN) pause_count=0 pause_flags=1 Sep 20 05:06:00.131544 (XEN) No periodic timer Sep 20 05:06:00.131562 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 20 05:06:00.131583 (XEN) VCPU35: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 20 05:06:00.143553 (XEN) pause_count=0 pause_flags=1 Sep 20 05:06:00.143571 (XEN) No periodic timer Sep 20 05:06:00.143582 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 20 05:06:00.155552 (XEN) VCPU36: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:06:00.155574 (XEN) pause_count=0 pause_flags=1 Sep 20 05:06:00.167548 (XEN) No periodic timer Sep 20 05:06:00.167565 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 20 05:06:00.167579 (XEN) VCPU37: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Sep 20 05:06:00.179555 (XEN) pause_count=0 pause_flags=1 Sep 20 05:06:00.179574 (XEN) No periodic timer Sep 20 05:06:00.191548 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 20 05:06:00.191569 (XEN) VCPU38: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 20 05:06:00.203550 (XEN) pause_count=0 pause_flags=1 Sep 20 05:06:00.203568 (XEN) No periodic timer Sep 20 05:06:00.203579 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 20 05:06:00.215548 (XEN) VCPU39: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 20 05:06:00.215574 (XEN) pause_count=0 pause_flags=1 Sep 20 05:06:00.227550 (XEN) No periodic timer Sep 20 05:06:00.227568 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 20 05:06:00.227581 (XEN) VCPU40: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 20 05:06:00.239557 (XEN) pause_count=0 pause_flags=1 Sep 20 05:06:00.239575 (XEN) No periodic timer Sep 20 05:06:00.251546 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 20 05:06:00.251566 (XEN) VCPU41: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:06:00.263550 (XEN) pause_count=0 pause_flags=1 Sep 20 05:06:00.263569 (XEN) No periodic timer Sep 20 05:06:00.263579 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 20 05:06:00.275547 (XEN) VCPU42: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 20 05:06:00.275573 (XEN) pause_count=0 pause_flags=1 Sep 20 05:06:00.287551 (XEN) No periodic timer Sep 20 05:06:00.287569 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 20 05:06:00.287582 (XEN) VCPU43: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 20 05:06:00.299587 (XEN) pause_count=0 pause_flags=1 Sep 20 05:06:00.299605 (XEN) No periodic timer Sep 20 05:06:00.311546 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 20 05:06:00.311567 (XEN) VCPU44: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:06:00.323551 (XEN) pause_count=0 pause_flags=1 Sep 20 05:06:00.323570 (XEN) No periodic timer Sep 20 05:06:00.323580 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 20 05:06:00.335552 (XEN) VCPU45: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:06:00.335574 (XEN) pause_count=0 pause_flags=1 Sep 20 05:06:00.347551 (XEN) No periodic timer Sep 20 05:06:00.347569 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 20 05:06:00.347583 (XEN) VCPU46: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 20 05:06:00.359553 (XEN) pause_count=0 pause_flags=1 Sep 20 05:06:00.359571 (XEN) No periodic timer Sep 20 05:06:00.359582 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 20 05:06:00.371554 (XEN) VCPU47: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 20 05:06:00.383545 (XEN) pause_count=0 pause_flags=1 Sep 20 05:06:00.383564 (XEN) No periodic timer Sep 20 05:06:00.383575 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 20 05:06:00.395546 (XEN) VCPU48: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 20 05:06:00.395572 (XEN) pause_count=0 pause_flags=1 Sep 20 05:06:00.407547 (XEN) No periodic timer Sep 20 05:06:00.407564 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 20 05:06:00.407578 (XEN) VCPU49: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:06:00.419555 (XEN) pause_count=0 pause_flags=1 Sep 20 05:06:00.419574 (XEN) No periodic timer Sep 20 05:06:00.419585 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 20 05:06:00.431569 (XEN) VCPU50: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 20 05:06:00.443579 (XEN) pause_count=0 pause_flags=1 Sep 20 05:06:00.443599 (XEN) No periodic timer Sep 20 05:06:00.443610 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 20 05:06:00.455542 (XEN) VCPU51: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:06:00.455565 (XEN) pause_count=0 pause_flags=1 Sep 20 05:06:00.455578 (XEN) No periodic timer Sep 20 05:06:00.467548 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 20 05:06:00.467569 (XEN) VCPU52: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:06:00.479548 (XEN) pause_count=0 pause_flags=1 Sep 20 05:06:00.479567 (XEN) No periodic timer Sep 20 05:06:00.479578 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 20 05:06:00.491560 (XEN) VCPU53: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:06:00.491583 (XEN) pause_count=0 pause_flags=1 Sep 20 05:06:00.503596 (XEN) No periodic timer Sep 20 05:06:00.503614 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 20 05:06:00.503627 (XEN) VCPU54: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:06:00.515549 (XEN) pause_count=0 pause_flags=1 Sep 20 05:06:00.515568 (XEN) No periodic timer Sep 20 05:06:00.515579 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 20 05:06:00.527551 (XEN) VCPU55: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:06:00.527573 (XEN) pause_count=0 pause_flags=1 Sep 20 05:06:00.539551 (XEN) No periodic timer Sep 20 05:06:00.539568 (XEN) General information for domain 4: Sep 20 05:06:00.539580 (XEN) refcnt=3 dying=0 pause_count=0 Sep 20 05:06:00.551546 (XEN) nr_pages=786508 xenheap_pages=2 dirty_cpus={28,50} max_pages=786688 Sep 20 05:06:00.551570 (XEN) handle=ecddc2b0-03c2-44dc-bbe8-130477b09ac9 vm_assist=00000000 Sep 20 05:06:00.563550 (XEN) paging assistance: hap refcounts translate external Sep 20 05:06:00.575549 (XEN) Rangesets belonging to domain 4: Sep 20 05:06:00.575569 (XEN) ioreq_server 0 pci { 0, 8-b, 10, 18, 20 } Sep 20 05:06:00.575583 (XEN) ioreq_server 0 memory { a0000-bffff, f0000000-f07fffff, f1000000-f13fffff, f2000000-f2ffffff, f3040000-f305ffff, f3070000-f3070fff, fec00000-fec00fff, fed00000-fed003ff, fee00000-feefffff } Sep 20 05:06:00.599556 (XEN) ioreq_server 0 port { 0-1f, 60, 64, 70-71, 80-83, 87, 89-8b, 8f, 92, b2-b3, c0-df, f0, 170-177, 1f0-1f7, 376, 3b0-3df, 3f1-3ff, cf8-cff, ae00-ae17, af00-af1f, afe0-afe3, b000-b005, b008-b00b, c000-c16f } Sep 20 05:06:00.623552 (XEN) Interrupts { } Sep 20 05:06:00.623570 (XEN) I/O Memory { } Sep 20 05:06:00.623580 (XEN) I/O Ports { } Sep 20 05:06:00.623589 (XEN) log-dirty { } Sep 20 05:06:00.635548 (XEN) Memory pages belonging to domain 4: Sep 20 05:06:00.635567 (XEN) DomPage list too long to display Sep 20 05:06:00.635580 (XEN) PoD entries=0 cachesize=0 Sep 20 05:06:00.647549 (XEN) XenPage 000000000006ec77: caf=c000000000000001, taf=e400000000000001 Sep 20 05:06:00.647572 (XEN) XenPage 000000000087b095: caf=c000000000000001, taf=e400000000000001 Sep 20 05:06:00.659581 (XEN) ExtraPage 000000000082db33: caf=a000000000000002, taf=e400000000000001 Sep 20 05:06:00.671550 (XEN) ExtraPage 000000000087a9f6: caf=a000000000000003, taf=e400000000000001 Sep 20 05:06:00.671572 (XEN) ExtraPage 000000000087a9f5: caf=a000000000000003, taf=e400000000000001 Sep 20 05:06:00.683566 (XEN) NODE affinity for domain 4: [0] Sep 20 05:06:00.683586 (XEN) VCPU information and callbacks for domain 4: Sep 20 05:06:00.695584 (XEN) UNIT0 affinities: hard={0-55} soft={0-27} Sep 20 05:06:00.695604 (XEN) VCPU0: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 20 05:06:00.707561 (XEN) pause_count=0 pause_flags=1 Sep 20 05:06:00.707580 (XEN) paging assistance: hap, 4 levels Sep 20 05:06:00.719417 (XEN) No periodic timer Sep 20 05:06:00.719434 (XEN) UNIT1 affinities: hard={0-55} soft={0-27} Sep 20 05:06:00.719448 (XEN) VCPU1: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 20 05:06:00.731420 (XEN) pause_count=0 pause_flags=1 Sep 20 05:06:00.731439 (XEN) paging assistance: hap, 4 levels Sep 20 05:06:00.743412 (XEN) No periodic timer Sep 20 05:06:00.743429 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 20 05:06:00.743442 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 20 05:06:00.755413 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 20 05:06:00.755433 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 20 05:06:00.755445 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 20 05:06:00.767414 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 20 05:06:00.767433 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 20 05:06:00.767445 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 20 05:06:00.779417 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 20 05:06:00.779436 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 20 05:06:00.791412 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 20 05:06:00.791432 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 20 05:06:00.791445 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 20 05:06:00.803413 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 20 05:06:00.803433 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 20 05:06:00.803445 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 20 05:06:00.815416 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 20 05:06:00.815436 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 20 05:06:00.827414 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 20 05:06:00.827434 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 20 05:06:00.827446 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 20 05:06:00.839414 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 20 05:06:00.839434 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 20 05:06:00.839446 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 20 05:06:00.851416 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 20 05:06:00.851435 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 20 05:06:00.863411 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 20 05:06:00.863431 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 20 05:06:00.863444 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 20 05:06:00.875413 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 20 05:06:00.875433 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 20 05:06:00.875445 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 20 05:06:00.887420 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 20 05:06:00.887439 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 20 05:06:00.899412 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 20 05:06:00.899432 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 20 05:06:00.899445 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 20 05:06:00.911413 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 20 05:06:00.911432 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 20 05:06:00.911444 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 20 05:06:00.923418 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 20 05:06:00.923437 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 20 05:06:00.935413 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 20 05:06:00.935434 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 20 05:06:00.935446 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 20 05:06:00.947412 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 20 05:06:00.947431 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 20 05:06:00.947443 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 20 05:06:00.959413 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 20 05:06:00.959432 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 20 05:06:00.971421 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 20 05:06:00.971442 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 20 05:06:00.971455 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 20 05:06:00.983421 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 20 05:06:00.983442 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 20 05:06:00.983454 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 20 05:06:00.995415 (XEN) Notifying guest 4:0 (virq 1, port 0) Sep 20 05:06:00.995434 (XEN) Notifying guest 4:1 (virq 1, port 0) Sep 20 05:06:00.995446 Sep 20 05:06:11.307689 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 20 05:06:11.323558 Sep 20 05:06:11.323578 himrod0 login: Sep 20 05:06:11.323861 [ 6250.205203] xenbr0: port 3(vif4.0-emu) entered disabled state Sep 20 05:07:47.271497 [ 6250.206012] device vif4.0-emu left promiscuous mode Sep 20 05:07:47.283468 [ 6250.206227] xenbr0: port 3(vif4.0-emu) entered disabled state Sep 20 05:07:47.283491 [ 6250.243208] xenbr0: port 2(vif4.0) entered disabled state Sep 20 05:07:47.307486 [ 6250.243686] device vif4.0 left promiscuous mode Sep 20 05:07:47.319502 [ 6250.243917] xenbr0: port 2(vif4.0) entered disabled state Sep 20 05:07:47.319525 [ 6342.316572] vif vif-1: 5 starting transaction Sep 20 05:09:19.383488 [ 6342.316815] vif vif-1: 5 starting transaction Sep 20 05:09:19.383510 [ 6347.678602] xenbus_probe_frontend: xenbus_frontend_dev_shutdown: device/vif/1 timeout closing device Sep 20 05:09:24.747497 [ 6347.731682] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 20 05:09:24.807462 [ 6347.777038] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 20 05:09:24.843484 [ 6347.777270] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 20 05:09:24.855459 [ 6347.816790] ACPI: PM: Preparing to enter system sleep state S5 Sep 20 05:09:24.891496 [ 6347.823353] reboot: Restarting system Sep 20 05:09:24.891516 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 20 05:09:24.903472 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 20 05:09:24.903493 Sep 20 05:09:25.153798 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 20 05:09:47.451457  Sep 20 05:10:16.843474 [1;1H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 20 05:10:30.103549  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 20 05:10:30.379539  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 20 05:10:30.655530  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 20 05:11:03.883517 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   Intel(R) Boot Agent GE v1.5.85 DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 20 05:11:08.179357 Sep 20 05:11:08.179371 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 20 05:11:08.191417 Loading /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 20 05:11:09.175384 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 20 05:11:13.759363 [ 0.000000] Linux version 6.1.0-25-amd64 (de Sep 20 05:11:15.583387 bian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 20 05:11:15.607417 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=32917 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 20 05:11:15.655424 [ 0.000000] BIOS-provided physical RAM map: Sep 20 05:11:15.667417 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 20 05:11:15.667437 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 20 05:11:15.679420 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 20 05:11:15.691414 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 20 05:11:15.691434 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 20 05:11:15.703420 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 20 05:11:15.715413 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 20 05:11:15.715436 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 20 05:11:15.727418 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 20 05:11:15.739422 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 20 05:11:15.739445 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 20 05:11:15.751415 [ 0.000000] NX (Execute Disable) protection: active Sep 20 05:11:15.751436 [ 0.000000] SMBIOS 3.0.0 present. Sep 20 05:11:15.763413 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 20 05:11:15.763441 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 20 05:11:15.775418 [ 0.000000] tsc: Detected 1995.179 MHz processor Sep 20 05:11:15.775438 [ 0.001209] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 20 05:11:15.787416 [ 0.001410] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 20 05:11:15.799411 [ 0.002383] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 20 05:11:15.799433 [ 0.013387] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 20 05:11:15.811414 [ 0.013407] Using GB pages for direct mapping Sep 20 05:11:15.811434 [ 0.013705] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 20 05:11:15.811448 [ 0.013708] ACPI: Early table checksum verification disabled Sep 20 05:11:15.823419 [ 0.013711] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 20 05:11:15.823441 [ 0.013716] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 20 05:11:15.835426 [ 0.013723] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 20 05:11:15.847416 [ 0.013729] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 20 05:11:15.859418 [ 0.013733] ACPI: FACS 0x000000006FD6BF80 000040 Sep 20 05:11:15.859437 [ 0.013737] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 20 05:11:15.871422 [ 0.013741] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 20 05:11:15.883420 [ 0.013744] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 20 05:11:15.895413 [ 0.013749] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 20 05:11:15.895439 [ 0.013753] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 20 05:11:15.907425 [ 0.013757] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 20 05:11:15.919420 [ 0.013760] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 20 05:11:15.931423 [ 0.013764] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 20 05:11:15.943413 [ 0.013768] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 20 05:11:15.943440 [ 0.013772] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 20 05:11:15.955423 [ 0.013776] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 20 05:11:15.967426 [ 0.013779] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 20 05:11:15.979419 [ 0.013783] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 20 05:11:15.991418 [ 0.013787] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 20 05:11:15.991445 [ 0.013791] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 20 05:11:16.003458 [ 0.013795] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 20 05:11:16.015480 [ 0.013798] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 20 05:11:16.027416 [ 0.013802] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 20 05:11:16.039412 [ 0.013806] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 20 05:11:16.039446 [ 0.013810] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 20 05:11:16.051421 [ 0.013814] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 20 05:11:16.063421 [ 0.013817] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 20 05:11:16.075414 [ 0.013819] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 20 05:11:16.075439 [ 0.013820] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 20 05:11:16.087418 [ 0.013821] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 20 05:11:16.099412 [ 0.013822] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 20 05:11:16.099437 [ 0.013823] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 20 05:11:16.111416 [ 0.013824] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 20 05:11:16.111440 [ 0.013825] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 20 05:11:16.123424 [ 0.013826] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 20 05:11:16.135416 [ 0.013827] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 20 05:11:16.135439 [ 0.013828] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 20 05:11:16.147422 [ 0.013830] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 20 05:11:16.159421 [ 0.013831] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 20 05:11:16.159445 [ 0.013832] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 20 05:11:16.171420 [ 0.013833] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 20 05:11:16.183415 [ 0.013834] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 20 05:11:16.183439 [ 0.013835] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 20 05:11:16.195419 [ 0.013836] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 20 05:11:16.207417 [ 0.013837] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 20 05:11:16.207440 [ 0.013838] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 20 05:11:16.219420 [ 0.013839] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 20 05:11:16.231418 [ 0.013840] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 20 05:11:16.231442 [ 0.013842] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 20 05:11:16.243420 [ 0.013843] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 20 05:11:16.255413 [ 0.013874] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 20 05:11:16.255433 [ 0.013876] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 20 05:11:16.255446 [ 0.013877] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 20 05:11:16.267419 [ 0.013878] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 20 05:11:16.267438 [ 0.013880] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 20 05:11:16.279414 [ 0.013880] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 20 05:11:16.279434 [ 0.013881] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 20 05:11:16.291415 [ 0.013882] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 20 05:11:16.291436 [ 0.013884] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 20 05:11:16.291449 [ 0.013885] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 20 05:11:16.303415 [ 0.013886] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 20 05:11:16.303435 [ 0.013887] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 20 05:11:16.315417 [ 0.013888] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 20 05:11:16.315437 [ 0.013888] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 20 05:11:16.315450 [ 0.013889] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 20 05:11:16.327416 [ 0.013890] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 20 05:11:16.327436 [ 0.013891] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 20 05:11:16.339415 [ 0.013892] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 20 05:11:16.339443 [ 0.013893] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 20 05:11:16.339457 [ 0.013894] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 20 05:11:16.351432 [ 0.013895] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 20 05:11:16.351451 [ 0.013896] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 20 05:11:16.363397 [ 0.013897] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 20 05:11:16.363417 [ 0.013897] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 20 05:11:16.375412 [ 0.013898] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 20 05:11:16.375432 [ 0.013899] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 20 05:11:16.375445 [ 0.013900] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 20 05:11:16.387425 [ 0.013901] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 20 05:11:16.387445 [ 0.013902] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 20 05:11:16.399416 [ 0.013903] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 20 05:11:16.399436 [ 0.013904] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 20 05:11:16.399449 [ 0.013905] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 20 05:11:16.411418 [ 0.013906] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 20 05:11:16.411438 [ 0.013906] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 20 05:11:16.423414 [ 0.013907] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 20 05:11:16.423434 [ 0.013908] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 20 05:11:16.423447 [ 0.013909] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 20 05:11:16.435419 [ 0.013910] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 20 05:11:16.435438 [ 0.013911] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 20 05:11:16.447455 [ 0.013912] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 20 05:11:16.447474 [ 0.013913] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 20 05:11:16.459489 [ 0.013914] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 20 05:11:16.459510 [ 0.013915] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 20 05:11:16.459523 [ 0.013915] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 20 05:11:16.471471 [ 0.013916] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 20 05:11:16.471491 [ 0.013917] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 20 05:11:16.483421 [ 0.013918] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 20 05:11:16.483442 [ 0.013919] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 20 05:11:16.483455 [ 0.013920] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 20 05:11:16.495417 [ 0.013921] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 20 05:11:16.495437 [ 0.013922] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 20 05:11:16.507418 [ 0.013923] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 20 05:11:16.507438 [ 0.013924] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 20 05:11:16.519448 [ 0.013925] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 20 05:11:16.519470 [ 0.013926] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 20 05:11:16.519483 [ 0.013927] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 20 05:11:16.531483 [ 0.013938] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 20 05:11:16.531504 [ 0.013941] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 20 05:11:16.543483 [ 0.013942] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 20 05:11:16.543505 [ 0.013954] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 20 05:11:16.555491 [ 0.013968] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 20 05:11:16.567482 [ 0.013999] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 20 05:11:16.579432 [ 0.014400] Zone ranges: Sep 20 05:11:16.579451 [ 0.014401] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 20 05:11:16.579465 [ 0.014403] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 20 05:11:16.591437 [ 0.014406] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 20 05:11:16.603435 [ 0.014407] Device empty Sep 20 05:11:16.603453 [ 0.014409] Movable zone start for each node Sep 20 05:11:16.603466 [ 0.014413] Early memory node ranges Sep 20 05:11:16.615417 [ 0.014413] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 20 05:11:16.615439 [ 0.014415] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 20 05:11:16.627423 [ 0.014417] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 20 05:11:16.627444 [ 0.014422] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 20 05:11:16.639415 [ 0.014427] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 20 05:11:16.651412 [ 0.014432] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 20 05:11:16.651436 [ 0.014437] On node 0, zone DMA: 1 pages in unavailable ranges Sep 20 05:11:16.663414 [ 0.014492] On node 0, zone DMA: 102 pages in unavailable ranges Sep 20 05:11:16.663436 [ 0.021676] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 20 05:11:16.675435 [ 0.022360] ACPI: PM-Timer IO Port: 0x408 Sep 20 05:11:16.675455 [ 0.022376] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 20 05:11:16.687483 [ 0.022378] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 20 05:11:16.687505 [ 0.022379] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 20 05:11:16.699482 [ 0.022380] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 20 05:11:16.699503 [ 0.022382] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 20 05:11:16.711483 [ 0.022383] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 20 05:11:16.723475 [ 0.022384] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 20 05:11:16.723497 [ 0.022385] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 20 05:11:16.735477 [ 0.022386] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 20 05:11:16.735500 [ 0.022387] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 20 05:11:16.747480 [ 0.022388] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 20 05:11:16.747503 [ 0.022389] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 20 05:11:16.759480 [ 0.022390] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 20 05:11:16.759502 [ 0.022391] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 20 05:11:16.771483 [ 0.022392] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 20 05:11:16.771504 [ 0.022393] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 20 05:11:16.783464 [ 0.022394] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 20 05:11:16.795413 [ 0.022396] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 20 05:11:16.795435 [ 0.022397] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 20 05:11:16.807420 [ 0.022398] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 20 05:11:16.807442 [ 0.022399] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 20 05:11:16.819418 [ 0.022400] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 20 05:11:16.819440 [ 0.022401] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 20 05:11:16.831418 [ 0.022402] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 20 05:11:16.831439 [ 0.022403] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 20 05:11:16.843467 [ 0.022404] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 20 05:11:16.855412 [ 0.022405] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 20 05:11:16.855435 [ 0.022406] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 20 05:11:16.867415 [ 0.022407] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 20 05:11:16.867438 [ 0.022408] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 20 05:11:16.879437 [ 0.022409] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 20 05:11:16.879459 [ 0.022410] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 20 05:11:16.891479 [ 0.022411] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 20 05:11:16.891500 [ 0.022412] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 20 05:11:16.903484 [ 0.022413] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 20 05:11:16.903505 [ 0.022414] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 20 05:11:16.915484 [ 0.022415] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 20 05:11:16.927489 [ 0.022416] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 20 05:11:16.927512 [ 0.022417] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 20 05:11:16.939435 [ 0.022418] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 20 05:11:16.939458 [ 0.022419] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 20 05:11:16.951415 [ 0.022420] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 20 05:11:16.951437 [ 0.022421] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 20 05:11:16.963417 [ 0.022422] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 20 05:11:16.963439 [ 0.022423] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 20 05:11:16.975422 [ 0.022424] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 20 05:11:16.987413 [ 0.022425] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 20 05:11:16.987436 [ 0.022426] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 20 05:11:16.999416 [ 0.022427] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 20 05:11:16.999439 [ 0.022428] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 20 05:11:17.011417 [ 0.022429] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 20 05:11:17.011440 [ 0.022430] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 20 05:11:17.023417 [ 0.022431] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 20 05:11:17.023439 [ 0.022432] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 20 05:11:17.035420 [ 0.022433] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 20 05:11:17.035442 [ 0.022434] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 20 05:11:17.047421 [ 0.022444] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 20 05:11:17.059413 [ 0.022450] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 20 05:11:17.059437 [ 0.022455] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 20 05:11:17.071420 [ 0.022458] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 20 05:11:17.083412 [ 0.022461] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 20 05:11:17.083436 [ 0.022467] ACPI: Using ACPI (MADT) for SMP configuration information Sep 20 05:11:17.095418 [ 0.022469] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 20 05:11:17.095439 [ 0.022473] TSC deadline timer available Sep 20 05:11:17.107415 [ 0.022474] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 20 05:11:17.107436 [ 0.022492] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 20 05:11:17.119421 [ 0.022495] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 20 05:11:17.131412 [ 0.022496] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 20 05:11:17.131439 [ 0.022498] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 20 05:11:17.143420 [ 0.022500] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 20 05:11:17.155416 [ 0.022501] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 20 05:11:17.155442 [ 0.022502] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 20 05:11:17.167426 [ 0.022503] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 20 05:11:17.179415 [ 0.022504] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 20 05:11:17.179441 [ 0.022505] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 20 05:11:17.191424 [ 0.022506] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 20 05:11:17.203418 [ 0.022507] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 20 05:11:17.215413 [ 0.022509] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 20 05:11:17.215435 [ 0.022511] Booting paravirtualized kernel on bare hardware Sep 20 05:11:17.227423 [ 0.022513] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 20 05:11:17.239413 [ 0.028676] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 20 05:11:17.239438 [ 0.032970] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 20 05:11:17.251419 [ 0.033071] Fallback order for Node 0: 0 1 Sep 20 05:11:17.251439 [ 0.033075] Fallback order for Node 1: 1 0 Sep 20 05:11:17.263414 [ 0.033082] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 20 05:11:17.263438 [ 0.033084] Policy zone: Normal Sep 20 05:11:17.275414 [ 0.033085] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=32917 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 20 05:11:17.323428 [ 0.033462] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=32917 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 20 05:11:17.383419 [ 0.033475] random: crng init done Sep 20 05:11:17.383439 [ 0.033476] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 20 05:11:17.383456 [ 0.033477] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 20 05:11:17.395422 [ 0.033478] printk: log_buf_len min size: 131072 bytes Sep 20 05:11:17.407414 [ 0.034251] printk: log_buf_len: 524288 bytes Sep 20 05:11:17.407434 [ 0.034252] printk: early log buf free: 113024(86%) Sep 20 05:11:17.407447 [ 0.035071] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 20 05:11:17.419421 [ 0.035081] software IO TLB: area num 64. Sep 20 05:11:17.419440 [ 0.089949] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 20 05:11:17.443411 [ 0.090521] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 20 05:11:17.443434 [ 0.090557] Kernel/User page tables isolation: enabled Sep 20 05:11:17.455418 [ 0.090631] ftrace: allocating 40246 entries in 158 pages Sep 20 05:11:17.455439 [ 0.099988] ftrace: allocated 158 pages with 5 groups Sep 20 05:11:17.467422 [ 0.101071] Dynamic Preempt: voluntary Sep 20 05:11:17.467441 [ 0.101302] rcu: Preemptible hierarchical RCU implementation. Sep 20 05:11:17.479428 [ 0.101303] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 20 05:11:17.479452 [ 0.101305] Trampoline variant of Tasks RCU enabled. Sep 20 05:11:17.491416 [ 0.101306] Rude variant of Tasks RCU enabled. Sep 20 05:11:17.491436 [ 0.101307] Tracing variant of Tasks RCU enabled. Sep 20 05:11:17.503418 [ 0.101308] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 20 05:11:17.503444 [ 0.101309] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 20 05:11:17.515420 [ 0.107423] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 20 05:11:17.527424 [ 0.107691] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 20 05:11:17.527447 [ 0.112020] Console: colour VGA+ 80x25 Sep 20 05:11:17.539410 [ 2.061452] printk: console [ttyS0] enabled Sep 20 05:11:17.539430 [ 2.066255] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 20 05:11:17.551428 [ 2.078778] ACPI: Core revision 20220331 Sep 20 05:11:17.551447 [ 2.083470] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 20 05:11:17.563433 [ 2.093675] APIC: Switch to symmetric I/O mode setup Sep 20 05:11:17.575415 [ 2.099226] DMAR: Host address width 46 Sep 20 05:11:17.575434 [ 2.103513] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 20 05:11:17.587413 [ 2.109454] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 20 05:11:17.587439 [ 2.118395] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 20 05:11:17.599415 [ 2.124332] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 20 05:11:17.611412 [ 2.133273] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 20 05:11:17.611434 [ 2.140273] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 20 05:11:17.623416 [ 2.147273] DMAR: ATSR flags: 0x0 Sep 20 05:11:17.623435 [ 2.150976] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 20 05:11:17.635413 [ 2.157974] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 20 05:11:17.635436 [ 2.164977] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 20 05:11:17.647420 [ 2.172075] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 20 05:11:17.647443 [ 2.179172] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 20 05:11:17.659420 [ 2.186270] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 20 05:11:17.659442 [ 2.192299] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 20 05:11:17.671424 [ 2.192301] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 20 05:11:17.683413 [ 2.209692] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 20 05:11:17.683434 [ 2.215618] x2apic: IRQ remapping doesn't support X2APIC mode Sep 20 05:11:17.695419 [ 2.222038] Switched APIC routing to physical flat. Sep 20 05:11:17.695440 [ 2.228147] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 20 05:11:17.707393 [ 2.253682] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984c7dd9d0, max_idle_ns: 881590527357 ns Sep 20 05:11:17.743415 [ 2.265432] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.35 BogoMIPS (lpj=7980716) Sep 20 05:11:17.755410 [ 2.269457] CPU0: Thermal monitoring enabled (TM1) Sep 20 05:11:17.755431 [ 2.273512] process: using mwait in idle threads Sep 20 05:11:17.755444 [ 2.277433] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 20 05:11:17.767421 [ 2.281430] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 20 05:11:17.767441 [ 2.285433] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 20 05:11:17.779426 [ 2.289434] Spectre V2 : Mitigation: Retpolines Sep 20 05:11:17.791416 [ 2.293430] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 20 05:11:17.791442 [ 2.297430] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 20 05:11:17.803420 [ 2.301430] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 20 05:11:17.815415 [ 2.305432] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 20 05:11:17.827413 [ 2.309431] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 20 05:11:17.827436 [ 2.313433] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 20 05:11:17.839421 [ 2.317434] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 20 05:11:17.839443 [ 2.321430] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 20 05:11:17.851421 [ 2.325430] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 20 05:11:17.863418 [ 2.329434] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 20 05:11:17.875420 [ 2.333430] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 20 05:11:17.875444 [ 2.337430] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 20 05:11:17.887414 [ 2.341431] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 20 05:11:17.887437 [ 2.345430] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 20 05:11:17.899404 [ 2.369241] Freeing SMP alternatives memory: 36K Sep 20 05:11:17.923411 [ 2.369431] pid_max: default: 57344 minimum: 448 Sep 20 05:11:17.923431 [ 2.373544] LSM: Security Framework initializing Sep 20 05:11:17.935417 [ 2.377460] landlock: Up and running. Sep 20 05:11:17.935436 [ 2.381430] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 20 05:11:17.947418 [ 2.385472] AppArmor: AppArmor initialized Sep 20 05:11:17.947437 [ 2.389432] TOMOYO Linux initialized Sep 20 05:11:17.959380 [ 2.393436] LSM support for eBPF active Sep 20 05:11:17.959400 [ 2.418467] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 20 05:11:17.983406 [ 2.433048] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 20 05:11:18.007414 [ 2.433760] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 20 05:11:18.007440 [ 2.437718] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 20 05:11:18.019420 [ 2.442693] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 20 05:11:18.031422 [ 2.445686] cblist_init_generic: Setting adjustable number of callback queues. Sep 20 05:11:18.043424 [ 2.449431] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 20 05:11:18.055412 [ 2.453466] cblist_init_generic: Setting adjustable number of callback queues. Sep 20 05:11:18.055437 [ 2.457431] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 20 05:11:18.067417 [ 2.461457] cblist_init_generic: Setting adjustable number of callback queues. Sep 20 05:11:18.067443 [ 2.465431] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 20 05:11:18.079421 [ 2.469450] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 20 05:11:18.091423 [ 2.473432] ... version: 3 Sep 20 05:11:18.091441 [ 2.477430] ... bit width: 48 Sep 20 05:11:18.103422 [ 2.481431] ... generic registers: 4 Sep 20 05:11:18.103441 [ 2.485430] ... value mask: 0000ffffffffffff Sep 20 05:11:18.115412 [ 2.489430] ... max period: 00007fffffffffff Sep 20 05:11:18.115432 [ 2.493430] ... fixed-purpose events: 3 Sep 20 05:11:18.115445 [ 2.497430] ... event mask: 000000070000000f Sep 20 05:11:18.127415 [ 2.501614] signal: max sigframe size: 1776 Sep 20 05:11:18.127435 [ 2.505450] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 20 05:11:18.139423 [ 2.509458] rcu: Hierarchical SRCU implementation. Sep 20 05:11:18.151394 [ 2.513431] rcu: Max phase no-delay instances is 1000. Sep 20 05:11:18.151416 [ 2.523250] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 20 05:11:18.163412 [ 2.526303] smp: Bringing up secondary CPUs ... Sep 20 05:11:18.175393 [ 2.529587] x86: Booting SMP configuration: Sep 20 05:11:18.175412 [ 2.533434] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 20 05:11:18.211408 [ 2.557433] .... node #1, CPUs: #14 Sep 20 05:11:18.211427 [ 2.057700] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 20 05:11:18.223378 [ 2.653568] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 20 05:11:18.355408 [ 2.681432] .... node #0, CPUs: #28 Sep 20 05:11:18.355428 [ 2.683036] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 20 05:11:18.379428 [ 2.689433] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 20 05:11:18.391419 [ 2.693431] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 20 05:11:18.403425 [ 2.697615] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 20 05:11:18.439388 [ 2.721434] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 20 05:11:18.475432 [ 2.747166] smp: Brought up 2 nodes, 56 CPUs Sep 20 05:11:18.475451 [ 2.753433] smpboot: Max logical packages: 2 Sep 20 05:11:18.487408 [ 2.757432] smpboot: Total of 56 processors activated (223507.81 BogoMIPS) Sep 20 05:11:18.487431 [ 2.874365] node 0 deferred pages initialised in 108ms Sep 20 05:11:18.643393 [ 2.881449] node 1 deferred pages initialised in 116ms Sep 20 05:11:18.643414 [ 2.890616] devtmpfs: initialized Sep 20 05:11:18.655411 [ 2.893530] x86/mm: Memory block size: 2048MB Sep 20 05:11:18.655431 [ 2.898089] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 20 05:11:18.667430 [ 2.901640] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 20 05:11:18.679422 [ 2.905732] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 20 05:11:18.691416 [ 2.909670] pinctrl core: initialized pinctrl subsystem Sep 20 05:11:18.691437 [ 2.915503] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 20 05:11:18.703433 [ 2.918524] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 20 05:11:18.715410 [ 2.922307] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 20 05:11:18.715437 [ 2.926302] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 20 05:11:18.727421 [ 2.929441] audit: initializing netlink subsys (disabled) Sep 20 05:11:18.739416 [ 2.933456] audit: type=2000 audit(1726809075.772:1): state=initialized audit_enabled=0 res=1 Sep 20 05:11:18.751414 [ 2.933628] thermal_sys: Registered thermal governor 'fair_share' Sep 20 05:11:18.751437 [ 2.937434] thermal_sys: Registered thermal governor 'bang_bang' Sep 20 05:11:18.763414 [ 2.941431] thermal_sys: Registered thermal governor 'step_wise' Sep 20 05:11:18.763436 [ 2.945432] thermal_sys: Registered thermal governor 'user_space' Sep 20 05:11:18.775417 [ 2.949431] thermal_sys: Registered thermal governor 'power_allocator' Sep 20 05:11:18.775440 [ 2.953471] cpuidle: using governor ladder Sep 20 05:11:18.787418 [ 2.965432] cpuidle: using governor menu Sep 20 05:11:18.787437 [ 2.969537] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 20 05:11:18.799425 [ 2.973433] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 20 05:11:18.811415 [ 2.977566] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 20 05:11:18.811443 [ 2.981432] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 20 05:11:18.823420 [ 2.985451] PCI: Using configuration type 1 for base access Sep 20 05:11:18.835393 [ 2.991153] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 20 05:11:18.835415 [ 2.994544] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 20 05:11:18.847424 [ 3.005505] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 20 05:11:18.859423 [ 3.013432] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 20 05:11:18.871413 [ 3.017431] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 20 05:11:18.871436 [ 3.025431] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 20 05:11:18.883412 [ 3.033612] ACPI: Added _OSI(Module Device) Sep 20 05:11:18.883440 [ 3.037432] ACPI: Added _OSI(Processor Device) Sep 20 05:11:18.895415 [ 3.045431] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 20 05:11:18.895436 [ 3.049432] ACPI: Added _OSI(Processor Aggregator Device) Sep 20 05:11:18.907367 [ 3.098244] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 20 05:11:18.955412 [ 3.109010] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 20 05:11:18.967386 [ 3.122227] ACPI: Dynamic OEM Table Load: Sep 20 05:11:18.979377 [ 3.157165] ACPI: Interpreter enabled Sep 20 05:11:19.015414 [ 3.161446] ACPI: PM: (supports S0 S5) Sep 20 05:11:19.015433 [ 3.165431] ACPI: Using IOAPIC for interrupt routing Sep 20 05:11:19.015447 [ 3.169521] HEST: Table parsing has been initialized. Sep 20 05:11:19.027417 [ 3.178035] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 20 05:11:19.039420 [ 3.185434] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 20 05:11:19.051411 [ 3.193431] PCI: Using E820 reservations for host bridge windows Sep 20 05:11:19.051434 [ 3.202198] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 20 05:11:19.063366 [ 3.249415] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 20 05:11:19.111402 [ 3.253435] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 20 05:11:19.111431 [ 3.267406] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 20 05:11:19.123421 [ 3.274326] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 20 05:11:19.135425 [ 3.285431] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 20 05:11:19.147417 [ 3.293477] PCI host bridge to bus 0000:ff Sep 20 05:11:19.147436 [ 3.297433] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 20 05:11:19.159415 [ 3.305432] pci_bus 0000:ff: root bus resource [bus ff] Sep 20 05:11:19.159436 [ 3.313445] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 20 05:11:19.171416 [ 3.317499] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 20 05:11:19.171438 [ 3.325488] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 20 05:11:19.183419 [ 3.333502] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 20 05:11:19.195415 [ 3.337482] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 20 05:11:19.195437 [ 3.345494] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 20 05:11:19.207411 [ 3.353499] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 20 05:11:19.207433 [ 3.357482] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 20 05:11:19.219415 [ 3.365479] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 20 05:11:19.219437 [ 3.373479] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 20 05:11:19.231425 [ 3.377485] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 20 05:11:19.231447 [ 3.385484] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 20 05:11:19.243423 [ 3.393480] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 20 05:11:19.255413 [ 3.401488] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 20 05:11:19.255435 [ 3.405479] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 20 05:11:19.267415 [ 3.413479] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 20 05:11:19.267437 [ 3.421482] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 20 05:11:19.279417 [ 3.425479] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 20 05:11:19.279438 [ 3.433479] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 20 05:11:19.291419 [ 3.441479] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 20 05:11:19.303411 [ 3.445479] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 20 05:11:19.303433 [ 3.453490] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 20 05:11:19.315415 [ 3.461479] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 20 05:11:19.315444 [ 3.465478] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 20 05:11:19.327415 [ 3.473481] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 20 05:11:19.327437 [ 3.481481] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 20 05:11:19.339418 [ 3.485479] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 20 05:11:19.339440 [ 3.493479] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 20 05:11:19.351420 [ 3.501479] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 20 05:11:19.363414 [ 3.509489] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 20 05:11:19.363436 [ 3.513481] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 20 05:11:19.375413 [ 3.521481] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 20 05:11:19.375435 [ 3.529487] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 20 05:11:19.387423 [ 3.533481] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 20 05:11:19.387444 [ 3.541480] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 20 05:11:19.399419 [ 3.549480] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 20 05:11:19.411410 [ 3.553480] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 20 05:11:19.411433 [ 3.561476] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 20 05:11:19.423414 [ 3.569483] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 20 05:11:19.423436 [ 3.573467] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 20 05:11:19.435417 [ 3.581488] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 20 05:11:19.435438 [ 3.589526] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 20 05:11:19.447420 [ 3.593500] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 20 05:11:19.459408 [ 3.601501] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 20 05:11:19.459431 [ 3.609497] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 20 05:11:19.471413 [ 3.617489] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 20 05:11:19.471435 [ 3.621485] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 20 05:11:19.483413 [ 3.629498] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 20 05:11:19.483435 [ 3.637498] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 20 05:11:19.495417 [ 3.641500] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 20 05:11:19.495439 [ 3.649495] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 20 05:11:19.507419 [ 3.657482] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 20 05:11:19.519404 [ 3.661482] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 20 05:11:19.519426 [ 3.669493] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 20 05:11:19.531413 [ 3.677487] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 20 05:11:19.531435 [ 3.681527] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 20 05:11:19.543416 [ 3.689501] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 20 05:11:19.543437 [ 3.697499] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 20 05:11:19.555418 [ 3.705498] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 20 05:11:19.567408 [ 3.709482] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 20 05:11:19.567430 [ 3.717487] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 20 05:11:19.579418 [ 3.725539] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 20 05:11:19.579440 [ 3.729500] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 20 05:11:19.591415 [ 3.737501] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 20 05:11:19.591437 [ 3.745496] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 20 05:11:19.603415 [ 3.749482] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 20 05:11:19.603437 [ 3.757483] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 20 05:11:19.615421 [ 3.765483] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 20 05:11:19.627428 [ 3.769492] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 20 05:11:19.627450 [ 3.777491] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 20 05:11:19.639414 [ 3.785481] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 20 05:11:19.639435 [ 3.793488] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 20 05:11:19.651429 [ 3.797466] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 20 05:11:19.651451 [ 3.805486] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 20 05:11:19.663418 [ 3.813485] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 20 05:11:19.675410 [ 3.817574] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 20 05:11:19.675433 [ 3.825434] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 20 05:11:19.687419 [ 3.833898] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 20 05:11:19.699421 [ 3.846331] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 20 05:11:19.699447 [ 3.853432] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 20 05:11:19.711425 [ 3.861472] PCI host bridge to bus 0000:7f Sep 20 05:11:19.723412 [ 3.865432] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 20 05:11:19.723437 [ 3.873431] pci_bus 0000:7f: root bus resource [bus 7f] Sep 20 05:11:19.735415 [ 3.881441] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 20 05:11:19.735437 [ 3.889485] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 20 05:11:19.747415 [ 3.893491] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 20 05:11:19.747437 [ 3.901496] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 20 05:11:19.759420 [ 3.909480] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 20 05:11:19.771417 [ 3.913482] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 20 05:11:19.771440 [ 3.921496] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 20 05:11:19.783414 [ 3.929477] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 20 05:11:19.783436 [ 3.933476] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 20 05:11:19.795388 [ 3.941476] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 20 05:11:19.795410 [ 3.949488] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 20 05:11:19.807420 [ 3.953478] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 20 05:11:19.819411 [ 3.961476] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 20 05:11:19.819434 [ 3.969478] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 20 05:11:19.831413 [ 3.977477] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 20 05:11:19.831435 [ 3.981477] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 20 05:11:19.843413 [ 3.989493] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 20 05:11:19.843434 [ 3.997477] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 20 05:11:19.855416 [ 4.001487] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 20 05:11:19.855437 [ 4.009476] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 20 05:11:19.867421 [ 4.017478] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 20 05:11:19.879410 [ 4.021476] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 20 05:11:19.879433 [ 4.029478] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 20 05:11:19.891417 [ 4.037477] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 20 05:11:19.891438 [ 4.041480] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 20 05:11:19.903414 [ 4.049476] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 20 05:11:19.903436 [ 4.057486] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 20 05:11:19.915461 [ 4.061476] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 20 05:11:19.927419 [ 4.069480] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 20 05:11:19.927442 [ 4.077478] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 20 05:11:19.939414 [ 4.085479] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 20 05:11:19.939436 [ 4.089479] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 20 05:11:19.951415 [ 4.097476] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 20 05:11:19.951437 [ 4.105478] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 20 05:11:19.963415 [ 4.109487] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 20 05:11:19.963436 [ 4.117476] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 20 05:11:19.975418 [ 4.125477] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 20 05:11:19.987412 [ 4.129464] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 20 05:11:19.987435 [ 4.137482] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 20 05:11:19.999414 [ 4.145464] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 20 05:11:19.999436 [ 4.149486] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 20 05:11:20.011421 [ 4.157523] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 20 05:11:20.011443 [ 4.165505] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 20 05:11:20.023419 [ 4.169493] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 20 05:11:20.035411 [ 4.177500] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 20 05:11:20.035433 [ 4.185481] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 20 05:11:20.047414 [ 4.193480] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 20 05:11:20.047436 [ 4.197493] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 20 05:11:20.059415 [ 4.205495] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 20 05:11:20.059437 [ 4.213493] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 20 05:11:20.071417 [ 4.217502] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 20 05:11:20.071438 [ 4.225479] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 20 05:11:20.083420 [ 4.233480] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 20 05:11:20.095411 [ 4.237478] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 20 05:11:20.095434 [ 4.245483] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 20 05:11:20.107413 [ 4.253525] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 20 05:11:20.107435 [ 4.257499] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 20 05:11:20.119417 [ 4.265495] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 20 05:11:20.119439 [ 4.273504] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 20 05:11:20.131419 [ 4.281481] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 20 05:11:20.143410 [ 4.285485] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 20 05:11:20.143432 [ 4.293525] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 20 05:11:20.155411 [ 4.301496] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 20 05:11:20.155433 [ 4.305494] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 20 05:11:20.167416 [ 4.313492] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 20 05:11:20.167437 [ 4.321479] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 20 05:11:20.179417 [ 4.325496] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 20 05:11:20.179439 [ 4.333481] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 20 05:11:20.191417 [ 4.341490] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 20 05:11:20.203413 [ 4.345478] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 20 05:11:20.203435 [ 4.353479] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 20 05:11:20.215412 [ 4.361478] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 20 05:11:20.215434 [ 4.369465] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 20 05:11:20.227428 [ 4.373484] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 20 05:11:20.227449 [ 4.381488] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 20 05:11:20.239391 [ 4.403394] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 20 05:11:20.263414 [ 4.409434] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 20 05:11:20.275410 [ 4.417757] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 20 05:11:20.275435 [ 4.426047] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 20 05:11:20.287424 [ 4.437431] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 20 05:11:20.299419 [ 4.446129] PCI host bridge to bus 0000:00 Sep 20 05:11:20.299438 [ 4.449432] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 20 05:11:20.311421 [ 4.457433] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 20 05:11:20.323411 [ 4.465435] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 20 05:11:20.323437 [ 4.473431] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 20 05:11:20.335421 [ 4.481431] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 20 05:11:20.347417 [ 4.493431] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 20 05:11:20.347438 [ 4.497459] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 20 05:11:20.359413 [ 4.505570] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 20 05:11:20.359434 [ 4.509486] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 20 05:11:20.371416 [ 4.517563] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 20 05:11:20.371438 [ 4.525484] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 20 05:11:20.383420 [ 4.533560] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 20 05:11:20.395418 [ 4.537484] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 20 05:11:20.395441 [ 4.545563] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 20 05:11:20.407412 [ 4.553484] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 20 05:11:20.407434 [ 4.557561] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 20 05:11:20.419415 [ 4.565484] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 20 05:11:20.419438 [ 4.573549] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 20 05:11:20.431418 [ 4.581528] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 20 05:11:20.443408 [ 4.585547] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 20 05:11:20.443430 [ 4.593511] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 20 05:11:20.455413 [ 4.601437] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 20 05:11:20.455435 [ 4.605533] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 20 05:11:20.467417 [ 4.613630] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 20 05:11:20.467438 [ 4.621444] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 20 05:11:20.479422 [ 4.625438] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 20 05:11:20.479443 [ 4.633438] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 20 05:11:20.491429 [ 4.641439] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 20 05:11:20.503413 [ 4.645438] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 20 05:11:20.503435 [ 4.653438] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 20 05:11:20.515412 [ 4.657471] pci 0000:00:11.4: PME# supported from D3hot Sep 20 05:11:20.515433 [ 4.665524] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 20 05:11:20.527413 [ 4.673448] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 20 05:11:20.527438 [ 4.681491] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 20 05:11:20.539417 [ 4.685508] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 20 05:11:20.551418 [ 4.693446] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 20 05:11:20.551444 [ 4.701492] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 20 05:11:20.563415 [ 4.709520] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 20 05:11:20.563437 [ 4.713445] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 20 05:11:20.575416 [ 4.721513] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 20 05:11:20.575438 [ 4.729542] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 20 05:11:20.587421 [ 4.737508] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 20 05:11:20.599413 [ 4.741453] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 20 05:11:20.599434 [ 4.749432] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 20 05:11:20.611413 [ 4.757529] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 20 05:11:20.611435 [ 4.761511] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 20 05:11:20.623416 [ 4.769450] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 20 05:11:20.623437 [ 4.773432] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 20 05:11:20.635416 [ 4.781532] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 20 05:11:20.635438 [ 4.789445] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 20 05:11:20.647419 [ 4.797513] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 20 05:11:20.659410 [ 4.801526] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 20 05:11:20.659432 [ 4.809622] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 20 05:11:20.671415 [ 4.817442] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 20 05:11:20.671436 [ 4.821437] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 20 05:11:20.683416 [ 4.829436] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 20 05:11:20.683437 [ 4.833437] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 20 05:11:20.695419 [ 4.841436] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 20 05:11:20.695440 [ 4.849436] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 20 05:11:20.707414 [ 4.853466] pci 0000:00:1f.2: PME# supported from D3hot Sep 20 05:11:20.707435 [ 4.861658] acpiphp: Slot [0] registered Sep 20 05:11:20.719414 [ 4.865472] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 20 05:11:20.719436 [ 4.873442] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 20 05:11:20.731422 [ 4.877442] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 20 05:11:20.731443 [ 4.885438] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 20 05:11:20.743418 [ 4.893448] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 20 05:11:20.755414 [ 4.901498] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 20 05:11:20.755436 [ 4.905455] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 20 05:11:20.767419 [ 4.913431] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 20 05:11:20.779427 [ 4.925443] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 20 05:11:20.791418 [ 4.937431] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 20 05:11:20.803417 [ 4.949602] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 20 05:11:20.803438 [ 4.953442] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 20 05:11:20.815416 [ 4.961442] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 20 05:11:20.815437 [ 4.969437] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 20 05:11:20.827419 [ 4.973448] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 20 05:11:20.839411 [ 4.981505] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 20 05:11:20.839433 [ 4.989451] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 20 05:11:20.851429 [ 4.997431] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 20 05:11:20.863422 [ 5.009444] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 20 05:11:20.875417 [ 5.017431] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 20 05:11:20.887411 [ 5.029575] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 20 05:11:20.887432 [ 5.037433] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 20 05:11:20.899415 [ 5.041432] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 20 05:11:20.899438 [ 5.049433] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 20 05:11:20.911421 [ 5.061587] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 20 05:11:20.923410 [ 5.065592] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 20 05:11:20.923431 [ 5.073596] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 20 05:11:20.935413 [ 5.077439] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 20 05:11:20.935434 [ 5.085437] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 20 05:11:20.947415 [ 5.093437] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 20 05:11:20.947438 [ 5.101439] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 20 05:11:20.959418 [ 5.105434] pci 0000:05:00.0: enabling Extended Tags Sep 20 05:11:20.959439 [ 5.113443] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 20 05:11:20.971439 [ 5.125431] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 20 05:11:20.983418 [ 5.133460] pci 0000:05:00.0: supports D1 D2 Sep 20 05:11:20.983437 [ 5.137529] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 20 05:11:20.995419 [ 5.141432] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 20 05:11:21.007409 [ 5.149432] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 20 05:11:21.007432 [ 5.157582] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 20 05:11:21.019409 [ 5.161472] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 20 05:11:21.019430 [ 5.169502] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 20 05:11:21.031413 [ 5.173456] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 20 05:11:21.031435 [ 5.181444] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 20 05:11:21.043416 [ 5.189444] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 20 05:11:21.043438 [ 5.197484] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 20 05:11:21.055420 [ 5.205456] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 20 05:11:21.067415 [ 5.213602] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 20 05:11:21.067435 [ 5.217435] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 20 05:11:21.079416 [ 5.226209] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 20 05:11:21.091412 [ 5.233434] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 20 05:11:21.091441 [ 5.245751] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 20 05:11:21.103419 [ 5.254034] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 20 05:11:21.115426 [ 5.261433] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 20 05:11:21.127416 [ 5.269757] PCI host bridge to bus 0000:80 Sep 20 05:11:21.127436 [ 5.277432] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 20 05:11:21.139415 [ 5.285431] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 20 05:11:21.139440 [ 5.293431] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 20 05:11:21.151425 [ 5.301431] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 20 05:11:21.163423 [ 5.305454] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 20 05:11:21.163445 [ 5.313491] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 20 05:11:21.175412 [ 5.321567] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 20 05:11:21.175433 [ 5.329523] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 20 05:11:21.187426 [ 5.333554] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 20 05:11:21.187447 [ 5.341514] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 20 05:11:21.199428 [ 5.349438] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 20 05:11:21.211410 [ 5.353687] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 20 05:11:21.211431 [ 5.361893] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 20 05:11:21.223413 [ 5.369483] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 20 05:11:21.223435 [ 5.373481] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 20 05:11:21.235418 [ 5.381482] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 20 05:11:21.235440 [ 5.389481] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 20 05:11:21.247418 [ 5.393431] ACPI: PCI: Interrupt link LNKE disabled Sep 20 05:11:21.247439 [ 5.401480] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 20 05:11:21.259418 [ 5.405431] ACPI: PCI: Interrupt link LNKF disabled Sep 20 05:11:21.259438 [ 5.413480] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 20 05:11:21.271390 [ 5.417431] ACPI: PCI: Interrupt link LNKG disabled Sep 20 05:11:21.271410 [ 5.425480] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 20 05:11:21.283418 [ 5.429431] ACPI: PCI: Interrupt link LNKH disabled Sep 20 05:11:21.283438 [ 5.437744] iommu: Default domain type: Translated Sep 20 05:11:21.295414 [ 5.441433] iommu: DMA domain TLB invalidation policy: lazy mode Sep 20 05:11:21.295436 [ 5.449539] pps_core: LinuxPPS API ver. 1 registered Sep 20 05:11:21.307422 [ 5.453431] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 20 05:11:21.319416 [ 5.465433] PTP clock support registered Sep 20 05:11:21.319435 [ 5.469451] EDAC MC: Ver: 3.0.0 Sep 20 05:11:21.319447 [ 5.473480] NetLabel: Initializing Sep 20 05:11:21.331417 [ 5.477275] NetLabel: domain hash size = 128 Sep 20 05:11:21.331437 [ 5.481431] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 20 05:11:21.343415 [ 5.489449] NetLabel: unlabeled traffic allowed by default Sep 20 05:11:21.343437 [ 5.493431] PCI: Using ACPI for IRQ routing Sep 20 05:11:21.355400 [ 5.505470] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 20 05:11:21.367413 [ 5.509430] pci 0000:08:00.0: vgaarb: bridge control possible Sep 20 05:11:21.367435 [ 5.509430] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 20 05:11:21.379418 [ 5.525432] vgaarb: loaded Sep 20 05:11:21.379436 [ 5.528552] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 20 05:11:21.391404 [ 5.537431] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 20 05:11:21.391426 [ 5.545520] clocksource: Switched to clocksource tsc-early Sep 20 05:11:21.403419 [ 5.551858] VFS: Disk quotas dquot_6.6.0 Sep 20 05:11:21.403438 [ 5.556276] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 20 05:11:21.415417 [ 5.564156] AppArmor: AppArmor Filesystem Enabled Sep 20 05:11:21.415437 [ 5.569423] pnp: PnP ACPI init Sep 20 05:11:21.427414 [ 5.573282] system 00:01: [io 0x0500-0x057f] has been reserved Sep 20 05:11:21.427436 [ 5.579893] system 00:01: [io 0x0400-0x047f] has been reserved Sep 20 05:11:21.439418 [ 5.586501] system 00:01: [io 0x0580-0x059f] has been reserved Sep 20 05:11:21.439439 [ 5.593108] system 00:01: [io 0x0600-0x061f] has been reserved Sep 20 05:11:21.451434 [ 5.599714] system 00:01: [io 0x0880-0x0883] has been reserved Sep 20 05:11:21.463418 [ 5.606321] system 00:01: [io 0x0800-0x081f] has been reserved Sep 20 05:11:21.463441 [ 5.612929] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 20 05:11:21.475416 [ 5.620314] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 20 05:11:21.475439 [ 5.627699] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 20 05:11:21.487417 [ 5.635083] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 20 05:11:21.499416 [ 5.642466] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 20 05:11:21.499439 [ 5.649850] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 20 05:11:21.511413 [ 5.657235] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 20 05:11:21.511435 [ 5.665531] pnp: PnP ACPI: found 4 devices Sep 20 05:11:21.523388 [ 5.676019] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 20 05:11:21.535425 [ 5.686035] NET: Registered PF_INET protocol family Sep 20 05:11:21.547406 [ 5.692093] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 20 05:11:21.547432 [ 5.705527] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 20 05:11:21.571409 [ 5.715466] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 20 05:11:21.571435 [ 5.725297] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 20 05:11:21.583425 [ 5.736498] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 20 05:11:21.595422 [ 5.745203] TCP: Hash tables configured (established 524288 bind 65536) Sep 20 05:11:21.607411 [ 5.753316] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 20 05:11:21.619405 [ 5.762530] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 20 05:11:21.619429 [ 5.770805] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 20 05:11:21.631418 [ 5.779404] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 20 05:11:21.643412 [ 5.785729] NET: Registered PF_XDP protocol family Sep 20 05:11:21.643434 [ 5.791137] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 20 05:11:21.643448 [ 5.796964] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 20 05:11:21.655423 [ 5.803767] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 20 05:11:21.667414 [ 5.811349] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 20 05:11:21.667439 [ 5.820578] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 20 05:11:21.679417 [ 5.826123] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 20 05:11:21.679437 [ 5.831667] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 20 05:11:21.691419 [ 5.837208] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 20 05:11:21.691441 [ 5.844010] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 20 05:11:21.703421 [ 5.851583] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 20 05:11:21.703442 [ 5.857128] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 20 05:11:21.715418 [ 5.862676] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 20 05:11:21.715438 [ 5.868219] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 20 05:11:21.727420 [ 5.875794] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 20 05:11:21.739413 [ 5.882694] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 20 05:11:21.739436 [ 5.889593] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 20 05:11:21.751417 [ 5.897266] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 20 05:11:21.751440 [ 5.904940] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 20 05:11:21.763422 [ 5.913195] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 20 05:11:21.775416 [ 5.919414] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 20 05:11:21.775445 [ 5.926410] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 20 05:11:21.787419 [ 5.935054] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 20 05:11:21.787440 [ 5.941275] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 20 05:11:21.799422 [ 5.948262] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 20 05:11:21.811411 [ 5.955372] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 20 05:11:21.811432 [ 5.960919] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 20 05:11:21.823418 [ 5.967821] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 20 05:11:21.823442 [ 5.975494] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 20 05:11:21.835420 [ 5.984081] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 20 05:11:21.847370 [ 6.017832] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 25258 usecs Sep 20 05:11:21.883367 [ 6.045797] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 19223 usecs Sep 20 05:11:21.907420 [ 6.054068] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 20 05:11:21.907442 [ 6.061265] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 20 05:11:21.919421 [ 6.069200] DMAR: No SATC found Sep 20 05:11:21.919439 [ 6.069222] Trying to unpack rootfs image as initramfs... Sep 20 05:11:21.931421 [ 6.072706] DMAR: dmar0: Using Queued invalidation Sep 20 05:11:21.931442 [ 6.072720] DMAR: dmar1: Using Queued invalidation Sep 20 05:11:21.943411 [ 6.089556] pci 0000:80:02.0: Adding to iommu group 0 Sep 20 05:11:21.943431 [ 6.095953] pci 0000:ff:08.0: Adding to iommu group 1 Sep 20 05:11:21.955416 [ 6.101628] pci 0000:ff:08.2: Adding to iommu group 1 Sep 20 05:11:21.955436 [ 6.107306] pci 0000:ff:08.3: Adding to iommu group 2 Sep 20 05:11:21.967415 [ 6.113032] pci 0000:ff:09.0: Adding to iommu group 3 Sep 20 05:11:21.967435 [ 6.118702] pci 0000:ff:09.2: Adding to iommu group 3 Sep 20 05:11:21.979413 [ 6.124372] pci 0000:ff:09.3: Adding to iommu group 4 Sep 20 05:11:21.979433 [ 6.130153] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 20 05:11:21.991412 [ 6.135825] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 20 05:11:21.991433 [ 6.141495] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 20 05:11:22.003410 [ 6.147166] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 20 05:11:22.003430 [ 6.153057] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 20 05:11:22.015412 [ 6.158720] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 20 05:11:22.015433 [ 6.164391] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 20 05:11:22.027410 [ 6.170063] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 20 05:11:22.027431 [ 6.175735] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 20 05:11:22.027445 [ 6.181407] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 20 05:11:22.039475 [ 6.187078] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 20 05:11:22.039495 [ 6.192749] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 20 05:11:22.051473 [ 6.198583] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 20 05:11:22.051493 [ 6.204258] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 20 05:11:22.063417 [ 6.209932] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 20 05:11:22.063437 [ 6.215598] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 20 05:11:22.075418 [ 6.221270] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 20 05:11:22.075439 [ 6.226943] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 20 05:11:22.087418 [ 6.232805] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 20 05:11:22.087439 [ 6.238481] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 20 05:11:22.099437 [ 6.244155] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 20 05:11:22.099457 [ 6.249829] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 20 05:11:22.111417 [ 6.255498] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 20 05:11:22.111438 [ 6.261173] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 20 05:11:22.123416 [ 6.266847] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 20 05:11:22.123437 [ 6.272655] pci 0000:ff:10.0: Adding to iommu group 9 Sep 20 05:11:22.135422 [ 6.278331] pci 0000:ff:10.1: Adding to iommu group 9 Sep 20 05:11:22.135443 [ 6.284005] pci 0000:ff:10.5: Adding to iommu group 9 Sep 20 05:11:22.147409 [ 6.289681] pci 0000:ff:10.6: Adding to iommu group 9 Sep 20 05:11:22.147431 [ 6.295358] pci 0000:ff:10.7: Adding to iommu group 9 Sep 20 05:11:22.147445 [ 6.301140] pci 0000:ff:12.0: Adding to iommu group 10 Sep 20 05:11:22.159415 [ 6.306912] pci 0000:ff:12.1: Adding to iommu group 10 Sep 20 05:11:22.159436 [ 6.312684] pci 0000:ff:12.4: Adding to iommu group 10 Sep 20 05:11:22.171417 [ 6.318456] pci 0000:ff:12.5: Adding to iommu group 10 Sep 20 05:11:22.171437 [ 6.324225] pci 0000:ff:13.0: Adding to iommu group 11 Sep 20 05:11:22.183416 [ 6.329996] pci 0000:ff:13.1: Adding to iommu group 12 Sep 20 05:11:22.183437 [ 6.335764] pci 0000:ff:13.2: Adding to iommu group 13 Sep 20 05:11:22.195414 [ 6.341534] pci 0000:ff:13.3: Adding to iommu group 14 Sep 20 05:11:22.195434 [ 6.347361] pci 0000:ff:13.6: Adding to iommu group 15 Sep 20 05:11:22.207416 [ 6.353135] pci 0000:ff:13.7: Adding to iommu group 15 Sep 20 05:11:22.207436 [ 6.358904] pci 0000:ff:14.0: Adding to iommu group 16 Sep 20 05:11:22.219415 [ 6.364672] pci 0000:ff:14.1: Adding to iommu group 17 Sep 20 05:11:22.219435 [ 6.370439] pci 0000:ff:14.2: Adding to iommu group 18 Sep 20 05:11:22.231413 [ 6.376208] pci 0000:ff:14.3: Adding to iommu group 19 Sep 20 05:11:22.231434 [ 6.382085] pci 0000:ff:14.4: Adding to iommu group 20 Sep 20 05:11:22.243414 [ 6.387858] pci 0000:ff:14.5: Adding to iommu group 20 Sep 20 05:11:22.243435 [ 6.393631] pci 0000:ff:14.6: Adding to iommu group 20 Sep 20 05:11:22.255413 [ 6.399404] pci 0000:ff:14.7: Adding to iommu group 20 Sep 20 05:11:22.255434 [ 6.405172] pci 0000:ff:16.0: Adding to iommu group 21 Sep 20 05:11:22.267414 [ 6.410942] pci 0000:ff:16.1: Adding to iommu group 22 Sep 20 05:11:22.267435 [ 6.416709] pci 0000:ff:16.2: Adding to iommu group 23 Sep 20 05:11:22.279412 [ 6.422478] pci 0000:ff:16.3: Adding to iommu group 24 Sep 20 05:11:22.279433 [ 6.428299] pci 0000:ff:16.6: Adding to iommu group 25 Sep 20 05:11:22.291420 [ 6.434078] pci 0000:ff:16.7: Adding to iommu group 25 Sep 20 05:11:22.291441 [ 6.439847] pci 0000:ff:17.0: Adding to iommu group 26 Sep 20 05:11:22.303413 [ 6.445618] pci 0000:ff:17.1: Adding to iommu group 27 Sep 20 05:11:22.303435 [ 6.451388] pci 0000:ff:17.2: Adding to iommu group 28 Sep 20 05:11:22.303449 [ 6.457157] pci 0000:ff:17.3: Adding to iommu group 29 Sep 20 05:11:22.315417 [ 6.463033] pci 0000:ff:17.4: Adding to iommu group 30 Sep 20 05:11:22.315437 [ 6.468808] pci 0000:ff:17.5: Adding to iommu group 30 Sep 20 05:11:22.327418 [ 6.474584] pci 0000:ff:17.6: Adding to iommu group 30 Sep 20 05:11:22.327439 [ 6.480360] pci 0000:ff:17.7: Adding to iommu group 30 Sep 20 05:11:22.339414 [ 6.486264] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 20 05:11:22.339434 [ 6.492042] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 20 05:11:22.351419 [ 6.497818] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 20 05:11:22.351439 [ 6.503595] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 20 05:11:22.363415 [ 6.509371] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 20 05:11:22.363436 [ 6.515192] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 20 05:11:22.375416 [ 6.520970] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 20 05:11:22.375437 [ 6.526795] pci 0000:7f:08.0: Adding to iommu group 33 Sep 20 05:11:22.387415 [ 6.532572] pci 0000:7f:08.2: Adding to iommu group 33 Sep 20 05:11:22.387436 [ 6.538347] pci 0000:7f:08.3: Adding to iommu group 34 Sep 20 05:11:22.399413 [ 6.544171] pci 0000:7f:09.0: Adding to iommu group 35 Sep 20 05:11:22.399434 [ 6.549950] pci 0000:7f:09.2: Adding to iommu group 35 Sep 20 05:11:22.411423 [ 6.555721] pci 0000:7f:09.3: Adding to iommu group 36 Sep 20 05:11:22.411445 [ 6.561598] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 20 05:11:22.423414 [ 6.567376] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 20 05:11:22.423435 [ 6.573154] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 20 05:11:22.435413 [ 6.578934] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 20 05:11:22.435434 [ 6.584919] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 20 05:11:22.447412 [ 6.590702] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 20 05:11:22.447434 [ 6.596481] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 20 05:11:22.459412 [ 6.602252] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 20 05:11:22.459433 [ 6.608032] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 20 05:11:22.471452 [ 6.613813] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 20 05:11:22.471474 [ 6.619592] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 20 05:11:22.471488 [ 6.625371] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 20 05:11:22.483430 [ 6.631305] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 20 05:11:22.483451 [ 6.637085] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 20 05:11:22.495417 [ 6.642868] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 20 05:11:22.495437 [ 6.648649] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 20 05:11:22.507416 [ 6.654430] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 20 05:11:22.507436 [ 6.660212] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 20 05:11:22.519413 [ 6.666172] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 20 05:11:22.519434 [ 6.671954] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 20 05:11:22.531415 [ 6.677740] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 20 05:11:22.531436 [ 6.683521] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 20 05:11:22.543415 [ 6.689302] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 20 05:11:22.543436 [ 6.695083] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 20 05:11:22.555413 [ 6.700865] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 20 05:11:22.555433 [ 6.706769] pci 0000:7f:10.0: Adding to iommu group 41 Sep 20 05:11:22.567415 [ 6.712553] pci 0000:7f:10.1: Adding to iommu group 41 Sep 20 05:11:22.567436 [ 6.718335] pci 0000:7f:10.5: Adding to iommu group 41 Sep 20 05:11:22.579413 [ 6.724117] pci 0000:7f:10.6: Adding to iommu group 41 Sep 20 05:11:22.579434 [ 6.729898] pci 0000:7f:10.7: Adding to iommu group 41 Sep 20 05:11:22.591412 [ 6.735776] pci 0000:7f:12.0: Adding to iommu group 42 Sep 20 05:11:22.591434 [ 6.741558] pci 0000:7f:12.1: Adding to iommu group 42 Sep 20 05:11:22.603411 [ 6.747340] pci 0000:7f:12.4: Adding to iommu group 42 Sep 20 05:11:22.603432 [ 6.753124] pci 0000:7f:12.5: Adding to iommu group 42 Sep 20 05:11:22.615414 [ 6.758892] pci 0000:7f:13.0: Adding to iommu group 43 Sep 20 05:11:22.615435 [ 6.764663] pci 0000:7f:13.1: Adding to iommu group 44 Sep 20 05:11:22.627413 [ 6.770431] pci 0000:7f:13.2: Adding to iommu group 45 Sep 20 05:11:22.627434 [ 6.776200] pci 0000:7f:13.3: Adding to iommu group 46 Sep 20 05:11:22.639419 [ 6.782023] pci 0000:7f:13.6: Adding to iommu group 47 Sep 20 05:11:22.639441 [ 6.787800] pci 0000:7f:13.7: Adding to iommu group 47 Sep 20 05:11:22.651411 [ 6.793568] pci 0000:7f:14.0: Adding to iommu group 48 Sep 20 05:11:22.651433 [ 6.799338] pci 0000:7f:14.1: Adding to iommu group 49 Sep 20 05:11:22.651447 [ 6.805107] pci 0000:7f:14.2: Adding to iommu group 50 Sep 20 05:11:22.663418 [ 6.810875] pci 0000:7f:14.3: Adding to iommu group 51 Sep 20 05:11:22.663438 [ 6.816752] pci 0000:7f:14.4: Adding to iommu group 52 Sep 20 05:11:22.675415 [ 6.822537] pci 0000:7f:14.5: Adding to iommu group 52 Sep 20 05:11:22.675436 [ 6.828321] pci 0000:7f:14.6: Adding to iommu group 52 Sep 20 05:11:22.687432 [ 6.834109] pci 0000:7f:14.7: Adding to iommu group 52 Sep 20 05:11:22.687452 [ 6.839868] pci 0000:7f:16.0: Adding to iommu group 53 Sep 20 05:11:22.699487 [ 6.845638] pci 0000:7f:16.1: Adding to iommu group 54 Sep 20 05:11:22.699508 [ 6.851408] pci 0000:7f:16.2: Adding to iommu group 55 Sep 20 05:11:22.711462 [ 6.857177] pci 0000:7f:16.3: Adding to iommu group 56 Sep 20 05:11:22.711483 [ 6.863000] pci 0000:7f:16.6: Adding to iommu group 57 Sep 20 05:11:22.723414 [ 6.868780] pci 0000:7f:16.7: Adding to iommu group 57 Sep 20 05:11:22.723434 [ 6.874541] pci 0000:7f:17.0: Adding to iommu group 58 Sep 20 05:11:22.735414 [ 6.880323] pci 0000:7f:17.1: Adding to iommu group 59 Sep 20 05:11:22.735435 [ 6.884946] Freeing initrd memory: 39816K Sep 20 05:11:22.747418 [ 6.886117] pci 0000:7f:17.2: Adding to iommu group 60 Sep 20 05:11:22.747439 [ 6.896304] pci 0000:7f:17.3: Adding to iommu group 61 Sep 20 05:11:22.759411 [ 6.902182] pci 0000:7f:17.4: Adding to iommu group 62 Sep 20 05:11:22.759432 [ 6.907971] pci 0000:7f:17.5: Adding to iommu group 62 Sep 20 05:11:22.771408 [ 6.913759] pci 0000:7f:17.6: Adding to iommu group 62 Sep 20 05:11:22.771429 [ 6.919539] pci 0000:7f:17.7: Adding to iommu group 62 Sep 20 05:11:22.771442 [ 6.925445] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 20 05:11:22.783416 [ 6.931233] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 20 05:11:22.783435 [ 6.937020] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 20 05:11:22.795418 [ 6.942807] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 20 05:11:22.795438 [ 6.948594] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 20 05:11:22.807418 [ 6.954417] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 20 05:11:22.807439 [ 6.960204] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 20 05:11:22.819417 [ 6.965971] pci 0000:00:00.0: Adding to iommu group 65 Sep 20 05:11:22.819437 [ 6.971742] pci 0000:00:01.0: Adding to iommu group 66 Sep 20 05:11:22.831417 [ 6.977510] pci 0000:00:01.1: Adding to iommu group 67 Sep 20 05:11:22.831437 [ 6.983281] pci 0000:00:02.0: Adding to iommu group 68 Sep 20 05:11:22.843422 [ 6.989049] pci 0000:00:02.2: Adding to iommu group 69 Sep 20 05:11:22.843442 [ 6.994824] pci 0000:00:03.0: Adding to iommu group 70 Sep 20 05:11:22.855416 [ 7.000594] pci 0000:00:05.0: Adding to iommu group 71 Sep 20 05:11:22.855437 [ 7.006363] pci 0000:00:05.1: Adding to iommu group 72 Sep 20 05:11:22.867415 [ 7.012131] pci 0000:00:05.2: Adding to iommu group 73 Sep 20 05:11:22.867435 [ 7.017898] pci 0000:00:05.4: Adding to iommu group 74 Sep 20 05:11:22.879414 [ 7.023666] pci 0000:00:11.0: Adding to iommu group 75 Sep 20 05:11:22.879434 [ 7.029461] pci 0000:00:11.4: Adding to iommu group 76 Sep 20 05:11:22.891412 [ 7.035282] pci 0000:00:16.0: Adding to iommu group 77 Sep 20 05:11:22.891433 [ 7.041071] pci 0000:00:16.1: Adding to iommu group 77 Sep 20 05:11:22.903411 [ 7.046839] pci 0000:00:1a.0: Adding to iommu group 78 Sep 20 05:11:22.903432 [ 7.052608] pci 0000:00:1c.0: Adding to iommu group 79 Sep 20 05:11:22.915413 [ 7.058377] pci 0000:00:1c.3: Adding to iommu group 80 Sep 20 05:11:22.915434 [ 7.064144] pci 0000:00:1d.0: Adding to iommu group 81 Sep 20 05:11:22.927410 [ 7.069966] pci 0000:00:1f.0: Adding to iommu group 82 Sep 20 05:11:22.927431 [ 7.075758] pci 0000:00:1f.2: Adding to iommu group 82 Sep 20 05:11:22.939408 [ 7.081530] pci 0000:01:00.0: Adding to iommu group 83 Sep 20 05:11:22.939431 [ 7.087298] pci 0000:01:00.1: Adding to iommu group 84 Sep 20 05:11:22.939445 [ 7.093066] pci 0000:05:00.0: Adding to iommu group 85 Sep 20 05:11:22.951418 [ 7.098835] pci 0000:08:00.0: Adding to iommu group 86 Sep 20 05:11:22.951438 [ 7.104604] pci 0000:80:05.0: Adding to iommu group 87 Sep 20 05:11:22.963417 [ 7.110373] pci 0000:80:05.1: Adding to iommu group 88 Sep 20 05:11:22.963437 [ 7.116140] pci 0000:80:05.2: Adding to iommu group 89 Sep 20 05:11:22.975405 [ 7.121909] pci 0000:80:05.4: Adding to iommu group 90 Sep 20 05:11:22.975426 [ 7.179321] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 20 05:11:23.035435 [ 7.186518] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 20 05:11:23.047445 [ 7.193706] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 20 05:11:23.059411 [ 7.203799] Initialise system trusted keyrings Sep 20 05:11:23.059431 [ 7.208773] Key type blacklist registered Sep 20 05:11:23.059444 [ 7.213347] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 20 05:11:23.071415 [ 7.222169] zbud: loaded Sep 20 05:11:23.071432 [ 7.225323] integrity: Platform Keyring initialized Sep 20 05:11:23.083418 [ 7.230778] integrity: Machine keyring initialized Sep 20 05:11:23.083438 [ 7.236125] Key type asymmetric registered Sep 20 05:11:23.095402 [ 7.240697] Asymmetric key parser 'x509' registered Sep 20 05:11:23.095423 [ 7.249308] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 20 05:11:23.107420 [ 7.255750] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 20 05:11:23.119408 [ 7.264068] io scheduler mq-deadline registered Sep 20 05:11:23.119428 [ 7.270908] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 20 05:11:23.131416 [ 7.277379] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 20 05:11:23.131438 [ 7.283844] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 20 05:11:23.143418 [ 7.290317] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 20 05:11:23.143439 [ 7.296778] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 20 05:11:23.155420 [ 7.303252] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 20 05:11:23.167407 [ 7.309694] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 20 05:11:23.167430 [ 7.316181] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 20 05:11:23.179412 [ 7.322628] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 20 05:11:23.179434 [ 7.329107] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 20 05:11:23.191415 [ 7.335522] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 20 05:11:23.191437 [ 7.342144] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 20 05:11:23.203411 [ 7.349065] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 20 05:11:23.203433 [ 7.355581] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 20 05:11:23.215417 [ 7.362076] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 20 05:11:23.227383 [ 7.369662] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 20 05:11:23.227406 [ 7.388222] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 20 05:11:23.251416 [ 7.396582] pstore: Registered erst as persistent store backend Sep 20 05:11:23.251437 [ 7.403340] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 20 05:11:23.263416 [ 7.410478] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 20 05:11:23.275406 [ 7.419602] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 20 05:11:23.275431 [ 7.428834] Linux agpgart interface v0.103 Sep 20 05:11:23.287414 [ 7.433639] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 20 05:11:23.299391 [ 7.449123] i8042: PNP: No PS/2 controller found. Sep 20 05:11:23.311411 [ 7.454459] mousedev: PS/2 mouse device common for all mice Sep 20 05:11:23.311432 [ 7.460703] rtc_cmos 00:00: RTC can wake from S4 Sep 20 05:11:23.323412 [ 7.466127] rtc_cmos 00:00: registered as rtc0 Sep 20 05:11:23.323433 [ 7.471134] rtc_cmos 00:00: setting system clock to 2024-09-20T05:11:23 UTC (1726809083) Sep 20 05:11:23.335410 [ 7.480191] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 20 05:11:23.335432 [ 7.490420] intel_pstate: Intel P-state driver initializing Sep 20 05:11:23.347394 [ 7.506723] ledtrig-cpu: registered to indicate activity on CPUs Sep 20 05:11:23.359395 [ 7.523127] NET: Registered PF_INET6 protocol family Sep 20 05:11:23.383410 [ 7.533006] Segment Routing with IPv6 Sep 20 05:11:23.383430 [ 7.537105] In-situ OAM (IOAM) with IPv6 Sep 20 05:11:23.404653 [ 7.541496] mip6: Mobile IPv6 Sep 20 05:11:23.404678 [ 7.544809] NET: Registered PF_PACKET protocol family Sep 20 05:11:23.407380 [ 7.550581] mpls_gso: MPLS GSO support Sep 20 05:11:23.407399 [ 7.562558] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 20 05:11:23.419395 [ 7.571168] microcode: Microcode Update Driver: v2.2. Sep 20 05:11:23.431415 [ 7.573969] resctrl: L3 allocation detected Sep 20 05:11:23.431434 [ 7.584275] resctrl: L3 monitoring detected Sep 20 05:11:23.443419 [ 7.588944] IPI shorthand broadcast: enabled Sep 20 05:11:23.443438 [ 7.593746] sched_clock: Marking stable (5540006449, 2053700562)->(7972811742, -379104731) Sep 20 05:11:23.455414 [ 7.604834] registered taskstats version 1 Sep 20 05:11:23.455433 [ 7.609421] Loading compiled-in X.509 certificates Sep 20 05:11:23.467394 [ 7.633130] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 20 05:11:23.491424 [ 7.642866] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 20 05:11:23.503413 [ 7.660805] zswap: loaded using pool lzo/zbud Sep 20 05:11:23.515401 [ 7.666116] Key type .fscrypt registered Sep 20 05:11:23.527411 [ 7.670494] Key type fscrypt-provisioning registered Sep 20 05:11:23.527432 [ 7.676432] pstore: Using crash dump compression: deflate Sep 20 05:11:23.539404 [ 7.684942] Key type encrypted registered Sep 20 05:11:23.539423 [ 7.689419] AppArmor: AppArmor sha1 policy hashing enabled Sep 20 05:11:23.551414 [ 7.695548] ima: No TPM chip found, activating TPM-bypass! Sep 20 05:11:23.551436 [ 7.701670] ima: Allocated hash algorithm: sha256 Sep 20 05:11:23.563415 [ 7.706924] ima: No architecture policies found Sep 20 05:11:23.563436 [ 7.711986] evm: Initialising EVM extended attributes: Sep 20 05:11:23.575415 [ 7.717735] evm: security.selinux Sep 20 05:11:23.575434 [ 7.721431] evm: security.SMACK64 (disabled) Sep 20 05:11:23.575447 [ 7.726196] evm: security.SMACK64EXEC (disabled) Sep 20 05:11:23.587413 [ 7.731348] evm: security.SMACK64TRANSMUTE (disabled) Sep 20 05:11:23.587435 [ 7.736985] evm: security.SMACK64MMAP (disabled) Sep 20 05:11:23.599414 [ 7.742136] evm: security.apparmor Sep 20 05:11:23.599433 [ 7.745930] evm: security.ima Sep 20 05:11:23.599444 [ 7.749242] evm: security.capability Sep 20 05:11:23.599455 [ 7.753229] evm: HMAC attrs: 0x1 Sep 20 05:11:23.611377 [ 7.845839] clk: Disabling unused clocks Sep 20 05:11:23.707403 [ 7.851550] Freeing unused decrypted memory: 2036K Sep 20 05:11:23.707424 [ 7.857840] Freeing unused kernel image (initmem) memory: 2796K Sep 20 05:11:23.719412 [ 7.864534] Write protecting the kernel read-only data: 26624k Sep 20 05:11:23.719434 [ 7.871951] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 20 05:11:23.731417 [ 7.879790] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 20 05:11:23.743368 [ 7.932580] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 20 05:11:23.791548 [ 7.939769] x86/mm: Checking user space page tables Sep 20 05:11:23.791568 [ 7.987435] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 20 05:11:23.851385 [ 7.994632] Run /init as init process Sep 20 05:11:23.851404 [ 8.162783] dca service started, version 1.12.1 Sep 20 05:11:24.019390 [ 8.182489] igb: Intel(R) Gigabit Ethernet Network Driver Sep 20 05:11:24.043412 [ 8.188519] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 20 05:11:24.043433 [ 8.195263] ACPI: bus type USB registered Sep 20 05:11:24.055414 [ 8.195388] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 20 05:11:24.055438 [ 8.199766] usbcore: registered new interface driver usbfs Sep 20 05:11:24.067419 [ 8.205714] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 20 05:11:24.067441 [ 8.205731] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 20 05:11:24.079433 [ 8.231731] clocksource: Switched to clocksource tsc Sep 20 05:11:24.091416 [ 8.231737] usbcore: registered new interface driver hub Sep 20 05:11:24.091437 [ 8.243289] usbcore: registered new device driver usb Sep 20 05:11:24.103396 [ 8.253635] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 20 05:11:24.115413 [ 8.259495] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 20 05:11:24.115438 [ 8.267794] ehci-pci 0000:00:1a.0: debug port 2 Sep 20 05:11:24.127408 [ 8.274325] igb 0000:01:00.0: added PHC on eth0 Sep 20 05:11:24.127427 [ 8.279393] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 20 05:11:24.139418 [ 8.287060] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 20 05:11:24.151418 [ 8.295096] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 20 05:11:24.151439 [ 8.300831] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 20 05:11:24.163404 [ 8.313194] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 20 05:11:24.175404 [ 8.320062] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 20 05:11:24.175427 [ 8.333751] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 20 05:11:24.187398 [ 8.340223] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 20 05:11:24.199427 [ 8.349451] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 20 05:11:24.211421 [ 8.357512] usb usb1: Product: EHCI Host Controller Sep 20 05:11:24.211441 [ 8.362955] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 20 05:11:24.223416 [ 8.369756] usb usb1: SerialNumber: 0000:00:1a.0 Sep 20 05:11:24.223436 [ 8.375080] hub 1-0:1.0: USB hub found Sep 20 05:11:24.235374 [ 8.388579] hub 1-0:1.0: 2 ports detected Sep 20 05:11:24.247415 [ 8.393377] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 20 05:11:24.247436 [ 8.399236] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 20 05:11:24.259429 [ 8.408347] ehci-pci 0000:00:1d.0: debug port 2 Sep 20 05:11:24.259448 [ 8.413414] igb 0000:01:00.1: added PHC on eth1 Sep 20 05:11:24.271416 [ 8.418479] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 20 05:11:24.283412 [ 8.426144] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 20 05:11:24.283435 [ 8.434181] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 20 05:11:24.295411 [ 8.439914] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 20 05:11:24.295436 [ 8.452280] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 20 05:11:24.307397 [ 8.460197] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 20 05:11:24.319393 [ 8.477766] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 20 05:11:24.331405 [ 8.484228] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 20 05:11:24.343429 [ 8.485988] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 20 05:11:24.355429 [ 8.493461] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 20 05:11:24.355454 [ 8.493464] usb usb2: Product: EHCI Host Controller Sep 20 05:11:24.367417 [ 8.513599] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 20 05:11:24.367439 [ 8.520398] usb usb2: SerialNumber: 0000:00:1d.0 Sep 20 05:11:24.379418 [ 8.525733] hub 2-0:1.0: USB hub found Sep 20 05:11:24.379437 [ 8.529922] hub 2-0:1.0: 2 ports detected Sep 20 05:11:24.391362 Starting system log daemon: syslogd, klogd. Sep 20 05:11:24.439384 /var/run/utmp: No such file or directory Sep 20 05:11:24.751374 [?1h=(B   Sep 20 05:11:24.775426  Sep 20 05:11:24.787423 [  (-*) ][ Sep 20  5:11 ] Sep 20 05:11:24.799422 [  (0*start) ][ Sep 20  5:11 ] Sep 20 05:11:24.823419 [  (0*start) ][ Sep 20  5:11 ] Sep 20 05:11:24.835417 [  (0*start) ][ Sep 20  5:11 ] Sep 20 05:11:24.847416 [  (0*start) ][ Sep 20  5:11 ]                        [  (0*start) ][ Sep 20  5:11 ][  (0*start) ][ Sep 20  5:11 ] Sep 20 05:11:24.919418 [ 0- start  (2*shell) ][ Sep 20  5:11 ] Sep 20 05:11:24.931416 [ 0- start  (2*shell) ][ Sep 20  5:11 ] Sep 20 05:11:24.943420 [ 0- start  (2*shell) ][ Sep 20  5:11 ] Sep 20 05:11:24.955420 [ 0- start  (2*shell) ][ Sep 20  5:11 ]                        [ 0- start  (2*shell) ][ Sep 20  5:11 ][ 0- start  (2*shell) ][ Sep 20  5:11 ] Sep 20 05:11:25.027419 [ 0 start 2- shell  (3*shell) ][ Sep 20  5:11 ] Sep 20 05:11:25.039421 [ 0 start 2- shell  (3*shell) ][ Sep 20  5:11 ] Sep 20 05:11:25.051424 [ 0 start 2- shell  (3*shell) ][ Sep 20  5:11 ] Sep 20 05:11:25.075415 [ 0 start 2- shell  (3*shell) ][ Sep 20  5:11 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 20  5:11 ][ 0 start 2- shell  (3*shell) ][ Sep 20  5:11 ] Sep 20 05:11:25.135431 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 20  5:11 ] Sep 20 05:11:25.147421 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 20  5:11 ] Sep 20 05:11:25.171422 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 20  5:11 ] Sep 20 05:11:25.183415 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 20  5:11 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 20  5:11 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 20  5:11 ] Sep 20 05:11:25.243421 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 20  5:11 ] Sep 20 05:11:25.267416 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 20  5:11 ] Sep 20 05:11:25.279422 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 20  5:11 ] Sep 20 05:11:25.291419 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 20  5:11 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 20  5:11 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 20  5:11 ] Sep 20 05:11:25.363413 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 20  5:11 ] Sep 20 05:11:25.375418 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 20  5:11 ] Sep 20 05:11:25.387419 Detecting network hardware ... 2%... 95%... 100% Sep 20 05:11:25.399372 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 20  5:11 ] Sep 20 05:11:25.771420 Sep 20 05:11:25.771430 Detecting link on enx70db98700dae; please wait... ... 0% Sep 20 05:11:27.943363 Detecting link on enx70db98700dae; please wait... ... 0% Sep 20 05:11:28.291382 Waiting for link-local address... ... 16%... 25%... 33%... 100% Sep 20 05:11:29.299390 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 20 05:11:35.311381 Configuring the network with DHCP ... 0%... 100% Sep 20 05:11:38.443360 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 20 05:11:41.095365 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 20 05:11:49.831364 Setting up the clock ... 0%... 100% Sep 20 05:11:50.323364 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 20 05:11:51.523363 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 20 05:11:54.847519 Loading additional components ... 25%... 50%... 75%... 100% Sep 20 05:11:55.603500 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 20 05:11:57.463497 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 20 05:11:59.515454 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 20  5:12 ]... 80%... 92%... 100% Sep 20 05:12:00.751375 Partitions formatting ... 33% Sep 20 05:12:01.723379 Partitions formatting Sep 20 05:12:04.879357 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 20  5:13 ]... 60%...  Sep 20 05:13:07.975459  70%... 79%... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 20  5:14 ]... 100% Sep 20 05:14:20.803441 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Sep 20 05:14:29.107497 ... 82%... 92%... 100% Sep 20 05:14:29.767504 Select and install software ... 1%... 10%... 13%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 20  5:15 ]... 40%... 50%... Sep 20 05:15:15.875448 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 20  5:16 ]... 100% Sep 20 05:16:00.303478 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 20 05:16:19.143504 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Sep 20 05:16:49.223385  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 20 05:16:53.051387 Requesting system reboot Sep 20 05:16:53.051406 [ 339.254067] reboot: Restarting system Sep 20 05:16:55.115383 Sep 20 05:16:55.365696 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 20 05:17:17.647383  Sep 20 05:17:46.963375  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 20 05:18:00.367550   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 20 05:18:00.703387  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 20 05:18:00.967377  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 20 05:18:34.371413 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   Intel(R) Boot Agent GE v1.5.85 DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\  49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 20 05:18:38.667369 PXELINUX 6.04 PXE 2019022 Sep 20 05:18:38.667389 6 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 20 05:18:38.679399 Booting from local disk... Sep 20 05:18:38.679414 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 20 05:18:43.371431 Sep 20 05:18:43.371443 +--------- Sep 20 05:18:43.371456 -------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 20 05:18:43.419420 Press enter to boot the selected OS, `e' to edit the commands Sep 20 05:18:43.431414 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 20 05:18:48.567446 Sep 20 05:18:48.567459 Loading Linux 6.1.0-25-amd64 ... Sep 20 05:18:49.503455 Loading initial ramdisk ... Sep 20 05:18:59.127450 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 20 05:19:50.415487 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 20 05:19:50.439479 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 20 05:19:50.451478 [ 0.000000] BIOS-provided physical RAM map: Sep 20 05:19:50.451496 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 20 05:19:50.463478 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 20 05:19:50.475487 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 20 05:19:50.475509 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 20 05:19:50.487479 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 20 05:19:50.499480 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 20 05:19:50.499502 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 20 05:19:50.511481 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 20 05:19:50.511502 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 20 05:19:50.523483 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 20 05:19:50.535477 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 20 05:19:50.535498 [ 0.000000] NX (Execute Disable) protection: active Sep 20 05:19:50.547476 [ 0.000000] SMBIOS 3.0.0 present. Sep 20 05:19:50.547495 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 20 05:19:50.559479 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 20 05:19:50.559499 [ 0.000000] tsc: Detected 1995.116 MHz processor Sep 20 05:19:50.571417 [ 0.001206] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 20 05:19:50.571439 [ 0.001408] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 20 05:19:50.583428 [ 0.002391] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 20 05:19:50.595442 [ 0.013380] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 20 05:19:50.595464 [ 0.013406] Using GB pages for direct mapping Sep 20 05:19:50.607413 [ 0.013632] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 20 05:19:50.607433 [ 0.013639] ACPI: Early table checksum verification disabled Sep 20 05:19:50.607448 [ 0.013643] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 20 05:19:50.619419 [ 0.013648] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 20 05:19:50.631421 [ 0.013655] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 20 05:19:50.643412 [ 0.013661] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 20 05:19:50.643439 [ 0.013666] ACPI: FACS 0x000000006FD6BF80 000040 Sep 20 05:19:50.655417 [ 0.013669] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 20 05:19:50.667412 [ 0.013673] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 20 05:19:50.667439 [ 0.013677] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 20 05:19:50.679425 [ 0.013681] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 20 05:19:50.691421 [ 0.013685] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 20 05:19:50.703424 [ 0.013689] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 20 05:19:50.715410 [ 0.013693] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 20 05:19:50.715437 [ 0.013697] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 20 05:19:50.727425 [ 0.013701] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 20 05:19:50.739419 [ 0.013704] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 20 05:19:50.751419 [ 0.013709] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 20 05:19:50.763411 [ 0.013712] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 20 05:19:50.763438 [ 0.013716] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 20 05:19:50.775425 [ 0.013720] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 20 05:19:50.787421 [ 0.013724] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 20 05:19:50.799416 [ 0.013728] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 20 05:19:50.811412 [ 0.013732] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 20 05:19:50.811439 [ 0.013736] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 20 05:19:50.823425 [ 0.013739] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 20 05:19:50.835419 [ 0.013743] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 20 05:19:50.847416 [ 0.013747] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 20 05:19:50.847442 [ 0.013750] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 20 05:19:50.859419 [ 0.013752] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 20 05:19:50.871418 [ 0.013753] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 20 05:19:50.871441 [ 0.013755] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 20 05:19:50.883422 [ 0.013756] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 20 05:19:50.895417 [ 0.013757] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 20 05:19:50.895448 [ 0.013758] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 20 05:19:50.907420 [ 0.013759] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 20 05:19:50.919418 [ 0.013760] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 20 05:19:50.919441 [ 0.013761] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 20 05:19:50.931421 [ 0.013762] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 20 05:19:50.943419 [ 0.013763] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 20 05:19:50.943443 [ 0.013764] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 20 05:19:50.955431 [ 0.013766] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 20 05:19:50.967415 [ 0.013767] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 20 05:19:50.967439 [ 0.013768] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 20 05:19:50.979423 [ 0.013769] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 20 05:19:50.991413 [ 0.013770] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 20 05:19:50.991438 [ 0.013771] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 20 05:19:51.003419 [ 0.013772] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 20 05:19:51.015413 [ 0.013773] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 20 05:19:51.015437 [ 0.013774] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 20 05:19:51.027418 [ 0.013775] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 20 05:19:51.039413 [ 0.013777] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 20 05:19:51.039438 [ 0.013818] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 20 05:19:51.051413 [ 0.013820] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 20 05:19:51.051433 [ 0.013821] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 20 05:19:51.051446 [ 0.013822] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 20 05:19:51.063418 [ 0.013823] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 20 05:19:51.063437 [ 0.013824] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 20 05:19:51.075416 [ 0.013825] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 20 05:19:51.075436 [ 0.013826] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 20 05:19:51.087413 [ 0.013827] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 20 05:19:51.087435 [ 0.013828] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 20 05:19:51.087447 [ 0.013829] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 20 05:19:51.099414 [ 0.013830] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 20 05:19:51.099434 [ 0.013831] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 20 05:19:51.111411 [ 0.013832] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 20 05:19:51.111431 [ 0.013833] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 20 05:19:51.111444 [ 0.013834] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 20 05:19:51.123417 [ 0.013835] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 20 05:19:51.123437 [ 0.013836] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 20 05:19:51.135420 [ 0.013837] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 20 05:19:51.135440 [ 0.013837] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 20 05:19:51.135453 [ 0.013838] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 20 05:19:51.147425 [ 0.013839] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 20 05:19:51.147445 [ 0.013840] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 20 05:19:51.159425 [ 0.013841] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 20 05:19:51.159444 [ 0.013842] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 20 05:19:51.171411 [ 0.013843] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 20 05:19:51.171432 [ 0.013844] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 20 05:19:51.171444 [ 0.013845] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 20 05:19:51.183415 [ 0.013846] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 20 05:19:51.183435 [ 0.013847] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 20 05:19:51.195422 [ 0.013848] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 20 05:19:51.195443 [ 0.013849] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 20 05:19:51.195456 [ 0.013850] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 20 05:19:51.207417 [ 0.013850] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 20 05:19:51.207436 [ 0.013851] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 20 05:19:51.219417 [ 0.013852] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 20 05:19:51.219437 [ 0.013853] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 20 05:19:51.219449 [ 0.013854] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 20 05:19:51.231417 [ 0.013855] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 20 05:19:51.231437 [ 0.013856] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 20 05:19:51.243415 [ 0.013857] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 20 05:19:51.243435 [ 0.013858] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 20 05:19:51.255411 [ 0.013859] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 20 05:19:51.255432 [ 0.013860] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 20 05:19:51.255445 [ 0.013861] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 20 05:19:51.267418 [ 0.013862] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 20 05:19:51.267437 [ 0.013863] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 20 05:19:51.279415 [ 0.013864] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 20 05:19:51.279435 [ 0.013865] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 20 05:19:51.279448 [ 0.013866] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 20 05:19:51.291419 [ 0.013867] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 20 05:19:51.291439 [ 0.013868] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 20 05:19:51.303413 [ 0.013869] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 20 05:19:51.303433 [ 0.013870] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 20 05:19:51.315412 [ 0.013871] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 20 05:19:51.315433 [ 0.013872] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 20 05:19:51.315446 [ 0.013883] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 20 05:19:51.327420 [ 0.013886] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 20 05:19:51.327442 [ 0.013887] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 20 05:19:51.339429 [ 0.013899] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 20 05:19:51.351425 [ 0.013914] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 20 05:19:51.363385 [ 0.013945] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 20 05:19:51.363408 [ 0.014337] Zone ranges: Sep 20 05:19:51.363418 [ 0.014338] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 20 05:19:51.375418 [ 0.014341] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 20 05:19:51.387413 [ 0.014343] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 20 05:19:51.387435 [ 0.014346] Device empty Sep 20 05:19:51.387446 [ 0.014347] Movable zone start for each node Sep 20 05:19:51.399417 [ 0.014351] Early memory node ranges Sep 20 05:19:51.399435 [ 0.014352] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 20 05:19:51.411414 [ 0.014354] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 20 05:19:51.411435 [ 0.014356] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 20 05:19:51.423417 [ 0.014361] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 20 05:19:51.423438 [ 0.014367] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 20 05:19:51.435425 [ 0.014371] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 20 05:19:51.447438 [ 0.014378] On node 0, zone DMA: 1 pages in unavailable ranges Sep 20 05:19:51.447460 [ 0.014432] On node 0, zone DMA: 102 pages in unavailable ranges Sep 20 05:19:51.459422 [ 0.021002] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 20 05:19:51.459444 [ 0.021696] ACPI: PM-Timer IO Port: 0x408 Sep 20 05:19:51.471418 [ 0.021713] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 20 05:19:51.471448 [ 0.021715] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 20 05:19:51.483419 [ 0.021716] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 20 05:19:51.483441 [ 0.021717] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 20 05:19:51.495420 [ 0.021719] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 20 05:19:51.507413 [ 0.021720] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 20 05:19:51.507436 [ 0.021721] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 20 05:19:51.519415 [ 0.021722] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 20 05:19:51.519438 [ 0.021723] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 20 05:19:51.531418 [ 0.021724] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 20 05:19:51.531440 [ 0.021725] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 20 05:19:51.543418 [ 0.021726] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 20 05:19:51.543440 [ 0.021727] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 20 05:19:51.555419 [ 0.021728] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 20 05:19:51.567412 [ 0.021729] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 20 05:19:51.567435 [ 0.021730] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 20 05:19:51.579413 [ 0.021732] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 20 05:19:51.579435 [ 0.021733] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 20 05:19:51.591416 [ 0.021734] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 20 05:19:51.591439 [ 0.021735] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 20 05:19:51.603415 [ 0.021736] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 20 05:19:51.603437 [ 0.021737] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 20 05:19:51.615420 [ 0.021738] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 20 05:19:51.615441 [ 0.021740] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 20 05:19:51.627425 [ 0.021741] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 20 05:19:51.639431 [ 0.021742] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 20 05:19:51.639454 [ 0.021743] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 20 05:19:51.651428 [ 0.021744] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 20 05:19:51.651450 [ 0.021745] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 20 05:19:51.663414 [ 0.021746] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 20 05:19:51.663436 [ 0.021747] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 20 05:19:51.675419 [ 0.021748] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 20 05:19:51.675440 [ 0.021749] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 20 05:19:51.687422 [ 0.021750] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 20 05:19:51.699412 [ 0.021751] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 20 05:19:51.699435 [ 0.021752] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 20 05:19:51.711418 [ 0.021753] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 20 05:19:51.711440 [ 0.021754] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 20 05:19:51.723447 [ 0.021755] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 20 05:19:51.723470 [ 0.021756] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 20 05:19:51.735416 [ 0.021757] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 20 05:19:51.735439 [ 0.021758] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 20 05:19:51.747418 [ 0.021759] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 20 05:19:51.747440 [ 0.021760] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 20 05:19:51.759421 [ 0.021761] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 20 05:19:51.771412 [ 0.021762] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 20 05:19:51.771442 [ 0.021763] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 20 05:19:51.783415 [ 0.021764] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 20 05:19:51.783438 [ 0.021765] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 20 05:19:51.795416 [ 0.021766] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 20 05:19:51.795438 [ 0.021767] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 20 05:19:51.807423 [ 0.021768] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 20 05:19:51.807444 [ 0.021769] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 20 05:19:51.819420 [ 0.021770] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 20 05:19:51.831415 [ 0.021771] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 20 05:19:51.831438 [ 0.021772] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 20 05:19:51.843414 [ 0.021783] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 20 05:19:51.843438 [ 0.021788] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 20 05:19:51.855419 [ 0.021793] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 20 05:19:51.867413 [ 0.021797] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 20 05:19:51.867436 [ 0.021799] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 20 05:19:51.879415 [ 0.021805] ACPI: Using ACPI (MADT) for SMP configuration information Sep 20 05:19:51.879438 [ 0.021807] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 20 05:19:51.891419 [ 0.021810] TSC deadline timer available Sep 20 05:19:51.891438 [ 0.021812] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 20 05:19:51.903413 [ 0.021830] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 20 05:19:51.903439 [ 0.021832] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 20 05:19:51.915465 [ 0.021834] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 20 05:19:51.927419 [ 0.021835] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 20 05:19:51.927444 [ 0.021837] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 20 05:19:51.939424 [ 0.021838] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 20 05:19:51.951421 [ 0.021839] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 20 05:19:51.963415 [ 0.021841] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 20 05:19:51.963440 [ 0.021842] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 20 05:19:51.975424 [ 0.021843] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 20 05:19:51.987418 [ 0.021844] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 20 05:19:51.987443 [ 0.021845] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 20 05:19:51.999423 [ 0.021847] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 20 05:19:52.011441 [ 0.021848] Booting paravirtualized kernel on bare hardware Sep 20 05:19:52.011462 [ 0.021851] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 20 05:19:52.023434 [ 0.028010] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 20 05:19:52.035420 [ 0.032322] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 20 05:19:52.047413 [ 0.032422] Fallback order for Node 0: 0 1 Sep 20 05:19:52.047433 [ 0.032425] Fallback order for Node 1: 1 0 Sep 20 05:19:52.047445 [ 0.032432] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 20 05:19:52.059418 [ 0.032434] Policy zone: Normal Sep 20 05:19:52.059436 [ 0.032435] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 20 05:19:52.071438 [ 0.032489] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 20 05:19:52.083425 [ 0.032499] random: crng init done Sep 20 05:19:52.095417 [ 0.032500] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 20 05:19:52.095441 [ 0.032502] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 20 05:19:52.107417 [ 0.032503] printk: log_buf_len min size: 131072 bytes Sep 20 05:19:52.107438 [ 0.033279] printk: log_buf_len: 524288 bytes Sep 20 05:19:52.119417 [ 0.033280] printk: early log buf free: 114208(87%) Sep 20 05:19:52.119438 [ 0.034097] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 20 05:19:52.131418 [ 0.034107] software IO TLB: area num 64. Sep 20 05:19:52.131438 [ 0.090625] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 20 05:19:52.155413 [ 0.091193] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 20 05:19:52.155437 [ 0.091228] Kernel/User page tables isolation: enabled Sep 20 05:19:52.167416 [ 0.091303] ftrace: allocating 40246 entries in 158 pages Sep 20 05:19:52.167437 [ 0.100630] ftrace: allocated 158 pages with 5 groups Sep 20 05:19:52.179415 [ 0.101733] Dynamic Preempt: voluntary Sep 20 05:19:52.179434 [ 0.101968] rcu: Preemptible hierarchical RCU implementation. Sep 20 05:19:52.179448 [ 0.101969] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 20 05:19:52.191422 [ 0.101971] Trampoline variant of Tasks RCU enabled. Sep 20 05:19:52.203415 [ 0.101971] Rude variant of Tasks RCU enabled. Sep 20 05:19:52.203435 [ 0.101972] Tracing variant of Tasks RCU enabled. Sep 20 05:19:52.203449 [ 0.101973] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 20 05:19:52.215425 [ 0.101974] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 20 05:19:52.227416 [ 0.108103] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 20 05:19:52.227439 [ 0.108373] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 20 05:19:52.239424 [ 0.114957] Console: colour VGA+ 80x25 Sep 20 05:19:52.239443 [ 1.948845] printk: console [ttyS0] enabled Sep 20 05:19:52.251416 [ 1.953649] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 20 05:19:52.263416 [ 1.966172] ACPI: Core revision 20220331 Sep 20 05:19:52.263435 [ 1.970860] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 20 05:19:52.275423 [ 1.981065] APIC: Switch to symmetric I/O mode setup Sep 20 05:19:52.287410 [ 1.986619] DMAR: Host address width 46 Sep 20 05:19:52.287431 [ 1.990907] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 20 05:19:52.287445 [ 1.996847] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 20 05:19:52.299424 [ 2.005788] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 20 05:19:52.311414 [ 2.011725] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 20 05:19:52.311440 [ 2.020665] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 20 05:19:52.323419 [ 2.027665] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 20 05:19:52.335415 [ 2.034665] DMAR: ATSR flags: 0x0 Sep 20 05:19:52.335435 [ 2.038369] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 20 05:19:52.335450 [ 2.045369] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 20 05:19:52.347420 [ 2.052370] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 20 05:19:52.359414 [ 2.059468] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 20 05:19:52.359437 [ 2.066566] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 20 05:19:52.371417 [ 2.073664] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 20 05:19:52.371438 [ 2.079696] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 20 05:19:52.383426 [ 2.079697] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 20 05:19:52.395411 [ 2.097084] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 20 05:19:52.395432 [ 2.103011] x2apic: IRQ remapping doesn't support X2APIC mode Sep 20 05:19:52.407413 [ 2.109433] Switched APIC routing to physical flat. Sep 20 05:19:52.407433 [ 2.115544] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 20 05:19:52.419378 [ 2.141077] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39845122aa3, max_idle_ns: 881590794778 ns Sep 20 05:19:52.443427 [ 2.152827] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.23 BogoMIPS (lpj=7980464) Sep 20 05:19:52.455426 [ 2.156857] CPU0: Thermal monitoring enabled (TM1) Sep 20 05:19:52.467416 [ 2.160904] process: using mwait in idle threads Sep 20 05:19:52.467436 [ 2.164827] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 20 05:19:52.479413 [ 2.168825] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 20 05:19:52.479435 [ 2.172828] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 20 05:19:52.491422 [ 2.176826] Spectre V2 : Mitigation: Retpolines Sep 20 05:19:52.503409 [ 2.180825] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 20 05:19:52.503437 [ 2.184825] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 20 05:19:52.515419 [ 2.188825] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 20 05:19:52.527413 [ 2.192827] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 20 05:19:52.527440 [ 2.196825] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 20 05:19:52.539417 [ 2.200826] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 20 05:19:52.551418 [ 2.204829] MDS: Mitigation: Clear CPU buffers Sep 20 05:19:52.551438 [ 2.208825] TAA: Mitigation: Clear CPU buffers Sep 20 05:19:52.563410 [ 2.212825] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 20 05:19:52.563433 [ 2.216830] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 20 05:19:52.575418 [ 2.220825] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 20 05:19:52.575441 [ 2.224825] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 20 05:19:52.587421 [ 2.228826] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 20 05:19:52.587443 [ 2.232825] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 20 05:19:52.599416 [ 2.257655] Freeing SMP alternatives memory: 36K Sep 20 05:19:52.623404 [ 2.260826] pid_max: default: 57344 minimum: 448 Sep 20 05:19:52.635415 [ 2.264942] LSM: Security Framework initializing Sep 20 05:19:52.635435 [ 2.268855] landlock: Up and running. Sep 20 05:19:52.635447 [ 2.272825] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 20 05:19:52.647417 [ 2.276866] AppArmor: AppArmor initialized Sep 20 05:19:52.647436 [ 2.280827] TOMOYO Linux initialized Sep 20 05:19:52.659395 [ 2.284831] LSM support for eBPF active Sep 20 05:19:52.659415 [ 2.306958] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 20 05:19:52.683418 [ 2.317652] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 20 05:19:52.707420 [ 2.321158] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 20 05:19:52.719418 [ 2.328928] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 20 05:19:52.719445 [ 2.334076] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 20 05:19:52.743411 [ 2.337081] cblist_init_generic: Setting adjustable number of callback queues. Sep 20 05:19:52.743444 [ 2.340826] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 20 05:19:52.755414 [ 2.344860] cblist_init_generic: Setting adjustable number of callback queues. Sep 20 05:19:52.755439 [ 2.348826] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 20 05:19:52.767421 [ 2.352853] cblist_init_generic: Setting adjustable number of callback queues. Sep 20 05:19:52.779420 [ 2.356826] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 20 05:19:52.779442 [ 2.360845] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 20 05:19:52.791424 [ 2.364827] ... version: 3 Sep 20 05:19:52.803420 [ 2.368826] ... bit width: 48 Sep 20 05:19:52.803439 [ 2.372825] ... generic registers: 4 Sep 20 05:19:52.803452 [ 2.376825] ... value mask: 0000ffffffffffff Sep 20 05:19:52.815416 [ 2.380825] ... max period: 00007fffffffffff Sep 20 05:19:52.815437 [ 2.384825] ... fixed-purpose events: 3 Sep 20 05:19:52.827419 [ 2.388825] ... event mask: 000000070000000f Sep 20 05:19:52.827439 [ 2.393009] signal: max sigframe size: 1776 Sep 20 05:19:52.839413 [ 2.396848] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 20 05:19:52.839440 [ 2.400853] rcu: Hierarchical SRCU implementation. Sep 20 05:19:52.851408 [ 2.404826] rcu: Max phase no-delay instances is 1000. Sep 20 05:19:52.851429 [ 2.414511] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 20 05:19:52.863402 [ 2.417684] smp: Bringing up secondary CPUs ... Sep 20 05:19:52.875409 [ 2.420983] x86: Booting SMP configuration: Sep 20 05:19:52.875428 [ 2.424830] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 20 05:19:52.959391 [ 2.496828] .... node #1, CPUs: #14 Sep 20 05:19:52.971425 [ 1.944413] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 20 05:19:52.971447 [ 2.596964] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 20 05:19:53.151406 [ 2.668827] .... node #0, CPUs: #28 Sep 20 05:19:53.163418 [ 2.670800] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 20 05:19:53.175417 [ 2.676826] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 20 05:19:53.187432 [ 2.680826] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 20 05:19:53.211386 [ 2.685014] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 20 05:19:53.235393 [ 2.712828] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 20 05:19:53.271409 [ 2.738763] smp: Brought up 2 nodes, 56 CPUs Sep 20 05:19:53.283417 [ 2.744826] smpboot: Max logical packages: 2 Sep 20 05:19:53.283437 [ 2.748827] smpboot: Total of 56 processors activated (223500.80 BogoMIPS) Sep 20 05:19:53.295389 [ 2.866907] node 0 deferred pages initialised in 108ms Sep 20 05:19:53.439401 [ 2.870265] node 1 deferred pages initialised in 116ms Sep 20 05:19:53.451405 [ 2.882742] devtmpfs: initialized Sep 20 05:19:53.451424 [ 2.884924] x86/mm: Memory block size: 2048MB Sep 20 05:19:53.463413 [ 2.889414] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 20 05:19:53.475411 [ 2.893032] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 20 05:19:53.487410 [ 2.897132] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 20 05:19:53.487436 [ 2.901074] pinctrl core: initialized pinctrl subsystem Sep 20 05:19:53.499401 [ 2.906918] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 20 05:19:53.499423 [ 2.910163] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 20 05:19:53.511423 [ 2.913700] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 20 05:19:53.523418 [ 2.917702] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 20 05:19:53.535417 [ 2.920837] audit: initializing netlink subsys (disabled) Sep 20 05:19:53.535438 [ 2.924871] audit: type=2000 audit(1726809590.876:1): state=initialized audit_enabled=0 res=1 Sep 20 05:19:53.547428 [ 2.925036] thermal_sys: Registered thermal governor 'fair_share' Sep 20 05:19:53.559428 [ 2.928828] thermal_sys: Registered thermal governor 'bang_bang' Sep 20 05:19:53.559450 [ 2.932826] thermal_sys: Registered thermal governor 'step_wise' Sep 20 05:19:53.571415 [ 2.936827] thermal_sys: Registered thermal governor 'user_space' Sep 20 05:19:53.571437 [ 2.940826] thermal_sys: Registered thermal governor 'power_allocator' Sep 20 05:19:53.583417 [ 2.944874] cpuidle: using governor ladder Sep 20 05:19:53.583437 [ 2.956848] cpuidle: using governor menu Sep 20 05:19:53.595415 [ 2.960863] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 20 05:19:53.595441 [ 2.964828] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 20 05:19:53.607419 [ 2.968970] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 20 05:19:53.619422 [ 2.972828] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 20 05:19:53.631404 [ 2.976849] PCI: Using configuration type 1 for base access Sep 20 05:19:53.631426 [ 2.982518] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 20 05:19:53.643406 [ 2.985992] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 20 05:19:53.655418 [ 2.996904] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 20 05:19:53.667412 [ 3.004827] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 20 05:19:53.667435 [ 3.008826] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 20 05:19:53.679414 [ 3.016826] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 20 05:19:53.679437 [ 3.025027] ACPI: Added _OSI(Module Device) Sep 20 05:19:53.691416 [ 3.028827] ACPI: Added _OSI(Processor Device) Sep 20 05:19:53.691436 [ 3.036826] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 20 05:19:53.703397 [ 3.040827] ACPI: Added _OSI(Processor Aggregator Device) Sep 20 05:19:53.703418 [ 3.092664] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 20 05:19:53.751395 [ 3.100443] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 20 05:19:53.763394 [ 3.113649] ACPI: Dynamic OEM Table Load: Sep 20 05:19:53.775385 [ 3.148750] ACPI: Interpreter enabled Sep 20 05:19:53.811395 [ 3.152841] ACPI: PM: (supports S0 S5) Sep 20 05:19:53.823409 [ 3.156827] ACPI: Using IOAPIC for interrupt routing Sep 20 05:19:53.823431 [ 3.160921] HEST: Table parsing has been initialized. Sep 20 05:19:53.823445 [ 3.169391] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 20 05:19:53.835420 [ 3.176829] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 20 05:19:53.847421 [ 3.184826] PCI: Using E820 reservations for host bridge windows Sep 20 05:19:53.859389 [ 3.193611] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 20 05:19:53.859410 [ 3.241509] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 20 05:19:53.907421 [ 3.244830] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 20 05:19:53.919411 [ 3.258909] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 20 05:19:53.931418 [ 3.269931] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 20 05:19:53.943415 [ 3.276826] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 20 05:19:53.943442 [ 3.284873] PCI host bridge to bus 0000:ff Sep 20 05:19:53.955423 [ 3.288828] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 20 05:19:53.955447 [ 3.296827] pci_bus 0000:ff: root bus resource [bus ff] Sep 20 05:19:53.967417 [ 3.304841] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 20 05:19:53.967438 [ 3.312931] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 20 05:19:53.979418 [ 3.316919] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 20 05:19:53.991408 [ 3.324938] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 20 05:19:53.991430 [ 3.332915] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 20 05:19:54.003410 [ 3.336924] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 20 05:19:54.003432 [ 3.344933] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 20 05:19:54.015414 [ 3.352914] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 20 05:19:54.015436 [ 3.356911] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 20 05:19:54.027447 [ 3.364911] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 20 05:19:54.039423 [ 3.372916] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 20 05:19:54.039445 [ 3.380911] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 20 05:19:54.051412 [ 3.384912] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 20 05:19:54.051434 [ 3.392918] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 20 05:19:54.063414 [ 3.400911] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 20 05:19:54.063436 [ 3.404910] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 20 05:19:54.075419 [ 3.412913] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 20 05:19:54.075440 [ 3.420910] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 20 05:19:54.087420 [ 3.424911] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 20 05:19:54.099412 [ 3.432910] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 20 05:19:54.099434 [ 3.440911] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 20 05:19:54.111411 [ 3.444920] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 20 05:19:54.111433 [ 3.452911] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 20 05:19:54.123414 [ 3.460910] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 20 05:19:54.123435 [ 3.468913] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 20 05:19:54.135419 [ 3.472912] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 20 05:19:54.147433 [ 3.480915] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 20 05:19:54.147455 [ 3.488911] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 20 05:19:54.159410 [ 3.492911] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 20 05:19:54.159432 [ 3.500919] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 20 05:19:54.171416 [ 3.508912] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 20 05:19:54.171438 [ 3.512912] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 20 05:19:54.183418 [ 3.520917] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 20 05:19:54.195409 [ 3.528916] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 20 05:19:54.195431 [ 3.536911] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 20 05:19:54.207411 [ 3.540912] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 20 05:19:54.207433 [ 3.548912] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 20 05:19:54.219415 [ 3.556875] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 20 05:19:54.219436 [ 3.560915] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 20 05:19:54.231417 [ 3.568867] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 20 05:19:54.243407 [ 3.576926] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 20 05:19:54.243430 [ 3.581008] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 20 05:19:54.255416 [ 3.588936] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 20 05:19:54.255439 [ 3.596935] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 20 05:19:54.267438 [ 3.604931] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 20 05:19:54.267459 [ 3.608924] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 20 05:19:54.279463 [ 3.616918] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 20 05:19:54.279485 [ 3.624933] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 20 05:19:54.291444 [ 3.628933] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 20 05:19:54.303411 [ 3.636934] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 20 05:19:54.303433 [ 3.644930] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 20 05:19:54.315419 [ 3.648913] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 20 05:19:54.315440 [ 3.656914] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 20 05:19:54.327416 [ 3.664923] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 20 05:19:54.327437 [ 3.672925] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 20 05:19:54.339415 [ 3.677008] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 20 05:19:54.351410 [ 3.684935] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 20 05:19:54.351432 [ 3.692933] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 20 05:19:54.363413 [ 3.696933] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 20 05:19:54.363434 [ 3.704914] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 20 05:19:54.375413 [ 3.712926] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 20 05:19:54.375435 [ 3.717016] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 20 05:19:54.387433 [ 3.724934] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 20 05:19:54.399460 [ 3.732935] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 20 05:19:54.399482 [ 3.740931] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 20 05:19:54.411411 [ 3.744914] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 20 05:19:54.411433 [ 3.752914] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 20 05:19:54.423415 [ 3.760915] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 20 05:19:54.423437 [ 3.764924] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 20 05:19:54.435416 [ 3.772921] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 20 05:19:54.447409 [ 3.780915] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 20 05:19:54.447431 [ 3.784915] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 20 05:19:54.459413 [ 3.792867] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 20 05:19:54.459435 [ 3.800919] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 20 05:19:54.471417 [ 3.808918] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 20 05:19:54.471438 [ 3.813010] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 20 05:19:54.483418 [ 3.820828] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 20 05:19:54.495415 [ 3.829401] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 20 05:19:54.495439 [ 3.841938] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 20 05:19:54.507418 [ 3.848826] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 20 05:19:54.519422 [ 3.856867] PCI host bridge to bus 0000:7f Sep 20 05:19:54.519442 [ 3.864826] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 20 05:19:54.531422 [ 3.872938] pci_bus 0000:7f: root bus resource [bus 7f] Sep 20 05:19:54.543411 [ 3.876844] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 20 05:19:54.543433 [ 3.884921] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 20 05:19:54.555413 [ 3.888926] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 20 05:19:54.555442 [ 3.896932] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 20 05:19:54.567415 [ 3.904914] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 20 05:19:54.567437 [ 3.908914] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 20 05:19:54.579417 [ 3.916931] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 20 05:19:54.591433 [ 3.924909] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 20 05:19:54.591456 [ 3.932908] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 20 05:19:54.603438 [ 3.936908] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 20 05:19:54.603460 [ 3.944923] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 20 05:19:54.615432 [ 3.952910] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 20 05:19:54.615454 [ 3.956908] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 20 05:19:54.627417 [ 3.964910] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 20 05:19:54.639409 [ 3.972908] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 20 05:19:54.639432 [ 3.976910] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 20 05:19:54.651411 [ 3.984909] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 20 05:19:54.651433 [ 3.992908] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 20 05:19:54.663412 [ 4.000920] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 20 05:19:54.663433 [ 4.004908] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 20 05:19:54.675441 [ 4.012910] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 20 05:19:54.675463 [ 4.020908] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 20 05:19:54.687420 [ 4.024909] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 20 05:19:54.699411 [ 4.032909] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 20 05:19:54.699432 [ 4.040912] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 20 05:19:54.711411 [ 4.044908] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 20 05:19:54.711433 [ 4.052919] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 20 05:19:54.723416 [ 4.060908] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 20 05:19:54.723438 [ 4.064917] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 20 05:19:54.735421 [ 4.072911] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 20 05:19:54.747412 [ 4.080909] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 20 05:19:54.747433 [ 4.088911] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 20 05:19:54.759413 [ 4.092908] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 20 05:19:54.759435 [ 4.100911] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 20 05:19:54.771415 [ 4.108925] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 20 05:19:54.771436 [ 4.112909] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 20 05:19:54.783419 [ 4.120909] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 20 05:19:54.795410 [ 4.128865] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 20 05:19:54.795432 [ 4.132914] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 20 05:19:54.807411 [ 4.140865] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 20 05:19:54.807433 [ 4.148925] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 20 05:19:54.819417 [ 4.157001] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 20 05:19:54.819439 [ 4.160942] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 20 05:19:54.831418 [ 4.168928] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 20 05:19:54.843407 [ 4.176936] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 20 05:19:54.843430 [ 4.180913] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 20 05:19:54.855415 [ 4.188913] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 20 05:19:54.855437 [ 4.196928] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 20 05:19:54.867384 [ 4.200930] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 20 05:19:54.867405 [ 4.208928] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 20 05:19:54.879416 [ 4.216936] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 20 05:19:54.879437 [ 4.224911] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 20 05:19:54.891419 [ 4.228913] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 20 05:19:54.903411 [ 4.236911] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 20 05:19:54.903433 [ 4.244922] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 20 05:19:54.915418 [ 4.249000] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 20 05:19:54.915440 [ 4.256931] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 20 05:19:54.927414 [ 4.264929] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 20 05:19:54.927436 [ 4.268939] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 20 05:19:54.939419 [ 4.276913] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 20 05:19:54.951409 [ 4.284926] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 20 05:19:54.951431 [ 4.293004] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 20 05:19:54.963411 [ 4.296931] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 20 05:19:54.963433 [ 4.304929] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 20 05:19:54.975415 [ 4.312926] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 20 05:19:54.975436 [ 4.316912] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 20 05:19:54.987460 [ 4.324926] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 20 05:19:54.999408 [ 4.332913] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 20 05:19:54.999430 [ 4.336921] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 20 05:19:55.011412 [ 4.344910] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 20 05:19:55.011434 [ 4.352912] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 20 05:19:55.023415 [ 4.360911] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 20 05:19:55.023437 [ 4.364866] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 20 05:19:55.035418 [ 4.372916] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 20 05:19:55.047388 [ 4.380923] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 20 05:19:55.047411 [ 4.398971] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 20 05:19:55.071417 [ 4.408829] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 20 05:19:55.083409 [ 4.417199] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 20 05:19:55.083434 [ 4.425538] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 20 05:19:55.095425 [ 4.436826] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 20 05:19:55.107418 [ 4.445567] PCI host bridge to bus 0000:00 Sep 20 05:19:55.107437 [ 4.448827] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 20 05:19:55.119424 [ 4.456827] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 20 05:19:55.131415 [ 4.464826] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 20 05:19:55.131440 [ 4.472826] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 20 05:19:55.143423 [ 4.480826] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 20 05:19:55.155417 [ 4.488826] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 20 05:19:55.155437 [ 4.496855] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 20 05:19:55.167386 [ 4.505010] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 20 05:19:55.167407 [ 4.508919] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 20 05:19:55.179426 [ 4.516969] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 20 05:19:55.191409 [ 4.524918] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 20 05:19:55.191431 [ 4.532966] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 20 05:19:55.203411 [ 4.536918] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 20 05:19:55.203434 [ 4.544969] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 20 05:19:55.215413 [ 4.552918] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 20 05:19:55.215435 [ 4.556966] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 20 05:19:55.227419 [ 4.564917] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 20 05:19:55.239410 [ 4.572952] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 20 05:19:55.239432 [ 4.580965] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 20 05:19:55.251414 [ 4.584984] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 20 05:19:55.251436 [ 4.592946] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 20 05:19:55.263416 [ 4.600846] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 20 05:19:55.263438 [ 4.604988] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 20 05:19:55.275420 [ 4.613100] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 20 05:19:55.287420 [ 4.620853] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 20 05:19:55.287441 [ 4.624842] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 20 05:19:55.299413 [ 4.632842] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 20 05:19:55.299435 [ 4.640843] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 20 05:19:55.311414 [ 4.644842] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 20 05:19:55.311435 [ 4.652842] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 20 05:19:55.323415 [ 4.656876] pci 0000:00:11.4: PME# supported from D3hot Sep 20 05:19:55.323437 [ 4.664924] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 20 05:19:55.335416 [ 4.672860] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 20 05:19:55.347411 [ 4.680932] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 20 05:19:55.347434 [ 4.684912] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 20 05:19:55.359419 [ 4.692860] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 20 05:19:55.359444 [ 4.700932] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 20 05:19:55.371416 [ 4.708923] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 20 05:19:55.371438 [ 4.716854] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 20 05:19:55.383418 [ 4.720964] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 20 05:19:55.395410 [ 4.728940] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 20 05:19:55.395432 [ 4.736942] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 20 05:19:55.407415 [ 4.740855] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 20 05:19:55.407436 [ 4.748830] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 20 05:19:55.419416 [ 4.756925] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 20 05:19:55.419438 [ 4.760947] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 20 05:19:55.431422 [ 4.768848] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 20 05:19:55.431442 [ 4.772829] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 20 05:19:55.443418 [ 4.780930] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 20 05:19:55.455412 [ 4.788854] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 20 05:19:55.455434 [ 4.796964] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 20 05:19:55.467424 [ 4.800927] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 20 05:19:55.467446 [ 4.809089] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 20 05:19:55.479421 [ 4.816851] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 20 05:19:55.479449 [ 4.820842] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 20 05:19:55.491418 [ 4.828841] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 20 05:19:55.503412 [ 4.836841] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 20 05:19:55.503434 [ 4.840841] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 20 05:19:55.515413 [ 4.848841] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 20 05:19:55.515436 [ 4.852871] pci 0000:00:1f.2: PME# supported from D3hot Sep 20 05:19:55.527410 [ 4.861062] acpiphp: Slot [0] registered Sep 20 05:19:55.527430 [ 4.864878] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 20 05:19:55.539412 [ 4.872851] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 20 05:19:55.539434 [ 4.880857] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 20 05:19:55.551413 [ 4.884841] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 20 05:19:55.551435 [ 4.892870] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 20 05:19:55.563415 [ 4.900899] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 20 05:19:55.563437 [ 4.904859] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 20 05:19:55.575425 [ 4.916826] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 20 05:19:55.587424 [ 4.928847] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 20 05:19:55.599422 [ 4.936826] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 20 05:19:55.611417 [ 4.949004] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 20 05:19:55.611438 [ 4.952851] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 20 05:19:55.623422 [ 4.960856] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 20 05:19:55.635412 [ 4.968841] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 20 05:19:55.635434 [ 4.976872] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 20 05:19:55.647414 [ 4.980896] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 20 05:19:55.647436 [ 4.988853] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 20 05:19:55.659428 [ 4.996826] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 20 05:19:55.671424 [ 5.008847] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 20 05:19:55.683418 [ 5.020826] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 20 05:19:55.695414 [ 5.032976] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 20 05:19:55.695436 [ 5.036827] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 20 05:19:55.707419 [ 5.044827] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 20 05:19:55.719413 [ 5.052828] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 20 05:19:55.719439 [ 5.060990] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 20 05:19:55.731637 [ 5.064995] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 20 05:19:55.731663 [ 5.073000] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 20 05:19:55.743417 [ 5.076847] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 20 05:19:55.743438 [ 5.084846] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 20 05:19:55.755417 [ 5.092846] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 20 05:19:55.767415 [ 5.100852] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 20 05:19:55.767438 [ 5.108830] pci 0000:05:00.0: enabling Extended Tags Sep 20 05:19:55.779419 [ 5.112846] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 20 05:19:55.791413 [ 5.124826] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 20 05:19:55.791445 [ 5.132856] pci 0000:05:00.0: supports D1 D2 Sep 20 05:19:55.803416 [ 5.136928] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 20 05:19:55.803436 [ 5.144827] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 20 05:19:55.815414 [ 5.148827] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 20 05:19:55.815436 [ 5.156987] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 20 05:19:55.827417 [ 5.164872] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 20 05:19:55.827438 [ 5.168903] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 20 05:19:55.839418 [ 5.176864] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 20 05:19:55.839440 [ 5.180848] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 20 05:19:55.851421 [ 5.188848] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 20 05:19:55.863413 [ 5.196916] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 20 05:19:55.863436 [ 5.204853] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 20 05:19:55.875419 [ 5.212998] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 20 05:19:55.887411 [ 5.220830] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 20 05:19:55.887433 [ 5.229647] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 20 05:19:55.899418 [ 5.232829] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 20 05:19:55.911410 [ 5.245193] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 20 05:19:55.911435 [ 5.253521] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 20 05:19:55.923426 [ 5.260827] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 20 05:19:55.935420 [ 5.273164] PCI host bridge to bus 0000:80 Sep 20 05:19:55.935439 [ 5.276827] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 20 05:19:55.947420 [ 5.284826] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 20 05:19:55.959416 [ 5.292826] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 20 05:19:55.959442 [ 5.300827] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 20 05:19:55.971415 [ 5.308849] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 20 05:19:55.971437 [ 5.312924] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 20 05:19:55.983424 [ 5.320971] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 20 05:19:55.995409 [ 5.328957] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 20 05:19:55.995431 [ 5.336992] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 20 05:19:56.007414 [ 5.340952] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 20 05:19:56.007436 [ 5.348846] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 20 05:19:56.019413 [ 5.357145] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 20 05:19:56.019434 [ 5.361311] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 20 05:19:56.031448 [ 5.368879] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 20 05:19:56.043475 [ 5.376878] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 20 05:19:56.043498 [ 5.380879] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 20 05:19:56.055433 [ 5.388877] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 20 05:19:56.055455 [ 5.396826] ACPI: PCI: Interrupt link LNKE disabled Sep 20 05:19:56.067413 [ 5.400877] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 20 05:19:56.067436 [ 5.408826] ACPI: PCI: Interrupt link LNKF disabled Sep 20 05:19:56.079416 [ 5.412877] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 20 05:19:56.079438 [ 5.420826] ACPI: PCI: Interrupt link LNKG disabled Sep 20 05:19:56.091419 [ 5.424877] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 20 05:19:56.091441 [ 5.432826] ACPI: PCI: Interrupt link LNKH disabled Sep 20 05:19:56.103424 [ 5.437151] iommu: Default domain type: Translated Sep 20 05:19:56.103445 [ 5.444828] iommu: DMA domain TLB invalidation policy: lazy mode Sep 20 05:19:56.115414 [ 5.448947] pps_core: LinuxPPS API ver. 1 registered Sep 20 05:19:56.115435 [ 5.456826] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 20 05:19:56.127426 [ 5.464828] PTP clock support registered Sep 20 05:19:56.127444 [ 5.468846] EDAC MC: Ver: 3.0.0 Sep 20 05:19:56.139420 [ 5.472899] NetLabel: Initializing Sep 20 05:19:56.139438 [ 5.476694] NetLabel: domain hash size = 128 Sep 20 05:19:56.151411 [ 5.484826] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 20 05:19:56.151434 [ 5.488844] NetLabel: unlabeled traffic allowed by default Sep 20 05:19:56.163391 [ 5.496826] PCI: Using ACPI for IRQ routing Sep 20 05:19:56.163411 [ 5.505561] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 20 05:19:56.175419 [ 5.508825] pci 0000:08:00.0: vgaarb: bridge control possible Sep 20 05:19:56.175440 [ 5.508825] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 20 05:19:56.187422 [ 5.528827] vgaarb: loaded Sep 20 05:19:56.187439 [ 5.533543] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 20 05:19:56.199411 [ 5.540826] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 20 05:19:56.211404 [ 5.548826] clocksource: Switched to clocksource tsc-early Sep 20 05:19:56.211425 [ 5.555254] VFS: Disk quotas dquot_6.6.0 Sep 20 05:19:56.223413 [ 5.559674] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 20 05:19:56.223436 [ 5.567574] AppArmor: AppArmor Filesystem Enabled Sep 20 05:19:56.235418 [ 5.572839] pnp: PnP ACPI init Sep 20 05:19:56.235436 [ 5.576714] system 00:01: [io 0x0500-0x057f] has been reserved Sep 20 05:19:56.247418 [ 5.583329] system 00:01: [io 0x0400-0x047f] has been reserved Sep 20 05:19:56.247440 [ 5.589938] system 00:01: [io 0x0580-0x059f] has been reserved Sep 20 05:19:56.259418 [ 5.596545] system 00:01: [io 0x0600-0x061f] has been reserved Sep 20 05:19:56.259439 [ 5.603154] system 00:01: [io 0x0880-0x0883] has been reserved Sep 20 05:19:56.271420 [ 5.609763] system 00:01: [io 0x0800-0x081f] has been reserved Sep 20 05:19:56.283414 [ 5.616374] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 20 05:19:56.283437 [ 5.623760] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 20 05:19:56.295415 [ 5.631147] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 20 05:19:56.295437 [ 5.638530] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 20 05:19:56.307419 [ 5.645913] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 20 05:19:56.319414 [ 5.653298] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 20 05:19:56.319437 [ 5.660683] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 20 05:19:56.331412 [ 5.668991] pnp: PnP ACPI: found 4 devices Sep 20 05:19:56.331431 [ 5.679986] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 20 05:19:56.355414 [ 5.690000] NET: Registered PF_INET protocol family Sep 20 05:19:56.355435 [ 5.696058] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 20 05:19:56.367396 [ 5.709491] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 20 05:19:56.379424 [ 5.719439] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 20 05:19:56.391420 [ 5.729267] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 20 05:19:56.403414 [ 5.740476] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 20 05:19:56.415409 [ 5.749182] TCP: Hash tables configured (established 524288 bind 65536) Sep 20 05:19:56.415433 [ 5.757221] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 20 05:19:56.427433 [ 5.766446] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 20 05:19:56.439413 [ 5.774720] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 20 05:19:56.439439 [ 5.783324] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 20 05:19:56.451417 [ 5.789648] NET: Registered PF_XDP protocol family Sep 20 05:19:56.451438 [ 5.795057] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 20 05:19:56.463419 [ 5.800891] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 20 05:19:56.463441 [ 5.807703] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 20 05:19:56.475423 [ 5.815282] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 20 05:19:56.487420 [ 5.824511] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 20 05:19:56.487440 [ 5.830078] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 20 05:19:56.499418 [ 5.835646] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 20 05:19:56.499439 [ 5.841188] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 20 05:19:56.511419 [ 5.847999] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 20 05:19:56.511441 [ 5.855585] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 20 05:19:56.523418 [ 5.861155] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 20 05:19:56.523438 [ 5.866726] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 20 05:19:56.535417 [ 5.872277] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 20 05:19:56.547413 [ 5.879867] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 20 05:19:56.547436 [ 5.886767] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 20 05:19:56.559416 [ 5.893667] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 20 05:19:56.559439 [ 5.901333] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 20 05:19:56.571419 [ 5.909006] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 20 05:19:56.583416 [ 5.917264] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 20 05:19:56.583437 [ 5.923484] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 20 05:19:56.595416 [ 5.930479] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 20 05:19:56.595442 [ 5.939125] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 20 05:19:56.607420 [ 5.945346] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 20 05:19:56.619443 [ 5.952333] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 20 05:19:56.619466 [ 5.959452] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 20 05:19:56.631413 [ 5.965012] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 20 05:19:56.631435 [ 5.971902] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 20 05:19:56.643417 [ 5.979568] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 20 05:19:56.655392 [ 5.988149] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 20 05:19:56.655417 [ 6.020536] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23925 usecs Sep 20 05:19:56.691388 [ 6.052541] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23172 usecs Sep 20 05:19:56.727416 [ 6.060817] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 20 05:19:56.727439 [ 6.068014] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 20 05:19:56.739416 [ 6.075956] DMAR: No SATC found Sep 20 05:19:56.739434 [ 6.075970] Trying to unpack rootfs image as initramfs... Sep 20 05:19:56.751415 [ 6.079462] DMAR: dmar0: Using Queued invalidation Sep 20 05:19:56.751436 [ 6.079476] DMAR: dmar1: Using Queued invalidation Sep 20 05:19:56.763408 [ 6.096330] pci 0000:80:02.0: Adding to iommu group 0 Sep 20 05:19:56.763429 [ 6.102892] pci 0000:ff:08.0: Adding to iommu group 1 Sep 20 05:19:56.775418 [ 6.108572] pci 0000:ff:08.2: Adding to iommu group 1 Sep 20 05:19:56.775448 [ 6.114254] pci 0000:ff:08.3: Adding to iommu group 2 Sep 20 05:19:56.787409 [ 6.119974] pci 0000:ff:09.0: Adding to iommu group 3 Sep 20 05:19:56.787431 [ 6.125648] pci 0000:ff:09.2: Adding to iommu group 3 Sep 20 05:19:56.787444 [ 6.131321] pci 0000:ff:09.3: Adding to iommu group 4 Sep 20 05:19:56.799415 [ 6.137104] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 20 05:19:56.799436 [ 6.142779] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 20 05:19:56.811421 [ 6.148445] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 20 05:19:56.811442 [ 6.154119] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 20 05:19:56.823416 [ 6.160012] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 20 05:19:56.823437 [ 6.165684] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 20 05:19:56.835414 [ 6.171356] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 20 05:19:56.835434 [ 6.177030] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 20 05:19:56.847416 [ 6.182705] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 20 05:19:56.847436 [ 6.188382] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 20 05:19:56.859414 [ 6.194057] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 20 05:19:56.859435 [ 6.199722] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 20 05:19:56.871409 [ 6.205558] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 20 05:19:56.871429 [ 6.211233] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 20 05:19:56.883411 [ 6.216907] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 20 05:19:56.883432 [ 6.222588] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 20 05:19:56.895410 [ 6.228263] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 20 05:19:56.895431 [ 6.233942] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 20 05:19:56.895445 [ 6.239813] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 20 05:19:56.907416 [ 6.245490] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 20 05:19:56.907436 [ 6.251165] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 20 05:19:56.919394 [ 6.256841] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 20 05:19:56.919414 [ 6.262523] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 20 05:19:56.931417 [ 6.268201] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 20 05:19:56.931437 [ 6.273877] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 20 05:19:56.943412 [ 6.279693] pci 0000:ff:10.0: Adding to iommu group 9 Sep 20 05:19:56.943433 [ 6.285374] pci 0000:ff:10.1: Adding to iommu group 9 Sep 20 05:19:56.955415 [ 6.291055] pci 0000:ff:10.5: Adding to iommu group 9 Sep 20 05:19:56.955435 [ 6.296735] pci 0000:ff:10.6: Adding to iommu group 9 Sep 20 05:19:56.967415 [ 6.302416] pci 0000:ff:10.7: Adding to iommu group 9 Sep 20 05:19:56.967436 [ 6.308203] pci 0000:ff:12.0: Adding to iommu group 10 Sep 20 05:19:56.979412 [ 6.313981] pci 0000:ff:12.1: Adding to iommu group 10 Sep 20 05:19:56.979433 [ 6.319758] pci 0000:ff:12.4: Adding to iommu group 10 Sep 20 05:19:56.991413 [ 6.325534] pci 0000:ff:12.5: Adding to iommu group 10 Sep 20 05:19:56.991434 [ 6.331308] pci 0000:ff:13.0: Adding to iommu group 11 Sep 20 05:19:57.003418 [ 6.337086] pci 0000:ff:13.1: Adding to iommu group 12 Sep 20 05:19:57.003439 [ 6.342859] pci 0000:ff:13.2: Adding to iommu group 13 Sep 20 05:19:57.015412 [ 6.348634] pci 0000:ff:13.3: Adding to iommu group 14 Sep 20 05:19:57.015433 [ 6.354465] pci 0000:ff:13.6: Adding to iommu group 15 Sep 20 05:19:57.027409 [ 6.360248] pci 0000:ff:13.7: Adding to iommu group 15 Sep 20 05:19:57.027430 [ 6.366023] pci 0000:ff:14.0: Adding to iommu group 16 Sep 20 05:19:57.039410 [ 6.371798] pci 0000:ff:14.1: Adding to iommu group 17 Sep 20 05:19:57.039432 [ 6.377575] pci 0000:ff:14.2: Adding to iommu group 18 Sep 20 05:19:57.039446 [ 6.383353] pci 0000:ff:14.3: Adding to iommu group 19 Sep 20 05:19:57.051416 [ 6.389237] pci 0000:ff:14.4: Adding to iommu group 20 Sep 20 05:19:57.051436 [ 6.395017] pci 0000:ff:14.5: Adding to iommu group 20 Sep 20 05:19:57.063425 [ 6.400796] pci 0000:ff:14.6: Adding to iommu group 20 Sep 20 05:19:57.063446 [ 6.406575] pci 0000:ff:14.7: Adding to iommu group 20 Sep 20 05:19:57.075417 [ 6.412348] pci 0000:ff:16.0: Adding to iommu group 21 Sep 20 05:19:57.075438 [ 6.418124] pci 0000:ff:16.1: Adding to iommu group 22 Sep 20 05:19:57.087417 [ 6.423899] pci 0000:ff:16.2: Adding to iommu group 23 Sep 20 05:19:57.087437 [ 6.429682] pci 0000:ff:16.3: Adding to iommu group 24 Sep 20 05:19:57.099413 [ 6.435514] pci 0000:ff:16.6: Adding to iommu group 25 Sep 20 05:19:57.099433 [ 6.441307] pci 0000:ff:16.7: Adding to iommu group 25 Sep 20 05:19:57.111417 [ 6.446055] Freeing initrd memory: 40388K Sep 20 05:19:57.111437 [ 6.447100] pci 0000:ff:17.0: Adding to iommu group 26 Sep 20 05:19:57.123417 [ 6.457292] pci 0000:ff:17.1: Adding to iommu group 27 Sep 20 05:19:57.123438 [ 6.463061] pci 0000:ff:17.2: Adding to iommu group 28 Sep 20 05:19:57.135412 [ 6.468834] pci 0000:ff:17.3: Adding to iommu group 29 Sep 20 05:19:57.135433 [ 6.474714] pci 0000:ff:17.4: Adding to iommu group 30 Sep 20 05:19:57.147412 [ 6.480493] pci 0000:ff:17.5: Adding to iommu group 30 Sep 20 05:19:57.147433 [ 6.486270] pci 0000:ff:17.6: Adding to iommu group 30 Sep 20 05:19:57.159410 [ 6.492047] pci 0000:ff:17.7: Adding to iommu group 30 Sep 20 05:19:57.159431 [ 6.497955] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 20 05:19:57.159445 [ 6.503735] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 20 05:19:57.171418 [ 6.509513] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 20 05:19:57.171438 [ 6.515290] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 20 05:19:57.183418 [ 6.521067] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 20 05:19:57.183438 [ 6.526891] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 20 05:19:57.195418 [ 6.532670] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 20 05:19:57.195439 [ 6.538497] pci 0000:7f:08.0: Adding to iommu group 33 Sep 20 05:19:57.207418 [ 6.544279] pci 0000:7f:08.2: Adding to iommu group 33 Sep 20 05:19:57.207438 [ 6.550051] pci 0000:7f:08.3: Adding to iommu group 34 Sep 20 05:19:57.219415 [ 6.555868] pci 0000:7f:09.0: Adding to iommu group 35 Sep 20 05:19:57.219435 [ 6.561648] pci 0000:7f:09.2: Adding to iommu group 35 Sep 20 05:19:57.231414 [ 6.567418] pci 0000:7f:09.3: Adding to iommu group 36 Sep 20 05:19:57.231435 [ 6.573298] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 20 05:19:57.243413 [ 6.579078] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 20 05:19:57.243434 [ 6.584850] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 20 05:19:57.255414 [ 6.590630] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 20 05:19:57.255435 [ 6.596628] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 20 05:19:57.267415 [ 6.602412] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 20 05:19:57.267436 [ 6.608194] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 20 05:19:57.279414 [ 6.613974] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 20 05:19:57.279435 [ 6.619754] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 20 05:19:57.291412 [ 6.625527] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 20 05:19:57.291433 [ 6.631306] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 20 05:19:57.303412 [ 6.637088] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 20 05:19:57.303433 [ 6.643027] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 20 05:19:57.315414 [ 6.648811] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 20 05:19:57.315435 [ 6.654594] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 20 05:19:57.327412 [ 6.660375] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 20 05:19:57.327433 [ 6.666159] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 20 05:19:57.339414 [ 6.671940] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 20 05:19:57.339435 [ 6.677903] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 20 05:19:57.339449 [ 6.683687] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 20 05:19:57.351428 [ 6.689469] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 20 05:19:57.351449 [ 6.695251] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 20 05:19:57.363417 [ 6.701035] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 20 05:19:57.363437 [ 6.706816] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 20 05:19:57.375414 [ 6.712598] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 20 05:19:57.375435 [ 6.718506] pci 0000:7f:10.0: Adding to iommu group 41 Sep 20 05:19:57.387421 [ 6.724293] pci 0000:7f:10.1: Adding to iommu group 41 Sep 20 05:19:57.387442 [ 6.730077] pci 0000:7f:10.5: Adding to iommu group 41 Sep 20 05:19:57.399417 [ 6.735862] pci 0000:7f:10.6: Adding to iommu group 41 Sep 20 05:19:57.399437 [ 6.741646] pci 0000:7f:10.7: Adding to iommu group 41 Sep 20 05:19:57.411413 [ 6.747528] pci 0000:7f:12.0: Adding to iommu group 42 Sep 20 05:19:57.411434 [ 6.753314] pci 0000:7f:12.1: Adding to iommu group 42 Sep 20 05:19:57.423415 [ 6.759099] pci 0000:7f:12.4: Adding to iommu group 42 Sep 20 05:19:57.423436 [ 6.764883] pci 0000:7f:12.5: Adding to iommu group 42 Sep 20 05:19:57.435415 [ 6.770654] pci 0000:7f:13.0: Adding to iommu group 43 Sep 20 05:19:57.435436 [ 6.776425] pci 0000:7f:13.1: Adding to iommu group 44 Sep 20 05:19:57.447412 [ 6.782193] pci 0000:7f:13.2: Adding to iommu group 45 Sep 20 05:19:57.447433 [ 6.787963] pci 0000:7f:13.3: Adding to iommu group 46 Sep 20 05:19:57.459414 [ 6.793787] pci 0000:7f:13.6: Adding to iommu group 47 Sep 20 05:19:57.459435 [ 6.799572] pci 0000:7f:13.7: Adding to iommu group 47 Sep 20 05:19:57.471413 [ 6.805343] pci 0000:7f:14.0: Adding to iommu group 48 Sep 20 05:19:57.471434 [ 6.811112] pci 0000:7f:14.1: Adding to iommu group 49 Sep 20 05:19:57.483413 [ 6.816882] pci 0000:7f:14.2: Adding to iommu group 50 Sep 20 05:19:57.483435 [ 6.822653] pci 0000:7f:14.3: Adding to iommu group 51 Sep 20 05:19:57.495411 [ 6.828526] pci 0000:7f:14.4: Adding to iommu group 52 Sep 20 05:19:57.495432 [ 6.834312] pci 0000:7f:14.5: Adding to iommu group 52 Sep 20 05:19:57.507408 [ 6.840099] pci 0000:7f:14.6: Adding to iommu group 52 Sep 20 05:19:57.507430 [ 6.845888] pci 0000:7f:14.7: Adding to iommu group 52 Sep 20 05:19:57.507443 [ 6.851659] pci 0000:7f:16.0: Adding to iommu group 53 Sep 20 05:19:57.519417 [ 6.857428] pci 0000:7f:16.1: Adding to iommu group 54 Sep 20 05:19:57.519438 [ 6.863197] pci 0000:7f:16.2: Adding to iommu group 55 Sep 20 05:19:57.531417 [ 6.868969] pci 0000:7f:16.3: Adding to iommu group 56 Sep 20 05:19:57.531438 [ 6.874794] pci 0000:7f:16.6: Adding to iommu group 57 Sep 20 05:19:57.543419 [ 6.880591] pci 0000:7f:16.7: Adding to iommu group 57 Sep 20 05:19:57.543440 [ 6.886351] pci 0000:7f:17.0: Adding to iommu group 58 Sep 20 05:19:57.555417 [ 6.892124] pci 0000:7f:17.1: Adding to iommu group 59 Sep 20 05:19:57.555438 [ 6.897894] pci 0000:7f:17.2: Adding to iommu group 60 Sep 20 05:19:57.567416 [ 6.903663] pci 0000:7f:17.3: Adding to iommu group 61 Sep 20 05:19:57.567436 [ 6.909543] pci 0000:7f:17.4: Adding to iommu group 62 Sep 20 05:19:57.579416 [ 6.915332] pci 0000:7f:17.5: Adding to iommu group 62 Sep 20 05:19:57.579436 [ 6.921121] pci 0000:7f:17.6: Adding to iommu group 62 Sep 20 05:19:57.591416 [ 6.926916] pci 0000:7f:17.7: Adding to iommu group 62 Sep 20 05:19:57.591437 [ 6.932825] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 20 05:19:57.603415 [ 6.938612] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 20 05:19:57.603436 [ 6.944400] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 20 05:19:57.615415 [ 6.950188] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 20 05:19:57.615435 [ 6.955968] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 20 05:19:57.627411 [ 6.961785] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 20 05:19:57.627432 [ 6.967575] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 20 05:19:57.639413 [ 6.973344] pci 0000:00:00.0: Adding to iommu group 65 Sep 20 05:19:57.639441 [ 6.979114] pci 0000:00:01.0: Adding to iommu group 66 Sep 20 05:19:57.651412 [ 6.984884] pci 0000:00:01.1: Adding to iommu group 67 Sep 20 05:19:57.651432 [ 6.990655] pci 0000:00:02.0: Adding to iommu group 68 Sep 20 05:19:57.663411 [ 6.996425] pci 0000:00:02.2: Adding to iommu group 69 Sep 20 05:19:57.663432 [ 7.002193] pci 0000:00:03.0: Adding to iommu group 70 Sep 20 05:19:57.675408 [ 7.007960] pci 0000:00:05.0: Adding to iommu group 71 Sep 20 05:19:57.675430 [ 7.013729] pci 0000:00:05.1: Adding to iommu group 72 Sep 20 05:19:57.675443 [ 7.019497] pci 0000:00:05.2: Adding to iommu group 73 Sep 20 05:19:57.687417 [ 7.025265] pci 0000:00:05.4: Adding to iommu group 74 Sep 20 05:19:57.687438 [ 7.031032] pci 0000:00:11.0: Adding to iommu group 75 Sep 20 05:19:57.699415 [ 7.036829] pci 0000:00:11.4: Adding to iommu group 76 Sep 20 05:19:57.699435 [ 7.042643] pci 0000:00:16.0: Adding to iommu group 77 Sep 20 05:19:57.711414 [ 7.048436] pci 0000:00:16.1: Adding to iommu group 77 Sep 20 05:19:57.711434 [ 7.054204] pci 0000:00:1a.0: Adding to iommu group 78 Sep 20 05:19:57.723417 [ 7.059974] pci 0000:00:1c.0: Adding to iommu group 79 Sep 20 05:19:57.723437 [ 7.065741] pci 0000:00:1c.3: Adding to iommu group 80 Sep 20 05:19:57.735418 [ 7.071510] pci 0000:00:1d.0: Adding to iommu group 81 Sep 20 05:19:57.735438 [ 7.077332] pci 0000:00:1f.0: Adding to iommu group 82 Sep 20 05:19:57.747416 [ 7.083124] pci 0000:00:1f.2: Adding to iommu group 82 Sep 20 05:19:57.747436 [ 7.088895] pci 0000:01:00.0: Adding to iommu group 83 Sep 20 05:19:57.759414 [ 7.094656] pci 0000:01:00.1: Adding to iommu group 84 Sep 20 05:19:57.759435 [ 7.100426] pci 0000:05:00.0: Adding to iommu group 85 Sep 20 05:19:57.771412 [ 7.106197] pci 0000:08:00.0: Adding to iommu group 86 Sep 20 05:19:57.771433 [ 7.111968] pci 0000:80:05.0: Adding to iommu group 87 Sep 20 05:19:57.783416 [ 7.117728] pci 0000:80:05.1: Adding to iommu group 88 Sep 20 05:19:57.783437 [ 7.123498] pci 0000:80:05.2: Adding to iommu group 89 Sep 20 05:19:57.795391 [ 7.129266] pci 0000:80:05.4: Adding to iommu group 90 Sep 20 05:19:57.795412 [ 7.186464] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 20 05:19:57.855419 [ 7.193660] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 20 05:19:57.867408 [ 7.200849] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 20 05:19:57.867434 [ 7.210931] Initialise system trusted keyrings Sep 20 05:19:57.879415 [ 7.215907] Key type blacklist registered Sep 20 05:19:57.879434 [ 7.220488] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 20 05:19:57.891409 [ 7.229357] zbud: loaded Sep 20 05:19:57.891427 [ 7.232532] integrity: Platform Keyring initialized Sep 20 05:19:57.903414 [ 7.237980] integrity: Machine keyring initialized Sep 20 05:19:57.903434 [ 7.243328] Key type asymmetric registered Sep 20 05:19:57.915383 [ 7.247902] Asymmetric key parser 'x509' registered Sep 20 05:19:57.915405 [ 7.259807] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 20 05:19:57.927423 [ 7.266249] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 20 05:19:57.939409 [ 7.274608] io scheduler mq-deadline registered Sep 20 05:19:57.939428 [ 7.281596] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 20 05:19:57.951415 [ 7.288134] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 20 05:19:57.951436 [ 7.294667] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 20 05:19:57.963431 [ 7.301166] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 20 05:19:57.963452 [ 7.307692] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 20 05:19:57.975466 [ 7.314192] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 20 05:19:57.987430 [ 7.320697] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 20 05:19:57.987453 [ 7.327205] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 20 05:19:57.999421 [ 7.333724] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 20 05:19:57.999443 [ 7.340221] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 20 05:19:58.011413 [ 7.346668] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 20 05:19:58.011435 [ 7.353301] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 20 05:19:58.023413 [ 7.360156] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 20 05:19:58.023435 [ 7.366667] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 20 05:19:58.035417 [ 7.373274] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 20 05:19:58.047388 [ 7.380864] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 20 05:19:58.047410 [ 7.399364] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 20 05:19:58.071415 [ 7.407725] pstore: Registered erst as persistent store backend Sep 20 05:19:58.071437 [ 7.414510] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 20 05:19:58.083418 [ 7.421652] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 20 05:19:58.095408 [ 7.430853] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 20 05:19:58.095432 [ 7.440227] Linux agpgart interface v0.103 Sep 20 05:19:58.107414 [ 7.445047] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 20 05:19:58.119389 [ 7.460807] i8042: PNP: No PS/2 controller found. Sep 20 05:19:58.131418 [ 7.466162] mousedev: PS/2 mouse device common for all mice Sep 20 05:19:58.131439 [ 7.472405] rtc_cmos 00:00: RTC can wake from S4 Sep 20 05:19:58.143414 [ 7.477858] rtc_cmos 00:00: registered as rtc0 Sep 20 05:19:58.143433 [ 7.482863] rtc_cmos 00:00: setting system clock to 2024-09-20T05:19:58 UTC (1726809598) Sep 20 05:19:58.155418 [ 7.491921] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 20 05:19:58.155441 [ 7.502102] intel_pstate: Intel P-state driver initializing Sep 20 05:19:58.167395 [ 7.518861] ledtrig-cpu: registered to indicate activity on CPUs Sep 20 05:19:58.191370 [ 7.535283] NET: Registered PF_INET6 protocol family Sep 20 05:19:58.203387 [ 7.549648] Segment Routing with IPv6 Sep 20 05:19:58.215409 [ 7.553743] In-situ OAM (IOAM) with IPv6 Sep 20 05:19:58.215428 [ 7.558134] mip6: Mobile IPv6 Sep 20 05:19:58.227413 [ 7.561448] NET: Registered PF_PACKET protocol family Sep 20 05:19:58.227434 [ 7.567220] mpls_gso: MPLS GSO support Sep 20 05:19:58.227446 [ 7.579363] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 20 05:19:58.251391 [ 7.588154] microcode: Microcode Update Driver: v2.2. Sep 20 05:19:58.263412 [ 7.590947] resctrl: L3 allocation detected Sep 20 05:19:58.263432 [ 7.601273] resctrl: L3 monitoring detected Sep 20 05:19:58.263445 [ 7.605943] IPI shorthand broadcast: enabled Sep 20 05:19:58.275415 [ 7.610729] sched_clock: Marking stable (5670292660, 1940413872)->(7977574485, -366867953) Sep 20 05:19:58.287402 [ 7.621920] registered taskstats version 1 Sep 20 05:19:58.287422 [ 7.626510] Loading compiled-in X.509 certificates Sep 20 05:19:58.299357 [ 7.651471] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 20 05:19:58.323421 [ 7.661208] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 20 05:19:58.335387 [ 7.681412] zswap: loaded using pool lzo/zbud Sep 20 05:19:58.347409 [ 7.686946] Key type .fscrypt registered Sep 20 05:19:58.347429 [ 7.691327] Key type fscrypt-provisioning registered Sep 20 05:19:58.359414 [ 7.697293] pstore: Using crash dump compression: deflate Sep 20 05:19:58.359435 [ 7.707728] Key type encrypted registered Sep 20 05:19:58.371416 [ 7.712216] AppArmor: AppArmor sha1 policy hashing enabled Sep 20 05:19:58.383416 [ 7.718347] ima: No TPM chip found, activating TPM-bypass! Sep 20 05:19:58.383438 [ 7.724470] ima: Allocated hash algorithm: sha256 Sep 20 05:19:58.395422 [ 7.729744] ima: No architecture policies found Sep 20 05:19:58.395442 [ 7.734807] evm: Initialising EVM extended attributes: Sep 20 05:19:58.407414 [ 7.740541] evm: security.selinux Sep 20 05:19:58.407433 [ 7.744237] evm: security.SMACK64 (disabled) Sep 20 05:19:58.407446 [ 7.749001] evm: security.SMACK64EXEC (disabled) Sep 20 05:19:58.419414 [ 7.754153] evm: security.SMACK64TRANSMUTE (disabled) Sep 20 05:19:58.419435 [ 7.759791] evm: security.SMACK64MMAP (disabled) Sep 20 05:19:58.431415 [ 7.764944] evm: security.apparmor Sep 20 05:19:58.431434 [ 7.768739] evm: security.ima Sep 20 05:19:58.431445 [ 7.772046] evm: security.capability Sep 20 05:19:58.443377 [ 7.776035] evm: HMAC attrs: 0x1 Sep 20 05:19:58.443396 [ 7.868622] clk: Disabling unused clocks Sep 20 05:19:58.539403 [ 7.874374] Freeing unused decrypted memory: 2036K Sep 20 05:19:58.539423 [ 7.880659] Freeing unused kernel image (initmem) memory: 2796K Sep 20 05:19:58.551412 [ 7.887348] Write protecting the kernel read-only data: 26624k Sep 20 05:19:58.551434 [ 7.894733] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 20 05:19:58.563418 [ 7.902590] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 20 05:19:58.575369 [ 7.955126] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 20 05:19:58.623420 [ 7.962315] x86/mm: Checking user space page tables Sep 20 05:19:58.623440 [ 8.009895] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 20 05:19:58.683382 [ 8.017085] Run /init as init process Sep 20 05:19:58.683402 Loading, please wait... Sep 20 05:19:58.695374 Starting systemd-udevd version 252.30-1~deb12u2 Sep 20 05:19:58.719372 [ 8.224486] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 20 05:19:58.887405 [ 8.231431] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 20 05:19:58.899425 [ 8.242722] clocksource: Switched to clocksource tsc Sep 20 05:19:58.911386 [ 8.292320] dca service started, version 1.12.1 Sep 20 05:19:58.959387 [ 8.311713] igb: Intel(R) Gigabit Ethernet Network Driver Sep 20 05:19:58.983410 [ 8.317778] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 20 05:19:58.983433 [ 8.324746] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 20 05:19:58.995413 [ 8.325044] SCSI subsystem initialized Sep 20 05:19:58.995433 [ 8.337237] ACPI: bus type USB registered Sep 20 05:19:59.007415 [ 8.341737] usbcore: registered new interface driver usbfs Sep 20 05:19:59.007436 [ 8.347869] usbcore: registered new interface driver hub Sep 20 05:19:59.019407 [ 8.353875] usbcore: registered new device driver usb Sep 20 05:19:59.019428 [ 8.360697] megasas: 07.719.03.00-rc1 Sep 20 05:19:59.031415 [ 8.365083] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 20 05:19:59.031437 [ 8.371412] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 20 05:19:59.043418 [ 8.380502] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 20 05:19:59.043441 [ 8.389116] igb 0000:01:00.0: added PHC on eth0 Sep 20 05:19:59.055409 [ 8.394185] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 20 05:19:59.067413 [ 8.401866] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 20 05:19:59.067437 [ 8.409919] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 20 05:19:59.079422 [ 8.415645] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 20 05:19:59.091406 [ 8.425152] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 20 05:19:59.091431 [ 8.433606] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 20 05:19:59.103419 [ 8.441196] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 20 05:19:59.103441 [ 8.447613] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 20 05:19:59.115424 [ 8.459576] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 20 05:19:59.127435 [ 8.468222] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 20 05:19:59.139420 [ 8.475120] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 20 05:19:59.151410 [ 8.486045] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 20 05:19:59.151431 [ 8.491882] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 20 05:19:59.163411 [ 8.500146] ehci-pci 0000:00:1a.0: debug port 2 Sep 20 05:19:59.163430 [ 8.509143] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 20 05:19:59.175410 [ 8.516017] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 20 05:19:59.187415 [ 8.523981] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 20 05:19:59.199415 [ 8.533018] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 20 05:19:59.199440 [ 8.541480] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 20 05:19:59.211416 [ 8.547969] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 20 05:19:59.223415 [ 8.557199] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 20 05:19:59.223440 [ 8.565262] usb usb1: Product: EHCI Host Controller Sep 20 05:19:59.235416 [ 8.570708] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 20 05:19:59.235439 [ 8.577509] usb usb1: SerialNumber: 0000:00:1a.0 Sep 20 05:19:59.247372 [ 8.592202] hub 1-0:1.0: USB hub found Sep 20 05:19:59.259416 [ 8.596391] hub 1-0:1.0: 2 ports detected Sep 20 05:19:59.259435 [ 8.601202] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 20 05:19:59.271420 [ 8.607063] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 20 05:19:59.271445 [ 8.616200] ehci-pci 0000:00:1d.0: debug port 2 Sep 20 05:19:59.283415 [ 8.621271] igb 0000:01:00.1: added PHC on eth1 Sep 20 05:19:59.283434 [ 8.626337] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 20 05:19:59.295420 [ 8.634001] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 20 05:19:59.307415 [ 8.642037] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 20 05:19:59.307436 [ 8.647765] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 20 05:19:59.319400 [ 8.660348] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 20 05:19:59.331413 [ 8.666685] scsi host1: ahci Sep 20 05:19:59.331431 [ 8.670274] scsi host2: ahci Sep 20 05:19:59.331442 [ 8.671838] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 20 05:19:59.343413 [ 8.673677] scsi host3: ahci Sep 20 05:19:59.343431 [ 8.683552] scsi host4: ahci Sep 20 05:19:59.343442 [ 8.686770] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 20 05:19:59.355417 [ 8.693244] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 20 05:19:59.367417 [ 8.702470] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 20 05:19:59.367442 [ 8.710526] usb usb2: Product: EHCI Host Controller Sep 20 05:19:59.379417 [ 8.710916] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 20 05:19:59.379439 [ 8.715960] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 20 05:19:59.391422 [ 8.715963] usb usb2: SerialNumber: 0000:00:1d.0 Sep 20 05:19:59.391442 [ 8.716028] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Sep 20 05:19:59.403421 [ 8.742928] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Sep 20 05:19:59.415419 [ 8.751273] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Sep 20 05:19:59.415444 [ 8.759624] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Sep 20 05:19:59.427424 [ 8.767981] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 20 05:19:59.439422 [ 8.776449] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 20 05:19:59.439452 [ 8.783241] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 20 05:19:59.451425 [ 8.791220] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 20 05:19:59.463413 [ 8.797923] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 20 05:19:59.463435 [ 8.804732] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 20 05:19:59.475423 [ 8.814265] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 20 05:19:59.487412 [ 8.821551] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 20 05:19:59.487434 [ 8.829393] hub 2-0:1.0: USB hub found Sep 20 05:19:59.499418 [ 8.833583] hub 2-0:1.0: 2 ports detected Sep 20 05:19:59.499437 [ 8.839236] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 20 05:19:59.511425 [ 8.848370] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 20 05:19:59.523382 [ 8.864924] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 20 05:19:59.535426 [ 8.875610] megaraid_sas 0000:05:00.0: INIT adapter done Sep 20 05:19:59.547371 [ 8.920875] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 20 05:19:59.595416 [ 8.929527] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 20 05:19:59.595438 [ 8.936035] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 20 05:19:59.607413 [ 8.942659] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 20 05:19:59.607436 [ 8.950257] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 20 05:19:59.619426 [ 8.961814] scsi host0: Avago SAS based MegaRAID driver Sep 20 05:19:59.631415 [ 8.967823] scsi host5: ahci Sep 20 05:19:59.631433 [ 8.970575] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 20 05:19:59.643469 [ 8.971352] scsi host6: ahci Sep 20 05:19:59.643487 [ 8.983538] scsi host7: ahci Sep 20 05:19:59.643498 [ 8.987038] scsi host8: ahci Sep 20 05:19:59.655471 [ 8.990533] scsi host9: ahci Sep 20 05:19:59.655488 [ 8.994060] scsi host10: ahci Sep 20 05:19:59.655499 [ 8.997424] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 20 05:19:59.667484 [ 9.005781] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 20 05:19:59.679476 [ 9.014141] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 20 05:19:59.679500 [ 9.022496] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 20 05:19:59.691458 [ 9.030854] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 20 05:19:59.703418 [ 9.039212] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 20 05:19:59.703442 [ 9.047687] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 20 05:19:59.715400 [ 9.079482] ata2: SATA link down (SStatus 0 SControl 300) Sep 20 05:19:59.751414 [ 9.085550] ata4: SATA link down (SStatus 0 SControl 300) Sep 20 05:19:59.751435 [ 9.091611] ata3: SATA link down (SStatus 0 SControl 300) Sep 20 05:19:59.763395 [ 9.097666] ata1: SATA link down (SStatus 0 SControl 300) Sep 20 05:19:59.763417 [ 9.112485] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 20 05:19:59.787354 [ 9.208881] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 20 05:19:59.883415 [ 9.218025] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 20 05:19:59.883438 [ 9.226382] hub 1-1:1.0: USB hub found Sep 20 05:19:59.895396 [ 9.230666] hub 1-1:1.0: 6 ports detected Sep 20 05:19:59.895415 [ 9.273007] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 20 05:19:59.943421 [ 9.282154] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 20 05:19:59.955409 [ 9.290519] hub 2-1:1.0: USB hub found Sep 20 05:19:59.955436 [ 9.294791] hub 2-1:1.0: 8 ports detected Sep 20 05:19:59.955449 [ 9.363788] ata8: SATA link down (SStatus 0 SControl 300) Sep 20 05:20:00.027392 [ 9.369841] ata10: SATA link down (SStatus 0 SControl 300) Sep 20 05:20:00.039428 [ 9.375993] ata6: SATA link down (SStatus 0 SControl 300) Sep 20 05:20:00.039442 [ 9.382048] ata5: SATA link down (SStatus 0 SControl 300) Sep 20 05:20:00.055503 [ 9.388102] ata7: SATA link down (SStatus 0 SControl 300) Sep 20 05:20:00.055517 [ 9.394156] ata9: SATA link down (SStatus 0 SControl 300) Sep 20 05:20:00.067393 [ 9.419520] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 20 05:20:00.095413 [ 9.428236] sd 0:0:8:0: [sda] Write Protect is off Sep 20 05:20:00.095423 [ 9.434278] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 20 05:20:00.107444 [ 9.444511] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 20 05:20:00.107454 [ 9.463627] sda: sda1 sda2 < sda5 > Sep 20 05:20:00.131365 [ 9.467914] sd 0:0:8:0: [sda] Attached SCSI disk Sep 20 05:20:00.131374 [ 9.592468] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 20 05:20:00.263398 [ 9.602926] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 20 05:20:00.275425 [ 9.616571] device-mapper: uevent: version 1.0.3 Sep 20 05:20:00.287428 [ 9.621837] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 20 05:20:00.287455 [ 9.704882] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 20 05:20:00.371421 [ 9.714220] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 20 05:20:00.383418 [ 9.722895] hub 2-1.4:1.0: USB hub found Sep 20 05:20:00.383437 [ 9.727419] hub 2-1.4:1.0: 2 ports detected Sep 20 05:20:00.395381 [ 9.816500] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 20 05:20:00.491359 Begin: Loading essential drivers ... done. Sep 20 05:20:00.563398 Begin: Running /scripts/init-premount ... done. Sep 20 05:20:00.575411 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 20 05:20:00.575435 Begin: Running /scripts/local-premount ... done. Sep 20 05:20:00.587368 [ 9.935128] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 20 05:20:00.611410 [ 9.944469] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 20 05:20:00.611436 Begin: Will now [ 9.952641] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 20 05:20:00.623419 check root file [ 9.960525] usb 2-1.6: Manufacturer: Avocent Sep 20 05:20:00.623441 [ 9.966824] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 20 05:20:00.635414 system ... fsck from util-linux 2.38.1 Sep 20 05:20:00.635433 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /[ 9.983188] hid: raw HID events driver (C) Jiri Kosina Sep 20 05:20:00.647426 dev/mapper/himrod0--vg-root Sep 20 05:20:00.659405 [ 9.994228] usbcore: registered new interface driver usbhid Sep 20 05:20:00.659426 [ 10.000465] usbhid: USB HID core driver Sep 20 05:20:00.671405 [ 10.007215] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 20 05:20:00.683417 /dev/mapper/himrod0--vg-root: clean, 40836/1220608 files, 464789/4882432 blocks Sep 20 05:20:00.695373 done. Sep 20 05:20:00.695388 [ 10.096467] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 20 05:20:00.767414 [ 10.108100] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 20 05:20:00.781980 done. Sep 20 05:20:00.782000 Begin: Running /scripts/local-bottom ... done. Sep 20 05:20:00.791389 Begin: Running /scripts/init-bottom ... done. Sep 20 05:20:00.803375 [ 10.188569] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 20 05:20:00.863434 [ 10.203954] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 20 05:20:00.875428 [ 10.212910] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 20 05:20:00.887424 [ 10.219027] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 20 05:20:00.899431 [ 10.243023] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 20 05:20:00.923414 [ 10.258108] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 20 05:20:00.935391 INIT: version 3.06 booting Sep 20 05:20:01.031358 INIT: No inittab.d directory found Sep 20 05:20:01.079358 Using makefile-style concurrent boot in runlevel S. Sep 20 05:20:01.187374 Starting hotplug events dispatcher: systemd-udevd. Sep 20 05:20:01.703386 Synthesizing the initial hotplug events (subsystems)...done. Sep 20 05:20:01.715369 Synthesizing the initial hotplug events (devices)...done. Sep 20 05:20:01.895383 Waiting for /dev to be fully populated...[ 11.262719] ACPI: AC: AC Adapter [P111] (on-line) Sep 20 05:20:01.931416 [ 11.268496] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 20 05:20:01.943413 [ 11.277897] ACPI: button: Power Button [PWRB] Sep 20 05:20:01.943433 [ 11.282841] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 20 05:20:01.955416 [ 11.291518] power_meter ACPI000D:00: Found ACPI power meter. Sep 20 05:20:01.955437 [ 11.297875] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 20 05:20:01.967426 [ 11.305378] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 20 05:20:01.979423 [ 11.319801] ACPI: button: Power Button [PWRF] Sep 20 05:20:01.991363 [ 11.353228] IPMI message handler: version 39.2 Sep 20 05:20:02.015386 [ 11.368240] ipmi device interface Sep 20 05:20:02.039370 [ 11.382352] ipmi_si: IPMI System Interface driver Sep 20 05:20:02.051417 [ 11.387620] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 20 05:20:02.051440 [ 11.394710] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 20 05:20:02.063424 [ 11.402779] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 20 05:20:02.075411 [ 11.409359] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 20 05:20:02.075434 [ 11.416083] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 20 05:20:02.087421 [ 11.424671] power_meter ACPI000D:01: Found ACPI power meter. Sep 20 05:20:02.087442 [ 11.431367] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 20 05:20:02.099420 [ 11.438929] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 20 05:20:02.111441 [ 11.516738] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 20 05:20:02.183419 [ 11.516861] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 20 05:20:02.195425 [ 11.533740] ipmi_si: Adding ACPI-specified kcs state machine Sep 20 05:20:02.207407 [ 11.540161] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 20 05:20:02.207436 [ 11.569746] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 20 05:20:02.231392 [ 11.596242] iTCO_vendor_support: vendor-support=0 Sep 20 05:20:02.267368 [ 11.632218] ACPI: bus type drm_connector registered Sep 20 05:20:02.303370 [ 11.647547] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 20 05:20:02.315410 [ 11.657315] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 20 05:20:02.327415 [ 11.676031] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 20 05:20:02.351433 [ 11.684876] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 20 05:20:02.351455 [ 11.691194] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 20 05:20:02.363371 [ 11.735381] cryptd: max_cpu_qlen set to 1000 Sep 20 05:20:02.399383 [ 11.767457] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 20 05:20:02.435396 [ 11.782098] Console: switching to colour dummy device 80x25 Sep 20 05:20:02.447394 [ 11.792625] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 20 05:20:02.459405 [ 11.805338] AVX2 version of gcm_enc/dec engaged. Sep 20 05:20:02.471389 [ 11.810690] AES CTR mode by8 optimization enabled Sep 20 05:20:02.567420 [ 11.811897] fbcon: mgag200drmfb (fb0) is primary device Sep 20 05:20:02.567441 [ 11.874251] Console: switching to colour frame buffer device 128x48 Sep 20 05:20:02.579427 [ 11.915927] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 20 05:20:02.591359 [ 11.938229] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 20 05:20:02.615374 [ 12.148606] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 20 05:20:02.819382 [ 12.180150] ipmi_ssif: IPMI SSIF Interface driver Sep 20 05:20:02.843386 [ 12.260487] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 20 05:20:02.939418 [ 12.272801] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 20 05:20:02.951412 [ 12.285071] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 20 05:20:02.963416 [ 12.297344] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 20 05:20:02.975389 [ 12.309574] EDAC sbridge: Ver: 1.1.2 Sep 20 05:20:02.975408 [ 12.345558] intel_rapl_common: Found RAPL domain package Sep 20 05:20:03.011412 [ 12.351498] intel_rapl_common: Found RAPL domain dram Sep 20 05:20:03.023408 [ 12.357140] intel_rapl_common: DRAM domain energy unit 15300pj Sep 20 05:20:03.023431 [ 12.364298] intel_rapl_common: Found RAPL domain package Sep 20 05:20:03.035415 [ 12.370235] intel_rapl_common: Found RAPL domain dram Sep 20 05:20:03.035436 [ 12.375875] intel_rapl_common: DRAM domain energy unit 15300pj Sep 20 05:20:03.047377 done. Sep 20 05:20:03.107364 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 20 05:20:03.503405 done. Sep 20 05:20:03.503419 [ 12.881991] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 20 05:20:03.551391 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 20 05:20:03.563395 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 20 05:20:03.983387 done. Sep 20 05:20:03.983402 Cleaning up temporary files... /tmp. Sep 20 05:20:04.007373 [ 13.370647] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 20 05:20:04.043411 [ 13.380766] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 20 05:20:04.055373 [ 13.415378] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 20 05:20:04.091371 Mounting local filesystems...done. Sep 20 05:20:04.139405 Activating swapfile swap, if any...done. Sep 20 05:20:04.139424 Cleaning up temporary files.... Sep 20 05:20:04.139435 Starting Setting kernel variables: sysctl. Sep 20 05:20:04.163386 [ 13.767038] audit: type=1400 audit(1726809604.416:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1644 comm="apparmor_parser" Sep 20 05:20:04.451413 [ 13.784241] audit: type=1400 audit(1726809604.416:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1644 comm="apparmor_parser" Sep 20 05:20:04.463430 [ 13.802048] audit: type=1400 audit(1726809604.424:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1643 comm="apparmor_parser" Sep 20 05:20:04.475430 [ 13.813040] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 20 05:20:04.487428 [ 13.818839] audit: type=1400 audit(1726809604.448:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1646 comm="apparmor_parser" Sep 20 05:20:04.511420 [ 13.818841] audit: type=1400 audit(1726809604.448:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1646 comm="apparmor_parser" Sep 20 05:20:04.523425 [ 13.831172] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 20 05:20:04.535422 [ 13.847956] audit: type=1400 audit(1726809604.448:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1646 comm="apparmor_parser" Sep 20 05:20:04.547432 [ 13.847958] audit: type=1400 audit(1726809604.468:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1647 comm="apparmor_parser" Sep 20 05:20:04.571421 [ 13.901616] audit: type=1400 audit(1726809604.552:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1645 comm="apparmor_parser" Sep 20 05:20:04.583427 [ 13.926496] audit: type=1400 audit(1726809604.552:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1645 comm="apparmor_parser" Sep 20 05:20:04.607422 [ 13.946001] audit: type=1400 audit(1726809604.552:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1645 comm="apparmor_parser" Sep 20 05:20:04.631393 Starting: AppArmorLoading AppArmor profiles...done. Sep 20 05:20:04.631413 . Sep 20 05:20:04.631421 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 20 05:20:04.751414 Copyright 2004-2022 Internet Systems Consortium. Sep 20 05:20:04.751434 All rights reserved. Sep 20 05:20:04.751444 For info, please visit https://www.isc.org/software/dhcp/ Sep 20 05:20:04.763412 Sep 20 05:20:04.763426 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 20 05:20:04.763439 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 20 05:20:04.775408 Sending on Socket/fallback Sep 20 05:20:04.775426 Created duid "\000\001\000\001.\177\302\204p\333\230p\015\256". Sep 20 05:20:04.775441 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 7 Sep 20 05:20:04.787415 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 20 05:20:04.787435 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 20 05:20:04.799416 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 20 05:20:04.799435 bound to 10.149.64.170 -- renewal in 263 seconds. Sep 20 05:20:04.811400 done. Sep 20 05:20:04.811415 Cleaning up temporary files.... Sep 20 05:20:04.811426 Starting nftables: none Sep 20 05:20:04.811435 . Sep 20 05:20:04.907358 INIT: Entering runlevel: 2 Sep 20 05:20:04.931363 Using makefile-style concurrent boot in runlevel 2. Sep 20 05:20:04.955368 Starting Apache httpd web server: apache2. Sep 20 05:20:06.179360 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 20 05:20:06.275402 failed. Sep 20 05:20:06.275417 Starting NTP server: ntpd2024-09-20T05:20:06 ntpd[1903]: INIT: ntpd ntpsec-1.2.2: Starting Sep 20 05:20:06.335418 2024-09-20T05:20:06 ntpd[1903]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 20 05:20:06.347381 . Sep 20 05:20:06.347395 Starting periodic command scheduler: cron. Sep 20 05:20:06.431382 Starting system message bus: dbus. Sep 20 05:20:06.467380 Starting OpenBSD Secure Shell server: sshd. Sep 20 05:20:06.695381 Sep 20 05:20:07.715382 Debian GNU/Linux 12 himrod0 ttyS0 Sep 20 05:20:07.715401 Sep 20 05:20:07.715409 himrod0 login: INIT: Sep 20 05:22:27.575514 Using makefile-style concurrent boot in runlevel 6. Sep 20 05:22:27.611534 St Sep 20 05:22:27.611553 opping SMP IRQ Balancer: irqbalance. Sep 20 05:22:27.623531 Stopping hotplug events dispatcher: systemd-udevd. Sep 20 05:22:27.635533 Stopping nftables: none. Sep 20 05:22:27.647511 Saving the system clock to /dev/rtc0. Sep 20 05:22:28.523536 Hardware Clock updated to Fri Sep 20 05:22:28 UTC 2024. Sep 20 05:22:28.523558 Stopping Apache httpd web server: apache2. Sep 20 05:22:28.703529 Asking all remaining processes to terminate...done. Sep 20 05:22:28.979545 All processes ended within 1 seconds...done. Sep 20 05:22:28.979565 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 20 05:22:29.003568 done. Sep 20 05:22:29.015505 [ 158.415337] EXT4-fs (sda1): unmounting filesystem. Sep 20 05:22:29.087531 Deactivating swap...done. Sep 20 05:22:29.099524 Unmounting local filesystems...done. Sep 20 05:22:29.099544 [ 158.501166] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 20 05:22:29.171548 Will now restart. Sep 20 05:22:29.231518 [ 158.595072] kvm: exiting hardware virtualization Sep 20 05:22:29.267553 [ 159.675457] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 20 05:22:30.347524 [ 159.700692] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 20 05:22:30.371556 [ 159.706440] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 20 05:22:30.383476 [ 159.753107] ACPI: PM: Preparing to enter system sleep state S5 Sep 20 05:22:30.419533 [ 159.764220] reboot: Restarting system Sep 20 05:22:30.431567 [ 159.768323] reboot: machine restart Sep 20 05:22:30.431586 Sep 20 05:22:30.681891 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 20 05:22:52.979456  Sep 20 05:23:22.247382  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Sep 20 05:23:35.379375  Sep 20 05:23:35.451411  Sep 20 05:23:35.499369  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 20 05:23:35.775375  €  Sep 20 05:23:35.943365 [ Sep 20 05:23:35.991359 01;00HInitializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 20 05:23:36.051384  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Sep 20 05:24:09.643373  Sep 20 05:24:09.787365 Intel(R) Boot Agent GE v1.5.85 Sep 20 05:24:09.895383 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 20 05:24:13.975386 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin Sep 20 05:24:13.975412 et al Sep 20 05:24:13.987374 Booting from local disk... Sep 20 05:24:13.987390  Sep 20 05:24:18.651377 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 20 05:24:18.747416 Sep 20 05:24:18.747429 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 20 05:24:18.783428 Press enter to boot the selected OS, `e' to edit the commands Sep 20 05:24:18.795420 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 20 05:24:23.955399 Sep 20 05:24:23.955412  Booting `Xen hypervisor, version 4' Sep 20 05:24:24.039392 Sep 20 05:24:24.039404  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.111+' Sep 20 05:24:24.063412 Sep 20 05:24:24.063425 Loading Xen 4 ... Sep 20 05:24:24.639364 Loading Linux 6.1.111+ ... Sep 20 05:24:26.703373 Loading initial ramdisk ... Sep 20 05:24:39.099451  __ __ _ _ ____ ___ _ _ _ Sep 20 05:25:03.999423 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 20 05:25:04.011414 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 20 05:25:04.011435 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 20 05:25:04.023420 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 20 05:25:04.035414 Sep 20 05:25:04.035427 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Fri Sep 20 02:51:27 UTC 2024 Sep 20 05:25:04.047418 (XEN) Latest ChangeSet: Tue Sep 17 14:13:36 2024 +0100 git:0843b40c47 Sep 20 05:25:04.047440 (XEN) build-id: a5b2c5b0714d5aaa40b2ee44064ed606d20174aa Sep 20 05:25:04.059417 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 20 05:25:04.059435 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Sep 20 05:25:04.071425 (XEN) Xen image load base address: 0x6e600000 Sep 20 05:25:04.083413 (XEN) Video information: Sep 20 05:25:04.083430 (XEN) VGA is text mode 80x25, font 8x16 Sep 20 05:25:04.083441 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 20 05:25:04.095423 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 20 05:25:04.095444 (XEN) Disc information: Sep 20 05:25:04.095454 (XEN) Found 1 MBR signatures Sep 20 05:25:04.107416 (XEN) Found 1 EDD information structures Sep 20 05:25:04.107434 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 20 05:25:04.119419 (XEN) Xen-e820 RAM map: Sep 20 05:25:04.119437 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 20 05:25:04.119450 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 20 05:25:04.131416 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 20 05:25:04.131435 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 20 05:25:04.143423 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 20 05:25:04.143443 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 20 05:25:04.155414 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 20 05:25:04.155434 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 20 05:25:04.167411 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 20 05:25:04.167432 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 20 05:25:04.167445 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 20 05:25:04.179397 (XEN) BSP microcode revision: 0x0b00002e Sep 20 05:25:04.179416 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 20 05:25:04.203366 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 20 05:25:04.227413 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 20 05:25:04.227436 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 20 05:25:04.239419 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 20 05:25:04.239442 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 20 05:25:04.251415 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 20 05:25:04.251438 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 20 05:25:04.263426 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 20 05:25:04.275414 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 20 05:25:04.275437 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 20 05:25:04.287416 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 20 05:25:04.287439 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 20 05:25:04.299427 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 20 05:25:04.311415 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 20 05:25:04.311438 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 20 05:25:04.323418 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 20 05:25:04.335413 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 20 05:25:04.335437 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 20 05:25:04.347417 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 20 05:25:04.347440 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 20 05:25:04.359421 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 20 05:25:04.371415 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 20 05:25:04.371438 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 20 05:25:04.383421 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 20 05:25:04.395415 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 20 05:25:04.395438 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 20 05:25:04.407393 (XEN) System RAM: 65263MB (66829376kB) Sep 20 05:25:04.407412 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 20 05:25:04.539402 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 20 05:25:04.551415 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 20 05:25:04.551435 (XEN) NUMA: Using 19 for the hash shift Sep 20 05:25:04.563375 (XEN) Domain heap initialised DMA width 32 bits Sep 20 05:25:04.731381 (XEN) found SMP MP-table at 000fd060 Sep 20 05:25:04.803401 (XEN) SMBIOS 3.0 present. Sep 20 05:25:04.803419 (XEN) Using APIC driver default Sep 20 05:25:04.815413 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 20 05:25:04.815434 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 20 05:25:04.815447 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 20 05:25:04.827427 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 20 05:25:04.839417 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 20 05:25:04.839438 (XEN) ACPI: Local APIC address 0xfee00000 Sep 20 05:25:04.851408 (XEN) Overriding APIC driver with bigsmp Sep 20 05:25:04.851428 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 20 05:25:04.851443 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 20 05:25:04.863423 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 20 05:25:04.863445 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 20 05:25:04.875421 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 20 05:25:04.887413 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 20 05:25:04.887436 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 20 05:25:04.899414 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 20 05:25:04.899436 (XEN) ACPI: IRQ0 used by override. Sep 20 05:25:04.899448 (XEN) ACPI: IRQ2 used by override. Sep 20 05:25:04.911417 (XEN) ACPI: IRQ9 used by override. Sep 20 05:25:04.911435 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 20 05:25:04.911448 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 20 05:25:04.923421 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 20 05:25:04.923441 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 20 05:25:04.935418 (XEN) Xen ERST support is initialized. Sep 20 05:25:04.935437 (XEN) HEST: Table parsing has been initialized Sep 20 05:25:04.947412 (XEN) Using ACPI (MADT) for SMP configuration information Sep 20 05:25:04.947434 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 20 05:25:04.947446 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 20 05:25:04.959408 (XEN) Not enabling x2APIC (upon firmware request) Sep 20 05:25:04.959428 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 20 05:25:04.971411 (XEN) CPU0: 1200 ... 2000 MHz Sep 20 05:25:04.971429 (XEN) xstate: size: 0x340 and states: 0x7 Sep 20 05:25:04.983416 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 20 05:25:04.995411 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 20 05:25:04.995434 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 20 05:25:05.007419 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 20 05:25:05.007442 (XEN) CPU0: Intel machine check reporting enabled Sep 20 05:25:05.019412 (XEN) Speculative mitigation facilities: Sep 20 05:25:05.019432 (XEN) Hardware hints: Sep 20 05:25:05.019442 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 20 05:25:05.031414 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 20 05:25:05.043415 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 20 05:25:05.067027 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 20 05:25:05.067061 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 20 05:25:05.067391 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 20 05:25:05.067412 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 20 05:25:05.079420 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 20 05:25:05.079441 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 20 05:25:05.091422 (XEN) Initializing Credit2 scheduler Sep 20 05:25:05.091441 (XEN) load_precision_shift: 18 Sep 20 05:25:05.091452 (XEN) load_window_shift: 30 Sep 20 05:25:05.103414 (XEN) underload_balance_tolerance: 0 Sep 20 05:25:05.103433 (XEN) overload_balance_tolerance: -3 Sep 20 05:25:05.103445 (XEN) runqueues arrangement: socket Sep 20 05:25:05.115422 (XEN) cap enforcement granularity: 10ms Sep 20 05:25:05.115441 (XEN) load tracking window length 1073741824 ns Sep 20 05:25:05.115454 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 20 05:25:05.127384 (XEN) Platform timer is 14.318MHz HPET Sep 20 05:25:05.187374 (XEN) Detected 1995.190 MHz processor. Sep 20 05:25:05.187394 (XEN) Freed 1024kB unused BSS memory Sep 20 05:25:05.199404 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 20 05:25:05.211378 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 20 05:25:05.223414 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 20 05:25:05.223437 (XEN) Intel VT-d Snoop Control enabled. Sep 20 05:25:05.223449 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 20 05:25:05.235419 (XEN) Intel VT-d Queued Invalidation enabled. Sep 20 05:25:05.235438 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 20 05:25:05.247415 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 20 05:25:05.247435 (XEN) Intel VT-d Shared EPT tables enabled. Sep 20 05:25:05.247447 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 20 05:25:05.259436 (XEN) I/O virtualisation enabled Sep 20 05:25:05.283418 (XEN) - Dom0 mode: Relaxed Sep 20 05:25:05.283435 (XEN) Interrupt remapping enabled Sep 20 05:25:05.283447 (XEN) nr_sockets: 2 Sep 20 05:25:05.295414 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 20 05:25:05.295435 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 20 05:25:05.295448 (XEN) ENABLING IO-APIC IRQs Sep 20 05:25:05.307407 (XEN) -> Using old ACK method Sep 20 05:25:05.307426 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 20 05:25:05.307440 (XEN) TSC deadline timer enabled Sep 20 05:25:05.415391 (XEN) Wallclock source: CMOS RTC Sep 20 05:25:05.415409 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 20 05:25:06.027404 (XEN) Allocated console ring of 512 KiB. Sep 20 05:25:06.027425 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 20 05:25:06.027437 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 20 05:25:06.039412 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 20 05:25:06.039434 (XEN) VMX: Supported advanced features: Sep 20 05:25:06.039446 (XEN) - APIC MMIO access virtualisation Sep 20 05:25:06.051413 (XEN) - APIC TPR shadow Sep 20 05:25:06.051431 (XEN) - Extended Page Tables (EPT) Sep 20 05:25:06.051442 (XEN) - Virtual-Processor Identifiers (VPID) Sep 20 05:25:06.063411 (XEN) - Virtual NMI Sep 20 05:25:06.063428 (XEN) - MSR direct-access bitmap Sep 20 05:25:06.063440 (XEN) - Unrestricted Guest Sep 20 05:25:06.063450 (XEN) - APIC Register Virtualization Sep 20 05:25:06.075416 (XEN) - Virtual Interrupt Delivery Sep 20 05:25:06.075435 (XEN) - Posted Interrupt Processing Sep 20 05:25:06.075447 (XEN) - VMCS shadowing Sep 20 05:25:06.075456 (XEN) - VM Functions Sep 20 05:25:06.087412 (XEN) - Virtualisation Exceptions Sep 20 05:25:06.087431 (XEN) - Page Modification Logging Sep 20 05:25:06.087442 (XEN) HVM: ASIDs enabled. Sep 20 05:25:06.087453 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 20 05:25:06.099418 (XEN) HVM: VMX enabled Sep 20 05:25:06.099435 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 20 05:25:06.111415 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 20 05:25:06.111435 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 20 05:25:06.111448 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 20 05:25:06.123421 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 20 05:25:06.135423 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 20 05:25:06.147365 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 20 05:25:06.171392 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 20 05:25:06.207385 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 20 05:25:06.243390 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 20 05:25:06.279375 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 20 05:25:06.315376 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 20 05:25:06.351362 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 20 05:25:06.387356 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 20 05:25:06.411412 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 20 05:25:06.447406 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 20 05:25:06.483410 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 20 05:25:06.519409 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 20 05:25:06.531423 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 20 05:25:06.543393 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 20 05:25:06.543416 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 20 05:25:06.567354 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 20 05:25:06.603362 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 20 05:25:06.639361 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 20 05:25:06.675367 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 20 05:25:06.711369 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 20 05:25:06.747373 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 20 05:25:06.783376 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 20 05:25:06.819381 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 20 05:25:06.855379 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 20 05:25:06.891384 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 20 05:25:06.927387 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 20 05:25:06.963395 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 20 05:25:06.999393 (XEN) Brought up 56 CPUs Sep 20 05:25:07.215366 (XEN) Testing NMI watchdog on all CPUs: ok Sep 20 05:25:07.239389 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 20 05:25:07.251413 (XEN) Initializing Credit2 scheduler Sep 20 05:25:07.251431 (XEN) load_precision_shift: 18 Sep 20 05:25:07.251442 (XEN) load_window_shift: 30 Sep 20 05:25:07.263413 (XEN) underload_balance_tolerance: 0 Sep 20 05:25:07.263432 (XEN) overload_balance_tolerance: -3 Sep 20 05:25:07.263443 (XEN) runqueues arrangement: socket Sep 20 05:25:07.275404 (XEN) cap enforcement granularity: 10ms Sep 20 05:25:07.275423 (XEN) load tracking window length 1073741824 ns Sep 20 05:25:07.275436 (XEN) Adding cpu 0 to runqueue 0 Sep 20 05:25:07.287411 (XEN) First cpu on runqueue, activating Sep 20 05:25:07.287430 (XEN) Adding cpu 1 to runqueue 0 Sep 20 05:25:07.287442 (XEN) Adding cpu 2 to runqueue 0 Sep 20 05:25:07.299408 (XEN) Adding cpu 3 to runqueue 0 Sep 20 05:25:07.299427 (XEN) Adding cpu 4 to runqueue 0 Sep 20 05:25:07.299438 (XEN) Adding cpu 5 to runqueue 0 Sep 20 05:25:07.299448 (XEN) Adding cpu 6 to runqueue 0 Sep 20 05:25:07.311410 (XEN) Adding cpu 7 to runqueue 0 Sep 20 05:25:07.311429 (XEN) Adding cpu 8 to runqueue 0 Sep 20 05:25:07.311440 (XEN) Adding cpu 9 to runqueue 0 Sep 20 05:25:07.311450 (XEN) Adding cpu 10 to runqueue 0 Sep 20 05:25:07.323413 (XEN) Adding cpu 11 to runqueue 0 Sep 20 05:25:07.323430 (XEN) Adding cpu 12 to runqueue 0 Sep 20 05:25:07.323449 (XEN) Adding cpu 13 to runqueue 0 Sep 20 05:25:07.335413 (XEN) Adding cpu 14 to runqueue 1 Sep 20 05:25:07.335432 (XEN) First cpu on runqueue, activating Sep 20 05:25:07.335444 (XEN) Adding cpu 15 to runqueue 1 Sep 20 05:25:07.347411 (XEN) Adding cpu 16 to runqueue 1 Sep 20 05:25:07.347429 (XEN) Adding cpu 17 to runqueue 1 Sep 20 05:25:07.347440 (XEN) Adding cpu 18 to runqueue 1 Sep 20 05:25:07.347450 (XEN) Adding cpu 19 to runqueue 1 Sep 20 05:25:07.359413 (XEN) Adding cpu 20 to runqueue 1 Sep 20 05:25:07.359431 (XEN) Adding cpu 21 to runqueue 1 Sep 20 05:25:07.359442 (XEN) Adding cpu 22 to runqueue 1 Sep 20 05:25:07.371411 (XEN) Adding cpu 23 to runqueue 1 Sep 20 05:25:07.371430 (XEN) Adding cpu 24 to runqueue 1 Sep 20 05:25:07.371441 (XEN) Adding cpu 25 to runqueue 1 Sep 20 05:25:07.371451 (XEN) Adding cpu 26 to runqueue 1 Sep 20 05:25:07.383412 (XEN) Adding cpu 27 to runqueue 1 Sep 20 05:25:07.383429 (XEN) Adding cpu 28 to runqueue 2 Sep 20 05:25:07.383440 (XEN) First cpu on runqueue, activating Sep 20 05:25:07.395413 (XEN) Adding cpu 29 to runqueue 2 Sep 20 05:25:07.395431 (XEN) Adding cpu 30 to runqueue 2 Sep 20 05:25:07.395442 (XEN) Adding cpu 31 to runqueue 2 Sep 20 05:25:07.407411 (XEN) Adding cpu 32 to runqueue 2 Sep 20 05:25:07.407430 (XEN) Adding cpu 33 to runqueue 2 Sep 20 05:25:07.407441 (XEN) Adding cpu 34 to runqueue 2 Sep 20 05:25:07.407452 (XEN) Adding cpu 35 to runqueue 2 Sep 20 05:25:07.419414 (XEN) Adding cpu 36 to runqueue 2 Sep 20 05:25:07.419432 (XEN) Adding cpu 37 to runqueue 2 Sep 20 05:25:07.419443 (XEN) Adding cpu 38 to runqueue 2 Sep 20 05:25:07.431412 (XEN) Adding cpu 39 to runqueue 2 Sep 20 05:25:07.431431 (XEN) Adding cpu 40 to runqueue 2 Sep 20 05:25:07.431442 (XEN) Adding cpu 41 to runqueue 2 Sep 20 05:25:07.431452 (XEN) Adding cpu 42 to runqueue 3 Sep 20 05:25:07.443415 (XEN) First cpu on runqueue, activating Sep 20 05:25:07.443434 (XEN) Adding cpu 43 to runqueue 3 Sep 20 05:25:07.443445 (XEN) Adding cpu 44 to runqueue 3 Sep 20 05:25:07.455412 (XEN) Adding cpu 45 to runqueue 3 Sep 20 05:25:07.455430 (XEN) Adding cpu 46 to runqueue 3 Sep 20 05:25:07.455441 (XEN) Adding cpu 47 to runqueue 3 Sep 20 05:25:07.467412 (XEN) Adding cpu 48 to runqueue 3 Sep 20 05:25:07.467431 (XEN) Adding cpu 49 to runqueue 3 Sep 20 05:25:07.467442 (XEN) Adding cpu 50 to runqueue 3 Sep 20 05:25:07.467452 (XEN) Adding cpu 51 to runqueue 3 Sep 20 05:25:07.479413 (XEN) Adding cpu 52 to runqueue 3 Sep 20 05:25:07.479431 (XEN) Adding cpu 53 to runqueue 3 Sep 20 05:25:07.479442 (XEN) Adding cpu 54 to runqueue 3 Sep 20 05:25:07.491409 (XEN) Adding cpu 55 to runqueue 3 Sep 20 05:25:07.491427 (XEN) mcheck_poll: Machine check polling timer started. Sep 20 05:25:07.491441 (XEN) Running stub recovery selftests... Sep 20 05:25:07.503417 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403962cf Sep 20 05:25:07.503439 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403962cf Sep 20 05:25:07.515415 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403962cf Sep 20 05:25:07.527411 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403962cf Sep 20 05:25:07.527434 (XEN) arch/x86/time.c:1388: CMOS aliased at 74, index r/w Sep 20 05:25:07.539413 (XEN) NX (Execute Disable) protection active Sep 20 05:25:07.539432 (XEN) d0 has maximum 1320 PIRQs Sep 20 05:25:07.539443 (XEN) *** Building a PV Dom0 *** Sep 20 05:25:07.551376 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1479034 Sep 20 05:25:07.887411 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 20 05:25:07.887431 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 20 05:25:07.899409 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 20 05:25:07.899429 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 20 05:25:07.899441 (XEN) ELF: note: GUEST_OS = "linux" Sep 20 05:25:07.911410 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 20 05:25:07.911429 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 20 05:25:07.911449 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 20 05:25:07.923414 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 20 05:25:07.923433 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 20 05:25:07.923445 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 20 05:25:07.935418 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 20 05:25:07.935441 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 20 05:25:07.947423 (XEN) ELF: note: PAE_MODE = "yes" Sep 20 05:25:07.947441 (XEN) ELF: note: LOADER = "generic" Sep 20 05:25:07.947453 (XEN) ELF: note: L1_MFN_VALID Sep 20 05:25:07.959411 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 20 05:25:07.959430 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 20 05:25:07.959441 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 20 05:25:07.971419 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 20 05:25:07.971437 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 20 05:25:07.971450 (XEN) ELF: addresses: Sep 20 05:25:07.983385 (XEN) virt_base = 0xffffffff80000000 Sep 20 05:25:07.983404 (XEN) elf_paddr_offset = 0x0 Sep 20 05:25:07.983416 (XEN) virt_offset = 0xffffffff80000000 Sep 20 05:25:07.995486 (XEN) virt_kstart = 0xffffffff81000000 Sep 20 05:25:07.995505 (XEN) virt_kend = 0xffffffff83030000 Sep 20 05:25:08.007489 (XEN) virt_entry = 0xffffffff82d55160 Sep 20 05:25:08.007510 (XEN) p2m_base = 0x8000000000 Sep 20 05:25:08.007522 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 20 05:25:08.019491 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 20 05:25:08.019513 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 20 05:25:08.019525 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109532 pages to be allocated) Sep 20 05:25:08.031497 (XEN) Init. ramdisk: 000000107ebdc000->000000107ffffee3 Sep 20 05:25:08.043486 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 20 05:25:08.043505 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 20 05:25:08.043518 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 20 05:25:08.055489 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 20 05:25:08.055510 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 20 05:25:08.067489 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 20 05:25:08.067510 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 20 05:25:08.079487 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 20 05:25:08.079507 (XEN) Dom0 has maximum 56 VCPUs Sep 20 05:25:08.079518 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82479034 Sep 20 05:25:08.091493 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 20 05:25:08.091514 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 20 05:25:08.103492 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 20 05:25:08.115452 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 20 05:25:08.127521 (XEN) Scrubbing Free RAM in background Sep 20 05:25:08.127541 (XEN) Std. Loglevel: All Sep 20 05:25:08.127551 (XEN) Guest Loglevel: All Sep 20 05:25:08.127561 (XEN) *************************************************** Sep 20 05:25:08.139521 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 20 05:25:08.151515 (XEN) enabled. Please assess your configuration and choose an Sep 20 05:25:08.151537 (XEN) explicit 'smt=' setting. See XSA-273. Sep 20 05:25:08.151551 (XEN) *************************************************** Sep 20 05:25:08.163522 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 20 05:25:08.175527 (XEN) enabled. Mitigations will not be fully effective. Please Sep 20 05:25:08.175549 (XEN) choose an explicit smt= setting. See XSA-297. Sep 20 05:25:08.187473 (XEN) *************************************************** Sep 20 05:25:08.187492 (XEN) 3... 2... 1... Sep 20 05:25:11.115483 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 20 05:25:11.127527 (XEN) Freed 676kB init memory Sep 20 05:25:11.127544 mapping kernel into physical memory Sep 20 05:25:11.127563 about to get started... Sep 20 05:25:11.139478 [ 0.000000] Linux version 6.1.111+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Fri Sep 20 03:08:08 UTC 2024 Sep 20 05:25:11.559519 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 20 05:25:11.559545 [ 0.000000] Released 0 page(s) Sep 20 05:25:11.571518 [ 0.000000] BIOS-provided physical RAM map: Sep 20 05:25:11.571538 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 20 05:25:11.583522 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 20 05:25:11.583544 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 20 05:25:11.595521 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 20 05:25:11.595542 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 20 05:25:11.607523 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 20 05:25:11.619522 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 20 05:25:11.619543 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 20 05:25:11.631524 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 20 05:25:11.643533 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 20 05:25:11.643555 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 20 05:25:11.655522 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 20 05:25:11.655544 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 20 05:25:11.667522 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 20 05:25:11.679520 [ 0.000000] NX (Execute Disable) protection: active Sep 20 05:25:11.679541 [ 0.000000] SMBIOS 3.0.0 present. Sep 20 05:25:11.679553 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 20 05:25:11.691532 [ 0.000000] Hypervisor detected: Xen PV Sep 20 05:25:11.703522 [ 0.000465] tsc: Detected 1995.190 MHz processor Sep 20 05:25:11.703542 [ 0.000961] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Sep 20 05:25:11.715520 [ 0.000963] Disabled Sep 20 05:25:11.715537 [ 0.000965] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 20 05:25:11.727517 [ 0.000970] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 20 05:25:11.727540 [ 0.001027] Kernel/User page tables isolation: disabled on XEN PV. Sep 20 05:25:11.739520 [ 0.031038] RAMDISK: [mem 0x04000000-0x05423fff] Sep 20 05:25:11.739540 [ 0.031053] ACPI: Early table checksum verification disabled Sep 20 05:25:11.751520 [ 0.031851] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 20 05:25:11.751542 [ 0.031866] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 20 05:25:11.763527 [ 0.031918] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 20 05:25:11.775529 [ 0.031985] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 20 05:25:11.787523 [ 0.032004] ACPI: FACS 0x000000006FD6BF80 000040 Sep 20 05:25:11.787542 [ 0.032022] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 20 05:25:11.799526 [ 0.032040] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 20 05:25:11.811524 [ 0.032058] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 20 05:25:11.823517 [ 0.032087] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 20 05:25:11.823544 [ 0.032109] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 20 05:25:11.835532 [ 0.032127] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 20 05:25:11.847534 [ 0.032146] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 20 05:25:11.859528 [ 0.032164] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 20 05:25:11.871523 [ 0.032182] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 20 05:25:11.871550 [ 0.032200] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 20 05:25:11.883529 [ 0.032218] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 20 05:25:11.895530 [ 0.032236] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 20 05:25:11.907524 [ 0.032256] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 20 05:25:11.919523 [ 0.032274] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 20 05:25:11.931515 [ 0.032292] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 20 05:25:11.931542 [ 0.032310] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 20 05:25:11.943527 [ 0.032329] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 20 05:25:11.955522 [ 0.032347] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 20 05:25:11.967505 [ 0.032365] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 20 05:25:11.979528 [ 0.032383] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 20 05:25:11.991524 [ 0.032401] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 20 05:25:12.003532 [ 0.032410] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 20 05:25:12.003556 [ 0.032413] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 20 05:25:12.015527 [ 0.032414] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 20 05:25:12.027531 [ 0.032415] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 20 05:25:12.027556 [ 0.032416] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 20 05:25:12.039526 [ 0.032417] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 20 05:25:12.051519 [ 0.032419] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 20 05:25:12.051544 [ 0.032420] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 20 05:25:12.063528 [ 0.032421] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 20 05:25:12.075520 [ 0.032422] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 20 05:25:12.075544 [ 0.032423] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 20 05:25:12.087526 [ 0.032424] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 20 05:25:12.099522 [ 0.032425] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 20 05:25:12.099546 [ 0.032426] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 20 05:25:12.111524 [ 0.032427] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 20 05:25:12.123523 [ 0.032428] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 20 05:25:12.123547 [ 0.032429] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 20 05:25:12.135527 [ 0.032430] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 20 05:25:12.147523 [ 0.032431] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 20 05:25:12.147547 [ 0.032432] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 20 05:25:12.159526 [ 0.032433] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 20 05:25:12.171528 [ 0.032435] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 20 05:25:12.183516 [ 0.032436] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 20 05:25:12.183541 [ 0.032437] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 20 05:25:12.195523 [ 0.032492] Setting APIC routing to Xen PV. Sep 20 05:25:12.195542 [ 0.036878] Zone ranges: Sep 20 05:25:12.195553 [ 0.036879] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 20 05:25:12.207529 [ 0.036882] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Sep 20 05:25:12.219521 [ 0.036884] Normal empty Sep 20 05:25:12.219540 [ 0.036886] Movable zone start for each node Sep 20 05:25:12.219553 [ 0.036887] Early memory node ranges Sep 20 05:25:12.231520 [ 0.036887] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 20 05:25:12.231541 [ 0.036889] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 20 05:25:12.243520 [ 0.036891] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 20 05:25:12.255525 [ 0.036898] On node 0, zone DMA: 1 pages in unavailable ranges Sep 20 05:25:12.255548 [ 0.036948] On node 0, zone DMA: 102 pages in unavailable ranges Sep 20 05:25:12.267520 [ 0.038998] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 20 05:25:12.267543 [ 0.039004] p2m virtual area at (____ptrval____), size is 40000000 Sep 20 05:25:12.279523 [ 0.247408] Remapped 102 page(s) Sep 20 05:25:12.279542 [ 0.248678] ACPI: PM-Timer IO Port: 0x408 Sep 20 05:25:12.291518 [ 0.248868] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 20 05:25:12.291541 [ 0.248872] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 20 05:25:12.303523 [ 0.248875] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 20 05:25:12.303545 [ 0.248877] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 20 05:25:12.315521 [ 0.248879] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 20 05:25:12.315544 [ 0.248881] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 20 05:25:12.327508 [ 0.248883] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 20 05:25:12.339511 [ 0.248885] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 20 05:25:12.351507 [ 0.248887] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 20 05:25:12.363517 [ 0.248889] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 20 05:25:12.363540 [ 0.248891] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 20 05:25:12.375520 [ 0.248893] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 20 05:25:12.375542 [ 0.248895] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 20 05:25:12.387522 [ 0.248896] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 20 05:25:12.387544 [ 0.248898] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 20 05:25:12.399523 [ 0.248900] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 20 05:25:12.411518 [ 0.248902] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 20 05:25:12.411541 [ 0.248904] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 20 05:25:12.423523 [ 0.248906] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 20 05:25:12.423546 [ 0.248908] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 20 05:25:12.435520 [ 0.248910] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 20 05:25:12.435542 [ 0.248912] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 20 05:25:12.447521 [ 0.248914] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 20 05:25:12.459528 [ 0.248916] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 20 05:25:12.459551 [ 0.248918] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 20 05:25:12.471518 [ 0.248920] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 20 05:25:12.471541 [ 0.248922] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 20 05:25:12.483528 [ 0.248924] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 20 05:25:12.483550 [ 0.248926] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 20 05:25:12.495522 [ 0.248928] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 20 05:25:12.507518 [ 0.248930] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 20 05:25:12.507541 [ 0.248932] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 20 05:25:12.519519 [ 0.248934] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 20 05:25:12.519541 [ 0.248936] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 20 05:25:12.531523 [ 0.248938] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 20 05:25:12.531545 [ 0.248939] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 20 05:25:12.543524 [ 0.248941] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 20 05:25:12.555515 [ 0.248943] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 20 05:25:12.555538 [ 0.248945] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 20 05:25:12.567518 [ 0.248947] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 20 05:25:12.567541 [ 0.248949] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 20 05:25:12.579523 [ 0.248951] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 20 05:25:12.579546 [ 0.248953] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 20 05:25:12.591524 [ 0.248955] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 20 05:25:12.603519 [ 0.248957] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 20 05:25:12.603543 [ 0.248959] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 20 05:25:12.615518 [ 0.248961] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 20 05:25:12.615541 [ 0.248963] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 20 05:25:12.627520 [ 0.248965] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 20 05:25:12.627542 [ 0.248967] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 20 05:25:12.639521 [ 0.248969] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 20 05:25:12.651514 [ 0.248971] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 20 05:25:12.651538 [ 0.248973] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 20 05:25:12.663522 [ 0.248974] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 20 05:25:12.663545 [ 0.248977] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 20 05:25:12.675520 [ 0.248978] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 20 05:25:12.675543 [ 0.249036] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 20 05:25:12.687526 [ 0.249052] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 20 05:25:12.699518 [ 0.249066] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 20 05:25:12.699542 [ 0.249106] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 20 05:25:12.711526 [ 0.249110] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 20 05:25:12.723517 [ 0.249190] ACPI: Using ACPI (MADT) for SMP configuration information Sep 20 05:25:12.723541 [ 0.249196] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 20 05:25:12.735525 [ 0.249280] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 20 05:25:12.735546 [ 0.249305] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 20 05:25:12.747523 [ 0.249307] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 20 05:25:12.759523 [ 0.249310] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 20 05:25:12.759545 [ 0.249316] Booting kernel on Xen Sep 20 05:25:12.771519 [ 0.249317] Xen version: 4.20-unstable (preserve-AD) Sep 20 05:25:12.771541 [ 0.249321] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 20 05:25:12.783533 [ 0.256376] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 20 05:25:12.795527 [ 0.260973] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 20 05:25:12.795550 [ 0.261373] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 20 05:25:12.807527 [ 0.261387] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 20 05:25:12.819523 [ 0.261390] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 20 05:25:12.831518 [ 0.261441] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 20 05:25:12.831544 [ 0.261453] random: crng init done Sep 20 05:25:12.843531 [ 0.261454] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 20 05:25:12.843554 [ 0.261456] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 20 05:25:12.855419 [ 0.261457] printk: log_buf_len min size: 262144 bytes Sep 20 05:25:12.867418 [ 0.262241] printk: log_buf_len: 524288 bytes Sep 20 05:25:12.867438 [ 0.262242] printk: early log buf free: 249416(95%) Sep 20 05:25:12.879408 [ 0.262385] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 20 05:25:12.879434 [ 0.262455] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 20 05:25:12.891421 [ 0.272032] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 20 05:25:12.903410 [ 0.272041] software IO TLB: area num 64. Sep 20 05:25:12.903430 [ 0.353676] Memory: 376592K/524284K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 147440K reserved, 0K cma-reserved) Sep 20 05:25:12.915427 [ 0.354150] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 20 05:25:12.927419 [ 0.357433] Dynamic Preempt: voluntary Sep 20 05:25:12.927438 [ 0.357919] rcu: Preemptible hierarchical RCU implementation. Sep 20 05:25:12.939414 [ 0.357920] rcu: RCU event tracing is enabled. Sep 20 05:25:12.939435 [ 0.357921] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 20 05:25:12.951420 [ 0.357924] Trampoline variant of Tasks RCU enabled. Sep 20 05:25:12.963415 [ 0.357925] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 20 05:25:12.963441 [ 0.357927] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 20 05:25:12.975414 [ 0.369764] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 20 05:25:12.975437 [ 0.370053] xen:events: Using FIFO-based ABI Sep 20 05:25:12.987417 [ 0.370229] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 20 05:25:12.999412 [ 0.377075] Console: colour VGA+ 80x25 Sep 20 05:25:12.999432 [ 0.404692] printk: console [tty0] enabled Sep 20 05:25:12.999445 [ 0.406695] printk: console [hvc0] enabled Sep 20 05:25:13.011411 [ 0.406895] ACPI: Core revision 20220331 Sep 20 05:25:13.011430 [ 0.447323] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 20 05:25:13.023419 [ 0.447552] installing Xen timer for CPU 0 Sep 20 05:25:13.023438 [ 0.447759] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984dcddca4, max_idle_ns: 881590726873 ns Sep 20 05:25:13.035425 [ 0.447956] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995190) Sep 20 05:25:13.047425 [ 0.448377] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 20 05:25:13.059415 [ 0.448516] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 20 05:25:13.071418 [ 0.448668] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 20 05:25:13.071446 [ 0.448966] Spectre V2 : Mitigation: Retpolines Sep 20 05:25:13.083416 [ 0.449102] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 20 05:25:13.095413 [ 0.449280] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 20 05:25:13.095444 [ 0.449423] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 20 05:25:13.107418 [ 0.449568] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 20 05:25:13.119414 [ 0.449754] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 20 05:25:13.119436 [ 0.449895] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 20 05:25:13.131419 [ 0.449966] MDS: Mitigation: Clear CPU buffers Sep 20 05:25:13.143412 [ 0.450101] TAA: Mitigation: Clear CPU buffers Sep 20 05:25:13.143432 [ 0.450235] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 20 05:25:13.155417 [ 0.450439] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 20 05:25:13.155443 [ 0.450617] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 20 05:25:13.167418 [ 0.450758] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 20 05:25:13.179413 [ 0.450900] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 20 05:25:13.179436 [ 0.450958] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 20 05:25:13.191425 [ 0.472726] Freeing SMP alternatives memory: 40K Sep 20 05:25:13.203410 [ 0.472885] pid_max: default: 57344 minimum: 448 Sep 20 05:25:13.203431 [ 0.473064] LSM: Security Framework initializing Sep 20 05:25:13.215410 [ 0.473234] SELinux: Initializing. Sep 20 05:25:13.215430 [ 0.473477] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 20 05:25:13.227411 [ 0.473658] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 20 05:25:13.227437 [ 0.475058] cpu 0 spinlock event irq 73 Sep 20 05:25:13.239377 [ 0.475231] VPMU disabled by hypervisor. Sep 20 05:25:13.239396 [ 0.475861] cblist_init_generic: Setting adjustable number of callback queues. Sep 20 05:25:13.251490 [ 0.475960] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 20 05:25:13.251511 [ 0.476153] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 20 05:25:13.263497 [ 0.476343] signal: max sigframe size: 1776 Sep 20 05:25:13.275493 [ 0.476541] rcu: Hierarchical SRCU implementation. Sep 20 05:25:13.275514 [ 0.476678] rcu: Max phase no-delay instances is 400. Sep 20 05:25:13.287489 [ 0.478527] smp: Bringing up secondary CPUs ... Sep 20 05:25:13.287510 [ 0.478938] installing Xen timer for CPU 1 Sep 20 05:25:13.287523 [ 0.479448] cpu 1 spinlock event irq 83 Sep 20 05:25:13.299489 [ 0.480118] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 20 05:25:13.311492 [ 0.480330] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 20 05:25:13.335483 [ 0.480568] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 20 05:25:13.347496 [ 0.481243] installing Xen timer for CPU 2 Sep 20 05:25:13.359487 [ 0.481848] cpu 2 spinlock event irq 89 Sep 20 05:25:13.359508 [ 0.482234] installing Xen timer for CPU 3 Sep 20 05:25:13.359521 [ 0.483012] cpu 3 spinlock event irq 95 Sep 20 05:25:13.371489 [ 0.483225] installing Xen timer for CPU 4 Sep 20 05:25:13.371509 [ 0.484061] cpu 4 spinlock event irq 101 Sep 20 05:25:13.371522 [ 0.484218] installing Xen timer for CPU 5 Sep 20 05:25:13.383489 [ 0.485148] cpu 5 spinlock event irq 107 Sep 20 05:25:13.383509 [ 0.485216] installing Xen timer for CPU 6 Sep 20 05:25:13.395487 [ 0.486172] cpu 6 spinlock event irq 113 Sep 20 05:25:13.395507 [ 0.486225] installing Xen timer for CPU 7 Sep 20 05:25:13.395520 [ 0.487218] cpu 7 spinlock event irq 119 Sep 20 05:25:13.407500 [ 0.487227] installing Xen timer for CPU 8 Sep 20 05:25:13.407520 [ 0.488208] cpu 8 spinlock event irq 125 Sep 20 05:25:13.419485 [ 0.488274] installing Xen timer for CPU 9 Sep 20 05:25:13.419506 [ 0.489326] cpu 9 spinlock event irq 131 Sep 20 05:25:13.419519 [ 0.489326] installing Xen timer for CPU 10 Sep 20 05:25:13.431488 [ 0.490330] cpu 10 spinlock event irq 137 Sep 20 05:25:13.431508 [ 0.490330] installing Xen timer for CPU 11 Sep 20 05:25:13.431521 [ 0.491366] cpu 11 spinlock event irq 143 Sep 20 05:25:13.443491 [ 0.491366] installing Xen timer for CPU 12 Sep 20 05:25:13.443511 [ 0.492365] cpu 12 spinlock event irq 149 Sep 20 05:25:13.455487 [ 0.492365] installing Xen timer for CPU 13 Sep 20 05:25:13.455507 [ 0.493396] cpu 13 spinlock event irq 155 Sep 20 05:25:13.455519 [ 0.493396] installing Xen timer for CPU 14 Sep 20 05:25:13.467491 [ 0.494370] cpu 14 spinlock event irq 161 Sep 20 05:25:13.467511 [ 0.494370] installing Xen timer for CPU 15 Sep 20 05:25:13.479496 [ 0.495355] cpu 15 spinlock event irq 167 Sep 20 05:25:13.479515 [ 0.495355] installing Xen timer for CPU 16 Sep 20 05:25:13.479528 [ 0.496378] cpu 16 spinlock event irq 173 Sep 20 05:25:13.491491 [ 0.496378] installing Xen timer for CPU 17 Sep 20 05:25:13.491511 [ 0.497386] cpu 17 spinlock event irq 179 Sep 20 05:25:13.503486 [ 0.497386] installing Xen timer for CPU 18 Sep 20 05:25:13.503507 [ 0.498368] cpu 18 spinlock event irq 185 Sep 20 05:25:13.503519 [ 0.498368] installing Xen timer for CPU 19 Sep 20 05:25:13.515490 [ 0.499362] cpu 19 spinlock event irq 191 Sep 20 05:25:13.515509 [ 0.499362] installing Xen timer for CPU 20 Sep 20 05:25:13.527487 [ 0.500363] cpu 20 spinlock event irq 197 Sep 20 05:25:13.527507 [ 0.500363] installing Xen timer for CPU 21 Sep 20 05:25:13.527520 [ 0.501375] cpu 21 spinlock event irq 203 Sep 20 05:25:13.539486 [ 0.501375] installing Xen timer for CPU 22 Sep 20 05:25:13.539506 [ 0.502371] cpu 22 spinlock event irq 209 Sep 20 05:25:13.551484 [ 0.502371] installing Xen timer for CPU 23 Sep 20 05:25:13.551505 [ 0.503347] cpu 23 spinlock event irq 215 Sep 20 05:25:13.551517 [ 0.503347] installing Xen timer for CPU 24 Sep 20 05:25:13.563488 [ 0.504362] cpu 24 spinlock event irq 221 Sep 20 05:25:13.563508 [ 0.504362] installing Xen timer for CPU 25 Sep 20 05:25:13.575487 [ 0.505391] cpu 25 spinlock event irq 227 Sep 20 05:25:13.575507 [ 0.505391] installing Xen timer for CPU 26 Sep 20 05:25:13.575520 [ 0.506370] cpu 26 spinlock event irq 233 Sep 20 05:25:13.587488 [ 0.506370] installing Xen timer for CPU 27 Sep 20 05:25:13.587509 [ 0.507377] cpu 27 spinlock event irq 239 Sep 20 05:25:13.587521 [ 0.507377] installing Xen timer for CPU 28 Sep 20 05:25:13.599492 [ 0.508356] cpu 28 spinlock event irq 245 Sep 20 05:25:13.599511 [ 0.508356] installing Xen timer for CPU 29 Sep 20 05:25:13.611486 [ 0.509377] cpu 29 spinlock event irq 251 Sep 20 05:25:13.611506 [ 0.509377] installing Xen timer for CPU 30 Sep 20 05:25:13.611519 [ 0.510459] cpu 30 spinlock event irq 257 Sep 20 05:25:13.623489 [ 0.511090] installing Xen timer for CPU 31 Sep 20 05:25:13.623509 [ 0.511634] cpu 31 spinlock event irq 263 Sep 20 05:25:13.635489 [ 0.512222] installing Xen timer for CPU 32 Sep 20 05:25:13.635510 [ 0.512786] cpu 32 spinlock event irq 269 Sep 20 05:25:13.635522 [ 0.513223] installing Xen timer for CPU 33 Sep 20 05:25:13.647490 [ 0.513752] cpu 33 spinlock event irq 275 Sep 20 05:25:13.647509 [ 0.514226] installing Xen timer for CPU 34 Sep 20 05:25:13.659486 [ 0.514956] cpu 34 spinlock event irq 281 Sep 20 05:25:13.659506 [ 0.515230] installing Xen timer for CPU 35 Sep 20 05:25:13.659519 [ 0.516023] cpu 35 spinlock event irq 287 Sep 20 05:25:13.671490 [ 0.516218] installing Xen timer for CPU 36 Sep 20 05:25:13.671510 [ 0.517118] cpu 36 spinlock event irq 293 Sep 20 05:25:13.683500 [ 0.517220] installing Xen timer for CPU 37 Sep 20 05:25:13.683521 [ 0.518169] cpu 37 spinlock event irq 299 Sep 20 05:25:13.683534 [ 0.518222] installing Xen timer for CPU 38 Sep 20 05:25:13.695491 [ 0.519232] cpu 38 spinlock event irq 305 Sep 20 05:25:13.695510 [ 0.519232] installing Xen timer for CPU 39 Sep 20 05:25:13.707486 [ 0.520345] cpu 39 spinlock event irq 311 Sep 20 05:25:13.707506 [ 0.520345] installing Xen timer for CPU 40 Sep 20 05:25:13.707519 [ 0.521383] cpu 40 spinlock event irq 317 Sep 20 05:25:13.719488 [ 0.521383] installing Xen timer for CPU 41 Sep 20 05:25:13.719508 [ 0.522390] cpu 41 spinlock event irq 323 Sep 20 05:25:13.731484 [ 0.522390] installing Xen timer for CPU 42 Sep 20 05:25:13.731504 [ 0.523367] cpu 42 spinlock event irq 329 Sep 20 05:25:13.731517 [ 0.523367] installing Xen timer for CPU 43 Sep 20 05:25:13.743491 [ 0.524421] cpu 43 spinlock event irq 335 Sep 20 05:25:13.743510 [ 0.524966] installing Xen timer for CPU 44 Sep 20 05:25:13.755488 [ 0.525558] cpu 44 spinlock event irq 341 Sep 20 05:25:13.755509 [ 0.534259] installing Xen timer for CPU 45 Sep 20 05:25:13.755522 [ 0.534959] cpu 45 spinlock event irq 347 Sep 20 05:25:13.767487 [ 0.535224] installing Xen timer for CPU 46 Sep 20 05:25:13.767507 [ 0.536065] cpu 46 spinlock event irq 353 Sep 20 05:25:13.767520 [ 0.536232] installing Xen timer for CPU 47 Sep 20 05:25:13.779489 [ 0.537195] cpu 47 spinlock event irq 359 Sep 20 05:25:13.779509 [ 0.537223] installing Xen timer for CPU 48 Sep 20 05:25:13.791487 [ 0.538340] cpu 48 spinlock event irq 365 Sep 20 05:25:13.791507 [ 0.538340] installing Xen timer for CPU 49 Sep 20 05:25:13.791520 [ 0.539375] cpu 49 spinlock event irq 371 Sep 20 05:25:13.803490 [ 0.539375] installing Xen timer for CPU 50 Sep 20 05:25:13.803510 [ 0.540399] cpu 50 spinlock event irq 377 Sep 20 05:25:13.815487 [ 0.540399] installing Xen timer for CPU 51 Sep 20 05:25:13.815507 [ 0.541374] cpu 51 spinlock event irq 383 Sep 20 05:25:13.815520 [ 0.541374] installing Xen timer for CPU 52 Sep 20 05:25:13.827490 [ 0.542404] cpu 52 spinlock event irq 389 Sep 20 05:25:13.827509 [ 0.542404] installing Xen timer for CPU 53 Sep 20 05:25:13.839487 [ 0.543385] cpu 53 spinlock event irq 395 Sep 20 05:25:13.839507 [ 0.543385] installing Xen timer for CPU 54 Sep 20 05:25:13.839519 [ 0.544396] cpu 54 spinlock event irq 401 Sep 20 05:25:13.851489 [ 0.545019] installing Xen timer for CPU 55 Sep 20 05:25:13.851509 [ 0.545572] cpu 55 spinlock event irq 407 Sep 20 05:25:13.863487 [ 0.546573] smp: Brought up 1 node, 56 CPUs Sep 20 05:25:13.863508 [ 0.546713] smpboot: Max logical packages: 1 Sep 20 05:25:13.863521 [ 0.547585] devtmpfs: initialized Sep 20 05:25:13.875491 [ 0.548063] x86/mm: Memory block size: 128MB Sep 20 05:25:13.875512 [ 0.549313] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 20 05:25:13.887503 [ 0.549338] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 20 05:25:13.899494 [ 0.549965] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 20 05:25:13.911490 [ 0.550583] PM: RTC time: 05:25:11, date: 2024-09-20 Sep 20 05:25:13.911511 [ 0.551109] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 20 05:25:13.923488 [ 0.551286] xen:grant_table: Grant tables using version 1 layout Sep 20 05:25:13.923510 [ 0.551456] Grant table initialized Sep 20 05:25:13.935489 [ 0.552836] audit: initializing netlink subsys (disabled) Sep 20 05:25:13.935511 [ 0.553005] audit: type=2000 audit(1726809912.265:1): state=initialized audit_enabled=0 res=1 Sep 20 05:25:13.947486 [ 0.553079] thermal_sys: Registered thermal governor 'step_wise' Sep 20 05:25:13.959485 [ 0.553079] thermal_sys: Registered thermal governor 'user_space' Sep 20 05:25:13.959516 [ 0.553227] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 20 05:25:13.971491 [ 0.554661] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 20 05:25:13.983492 [ 0.554853] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 20 05:25:13.983515 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 20 05:25:13.995490 [ 0.693688] PCI: Using configuration type 1 for base access Sep 20 05:25:13.995511 [ 0.698048] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 20 05:25:14.007496 [ 0.699163] ACPI: Added _OSI(Module Device) Sep 20 05:25:14.019489 [ 0.699309] ACPI: Added _OSI(Processor Device) Sep 20 05:25:14.019510 [ 0.699963] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 20 05:25:14.031485 [ 0.700134] ACPI: Added _OSI(Processor Aggregator Device) Sep 20 05:25:14.031507 [ 0.814134] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 20 05:25:14.043489 [ 0.820623] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 20 05:25:14.043513 [ 0.826293] ACPI: Dynamic OEM Table Load: Sep 20 05:25:14.055486 [ 0.841819] ACPI: Interpreter enabled Sep 20 05:25:14.055506 [ 0.841981] ACPI: PM: (supports S0 S5) Sep 20 05:25:14.055518 [ 0.842120] ACPI: Using IOAPIC for interrupt routing Sep 20 05:25:14.067489 [ 0.842314] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 20 05:25:14.079494 [ 0.842499] PCI: Using E820 reservations for host bridge windows Sep 20 05:25:14.079516 [ 0.843481] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 20 05:25:14.091497 [ 0.895465] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 20 05:25:14.091520 [ 0.895637] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 20 05:25:14.103498 [ 0.895947] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 20 05:25:14.115491 [ 0.896302] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 20 05:25:14.115515 [ 0.896446] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 20 05:25:14.127497 [ 0.896669] PCI host bridge to bus 0000:ff Sep 20 05:25:14.139487 [ 0.896802] pci_bus 0000:ff: root bus resource [bus ff] Sep 20 05:25:14.139508 [ 0.897015] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 20 05:25:14.151491 (XEN) PCI add device 0000:ff:08.0 Sep 20 05:25:14.151509 [ 0.897559] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 20 05:25:14.163486 (XEN) PCI add device 0000:ff:08.2 Sep 20 05:25:14.163505 [ 0.898093] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 20 05:25:14.163520 (XEN) PCI add device 0000:ff:08.3 Sep 20 05:25:14.175491 [ 0.898711] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 20 05:25:14.175512 (XEN) PCI add device 0000:ff:09.0 Sep 20 05:25:14.187486 [ 0.899224] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 20 05:25:14.187507 (XEN) PCI add device 0000:ff:09.2 Sep 20 05:25:14.187519 [ 0.899733] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 20 05:25:14.199493 (XEN) PCI add device 0000:ff:09.3 Sep 20 05:25:14.199511 [ 0.900358] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 20 05:25:14.211493 (XEN) PCI add device 0000:ff:0b.0 Sep 20 05:25:14.211511 [ 0.900845] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 20 05:25:14.223489 (XEN) PCI add device 0000:ff:0b.1 Sep 20 05:25:14.223507 [ 0.901308] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 20 05:25:14.235490 (XEN) PCI add device 0000:ff:0b.2 Sep 20 05:25:14.235509 [ 0.901795] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 20 05:25:14.247486 (XEN) PCI add device 0000:ff:0b.3 Sep 20 05:25:14.247505 [ 0.902314] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 20 05:25:14.247520 (XEN) PCI add device 0000:ff:0c.0 Sep 20 05:25:14.259498 [ 0.902800] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 20 05:25:14.259521 (XEN) PCI add device 0000:ff:0c.1 Sep 20 05:25:14.271486 [ 0.903294] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 20 05:25:14.271509 (XEN) PCI add device 0000:ff:0c.2 Sep 20 05:25:14.271521 [ 0.903785] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 20 05:25:14.283490 (XEN) PCI add device 0000:ff:0c.3 Sep 20 05:25:14.283508 [ 0.904275] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 20 05:25:14.295491 (XEN) PCI add device 0000:ff:0c.4 Sep 20 05:25:14.295510 [ 0.904761] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 20 05:25:14.307488 (XEN) PCI add device 0000:ff:0c.5 Sep 20 05:25:14.307506 [ 0.905258] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 20 05:25:14.319485 (XEN) PCI add device 0000:ff:0c.6 Sep 20 05:25:14.319504 [ 0.905743] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 20 05:25:14.319519 (XEN) PCI add device 0000:ff:0c.7 Sep 20 05:25:14.331488 [ 0.906231] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 20 05:25:14.331510 (XEN) PCI add device 0000:ff:0d.0 Sep 20 05:25:14.343486 [ 0.906716] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 20 05:25:14.343508 (XEN) PCI add device 0000:ff:0d.1 Sep 20 05:25:14.343520 [ 0.907207] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 20 05:25:14.355492 (XEN) PCI add device 0000:ff:0d.2 Sep 20 05:25:14.355510 [ 0.907701] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 20 05:25:14.367490 (XEN) PCI add device 0000:ff:0d.3 Sep 20 05:25:14.367509 [ 0.908190] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 20 05:25:14.379492 (XEN) PCI add device 0000:ff:0d.4 Sep 20 05:25:14.379510 [ 0.908678] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 20 05:25:14.391487 (XEN) PCI add device 0000:ff:0d.5 Sep 20 05:25:14.391506 [ 0.909183] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 20 05:25:14.403485 (XEN) PCI add device 0000:ff:0f.0 Sep 20 05:25:14.403504 [ 0.909669] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 20 05:25:14.403519 (XEN) PCI add device 0000:ff:0f.1 Sep 20 05:25:14.415487 [ 0.910158] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 20 05:25:14.415509 (XEN) PCI add device 0000:ff:0f.2 Sep 20 05:25:14.427485 [ 0.910645] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 20 05:25:14.427508 (XEN) PCI add device 0000:ff:0f.3 Sep 20 05:25:14.427519 [ 0.911130] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 20 05:25:14.439495 (XEN) PCI add device 0000:ff:0f.4 Sep 20 05:25:14.439513 [ 0.911620] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 20 05:25:14.451489 (XEN) PCI add device 0000:ff:0f.5 Sep 20 05:25:14.451507 [ 0.912109] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 20 05:25:14.463488 (XEN) PCI add device 0000:ff:0f.6 Sep 20 05:25:14.463507 [ 0.912606] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 20 05:25:14.475538 (XEN) PCI add device 0000:ff:10.0 Sep 20 05:25:14.475556 [ 0.913130] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 20 05:25:14.487487 (XEN) PCI add device 0000:ff:10.1 Sep 20 05:25:14.487507 [ 0.913640] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 20 05:25:14.487523 (XEN) PCI add device 0000:ff:10.5 Sep 20 05:25:14.499495 [ 0.914131] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 20 05:25:14.499518 (XEN) PCI add device 0000:ff:10.6 Sep 20 05:25:14.511488 [ 0.914627] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 20 05:25:14.511510 (XEN) PCI add device 0000:ff:10.7 Sep 20 05:25:14.511521 [ 0.915120] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 20 05:25:14.523491 (XEN) PCI add device 0000:ff:12.0 Sep 20 05:25:14.523509 [ 0.915420] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 20 05:25:14.535489 (XEN) PCI add device 0000:ff:12.1 Sep 20 05:25:14.535508 [ 0.915921] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 20 05:25:14.547495 (XEN) PCI add device 0000:ff:12.4 Sep 20 05:25:14.547514 [ 0.916108] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 20 05:25:14.559488 (XEN) PCI add device 0000:ff:12.5 Sep 20 05:25:14.559507 [ 0.916643] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 20 05:25:14.559522 (XEN) PCI add device 0000:ff:13.0 Sep 20 05:25:14.571488 [ 0.917345] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 20 05:25:14.571511 (XEN) PCI add device 0000:ff:13.1 Sep 20 05:25:14.583489 [ 0.917971] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 20 05:25:14.583511 (XEN) PCI add device 0000:ff:13.2 Sep 20 05:25:14.595482 [ 0.918590] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 20 05:25:14.595506 (XEN) PCI add device 0000:ff:13.3 Sep 20 05:25:14.595518 [ 0.919205] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 20 05:25:14.607490 (XEN) PCI add device 0000:ff:13.6 Sep 20 05:25:14.607509 [ 0.919698] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 20 05:25:14.619492 (XEN) PCI add device 0000:ff:13.7 Sep 20 05:25:14.619510 [ 0.920211] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 20 05:25:14.631487 (XEN) PCI add device 0000:ff:14.0 Sep 20 05:25:14.631506 [ 0.920828] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 20 05:25:14.643484 (XEN) PCI add device 0000:ff:14.1 Sep 20 05:25:14.643503 [ 0.921440] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 20 05:25:14.643518 (XEN) PCI add device 0000:ff:14.2 Sep 20 05:25:14.655487 [ 0.922060] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 20 05:25:14.655509 (XEN) PCI add device 0000:ff:14.3 Sep 20 05:25:14.667488 [ 0.922662] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 20 05:25:14.667511 (XEN) PCI add device 0000:ff:14.4 Sep 20 05:25:14.667522 [ 0.923157] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 20 05:25:14.679494 (XEN) PCI add device 0000:ff:14.5 Sep 20 05:25:14.679512 [ 0.923648] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 20 05:25:14.691491 (XEN) PCI add device 0000:ff:14.6 Sep 20 05:25:14.691510 [ 0.924138] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 20 05:25:14.703498 (XEN) PCI add device 0000:ff:14.7 Sep 20 05:25:14.703517 [ 0.924663] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 20 05:25:14.715488 (XEN) PCI add device 0000:ff:16.0 Sep 20 05:25:14.715507 [ 0.925337] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 20 05:25:14.727484 (XEN) PCI add device 0000:ff:16.1 Sep 20 05:25:14.727503 [ 0.925959] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 20 05:25:14.727518 (XEN) PCI add device 0000:ff:16.2 Sep 20 05:25:14.739489 [ 0.926575] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 20 05:25:14.739512 (XEN) PCI add device 0000:ff:16.3 Sep 20 05:25:14.751485 [ 0.927224] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 20 05:25:14.751507 (XEN) PCI add device 0000:ff:16.6 Sep 20 05:25:14.751519 [ 0.927723] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 20 05:25:14.763491 (XEN) PCI add device 0000:ff:16.7 Sep 20 05:25:14.763510 [ 0.928244] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 20 05:25:14.775490 (XEN) PCI add device 0000:ff:17.0 Sep 20 05:25:14.775509 [ 0.928916] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 20 05:25:14.787483 (XEN) PCI add device 0000:ff:17.1 Sep 20 05:25:14.787502 [ 0.929432] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 20 05:25:14.799489 (XEN) PCI add device 0000:ff:17.2 Sep 20 05:25:14.799508 [ 0.930055] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 20 05:25:14.799523 (XEN) PCI add device 0000:ff:17.3 Sep 20 05:25:14.811490 [ 0.930651] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 20 05:25:14.811512 (XEN) PCI add device 0000:ff:17.4 Sep 20 05:25:14.823489 [ 0.931145] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 20 05:25:14.823519 (XEN) PCI add device 0000:ff:17.5 Sep 20 05:25:14.835484 [ 0.931670] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 20 05:25:14.835507 (XEN) PCI add device 0000:ff:17.6 Sep 20 05:25:14.835519 [ 0.932162] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 20 05:25:14.847491 (XEN) PCI add device 0000:ff:17.7 Sep 20 05:25:14.847509 [ 0.932692] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 20 05:25:14.859492 (XEN) PCI add device 0000:ff:1e.0 Sep 20 05:25:14.859511 [ 0.933189] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 20 05:25:14.871489 (XEN) PCI add device 0000:ff:1e.1 Sep 20 05:25:14.871508 [ 0.933676] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 20 05:25:14.883486 (XEN) PCI add device 0000:ff:1e.2 Sep 20 05:25:14.883505 [ 0.934176] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 20 05:25:14.883521 (XEN) PCI add device 0000:ff:1e.3 Sep 20 05:25:14.895491 [ 0.934477] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 20 05:25:14.895513 (XEN) PCI add device 0000:ff:1e.4 Sep 20 05:25:14.907497 [ 0.934993] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 20 05:25:14.907520 (XEN) PCI add device 0000:ff:1f.0 Sep 20 05:25:14.919487 [ 0.935489] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 20 05:25:14.919510 (XEN) PCI add device 0000:ff:1f.2 Sep 20 05:25:14.919522 [ 0.936154] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 20 05:25:14.931494 [ 0.936304] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 20 05:25:14.943494 [ 0.936626] acpi PNP0A03:03: _OSC: platform does not support [LTR] Sep 20 05:25:14.943517 [ 0.937013] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Sep 20 05:25:14.955506 [ 0.937160] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 20 05:25:14.967494 [ 0.937382] PCI host bridge to bus 0000:7f Sep 20 05:25:14.967513 [ 0.937522] pci_bus 0000:7f: root bus resource [bus 7f] Sep 20 05:25:14.979491 [ 0.937729] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 20 05:25:14.979513 (XEN) PCI add device 0000:7f:08.0 Sep 20 05:25:14.991510 [ 0.938239] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 20 05:25:14.991533 (XEN) PCI add device 0000:7f:08.2 Sep 20 05:25:15.003495 [ 0.938749] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 20 05:25:15.003518 (XEN) PCI add device 0000:7f:08.3 Sep 20 05:25:15.003529 [ 0.939364] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 20 05:25:15.015493 (XEN) PCI add device 0000:7f:09.0 Sep 20 05:25:15.015511 [ 0.939859] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 20 05:25:15.027492 (XEN) PCI add device 0000:7f:09.2 Sep 20 05:25:15.027510 [ 0.940326] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 20 05:25:15.039491 (XEN) PCI add device 0000:7f:09.3 Sep 20 05:25:15.039510 [ 0.940948] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 20 05:25:15.051521 (XEN) PCI add device 0000:7f:0b.0 Sep 20 05:25:15.051539 [ 0.941431] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 20 05:25:15.063517 (XEN) PCI add device 0000:7f:0b.1 Sep 20 05:25:15.063536 [ 0.941919] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 20 05:25:15.063552 (XEN) PCI add device 0000:7f:0b.2 Sep 20 05:25:15.075521 [ 0.943303] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 20 05:25:15.075543 (XEN) PCI add device 0000:7f:0b.3 Sep 20 05:25:15.087518 [ 0.943809] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 20 05:25:15.087540 (XEN) PCI add device 0000:7f:0c.0 Sep 20 05:25:15.087552 [ 0.944295] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 20 05:25:15.099526 (XEN) PCI add device 0000:7f:0c.1 Sep 20 05:25:15.099545 [ 0.944783] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 20 05:25:15.111414 (XEN) PCI add device 0000:7f:0c.2 Sep 20 05:25:15.111440 [ 0.945273] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 20 05:25:15.123415 (XEN) PCI add device 0000:7f:0c.3 Sep 20 05:25:15.123434 [ 0.945759] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 20 05:25:15.135413 (XEN) PCI add device 0000:7f:0c.4 Sep 20 05:25:15.135432 [ 0.946243] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 20 05:25:15.147409 (XEN) PCI add device 0000:7f:0c.5 Sep 20 05:25:15.147428 [ 0.946728] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 20 05:25:15.147443 (XEN) PCI add device 0000:7f:0c.6 Sep 20 05:25:15.159414 [ 0.947223] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 20 05:25:15.159436 (XEN) PCI add device 0000:7f:0c.7 Sep 20 05:25:15.171412 [ 0.947708] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 20 05:25:15.171435 (XEN) PCI add device 0000:7f:0d.0 Sep 20 05:25:15.171446 [ 0.948207] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 20 05:25:15.183424 (XEN) PCI add device 0000:7f:0d.1 Sep 20 05:25:15.183442 [ 0.948690] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 20 05:25:15.195417 (XEN) PCI add device 0000:7f:0d.2 Sep 20 05:25:15.195435 [ 0.949203] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 20 05:25:15.207417 (XEN) PCI add device 0000:7f:0d.3 Sep 20 05:25:15.207435 [ 0.949685] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 20 05:25:15.219414 (XEN) PCI add device 0000:7f:0d.4 Sep 20 05:25:15.219432 [ 0.950172] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 20 05:25:15.231421 (XEN) PCI add device 0000:7f:0d.5 Sep 20 05:25:15.231440 [ 0.950670] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 20 05:25:15.231455 (XEN) PCI add device 0000:7f:0f.0 Sep 20 05:25:15.243415 [ 0.958353] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 20 05:25:15.243436 (XEN) PCI add device 0000:7f:0f.1 Sep 20 05:25:15.255418 [ 0.958845] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 20 05:25:15.255440 (XEN) PCI add device 0000:7f:0f.2 Sep 20 05:25:15.255452 [ 0.959304] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 20 05:25:15.267418 (XEN) PCI add device 0000:7f:0f.3 Sep 20 05:25:15.267436 [ 0.959791] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 20 05:25:15.279424 (XEN) PCI add device 0000:7f:0f.4 Sep 20 05:25:15.279442 [ 0.960284] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 20 05:25:15.291423 (XEN) PCI add device 0000:7f:0f.5 Sep 20 05:25:15.291442 [ 0.960800] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 20 05:25:15.303415 (XEN) PCI add device 0000:7f:0f.6 Sep 20 05:25:15.303433 [ 0.961300] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 20 05:25:15.315419 (XEN) PCI add device 0000:7f:10.0 Sep 20 05:25:15.315438 [ 0.961787] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 20 05:25:15.315453 (XEN) PCI add device 0000:7f:10.1 Sep 20 05:25:15.327414 [ 0.962315] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 20 05:25:15.327436 (XEN) PCI add device 0000:7f:10.5 Sep 20 05:25:15.339414 [ 0.962799] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 20 05:25:15.339436 (XEN) PCI add device 0000:7f:10.6 Sep 20 05:25:15.351409 [ 0.963285] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 20 05:25:15.351432 (XEN) PCI add device 0000:7f:10.7 Sep 20 05:25:15.351444 [ 0.963774] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 20 05:25:15.363414 (XEN) PCI add device 0000:7f:12.0 Sep 20 05:25:15.363433 [ 0.964083] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 20 05:25:15.375416 (XEN) PCI add device[ 2.759980] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 20 05:25:15.387426 [ 2.761815] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 20 05:25:15.411421 [ 2.762172] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 20 05:25:15.423415 [ 2.763728] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 20 05:25:15.435421 [ 2.764104] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 20 05:25:15.459414 [ 3.103804] megasas: 07.719.03.00-rc1 Sep 20 05:25:15.459434 [ 3.105114] igb: Intel(R) Gigabit Ethernet Network Driver Sep 20 05:25:15.471409 [ 3.105267] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 20 05:25:15.471431 [ 3.105409] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 20 05:25:15.483411 [ 3.105556] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 20 05:25:15.483437 [ 3.105569] Already setup the GSI :26 Sep 20 05:25:15.495414 [ 3.107504] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 20 05:25:15.495436 [ 3.107701] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 20 05:25:15.507417 [ 3.112242] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 20 05:25:15.519425 [ 3.112432] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 20 05:25:15.519449 [ 3.112577] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 20 05:25:15.531417 [ 3.112730] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 20 05:25:15.543419 [ 3.119276] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 20 05:25:15.555417 [ 3.119463] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 20 05:25:15.555439 [ 3.119608] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 20 05:25:15.567422 [ 3.144315] igb 0000:01:00.0: added PHC on eth0 Sep 20 05:25:15.579412 [ 3.144481] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 20 05:25:15.579436 [ 3.144661] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 20 05:25:15.591417 [ 3.144894] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 20 05:25:15.603412 [ 3.145032] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 20 05:25:15.603437 [ 3.147268] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 20 05:25:15.615416 [ 3.182944] igb 0000:01:00.1: added PHC on eth1 Sep 20 05:25:15.615436 [ 3.183111] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 20 05:25:15.627419 [ 3.183256] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 20 05:25:15.639422 [ 3.183476] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 20 05:25:15.639442 [ 3.183614] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 20 05:25:15.651419 [ 3.186479] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 20 05:25:15.663415 [ 3.198433] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 20 05:25:15.663437 [ 3.339840] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 20 05:25:15.675426 [ 3.340047] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 20 05:25:15.687409 [ 3.340190] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 20 05:25:15.687435 [ 3.340338] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 20 05:25:15.699414 [ 3.340480] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 20 05:25:15.699436 [ 3.340621] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 20 05:25:15.711421 [ 3.340826] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 20 05:25:15.723426 [ 3.340970] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 20 05:25:15.735423 [ 3.368510] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 20 05:25:15.735452 [ 3.368733] megaraid_sas 0000:05:00.0: INIT adapter done Sep 20 05:25:15.747419 [ 3.424097] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 20 05:25:15.759414 [ 3.424305] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 20 05:25:15.759436 [ 3.424447] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 20 05:25:15.771413 [ 3.424588] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 20 05:25:15.783408 [ 3.425006] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 20 05:25:15.795412 [ 3.425201] scsi host10: Avago SAS based MegaRAID driver Sep 20 05:25:15.795434 [ 3.429136] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 20 05:25:15.807420 [ 3.435549] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 20 05:25:15.807441 [ 3.435995] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 20 05:25:15.819422 [ 3.436617] sd 10:0:8:0: [sda] Write Protect is off Sep 20 05:25:15.831410 [ 3.437584] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 20 05:25:15.831438 [ 3.438459] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 20 05:25:15.843417 [ 3.519181] sda: sda1 sda2 < sda5 > Sep 20 05:25:15.843435 [ 3.519817] sd 10:0:8:0: [sda] Attached SCSI disk Sep 20 05:25:15.855385 Begin: Loading essential drivers ... done. Sep 20 05:25:20.775381 Begin: Running /scripts/init-premount ... done. Sep 20 05:25:20.787417 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 20 05:25:20.799389 Begin: Running /scripts/local-premount ... done. Sep 20 05:25:20.823372 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 20 05:25:20.859389 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 20 05:25:20.871417 /dev/mapper/himrod0--vg-root: clean, 46801/1220608 files, 787187/4882432 blocks Sep 20 05:25:20.931399 done. Sep 20 05:25:20.931414 [ 10.094755] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 20 05:25:21.255466 [ 10.098936] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 20 05:25:21.255492 done. Sep 20 05:25:21.255501 Begin: Running /scripts/local-bottom ... done. Sep 20 05:25:21.267392 Begin: Running /scripts/init-bottom ... done. Sep 20 05:25:21.291362 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 20 05:25:21.483407 INIT: version 3.06 booting Sep 20 05:25:21.483425 INIT: No inittab.d directory found Sep 20 05:25:21.507378 Using makefile-style concurrent boot in runlevel S. Sep 20 05:25:21.603380 Starting hotplug events dispatcher: systemd-udevd. Sep 20 05:25:22.251314 Synthesizing the initial hotplug events (subsystems)...done. Sep 20 05:25:22.311386 Synthesizing the initial hotplug events (devices)...done. Sep 20 05:25:22.875372 Waiting for /dev to be fully populated...done. Sep 20 05:25:24.027364 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 20 05:25:24.603401 done. Sep 20 05:25:24.615363 [ 13.554238] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 20 05:25:24.711374 Checking file systems.../dev/sda1: clean, 366/61056 files, 40147/243968 blocks Sep 20 05:25:25.455378 done. Sep 20 05:25:25.455393 Cleaning up temporary files... /tmp. Sep 20 05:25:25.515386 [ 14.484611] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 20 05:25:25.635416 [ 14.486892] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 20 05:25:25.647401 [ 14.574556] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 20 05:25:25.731408 Mounting local filesystems...done. Sep 20 05:25:25.875396 Activating swapfile swap, if any...done. Sep 20 05:25:25.887363 Cleaning up temporary files.... Sep 20 05:25:25.899375 Starting Setting kernel variables: sysctl. Sep 20 05:25:25.935384 [ 16.064249] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 20 05:25:27.219417 [ 16.064430] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 20 05:25:27.219440 [ 16.064677] device enx70db98700dae entered promiscuous mode Sep 20 05:25:27.231396 [ 16.090642] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 20 05:25:27.255442 [ 16.091335] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 20 05:25:27.255468 [ 16.102255] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 20 05:25:27.267414 [ 16.102412] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 20 05:25:27.267437 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 20 05:25:27.651400 done. Sep 20 05:25:27.651415 Cleaning up temporary files.... Sep 20 05:25:27.687375 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 20 05:25:27.723403 Starting nftables: none Sep 20 05:25:27.735362 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 20 05:25:27.783416 flush ruleset Sep 20 05:25:27.783431 ^^^^^^^^^^^^^^ Sep 20 05:25:27.783440 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 20 05:25:27.795411 table inet filter { Sep 20 05:25:27.795428 ^^ Sep 20 05:25:27.795436 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 20 05:25:27.795454 chain input { Sep 20 05:25:27.807412 ^^^^^ Sep 20 05:25:27.807427 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 20 05:25:27.807446 chain forward { Sep 20 05:25:27.819411 ^^^^^^^ Sep 20 05:25:27.819427 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 20 05:25:27.819446 chain output { Sep 20 05:25:27.831414 ^^^^^^ Sep 20 05:25:27.831430 is already running Sep 20 05:25:27.831440 . Sep 20 05:25:27.831447 INIT: Entering runlevel: 2 Sep 20 05:25:27.831457 Using makefile-style concurrent boot in runlevel 2. Sep 20 05:25:27.843386 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 20 05:25:28.119362 [ 17.119895] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 20 05:25:28.275385 . Sep 20 05:25:29.127363 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 20 05:25:29.367395 failed. Sep 20 05:25:29.367410 Starting NTP server: ntpd2024-09-20T05:25:29 ntpd[1520]: INIT: ntpd ntpsec-1.2.2: Starting Sep 20 05:25:29.487422 2024-09-20T05:25:29 ntpd[1520]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 20 05:25:29.499405 . Sep 20 05:25:29.499419 Starting SMP IRQ Balancer: irqbalance. Sep 20 05:25:29.547379 Starting system message bus: dbus. Sep 20 05:25:29.643375 [ 18.593164] xen_acpi_processor: Uploading Xen processor PM info Sep 20 05:25:29.751369 Starting OpenBSD Secure Shell server: sshd. Sep 20 05:25:29.871387 (XEN) common/grant_table.c:1909:d0v10 Expanding d0 grant table from 1 to 2 frames Sep 20 05:25:30.735423 Starting /usr/local/sbin/xenstored... Sep 20 05:25:30.735442 Setting domain 0 name, domid and JSON config... Sep 20 05:25:30.759509 Done setting up Dom0 Sep 20 05:25:30.759533 Starting xenconsoled... Sep 20 05:25:30.759544 Starting QEMU as disk backend for dom0 Sep 20 05:25:30.759555 [ 19.610936] vif vif-1 enX1: renamed from eth0 Sep 20 05:25:30.759582 Sep 20 05:25:31.795388 Debian GNU/Linux 12 himrod0 hvc0 Sep 20 05:25:31.795408 Sep 20 05:25:31.795416 himrod0 login: [ 70.694013] loop0: detected capacity change from 0 to 1288192 Sep 20 05:26:21.847401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 20 05:27:11.103404 (XEN) HVM d1v0 save: CPU Sep 20 05:27:33.779414 (XEN) HVM d1v1 save: CPU Sep 20 05:27:33.779434 (XEN) HVM d1 save: PIC Sep 20 05:27:33.779445 (XEN) HVM d1 save: IOAPIC Sep 20 05:27:33.779455 (XEN) HVM d1v0 save: LAPIC Sep 20 05:27:33.779464 (XEN) HVM d1v1 save: LAPIC Sep 20 05:27:33.791415 (XEN) HVM d1v0 save: LAPIC_REGS Sep 20 05:27:33.791433 (XEN) HVM d1v1 save: LAPIC_REGS Sep 20 05:27:33.791445 (XEN) HVM d1 save: PCI_IRQ Sep 20 05:27:33.791455 (XEN) HVM d1 save: ISA_IRQ Sep 20 05:27:33.803416 (XEN) HVM d1 save: PCI_LINK Sep 20 05:27:33.803435 (XEN) HVM d1 save: PIT Sep 20 05:27:33.803445 (XEN) HVM d1 save: RTC Sep 20 05:27:33.803455 (XEN) HVM d1 save: HPET Sep 20 05:27:33.815408 (XEN) HVM d1 save: PMTIMER Sep 20 05:27:33.815427 (XEN) HVM d1v0 save: MTRR Sep 20 05:27:33.815438 (XEN) HVM d1v1 save: MTRR Sep 20 05:27:33.815448 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Sep 20 05:27:33.827413 (XEN) HVM d1v0 save: CPU_XSAVE Sep 20 05:27:33.827432 (XEN) HVM d1v1 save: CPU_XSAVE Sep 20 05:27:33.827443 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Sep 20 05:27:33.827454 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Sep 20 05:27:33.839418 (XEN) HVM d1v0 save: VMCE_VCPU Sep 20 05:27:33.839436 (XEN) HVM d1v1 save: VMCE_VCPU Sep 20 05:27:33.839448 (XEN) HVM d1v0 save: TSC_ADJUST Sep 20 05:27:33.839459 (XEN) HVM d1v1 save: TSC_ADJUST Sep 20 05:27:33.851410 (XEN) HVM d1v0 save: CPU_MSR Sep 20 05:27:33.851429 (XEN) HVM d1v1 save: CPU_MSR Sep 20 05:27:33.851440 (XEN) HVM restore d1: CPU 0 Sep 20 05:27:33.851450 [ 144.469957] xenbr0: port 2(vif1.0) entered blocking state Sep 20 05:27:35.627423 [ 144.470193] xenbr0: port 2(vif1.0) entered disabled state Sep 20 05:27:35.627445 [ 144.470534] device vif1.0 entered promiscuous mode Sep 20 05:27:35.639378 [ 144.808740] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 20 05:27:35.963416 [ 144.808979] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 20 05:27:35.975413 [ 144.809328] device vif1.0-emu entered promiscuous mode Sep 20 05:27:35.975435 [ 144.819956] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 20 05:27:35.987406 [ 144.820199] xenbr0: port 3(vif1.0-emu) entered forwarding state Sep 20 05:27:35.987429 (d1) HVM Loader Sep 20 05:27:36.011405 (d1) Detected Xen v4.20-unstable Sep 20 05:27:36.011424 (d1) Xenbus rings @0xfeffc000, event channel 1 Sep 20 05:27:36.011438 (d1) System requested SeaBIOS Sep 20 05:27:36.023415 (d1) CPU speed is 1995 MHz Sep 20 05:27:36.023433 (d1) Relocating guest memory for lowmem MMIO space disabled Sep 20 05:27:36.023448 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 20 05:27:36.035420 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 20 05:27:36.035441 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 20 05:27:36.047418 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 20 05:27:36.047440 (d1) PCI-ISA link 0 routed to IRQ5 Sep 20 05:27:36.059415 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 20 05:27:36.059437 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 20 05:27:36.071416 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 20 05:27:36.071438 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 20 05:27:36.083416 (d1) PCI-ISA link 1 routed to IRQ10 Sep 20 05:27:36.083435 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 20 05:27:36.095414 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 20 05:27:36.095436 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 20 05:27:36.107418 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 20 05:27:36.107440 (d1) PCI-ISA link 2 routed to IRQ11 Sep 20 05:27:36.107452 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 20 05:27:36.119423 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 20 05:27:36.119445 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 20 05:27:36.131417 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 20 05:27:36.131438 (d1) PCI-ISA link 3 routed to IRQ5 Sep 20 05:27:36.143416 (d1) pci dev 01:2 INTD->IRQ5 Sep 20 05:27:36.143434 (d1) pci dev 01:3 INTA->IRQ10 Sep 20 05:27:36.143444 (d1) pci dev 02:0 INTA->IRQ11 Sep 20 05:27:36.155409 (d1) pci dev 04:0 INTA->IRQ5 Sep 20 05:27:36.155427 (d1) No RAM in high memory; setting high_mem resource base to 100000000 Sep 20 05:27:36.155443 (d1) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 20 05:27:36.167414 (d1) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 20 05:27:36.167433 (d1) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 20 05:27:36.179417 (d1) pci dev 04:0 bar 10 size 000020000: 0f3040000 Sep 20 05:27:36.179437 (d1) pci dev 03:0 bar 30 size 000010000: 0f3060000 Sep 20 05:27:36.179450 (d1) pci dev 03:0 bar 14 size 000001000: 0f3070000 Sep 20 05:27:36.191418 (d1) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 20 05:27:36.191437 (d1) pci dev 04:0 bar 14 size 000000040: 00000c101 Sep 20 05:27:36.203419 (d1) pci dev 01:2 bar 20 size 000000020: 00000c141 Sep 20 05:27:36.203439 (d1) pci dev 01:1 bar 20 size 000000010: 00000c161 Sep 20 05:27:36.215412 (d1) Multiprocessor initialisation: Sep 20 05:27:36.215431 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 20 05:27:36.227409 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 20 05:27:36.227432 (d1) Testing HVM environment: Sep 20 05:27:36.227444 (d1) Using scratch memory at 400000 Sep 20 05:27:36.239414 (d1) - REP INSB across page boundaries ... passed Sep 20 05:27:36.239434 (d1) - REP INSW across page boundaries ... passed Sep 20 05:27:36.251411 (d1) - GS base MSRs and SWAPGS ... passed Sep 20 05:27:36.251430 (d1) Passed 3 of 3 tests Sep 20 05:27:36.251440 (d1) Writing SMBIOS tables ... Sep 20 05:27:36.251451 (d1) Loading SeaBIOS ... Sep 20 05:27:36.263412 (d1) Creating MP tables ... Sep 20 05:27:36.263430 (d1) Loading ACPI ... Sep 20 05:27:36.263440 (d1) vm86 TSS at fc100300 Sep 20 05:27:36.263450 (d1) BIOS map: Sep 20 05:27:36.263458 (d1) 10000-100e3: Scratch space Sep 20 05:27:36.275415 (d1) c0000-fffff: Main BIOS Sep 20 05:27:36.275433 (d1) E820 table: Sep 20 05:27:36.275442 (d1) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 20 05:27:36.287410 (d1) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 20 05:27:36.287429 (d1) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 20 05:27:36.287443 (d1) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 20 05:27:36.299420 (d1) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 20 05:27:36.299440 (d1) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 20 05:27:36.311412 (d1) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 20 05:27:36.311432 (d1) Invoking SeaBIOS ... Sep 20 05:27:36.311443 (d1) SeaBIOS (version 2424e4c-Xen) Sep 20 05:27:36.323416 (d1) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 20 05:27:36.323441 (d1) Sep 20 05:27:36.335412 (d1) Found Xen hypervisor signature at 40000000 Sep 20 05:27:36.335431 (d1) Running on QEMU (i440fx) Sep 20 05:27:36.335443 (d1) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 20 05:27:36.347418 (d1) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 20 05:27:36.347439 (d1) xen: copy e820... Sep 20 05:27:36.359414 (d1) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 20 05:27:36.359436 (d1) Found 8 PCI devices (max PCI bus is 00) Sep 20 05:27:36.359449 (d1) Allocated Xen hypercall page at bf7ff000 Sep 20 05:27:36.371418 (d1) Detected Xen v4.20-unstable Sep 20 05:27:36.371436 (d1) xen: copy BIOS tables... Sep 20 05:27:36.371447 (d1) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 20 05:27:36.383417 (d1) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 20 05:27:36.383446 (d1) Copying PIR from 0x00010040 to 0x000f5120 Sep 20 05:27:36.395412 (d1) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 20 05:27:36.395432 (d1) table(50434146)=0xfc00a370 (via xsdt) Sep 20 05:27:36.395445 (d1) Using pmtimer, ioport 0xb008 Sep 20 05:27:36.407415 (d1) table(50434146)=0xfc00a370 (via xsdt) Sep 20 05:27:36.407435 (d1) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 20 05:27:36.419409 (d1) parse_termlist: parse error, skip from 16/27641 Sep 20 05:27:36.419430 (d1) parse_termlist: parse error, skip from 87/6041 Sep 20 05:27:36.419443 (d1) Scan for VGA option rom Sep 20 05:27:36.431383 (d1) Running option rom at c000:0003 Sep 20 05:27:36.431402 (d1) pmm call arg1=0 Sep 20 05:27:36.659386 (d1) Turning on vga text mode console Sep 20 05:27:36.659404 (d1) SeaBIOS (version 2424e4c-Xen) Sep 20 05:27:36.731390 (d1) Machine UUID 7cc35c12-a710-40a0-9b4c-3ef6fd3322df Sep 20 05:27:36.743413 (d1) UHCI init on dev 00:01.2 (io=c140) Sep 20 05:27:36.743432 (d1) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Sep 20 05:27:36.755411 (d1) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Sep 20 05:27:36.755432 (d1) Searching bootorder for: HALT Sep 20 05:27:36.755444 (d1) Found 0 lpt ports Sep 20 05:27:36.755453 (d1) Found 1 serial ports Sep 20 05:27:36.767413 (d1) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 20 05:27:36.767434 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 20 05:27:36.779413 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 20 05:27:36.779435 (d1) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 20 05:27:36.791413 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 20 05:27:36.791435 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 20 05:27:36.803386 (d1) PS2 keyboard initialized Sep 20 05:27:36.803404 (d1) All threads complete. Sep 20 05:27:36.839384 (d1) Scan for option roms Sep 20 05:27:36.851359 (d1) Running option rom at c980:0003 Sep 20 05:27:36.863391 (d1) pmm call arg1=1 Sep 20 05:27:36.863408 (d1) pmm call arg1=0 Sep 20 05:27:36.875384 (d1) pmm call arg1=1 Sep 20 05:27:36.875400 (d1) pmm call arg1=0 Sep 20 05:27:36.875410 (d1) Searching bootorder for: /pci@i0cf8/*@4 Sep 20 05:27:36.887398 (d1) Sep 20 05:27:36.887412 (d1) Press ESC for boot menu. Sep 20 05:27:36.899368 (d1) Sep 20 05:27:36.899383 (d1) Searching bootorder for: HALT Sep 20 05:27:39.455390 (d1) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 20 05:27:39.467424 (d1) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 20 05:27:39.467444 (d1) Returned 16773120 bytes of ZoneHigh Sep 20 05:27:39.479415 (d1) e820 map has 7 items: Sep 20 05:27:39.479433 (d1) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 20 05:27:39.479445 (d1) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 20 05:27:39.491417 (d1) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 20 05:27:39.491436 (d1) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 20 05:27:39.503414 (d1) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 20 05:27:39.503434 (d1) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 20 05:27:39.515415 (d1) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 20 05:27:39.515434 (d1) enter handle_19: Sep 20 05:27:39.527392 (d1) NULL Sep 20 05:27:39.527408 (d1) Booting from DVD/CD... Sep 20 05:27:39.527419 (d1) Booting from 0000:7c00 Sep 20 05:27:39.527429 [ 159.295518] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 20 05:27:50.447435 [ 159.296338] device vif1.0-emu left promiscuous mode Sep 20 05:27:50.459475 [ 159.296531] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 20 05:27:50.459498 (XEN) d1v0: upcall vector f3 Sep 20 05:27:50.519394 (XEN) Dom1 callback via changed to GSI 1 Sep 20 05:27:50.519413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v0 RDMSR 0x00000492 unimplemented Sep 20 05:27:51.515366 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v1 RDMSR 0x00000492 unimplemented Sep 20 05:27:51.899398 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 20 05:27:52.943411 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 20 05:27:52.943433 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 20 05:27:52.955411 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 20 05:27:52.955433 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 20 05:27:52.967411 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 20 05:27:52.967433 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 20 05:27:52.979412 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 20 05:27:52.979434 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 20 05:27:52.991410 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 20 05:27:52.991432 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 20 05:27:53.003413 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 20 05:27:53.003434 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 20 05:27:53.015412 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 20 05:27:53.015433 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 20 05:27:53.027401 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 20 05:27:53.027423 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v0 RDMSR 0x00000034 unimplemented Sep 20 05:27:53.495375 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d1v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 20 05:28:03.167421 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d1v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 20 05:28:03.179392 [ 172.442441] xen-blkback: backend/vbd/1/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 20 05:28:03.599420 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 1 to 2 frames Sep 20 05:28:35.111501 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 2 to 3 frames Sep 20 05:28:35.123456 [ 203.988161] vif vif-1-0 vif1.0: Guest Rx ready Sep 20 05:28:35.147491 [ 203.988987] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Sep 20 05:28:35.147515 [ 203.989289] xenbr0: port 2(vif1.0) entered blocking state Sep 20 05:28:35.159486 [ 203.989480] xenbr0: port 2(vif1.0) entered forwarding state Sep 20 05:28:35.159508 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 3 to 4 frames Sep 20 05:29:00.935477 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 4 to 5 frames Sep 20 05:29:05.951481 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 5 to 6 frames Sep 20 05:30:26.483386 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 20 05:33:52.883391 [ 743.794348] xenbr0: port 2(vif1.0) entered disabled state Sep 20 05:37:34.959408 [ 746.141026] xenbr0: port 2(vif1.0) entered disabled state Sep 20 05:37:37.311416 [ 746.141983] device vif1.0 left promiscuous mode Sep 20 05:37:37.311439 [ 746.142195] xenbr0: port 2(vif1.0) entered disabled state Sep 20 05:37:37.323384 (XEN) HVM d2v0 save: CPU Sep 20 05:37:51.087476 (XEN) HVM d2v1 save: CPU Sep 20 05:37:51.087495 (XEN) HVM d2 save: PIC Sep 20 05:37:51.087506 (XEN) HVM d2 save: IOAPIC Sep 20 05:37:51.099489 (XEN) HVM d2v0 save: LAPIC Sep 20 05:37:51.099507 (XEN) HVM d2v1 save: LAPIC Sep 20 05:37:51.099518 (XEN) HVM d2v0 save: LAPIC_REGS Sep 20 05:37:51.099529 (XEN) HVM d2v1 save: LAPIC_REGS Sep 20 05:37:51.111492 (XEN) HVM d2 save: PCI_IRQ Sep 20 05:37:51.111510 (XEN) HVM d2 save: ISA_IRQ Sep 20 05:37:51.111521 (XEN) HVM d2 save: PCI_LINK Sep 20 05:37:51.111531 (XEN) HVM d2 save: PIT Sep 20 05:37:51.123488 (XEN) HVM d2 save: RTC Sep 20 05:37:51.123507 (XEN) HVM d2 save: HPET Sep 20 05:37:51.123517 (XEN) HVM d2 save: PMTIMER Sep 20 05:37:51.123528 (XEN) HVM d2v0 save: MTRR Sep 20 05:37:51.123538 (XEN) HVM d2v1 save: MTRR Sep 20 05:37:51.135490 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 20 05:37:51.135509 (XEN) HVM d2v0 save: CPU_XSAVE Sep 20 05:37:51.135530 (XEN) HVM d2v1 save: CPU_XSAVE Sep 20 05:37:51.135540 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 20 05:37:51.147490 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Sep 20 05:37:51.147508 (XEN) HVM d2v0 save: VMCE_VCPU Sep 20 05:37:51.147518 (XEN) HVM d2v1 save: VMCE_VCPU Sep 20 05:37:51.159496 (XEN) HVM d2v0 save: TSC_ADJUST Sep 20 05:37:51.159515 (XEN) HVM d2v1 save: TSC_ADJUST Sep 20 05:37:51.159526 (XEN) HVM d2v0 save: CPU_MSR Sep 20 05:37:51.159535 (XEN) HVM d2v1 save: CPU_MSR Sep 20 05:37:51.171457 (XEN) HVM restore d2: CPU 0 Sep 20 05:37:51.171475 [ 761.190399] xenbr0: port 2(vif2.0) entered blocking state Sep 20 05:37:52.359495 [ 761.190676] xenbr0: port 2(vif2.0) entered disabled state Sep 20 05:37:52.359516 [ 761.190996] device vif2.0 entered promiscuous mode Sep 20 05:37:52.371361 [ 761.527352] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 20 05:37:52.695415 [ 761.527588] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 20 05:37:52.707522 [ 761.527973] device vif2.0-emu entered promiscuous mode Sep 20 05:37:52.707543 [ 761.538527] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 20 05:37:52.719499 [ 761.538772] xenbr0: port 3(vif2.0-emu) entered forwarding state Sep 20 05:37:52.719511 (d2) HVM Loader Sep 20 05:37:52.743510 (d2) Detected Xen v4.20-unstable Sep 20 05:37:52.743528 (d2) Xenbus rings @0xfeffc000, event channel 1 Sep 20 05:37:52.755525 (d2) System requested SeaBIOS Sep 20 05:37:52.755543 (d2) CPU speed is 1995 MHz Sep 20 05:37:52.755553 (d2) Relocating guest memory for lowmem MMIO space disabled Sep 20 05:37:52.767497 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 20 05:37:52.767509 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 20 05:37:52.779499 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 20 05:37:52.779513 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 20 05:37:52.791520 (d2) PCI-ISA link 0 routed to IRQ5 Sep 20 05:37:52.791538 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 20 05:37:52.791552 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 20 05:37:52.803522 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 20 05:37:52.803543 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 20 05:37:52.815533 (d2) PCI-ISA link 1 routed to IRQ10 Sep 20 05:37:52.815552 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 20 05:37:52.827531 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 20 05:37:52.827553 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 20 05:37:52.839520 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 20 05:37:52.839541 (d2) PCI-ISA link 2 routed to IRQ11 Sep 20 05:37:52.851536 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 20 05:37:52.851558 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 20 05:37:52.863538 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 20 05:37:52.863559 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 20 05:37:52.875535 (d2) PCI-ISA link 3 routed to IRQ5 Sep 20 05:37:52.875553 (d2) pci dev 01:2 INTD->IRQ5 Sep 20 05:37:52.875565 (d2) pci dev 01:3 INTA->IRQ10 Sep 20 05:37:52.875575 (d2) pci dev 02:0 INTA->IRQ11 Sep 20 05:37:52.887527 (d2) pci dev 04:0 INTA->IRQ5 Sep 20 05:37:52.887545 (d2) No RAM in high memory; setting high_mem resource base to 100000000 Sep 20 05:37:52.915851 (d2) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 20 05:37:52.915878 (d2) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 20 05:37:52.915891 (d2) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 20 05:37:52.915919 (d2) pci dev 04:0 bar 10 size 000020000: 0f3040000 Sep 20 05:37:52.915931 (d2) pci dev 03:0 bar 30 size 000010000: 0f3060000 Sep 20 05:37:52.923428 (d2) pci dev 03:0 bar 14 size 000001000: 0f3070000 Sep 20 05:37:52.923448 (d2) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 20 05:37:52.935415 (d2) pci dev 04:0 bar 14 size 000000040: 00000c101 Sep 20 05:37:52.935443 (d2) pci dev 01:2 bar 20 size 000000020: 00000c141 Sep 20 05:37:52.935456 (d2) pci dev 01:1 bar 20 size 000000010: 00000c161 Sep 20 05:37:52.947425 (d2) Multiprocessor initialisation: Sep 20 05:37:52.947443 (d2) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 20 05:37:52.959426 (d2) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 20 05:37:52.959449 (d2) Testing HVM environment: Sep 20 05:37:52.971422 (d2) Using scratch memory at 400000 Sep 20 05:37:52.971441 (d2) - REP INSB across page boundaries ... passed Sep 20 05:37:52.971454 (d2) - REP INSW across page boundaries ... passed Sep 20 05:37:52.983421 (d2) - GS base MSRs and SWAPGS ... passed Sep 20 05:37:52.983440 (d2) Passed 3 of 3 tests Sep 20 05:37:52.983450 (d2) Writing SMBIOS tables ... Sep 20 05:37:52.995422 (d2) Loading SeaBIOS ... Sep 20 05:37:52.995439 (d2) Creating MP tables ... Sep 20 05:37:52.995450 (d2) Loading ACPI ... Sep 20 05:37:52.995459 (d2) vm86 TSS at fc100300 Sep 20 05:37:53.007413 (d2) BIOS map: Sep 20 05:37:53.007429 (d2) 10000-100e3: Scratch space Sep 20 05:37:53.007440 (d2) c0000-fffff: Main BIOS Sep 20 05:37:53.007450 (d2) E820 table: Sep 20 05:37:53.007459 (d2) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 20 05:37:53.019409 (d2) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 20 05:37:53.019428 (d2) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 20 05:37:53.031411 (d2) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 20 05:37:53.031431 (d2) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 20 05:37:53.043422 (d2) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 20 05:37:53.043442 (d2) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 20 05:37:53.055418 (d2) Invoking SeaBIOS ... Sep 20 05:37:53.055435 (d2) SeaBIOS (version 2424e4c-Xen) Sep 20 05:37:53.055447 (d2) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 20 05:37:53.067428 (d2) Sep 20 05:37:53.067442 (d2) Found Xen hypervisor signature at 40000000 Sep 20 05:37:53.067455 (d2) Running on QEMU (i440fx) Sep 20 05:37:53.079411 (d2) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 20 05:37:53.079437 (d2) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 20 05:37:53.091412 (d2) xen: copy e820... Sep 20 05:37:53.091429 (d2) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 20 05:37:53.091444 (d2) Found 8 PCI devices (max PCI bus is 00) Sep 20 05:37:53.103418 (d2) Allocated Xen hypercall page at bf7ff000 Sep 20 05:37:53.103438 (d2) Detected Xen v4.20-unstable Sep 20 05:37:53.115408 (d2) xen: copy BIOS tables... Sep 20 05:37:53.115427 (d2) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 20 05:37:53.115440 (d2) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 20 05:37:53.127411 (d2) Copying PIR from 0x00010040 to 0x000f5120 Sep 20 05:37:53.127430 (d2) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 20 05:37:53.139408 (d2) table(50434146)=0xfc00a370 (via xsdt) Sep 20 05:37:53.139428 (d2) Using pmtimer, ioport 0xb008 Sep 20 05:37:53.139440 (d2) table(50434146)=0xfc00a370 (via xsdt) Sep 20 05:37:53.151409 (d2) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 20 05:37:53.151430 (d2) parse_termlist: parse error, skip from 16/27641 Sep 20 05:37:53.151443 (d2) parse_termlist: parse error, skip from 87/6041 Sep 20 05:37:53.163413 (d2) Scan for VGA option rom Sep 20 05:37:53.163431 (d2) Running option rom at c000:0003 Sep 20 05:37:53.163442 (d2) pmm call arg1=0 Sep 20 05:37:53.331385 (d2) Turning on vga text mode console Sep 20 05:37:53.331403 (d2) SeaBIOS (version 2424e4c-Xen) Sep 20 05:37:53.427378 (d2) Machine UUID 1510f68e-bc08-44f8-81b1-2b55cdead68e Sep 20 05:37:53.451416 (d2) UHCI init on dev 00:01.2 (io=c140) Sep 20 05:37:53.451435 (d2) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Sep 20 05:37:53.451449 (d2) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Sep 20 05:37:53.463415 (d2) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 20 05:37:53.463444 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 20 05:37:53.475415 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 20 05:37:53.475438 (d2) Searching bootorder for: HALT Sep 20 05:37:53.487417 (d2) Found 0 lpt ports Sep 20 05:37:53.487434 (d2) Found 1 serial ports Sep 20 05:37:53.487444 (d2) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 20 05:37:53.499414 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 20 05:37:53.499437 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 20 05:37:53.511383 (d2) PS2 keyboard initialized Sep 20 05:37:53.511401 (d2) All threads complete. Sep 20 05:37:53.547386 (d2) Scan for option roms Sep 20 05:37:53.547404 (d2) Running option rom at c980:0003 Sep 20 05:37:53.571378 (d2) pmm call arg1=1 Sep 20 05:37:53.583398 (d2) pmm call arg1=0 Sep 20 05:37:53.583415 (d2) pmm call arg1=1 Sep 20 05:37:53.583424 (d2) pmm call arg1=0 Sep 20 05:37:53.583433 (d2) Searching bootorder for: /pci@i0cf8/*@4 Sep 20 05:37:53.607402 (d2) Sep 20 05:37:53.607417 (d2) Press ESC for boot menu. Sep 20 05:37:53.619370 (d2) Sep 20 05:37:53.619385 (d2) Searching bootorder for: HALT Sep 20 05:37:56.179415 (d2) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 20 05:37:56.179443 (d2) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 20 05:37:56.191416 (d2) Returned 16773120 bytes of ZoneHigh Sep 20 05:37:56.191436 (d2) e820 map has 7 items: Sep 20 05:37:56.191446 (d2) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 20 05:37:56.203415 (d2) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 20 05:37:56.203435 (d2) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 20 05:37:56.215415 (d2) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 20 05:37:56.215435 (d2) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 20 05:37:56.227416 (d2) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 20 05:37:56.227435 (d2) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 20 05:37:56.239414 (d2) enter handle_19: Sep 20 05:37:56.239431 (d2) NULL Sep 20 05:37:56.239440 (d2) Booting from DVD/CD... Sep 20 05:37:56.239451 (d2) Boot failed: Could not read from CDROM (code 0004) Sep 20 05:37:56.251421 (d2) enter handle_18: Sep 20 05:37:56.251438 (d2) NULL Sep 20 05:37:56.251447 (d2) Booting from Hard Disk... Sep 20 05:37:56.251457 (d2) Booting from 0000:7c00 Sep 20 05:37:56.263369 [ 777.856541] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 20 05:38:09.031404 [ 777.866092] device vif2.0-emu left promiscuous mode Sep 20 05:38:09.031429 [ 777.866250] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 20 05:38:09.043381 (XEN) d2v0: upcall vector f3 Sep 20 05:38:09.115393 (XEN) Dom2 callback via changed to GSI 1 Sep 20 05:38:09.115413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000492 unimplemented Sep 20 05:38:10.147386 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000492 unimplemented Sep 20 05:38:10.639397 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 20 05:38:11.959415 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 20 05:38:11.971413 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 20 05:38:11.971436 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 20 05:38:11.983410 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 20 05:38:11.983433 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 20 05:38:11.995415 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 20 05:38:11.995437 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 20 05:38:12.007412 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 20 05:38:12.007436 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 20 05:38:12.019413 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 20 05:38:12.019435 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 20 05:38:12.031420 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 20 05:38:12.031441 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 20 05:38:12.043417 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 20 05:38:12.043439 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 20 05:38:12.055376 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000034 unimplemented Sep 20 05:38:12.823398 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d2v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 20 05:38:21.655427 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d2v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 20 05:38:21.667398 [ 790.963092] xen-blkback: backend/vbd/2/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 20 05:38:22.135426 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 1 to 2 frames Sep 20 05:38:22.147423 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 2 to 3 frames Sep 20 05:38:22.147448 [ 791.059000] vif vif-2-0 vif2.0: Guest Rx ready Sep 20 05:38:22.231414 [ 791.059599] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Sep 20 05:38:22.231439 [ 791.059917] xenbr0: port 2(vif2.0) entered blocking state Sep 20 05:38:22.243408 [ 791.060102] xenbr0: port 2(vif2.0) entered forwarding state Sep 20 05:38:22.243430 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 20 05:38:24.271418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 20 05:38:24.283410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 20 05:38:24.283435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000606 unimplemented Sep 20 05:38:24.295371 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0xc0010117 unimplemented Sep 20 05:38:24.631418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x000000e1 unimplemented Sep 20 05:38:24.643422 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x000003f2 unimplemented Sep 20 05:38:24.643446 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x0000018a unimplemented Sep 20 05:38:24.655422 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x0000018b unimplemented Sep 20 05:38:24.667413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x0000018c unimplemented Sep 20 05:38:24.667437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x0000018d unimplemented Sep 20 05:38:24.679420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0xc0010000 unimplemented Sep 20 05:38:24.679443 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0xc0010001 unimplemented Sep 20 05:38:24.691422 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0xc0010002 unimplemented Sep 20 05:38:24.703411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0xc0010003 unimplemented Sep 20 05:38:24.703435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0xc0010004 unimplemented Sep 20 05:38:24.715422 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0xc0010005 unimplemented Sep 20 05:38:24.715446 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0xc0010006 unimplemented Sep 20 05:38:24.727417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0xc0010007 unimplemented Sep 20 05:38:24.739412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0xc0010200 unimplemented Sep 20 05:38:24.739436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0xc0010202 unimplemented Sep 20 05:38:24.751415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0xc0010204 unimplemented Sep 20 05:38:24.751439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0xc0010206 unimplemented Sep 20 05:38:24.763418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0xc0010208 unimplemented Sep 20 05:38:24.763441 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0xc001020a unimplemented Sep 20 05:38:24.775419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0xc0010201 unimplemented Sep 20 05:38:24.787416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0xc0010203 unimplemented Sep 20 05:38:24.787439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0xc0010205 unimplemented Sep 20 05:38:24.799419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0xc0010207 unimplemented Sep 20 05:38:24.799450 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0xc0010209 unimplemented Sep 20 05:38:24.811420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0xc001020b unimplemented Sep 20 05:38:24.823413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x000001c4 unimplemented Sep 20 05:38:24.823436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x000001c5 unimplemented Sep 20 05:38:24.835416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 20 05:38:24.835439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 20 05:38:24.847421 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000641 unimplemented Sep 20 05:38:24.859413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 20 05:38:24.859436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x0000064d unimplemented Sep 20 05:38:24.871379 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 3 to 4 frames Sep 20 05:38:57.683515 [ 853.961490] xen-blkback: backend/vbd/2/2064: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 20 05:39:25.139380 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 20 05:40:33.231370 [ 1007.582447] xenbr0: port 2(vif2.0) entered disabled state Sep 20 05:41:58.751399 [ 1007.763331] xenbr0: port 2(vif2.0) entered disabled state Sep 20 05:41:58.931393 [ 1007.763915] device vif2.0 left promiscuous mode Sep 20 05:41:58.943412 [ 1007.764102] xenbr0: port 2(vif2.0) entered disabled state Sep 20 05:41:58.943434 (XEN) HVM d3v0 save: CPU Sep 20 05:42:03.227397 (XEN) HVM d3v1 save: CPU Sep 20 05:42:03.227415 (XEN) HVM d3 save: PIC Sep 20 05:42:03.239410 (XEN) HVM d3 save: IOAPIC Sep 20 05:42:03.239429 (XEN) HVM d3v0 save: LAPIC Sep 20 05:42:03.239440 (XEN) HVM d3v1 save: LAPIC Sep 20 05:42:03.239450 (XEN) HVM d3v0 save: LAPIC_REGS Sep 20 05:42:03.239461 (XEN) HVM d3v1 save: LAPIC_REGS Sep 20 05:42:03.251423 (XEN) HVM d3 save: PCI_IRQ Sep 20 05:42:03.251441 (XEN) HVM d3 save: ISA_IRQ Sep 20 05:42:03.251451 (XEN) HVM d3 save: PCI_LINK Sep 20 05:42:03.251461 (XEN) HVM d3 save: PIT Sep 20 05:42:03.263412 (XEN) HVM d3 save: RTC Sep 20 05:42:03.263430 (XEN) HVM d3 save: HPET Sep 20 05:42:03.263441 (XEN) HVM d3 save: PMTIMER Sep 20 05:42:03.263451 (XEN) HVM d3v0 save: MTRR Sep 20 05:42:03.263461 (XEN) HVM d3v1 save: MTRR Sep 20 05:42:03.275415 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Sep 20 05:42:03.275434 (XEN) HVM d3v0 save: CPU_XSAVE Sep 20 05:42:03.275445 (XEN) HVM d3v1 save: CPU_XSAVE Sep 20 05:42:03.287410 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Sep 20 05:42:03.287430 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Sep 20 05:42:03.287442 (XEN) HVM d3v0 save: VMCE_VCPU Sep 20 05:42:03.287452 (XEN) HVM d3v1 save: VMCE_VCPU Sep 20 05:42:03.299415 (XEN) HVM d3v0 save: TSC_ADJUST Sep 20 05:42:03.299434 (XEN) HVM d3v1 save: TSC_ADJUST Sep 20 05:42:03.299446 (XEN) HVM d3v0 save: CPU_MSR Sep 20 05:42:03.299457 (XEN) HVM d3v1 save: CPU_MSR Sep 20 05:42:03.311379 (XEN) HVM restore d3: CPU 0 Sep 20 05:42:03.311398 [ 1013.414503] xenbr0: port 2(vif3.0) entered blocking state Sep 20 05:42:04.583399 [ 1013.414764] xenbr0: port 2(vif3.0) entered disabled state Sep 20 05:42:04.595425 [ 1013.415108] device vif3.0 entered promiscuous mode Sep 20 05:42:04.595446 [ 1013.757105] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 20 05:42:04.931421 [ 1013.757340] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 20 05:42:04.943412 [ 1013.757723] device vif3.0-emu entered promiscuous mode Sep 20 05:42:04.943434 [ 1013.768303] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 20 05:42:04.955397 [ 1013.768513] xenbr0: port 3(vif3.0-emu) entered forwarding state Sep 20 05:42:04.955420 (d3) HVM Loader Sep 20 05:42:04.979410 (d3) Detected Xen v4.20-unstable Sep 20 05:42:04.979429 (d3) Xenbus rings @0xfeffc000, event channel 1 Sep 20 05:42:04.979443 (d3) System requested SeaBIOS Sep 20 05:42:04.991415 (d3) CPU speed is 1995 MHz Sep 20 05:42:04.991433 (d3) Relocating guest memory for lowmem MMIO space disabled Sep 20 05:42:04.991456 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 20 05:42:05.003416 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 20 05:42:05.003437 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 20 05:42:05.015416 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 20 05:42:05.015438 (d3) PCI-ISA link 0 routed to IRQ5 Sep 20 05:42:05.027416 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 20 05:42:05.027438 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 20 05:42:05.039412 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 20 05:42:05.039434 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 20 05:42:05.051414 (d3) PCI-ISA link 1 routed to IRQ10 Sep 20 05:42:05.051432 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 20 05:42:05.063409 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 20 05:42:05.063432 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 20 05:42:05.075410 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 20 05:42:05.075432 (d3) PCI-ISA link 2 routed to IRQ11 Sep 20 05:42:05.075444 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 20 05:42:05.087417 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 20 05:42:05.087439 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 20 05:42:05.099418 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 20 05:42:05.099439 (d3) PCI-ISA link 3 routed to IRQ5 Sep 20 05:42:05.111412 (d3) pci dev 01:2 INTD->IRQ5 Sep 20 05:42:05.111430 (d3) pci dev 01:3 INTA->IRQ10 Sep 20 05:42:05.111441 (d3) pci dev 02:0 INTA->IRQ11 Sep 20 05:42:05.111451 (d3) pci dev 03:0 INTA->IRQ5 Sep 20 05:42:05.123412 (d3) pci dev 05:0 INTA->IRQ10 Sep 20 05:42:05.123430 (d3) No RAM in high memory; setting high_mem resource base to 100000000 Sep 20 05:42:05.135413 (d3) pci dev 04:0 bar 10 size 002000000: 0f0000008 Sep 20 05:42:05.135433 (d3) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 20 05:42:05.135446 (d3) pci dev 05:0 bar 30 size 000040000: 0f3000000 Sep 20 05:42:05.147415 (d3) pci dev 05:0 bar 10 size 000020000: 0f3040000 Sep 20 05:42:05.147434 (d3) pci dev 04:0 bar 30 size 000010000: 0f3060000 Sep 20 05:42:05.159411 (d3) pci dev 03:0 bar 18 size 000002000: 0f3070000 Sep 20 05:42:05.159431 (d3) pci dev 04:0 bar 14 size 000001000: 0f3072000 Sep 20 05:42:05.171413 (d3) pci dev 03:0 bar 14 size 000000400: 0f3073000 Sep 20 05:42:05.171434 (d3) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 20 05:42:05.171447 (d3) pci dev 03:0 bar 10 size 000000100: 00000c101 Sep 20 05:42:05.183414 (d3) pci dev 05:0 bar 14 size 000000040: 00000c201 Sep 20 05:42:05.183433 (d3) pci dev 01:2 bar 20 size 000000020: 00000c241 Sep 20 05:42:05.195411 (d3) pci dev 01:1 bar 20 size 000000010: 00000c261 Sep 20 05:42:05.195431 (d3) Multiprocessor initialisation: Sep 20 05:42:05.195443 (d3) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 20 05:42:05.207417 (d3) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 20 05:42:05.219414 (d3) Testing HVM environment: Sep 20 05:42:05.219432 (d3) Using scratch memory at 400000 Sep 20 05:42:05.219444 (d3) - REP INSB across page boundaries ... passed Sep 20 05:42:05.231409 (d3) - REP INSW across page boundaries ... passed Sep 20 05:42:05.231429 (d3) - GS base MSRs and SWAPGS ... passed Sep 20 05:42:05.231441 (d3) Passed 3 of 3 tests Sep 20 05:42:05.243411 (d3) Writing SMBIOS tables ... Sep 20 05:42:05.243430 (d3) Loading SeaBIOS ... Sep 20 05:42:05.243440 (d3) Creating MP tables ... Sep 20 05:42:05.243450 (d3) Loading ACPI ... Sep 20 05:42:05.255409 (d3) vm86 TSS at fc100300 Sep 20 05:42:05.255428 (d3) BIOS map: Sep 20 05:42:05.255438 (d3) 10000-100e3: Scratch space Sep 20 05:42:05.255448 (d3) c0000-fffff: Main BIOS Sep 20 05:42:05.255458 (d3) E820 table: Sep 20 05:42:05.267408 (d3) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 20 05:42:05.267436 (d3) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 20 05:42:05.267450 (d3) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 20 05:42:05.279421 (d3) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 20 05:42:05.279440 (d3) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 20 05:42:05.291419 (d3) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 20 05:42:05.291438 (d3) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 20 05:42:05.303411 (d3) Invoking SeaBIOS ... Sep 20 05:42:05.303429 (d3) SeaBIOS (version 2424e4c-Xen) Sep 20 05:42:05.303440 (d3) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 20 05:42:05.315426 (d3) Sep 20 05:42:05.315440 (d3) Found Xen hypervisor signature at 40000000 Sep 20 05:42:05.315453 (d3) Running on QEMU (i440fx) Sep 20 05:42:05.327411 (d3) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 20 05:42:05.327437 (d3) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 20 05:42:05.339416 (d3) xen: copy e820... Sep 20 05:42:05.339433 (d3) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 20 05:42:05.351411 (d3) Found 9 PCI devices (max PCI bus is 00) Sep 20 05:42:05.351431 (d3) Allocated Xen hypercall page at bf7ff000 Sep 20 05:42:05.351444 (d3) Detected Xen v4.20-unstable Sep 20 05:42:05.363471 (d3) xen: copy BIOS tables... Sep 20 05:42:05.363489 (d3) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 20 05:42:05.363502 (d3) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 20 05:42:05.384573 (d3) Copying PIR from 0x00010040 to 0x000f5120 Sep 20 05:42:05.384600 (d3) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 20 05:42:05.387418 (d3) table(50434146)=0xfc00a370 (via xsdt) Sep 20 05:42:05.387438 (d3) Using pmtimer, ioport 0xb008 Sep 20 05:42:05.387449 (d3) table(50434146)=0xfc00a370 (via xsdt) Sep 20 05:42:05.399416 (d3) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 20 05:42:05.399436 (d3) parse_termlist: parse error, skip from 16/27641 Sep 20 05:42:05.411413 (d3) parse_termlist: parse error, skip from 87/6041 Sep 20 05:42:05.411433 (d3) Scan for VGA option rom Sep 20 05:42:05.411444 (d3) Running option rom at c000:0003 Sep 20 05:42:05.423371 (d3) pmm call arg1=0 Sep 20 05:42:05.579386 (d3) Turning on vga text mode console Sep 20 05:42:05.591372 (d3) SeaBIOS (version 2424e4c-Xen) Sep 20 05:42:05.687378 (d3) Machine UUID 1510f68e-bc08-44f8-81b1-2b55cdead68e Sep 20 05:42:05.699411 (d3) UHCI init on dev 00:01.2 (io=c240) Sep 20 05:42:05.699430 (d3) ATA controller 1 at 1f0/3f4/c260 (irq 14 dev 9) Sep 20 05:42:05.711418 (d3) ATA controller 2 at 170/374/c268 (irq 15 dev 9) Sep 20 05:42:05.711438 (d3) Searching bootorder for: HALT Sep 20 05:42:05.723411 (d3) found lsi53c895a at 00:03.0, io @ c100 Sep 20 05:42:05.723431 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,0 Sep 20 05:42:05.723446 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,0 Sep 20 05:42:05.735409 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,1 Sep 20 05:42:05.735429 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,1 Sep 20 05:42:05.747421 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,2 Sep 20 05:42:05.747442 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,2 Sep 20 05:42:05.759421 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,3 Sep 20 05:42:05.759442 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,3 Sep 20 05:42:05.771414 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,4 Sep 20 05:42:05.771435 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,4 Sep 20 05:42:05.783412 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,5 Sep 20 05:42:05.783433 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,5 Sep 20 05:42:05.795414 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,6 Sep 20 05:42:05.795435 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,6 Sep 20 05:42:05.807411 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,7 Sep 20 05:42:05.807433 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,7 Sep 20 05:42:05.819418 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@1,0 Sep 20 05:42:05.819440 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@1,0 Sep 20 05:42:05.819453 (d3) lsi 00:03.0 1:0 vendor='QEMU' product='QEMU HARDDISK' rev='2.5+' type=0 removable=0 Sep 20 05:42:05.831426 (d3) lsi 00:03.0 1:0 blksize=512 sectors=0x2710000 Sep 20 05:42:05.843412 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,0 Sep 20 05:42:05.843433 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,0 Sep 20 05:42:05.855411 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,1 Sep 20 05:42:05.855432 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,1 Sep 20 05:42:05.867410 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,2 Sep 20 05:42:05.867431 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,2 Sep 20 05:42:05.867445 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,3 Sep 20 05:42:05.879416 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,3 Sep 20 05:42:05.879436 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,4 Sep 20 05:42:05.891418 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,4 Sep 20 05:42:05.891438 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,5 Sep 20 05:42:05.903421 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,5 Sep 20 05:42:05.903441 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,6 Sep 20 05:42:05.915420 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,6 Sep 20 05:42:05.915441 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,7 Sep 20 05:42:05.927412 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,7 Sep 20 05:42:05.927432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,0 Sep 20 05:42:05.939418 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,0 Sep 20 05:42:05.939438 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,1 Sep 20 05:42:05.951421 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,1 Sep 20 05:42:05.951442 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,2 Sep 20 05:42:05.963422 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,2 Sep 20 05:42:05.963442 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,3 Sep 20 05:42:05.975415 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,3 Sep 20 05:42:05.975435 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,4 Sep 20 05:42:05.987411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,4 Sep 20 05:42:05.987432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,5 Sep 20 05:42:05.999411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,5 Sep 20 05:42:05.999432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,6 Sep 20 05:42:06.011412 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,6 Sep 20 05:42:06.011433 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,7 Sep 20 05:42:06.023411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,7 Sep 20 05:42:06.023432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,0 Sep 20 05:42:06.035409 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,0 Sep 20 05:42:06.035430 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,1 Sep 20 05:42:06.035444 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,1 Sep 20 05:42:06.047415 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,2 Sep 20 05:42:06.047436 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,2 Sep 20 05:42:06.059418 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,3 Sep 20 05:42:06.059438 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,3 Sep 20 05:42:06.071416 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,4 Sep 20 05:42:06.071437 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,4 Sep 20 05:42:06.083413 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,5 Sep 20 05:42:06.083434 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,5 Sep 20 05:42:06.095420 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,6 Sep 20 05:42:06.095441 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,6 Sep 20 05:42:06.107421 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,7 Sep 20 05:42:06.107443 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,7 Sep 20 05:42:06.119415 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,0 Sep 20 05:42:06.119436 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,0 Sep 20 05:42:06.131414 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,1 Sep 20 05:42:06.131435 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,1 Sep 20 05:42:06.143413 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,2 Sep 20 05:42:06.143434 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,2 Sep 20 05:42:06.155416 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,3 Sep 20 05:42:06.155437 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,3 Sep 20 05:42:06.167408 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,4 Sep 20 05:42:06.167429 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,4 Sep 20 05:42:06.179410 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,5 Sep 20 05:42:06.179432 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,5 Sep 20 05:42:06.191417 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,6 Sep 20 05:42:06.191439 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,6 Sep 20 05:42:06.191453 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,7 Sep 20 05:42:06.203416 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,7 Sep 20 05:42:06.203436 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,0 Sep 20 05:42:06.215420 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,0 Sep 20 05:42:06.215440 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,1 Sep 20 05:42:06.227417 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,1 Sep 20 05:42:06.227437 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,2 Sep 20 05:42:06.239416 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,2 Sep 20 05:42:06.239437 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,3 Sep 20 05:42:06.251416 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,3 Sep 20 05:42:06.251436 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,4 Sep 20 05:42:06.263417 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,4 Sep 20 05:42:06.263437 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,5 Sep 20 05:42:06.275415 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,5 Sep 20 05:42:06.275435 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,6 Sep 20 05:42:06.287419 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,6 Sep 20 05:42:06.287440 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,7 Sep 20 05:42:06.299416 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,7 Sep 20 05:42:06.299436 (d3) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 20 05:42:06.311410 (d3) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 20 05:42:06.311433 (d3) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 20 05:42:06.323412 (d3) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 20 05:42:06.323434 (d3) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 20 05:42:06.335418 (d3) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 20 05:42:06.335440 (d3) Found 0 lpt ports Sep 20 05:42:06.347407 (d3) Found 1 serial ports Sep 20 05:42:06.347426 (d3) PS2 keyboard initialized Sep 20 05:42:06.347437 (d3) All threads complete. Sep 20 05:42:06.347447 (d3) Scan for option roms Sep 20 05:42:06.347456 (d3) Running option rom at c980:0003 Sep 20 05:42:06.359415 (d3) pmm call arg1=1 Sep 20 05:42:06.359431 (d3) pmm call arg1=0 Sep 20 05:42:06.359441 (d3) pmm call arg1=1 Sep 20 05:42:06.359449 (d3) pmm call arg1=0 Sep 20 05:42:06.371399 (d3) Searching bootorder for: /pci@i0cf8/*@5 Sep 20 05:42:06.371420 (d3) Sep 20 05:42:06.371428 (d3) Press ESC for boot menu. Sep 20 05:42:06.371438 (d3) Sep 20 05:42:06.371445 (d3) Searching bootorder for: HALT Sep 20 05:42:08.447391 (d3) drive 0x000f4ff0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 20 05:42:08.459438 (d3) drive 0x000f5070: PCHS=0/0/0 translation=lba LCHS=1024/255/63 s=40960000 Sep 20 05:42:08.471413 (d3) Space available for UMB: ca800-e7000, f4ac0-f4fc0 Sep 20 05:42:08.471434 (d3) Returned 16773120 bytes of ZoneHigh Sep 20 05:42:08.483411 (d3) e820 map has 7 items: Sep 20 05:42:08.483429 (d3) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 20 05:42:08.483441 (d3) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 20 05:42:08.495413 (d3) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 20 05:42:08.495433 (d3) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 20 05:42:08.507414 (d3) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 20 05:42:08.507434 (d3) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 20 05:42:08.519414 (d3) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 20 05:42:08.519434 (d3) enter handle_19: Sep 20 05:42:08.519444 (d3) NULL Sep 20 05:42:08.519453 (d3) Booting from DVD/CD... Sep 20 05:42:08.531414 (d3) Boot failed: Could not read from CDROM (code 0004) Sep 20 05:42:08.531435 (d3) enter handle_18: Sep 20 05:42:08.531445 (d3) NULL Sep 20 05:42:08.531453 (d3) Booting from Hard Disk... Sep 20 05:42:08.543381 (d3) Booting from 0000:7c00 Sep 20 05:42:08.543399 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 20 05:42:29.531405 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 20 05:42:29.543416 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 20 05:42:29.543438 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 20 05:42:29.555416 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 20 05:42:29.555437 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 20 05:42:29.567414 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 20 05:42:29.567436 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 20 05:42:29.579421 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 20 05:42:29.579441 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 20 05:42:29.591415 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 20 05:42:29.591437 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 20 05:42:29.603417 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 20 05:42:29.603438 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 20 05:42:29.615420 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 20 05:42:29.627389 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 20 05:42:29.627411 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 20 05:47:14.739385 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 20 05:53:56.151473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 20 06:00:37.571476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 20 06:07:18.991461 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 20 06:13:59.403505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 20 06:20:40.823449 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 20 06:27:21.231475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 20 06:34:02.651473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 20 06:40:44.063394 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 20 06:47:24.487439 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 20 06:54:05.899471 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d3v0 RDMSR 0x0000060d unimplemented Sep 20 06:56:09.315471 [ 5616.035619] xenbr0: port 2(vif3.0) entered disabled state Sep 20 06:58:47.303491 [ 5616.036453] device vif3.0 left promiscuous mode Sep 20 06:58:47.315470 [ 5616.036697] xenbr0: port 2(vif3.0) entered disabled state Sep 20 06:58:47.315493 [ 5616.128242] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 20 06:58:47.399494 [ 5616.128867] device vif3.0-emu left promiscuous mode Sep 20 06:58:47.399524 [ 5616.129053] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 20 06:58:47.411468 (XEN) HVM d4v0 save: CPU Sep 20 06:58:50.147471 (XEN) HVM d4v1 save: CPU Sep 20 06:58:50.147488 (XEN) HVM d4 save: PIC Sep 20 06:58:50.159487 (XEN) HVM d4 save: IOAPIC Sep 20 06:58:50.159505 (XEN) HVM d4v0 save: LAPIC Sep 20 06:58:50.159516 (XEN) HVM d4v1 save: LAPIC Sep 20 06:58:50.159525 (XEN) HVM d4v0 save: LAPIC_REGS Sep 20 06:58:50.159535 (XEN) HVM d4v1 save: LAPIC_REGS Sep 20 06:58:50.171490 (XEN) HVM d4 save: PCI_IRQ Sep 20 06:58:50.171508 (XEN) HVM d4 save: ISA_IRQ Sep 20 06:58:50.171518 (XEN) HVM d4 save: PCI_LINK Sep 20 06:58:50.171527 (XEN) HVM d4 save: PIT Sep 20 06:58:50.183488 (XEN) HVM d4 save: RTC Sep 20 06:58:50.183505 (XEN) HVM d4 save: HPET Sep 20 06:58:50.183515 (XEN) HVM d4 save: PMTIMER Sep 20 06:58:50.183524 (XEN) HVM d4v0 save: MTRR Sep 20 06:58:50.183534 (XEN) HVM d4v1 save: MTRR Sep 20 06:58:50.195481 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Sep 20 06:58:50.195499 (XEN) HVM d4v0 save: CPU_XSAVE Sep 20 06:58:50.195510 (XEN) HVM d4v1 save: CPU_XSAVE Sep 20 06:58:50.207487 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Sep 20 06:58:50.207506 (XEN) HVM d4v1 save: VIRIDIAN_VCPU Sep 20 06:58:50.207518 (XEN) HVM d4v0 save: VMCE_VCPU Sep 20 06:58:50.207528 (XEN) HVM d4v1 save: VMCE_VCPU Sep 20 06:58:50.219488 (XEN) HVM d4v0 save: TSC_ADJUST Sep 20 06:58:50.219507 (XEN) HVM d4v1 save: TSC_ADJUST Sep 20 06:58:50.219518 (XEN) HVM d4v0 save: CPU_MSR Sep 20 06:58:50.219527 (XEN) HVM d4v1 save: CPU_MSR Sep 20 06:58:50.231459 (XEN) HVM restore d4: CPU 0 Sep 20 06:58:50.231477 [ 5620.235038] xenbr0: port 2(vif4.0) entered blocking state Sep 20 06:58:51.503485 [ 5620.235323] xenbr0: port 2(vif4.0) entered disabled state Sep 20 06:58:51.515472 [ 5620.235662] device vif4.0 entered promiscuous mode Sep 20 06:58:51.515493 [ 5620.573976] xenbr0: port 3(vif4.0-emu) entered blocking state Sep 20 06:58:51.839472 [ 5620.574240] xenbr0: port 3(vif4.0-emu) entered disabled state Sep 20 06:58:51.851496 [ 5620.574575] device vif4.0-emu entered promiscuous mode Sep 20 06:58:51.851517 [ 5620.584879] xenbr0: port 3(vif4.0-emu) entered blocking state Sep 20 06:58:51.863494 [ 5620.585119] xenbr0: port 3(vif4.0-emu) entered forwarding state Sep 20 06:58:51.875441 (d4) HVM Loader Sep 20 06:58:51.887465 (d4) Detected Xen v4.20-unstable Sep 20 06:58:51.887484 (d4) Xenbus rings @0xfeffc000, event channel 1 Sep 20 06:58:51.899491 (d4) System requested SeaBIOS Sep 20 06:58:51.899509 (d4) CPU speed is 1995 MHz Sep 20 06:58:51.899519 (d4) Relocating guest memory for lowmem MMIO space disabled Sep 20 06:58:51.911492 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 20 06:58:51.911514 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 20 06:58:51.923490 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 20 06:58:51.923511 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 20 06:58:51.935490 (d4) PCI-ISA link 0 routed to IRQ5 Sep 20 06:58:51.935508 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 20 06:58:51.947458 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 20 06:58:51.947481 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 20 06:58:51.959489 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 20 06:58:51.959512 (d4) PCI-ISA link 1 routed to IRQ10 Sep 20 06:58:51.959523 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 20 06:58:51.971492 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 20 06:58:51.971513 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 20 06:58:51.983491 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 20 06:58:51.983512 (d4) PCI-ISA link 2 routed to IRQ11 Sep 20 06:58:51.995488 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 20 06:58:51.995510 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 20 06:58:52.007488 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 20 06:58:52.007518 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 20 06:58:52.019491 (d4) PCI-ISA link 3 routed to IRQ5 Sep 20 06:58:52.019509 (d4) pci dev 01:2 INTD->IRQ5 Sep 20 06:58:52.019520 (d4) pci dev 01:3 INTA->IRQ10 Sep 20 06:58:52.031486 (d4) pci dev 02:0 INTA->IRQ11 Sep 20 06:58:52.031504 (d4) pci dev 04:0 INTA->IRQ5 Sep 20 06:58:52.031515 (d4) No RAM in high memory; setting high_mem resource base to 100000000 Sep 20 06:58:52.043491 (d4) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 20 06:58:52.043511 (d4) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 20 06:58:52.055485 (d4) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 20 06:58:52.055505 (d4) pci dev 04:0 bar 10 size 000020000: 0f3040000 Sep 20 06:58:52.055518 (d4) pci dev 03:0 bar 30 size 000010000: 0f3060000 Sep 20 06:58:52.067492 (d4) pci dev 03:0 bar 14 size 000001000: 0f3070000 Sep 20 06:58:52.067512 (d4) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 20 06:58:52.079486 (d4) pci dev 04:0 bar 14 size 000000040: 00000c101 Sep 20 06:58:52.079506 (d4) pci dev 01:2 bar 20 size 000000020: 00000c141 Sep 20 06:58:52.091486 (d4) pci dev 01:1 bar 20 size 000000010: 00000c161 Sep 20 06:58:52.091506 (d4) Multiprocessor initialisation: Sep 20 06:58:52.091518 (d4) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 20 06:58:52.103490 (d4) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 20 06:58:52.115488 (d4) Testing HVM environment: Sep 20 06:58:52.115506 (d4) Using scratch memory at 400000 Sep 20 06:58:52.115518 (d4) - REP INSB across page boundaries ... passed Sep 20 06:58:52.127485 (d4) - REP INSW across page boundaries ... passed Sep 20 06:58:52.127506 (d4) - GS base MSRs and SWAPGS ... passed Sep 20 06:58:52.127518 (d4) Passed 3 of 3 tests Sep 20 06:58:52.139528 (d4) Writing SMBIOS tables ... Sep 20 06:58:52.139547 (d4) Loading SeaBIOS ... Sep 20 06:58:52.139557 (d4) Creating MP tables ... Sep 20 06:58:52.139567 (d4) Loading ACPI ... Sep 20 06:58:52.139576 (d4) vm86 TSS at fc100300 Sep 20 06:58:52.151490 (d4) BIOS map: Sep 20 06:58:52.151506 (d4) 10000-100e3: Scratch space Sep 20 06:58:52.151517 (d4) c0000-fffff: Main BIOS Sep 20 06:58:52.151528 (d4) E820 table: Sep 20 06:58:52.151536 (d4) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 20 06:58:52.163490 (d4) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 20 06:58:52.163509 (d4) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 20 06:58:52.175488 (d4) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 20 06:58:52.175508 (d4) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 20 06:58:52.187489 (d4) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 20 06:58:52.187509 (d4) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 20 06:58:52.199485 (d4) Invoking SeaBIOS ... Sep 20 06:58:52.199503 (d4) SeaBIOS (version 2424e4c-Xen) Sep 20 06:58:52.199515 (d4) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 20 06:58:52.211495 (d4) Sep 20 06:58:52.211509 (d4) Found Xen hypervisor signature at 40000000 Sep 20 06:58:52.211522 (d4) Running on QEMU (i440fx) Sep 20 06:58:52.223487 (d4) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 20 06:58:52.223513 (d4) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 20 06:58:52.235492 (d4) xen: copy e820... Sep 20 06:58:52.235509 (d4) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 20 06:58:52.247486 (d4) Found 8 PCI devices (max PCI bus is 00) Sep 20 06:58:52.247506 (d4) Allocated Xen hypercall page at bf7ff000 Sep 20 06:58:52.247518 (d4) Detected Xen v4.20-unstable Sep 20 06:58:52.259488 (d4) xen: copy BIOS tables... Sep 20 06:58:52.259506 (d4) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 20 06:58:52.259519 (d4) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 20 06:58:52.271488 (d4) Copying PIR from 0x00010040 to 0x000f5120 Sep 20 06:58:52.271508 (d4) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 20 06:58:52.283496 (d4) table(50434146)=0xfc00a370 (via xsdt) Sep 20 06:58:52.283516 (d4) Using pmtimer, ioport 0xb008 Sep 20 06:58:52.283528 (d4) table(50434146)=0xfc00a370 (via xsdt) Sep 20 06:58:52.295487 (d4) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 20 06:58:52.295508 (d4) parse_termlist: parse error, skip from 16/27641 Sep 20 06:58:52.307489 (d4) parse_termlist: parse error, skip from 87/6041 Sep 20 06:58:52.307511 (d4) Scan for VGA option rom Sep 20 06:58:52.329928 (d4) Running option rom at c000:0003 Sep 20 06:58:52.329971 (d4) pmm call arg1=0 Sep 20 06:58:52.499463 (d4) Turning on vga text mode console Sep 20 06:58:52.499482 (d4) SeaBIOS (version 2424e4c-Xen) Sep 20 06:58:52.607459 (d4) Machine UUID f7437750-2d61-415a-add3-dde193ba17fa Sep 20 06:58:52.619500 (d4) UHCI init on dev 00:01.2 (io=c140) Sep 20 06:58:52.619519 (d4) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Sep 20 06:58:52.631491 (d4) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Sep 20 06:58:52.631511 (d4) Searching bootorder for: HALT Sep 20 06:58:52.631523 (d4) Found 0 lpt ports Sep 20 06:58:52.643490 (d4) Found 1 serial ports Sep 20 06:58:52.643508 (d4) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 20 06:58:52.643523 (d4) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 20 06:58:52.655493 (d4) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 20 06:58:52.655516 (d4) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 20 06:58:52.667493 (d4) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 20 06:58:52.667514 (d4) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 20 06:58:52.679479 (d4) PS2 keyboard initialized Sep 20 06:58:52.679497 (d4) All threads complete. Sep 20 06:58:52.715457 (d4) Scan for option roms Sep 20 06:58:52.727444 (d4) Running option rom at c980:0003 Sep 20 06:58:52.739457 (d4) pmm call arg1=1 Sep 20 06:58:52.751473 (d4) pmm call arg1=0 Sep 20 06:58:52.751490 (d4) pmm call arg1=1 Sep 20 06:58:52.751499 (d4) pmm call arg1=0 Sep 20 06:58:52.751508 (d4) Searching bootorder for: /pci@i0cf8/*@4 Sep 20 06:58:52.775461 (d4) Sep 20 06:58:52.775476 (d4) Press ESC for boot menu. Sep 20 06:58:52.775487 (d4) Sep 20 06:58:52.775495 (d4) Searching bootorder for: HALT Sep 20 06:58:55.307484 (d4) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 20 06:58:55.319489 (d4) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 20 06:58:55.319510 (d4) Returned 16773120 bytes of ZoneHigh Sep 20 06:58:55.319522 (d4) e820 map has 7 items: Sep 20 06:58:55.331489 (d4) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 20 06:58:55.331508 (d4) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 20 06:58:55.343485 (d4) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 20 06:58:55.343506 (d4) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 20 06:58:55.355488 (d4) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 20 06:58:55.355508 (d4) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 20 06:58:55.367486 (d4) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 20 06:58:55.367507 (d4) enter handle_19: Sep 20 06:58:55.367517 (d4) NULL Sep 20 06:58:55.367525 (d4) Booting from DVD/CD... Sep 20 06:58:55.379486 (d4) Boot failed: Could not read from CDROM (code 0004) Sep 20 06:58:55.379507 (d4) enter handle_18: Sep 20 06:58:55.379517 (d4) NULL Sep 20 06:58:55.379525 (d4) Booting from Hard Disk... Sep 20 06:58:55.391456 (d4) Booting from 0000:7c00 Sep 20 06:58:55.391474 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 20 06:59:16.767496 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 20 06:59:16.779484 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 20 06:59:16.779506 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 20 06:59:16.791486 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 20 06:59:16.791508 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 20 06:59:16.803498 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 20 06:59:16.803520 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 20 06:59:16.815487 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 20 06:59:16.815509 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 20 06:59:16.827487 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 20 06:59:16.827510 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 20 06:59:16.839488 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 20 06:59:16.839510 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 20 06:59:16.851489 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 20 06:59:16.851512 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 20 06:59:16.863447 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 20 07:00:46.363536 Sep 20 07:05:28.339716 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 20 07:05:28.359528 Sep 20 07:05:28.359776 Sep 20 07:05:29.299690 (XEN) '0' pressed -> dumping Dom0's registers Sep 20 07:05:29.315430 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 20 07:05:29.315450 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 20 07:05:29.327418 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 20 07:05:29.327441 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 20 07:05:29.339434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 07:05:29.351415 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000000a71da4 Sep 20 07:05:29.351438 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 20 07:05:29.363419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 20 07:05:29.363441 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 20 07:05:29.375424 (XEN) cr3: 0000000834319000 cr2: 00007ff17ab3a500 Sep 20 07:05:29.387417 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 20 07:05:29.387439 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 07:05:29.399414 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 20 07:05:29.399435 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 07:05:29.411416 (XEN) ffffffff81bcff31 ffffffff8115f30b ffff888020063fcc e7575c8cca297f00 Sep 20 07:05:29.423414 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 20 07:05:29.423437 (XEN) ffffffff82616110 ffffffff8115f581 0000000000000002 ffffffff81bc0f15 Sep 20 07:05:29.435416 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 20 07:05:29.447381 (XEN) e7575c8cca297f00 0000000000000000 0000000000000040 0000000000000000 Sep 20 07:05:29.447403 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d61771 Sep 20 07:05:29.459414 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 20 07:05:29.471409 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 20 07:05:29.471431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:29.483412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:29.495409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:29.495430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:29.507415 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:29.519408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:29.519430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:29.531419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:29.543408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:29.543429 (XEN) 0000000000000000 0000000000000000 Sep 20 07:05:29.555408 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 20 07:05:29.555427 (XEN) RIP: e033:[] Sep 20 07:05:29.555440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 20 07:05:29.567416 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 20 07:05:29.567438 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 07:05:29.579418 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 0000000000620efc Sep 20 07:05:29.591412 (XEN) r9: 000005aadb127880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 20 07:05:29.591433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 20 07:05:29.603417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 07:05:29.615414 (XEN) cr3: 0000000834319000 cr2: 00007fe500a74770 Sep 20 07:05:29.615434 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 20 07:05:29.627414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 07:05:29.627435 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 20 07:05:29.639421 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 07:05:29.651409 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 dd53e9a5e584eb00 Sep 20 07:05:29.651431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:29.663412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 07:05:29.675410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:29.675432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:29.687411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:29.687431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:29.699415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:29.711413 (XEN) 0000000000000000 0000000000000000 Sep 20 07:05:29.711430 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 20 07:05:29.711443 (XEN) RIP: e033:[] Sep 20 07:05:29.723413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 20 07:05:29.723434 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 20 07:05:29.735418 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 07:05:29.747412 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 00000000001712cc Sep 20 07:05:29.747434 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 20 07:05:29.759415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 20 07:05:29.771412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 07:05:29.771434 (XEN) cr3: 0000000833ea7000 cr2: 00007ffc905eeedb Sep 20 07:05:29.783414 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 20 07:05:29.783435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 07:05:29.795417 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 20 07:05:29.795437 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 07:05:29.807414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 6d1faa7e7bdf0300 Sep 20 07:05:29.819413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:29.819434 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 07:05:29.831417 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:29.843430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:29.843451 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:29.855420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:29.867416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:29.867437 (XEN) 0000000000000000 0000000000000000 Sep 20 07:05:29.879415 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 20 07:05:29.879434 (XEN) RIP: e033:[] Sep 20 07:05:29.879447 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 20 07:05:29.891415 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 20 07:05:29.891437 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 07:05:29.903418 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 000000000013fcc4 Sep 20 07:05:29.915418 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 20 07:05:29.915439 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 20 07:05:29.927417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 07:05:29.939412 (XEN) cr3: 000000105260c000 cr2: 0000561ed91c65a0 Sep 20 07:05:29.939433 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 20 07:05:29.951416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 07:05:29.951437 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 20 07:05:29.963425 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 07:05:29.963447 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 aa748976d5c7f300 Sep 20 07:05:29.975415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:29.987413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 07:05:29.987434 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:29.999418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.011413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.011434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.023414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.035407 (XEN) 0000000000000000 0000000000000000 Sep 20 07:05:30.035426 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 20 07:05:30.035438 (XEN) RIP: e033:[] Sep 20 07:05:30.047419 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 20 07:05:30.047442 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 20 07:05:30.059416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 07:05:30.071406 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 00000000000a598c Sep 20 07:05:30.071428 (XEN) r9: 0000000000000001 r10: 0000000000000001 r11: 0000000000000246 Sep 20 07:05:30.083413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 20 07:05:30.095410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 07:05:30.095432 (XEN) cr3: 000000105260c000 cr2: 00007f5480994520 Sep 20 07:05:30.107410 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 20 07:05:30.107431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 07:05:30.119416 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 20 07:05:30.119437 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 07:05:30.131416 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 5f7dd774ce009800 Sep 20 07:05:30.143410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.143438 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 07:05:30.155414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.167407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.167428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.179412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.191411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.191432 (XEN) 0000000000000000 0000000000000000 Sep 20 07:05:30.203408 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 20 07:05:30.203428 (XEN) RIP: e033:[] Sep 20 07:05:30.203440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 20 07:05:30.215414 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 20 07:05:30.227414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 07:05:30.227436 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 0000000000121b1c Sep 20 07:05:30.239413 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 20 07:05:30.251417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 20 07:05:30.251439 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 07:05:30.263411 (XEN) cr3: 000000105260c000 cr2: 00007f1acb288170 Sep 20 07:05:30.263430 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 20 07:05:30.275413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 07:05:30.287409 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 20 07:05:30.287430 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 07:05:30.299410 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 30b185038bfb9400 Sep 20 07:05:30.299432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.311413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 07:05:30.323411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.323432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.335412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.347408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.347429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.359411 (XEN) 0000000000000000 0000000000000000 Sep 20 07:05:30.359429 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 20 07:05:30.371414 (XEN) RIP: e033:[] Sep 20 07:05:30.371433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 20 07:05:30.383409 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 20 07:05:30.383431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 07:05:30.395412 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 000000000010b0dc Sep 20 07:05:30.407410 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 20 07:05:30.407432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 20 07:05:30.419410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 07:05:30.431406 (XEN) cr3: 000000105260c000 cr2: 00007f462c8b0740 Sep 20 07:05:30.431427 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 20 07:05:30.443408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 07:05:30.443430 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 20 07:05:30.455413 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 07:05:30.455442 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 bdc4c4bd7ff9fb00 Sep 20 07:05:30.467415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.479409 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 07:05:30.479431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.491421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.503410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.503431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.515414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.527408 (XEN) 0000000000000000 0000000000000000 Sep 20 07:05:30.527425 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 20 07:05:30.527438 (XEN) RIP: e033:[] Sep 20 07:05:30.539411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 20 07:05:30.539433 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 20 07:05:30.551415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 07:05:30.563411 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 0000000000305e7c Sep 20 07:05:30.563434 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 20 07:05:30.575412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 20 07:05:30.587405 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 07:05:30.587427 (XEN) cr3: 0000000834319000 cr2: 00007f6550776170 Sep 20 07:05:30.599411 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 20 07:05:30.599433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 07:05:30.611414 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 20 07:05:30.611434 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 07:05:30.623413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 184eb55c492fc800 Sep 20 07:05:30.635412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.635433 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 07:05:30.647413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.659408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.659428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.671411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.683411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.683431 (XEN) 0000000000000000 0000000000000000 Sep 20 07:05:30.695409 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 20 07:05:30.695429 (XEN) RIP: e033:[] Sep 20 07:05:30.695441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 20 07:05:30.707414 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 20 07:05:30.719414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 07:05:30.719436 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 0000000000079944 Sep 20 07:05:30.731413 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 20 07:05:30.731434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 20 07:05:30.743415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 07:05:30.755412 (XEN) cr3: 000000105260c000 cr2: 00007f96b140b170 Sep 20 07:05:30.755432 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 20 07:05:30.767415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 07:05:30.779414 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 20 07:05:30.779435 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 07:05:30.791411 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 84ba6ced526d1900 Sep 20 07:05:30.791433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.803412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 07:05:30.815408 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.815429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.827411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.839409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.839429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.851411 (XEN) 0000000000000000 0000000000000000 Sep 20 07:05:30.851429 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 20 07:05:30.863417 (XEN) RIP: e033:[] Sep 20 07:05:30.863436 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 20 07:05:30.875411 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 20 07:05:30.875433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 07:05:30.887417 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 00000000000fef64 Sep 20 07:05:30.887439 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 20 07:05:30.899418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 20 07:05:30.911420 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 07:05:30.911441 (XEN) cr3: 000000105260c000 cr2: 000055919f6982f8 Sep 20 07:05:30.923421 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 20 07:05:30.935407 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 07:05:30.935429 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 20 07:05:30.947410 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 07:05:30.947432 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 36315805cbe90f00 Sep 20 07:05:30.959419 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.959440 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 07:05:30.971421 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.983411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.983432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:30.995414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.007410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.007431 (XEN) 0000000000000000 0000000000000000 Sep 20 07:05:31.019412 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 20 07:05:31.019431 (XEN) RIP: e033:[] Sep 20 07:05:31.019443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 20 07:05:31.031417 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 20 07:05:31.043414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 07:05:31.043436 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 000000000006746c Sep 20 07:05:31.055416 (XEN) r9: 000005aadb127880 r10: 0000000000000000 r11: 0000000000000246 Sep 20 07:05:31.067414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 20 07:05:31.067436 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 07:05:31.079416 (XEN) cr3: 000000105260c000 cr2: 00007f80fbb01d10 Sep 20 07:05:31.079443 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 20 07:05:31.091416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 07:05:31.103418 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 20 07:05:31.103439 (XEN) 0000000000000000 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 07:05:31.115414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 dcdf007cab212e00 Sep 20 07:05:31.115435 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.127416 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 07:05:31.139410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.139431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.151415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.163413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.163434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.175405 (XEN) 0000000000000000 0000000000000000 Sep 20 07:05:31.175414 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 20 07:05:31.187395 (XEN) RIP: e033:[] Sep 20 07:05:31.187407 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 20 07:05:31.199421 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 20 07:05:31.199442 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 07:05:31.211421 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 00000000001f3a94 Sep 20 07:05:31.211443 (XEN) r9: 00000579fadd7880 r10: 0000000000000001 r11: 0000000000000246 Sep 20 07:05:31.223403 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 20 07:05:31.235391 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 07:05:31.235405 (XEN) cr3: 000000105260c000 cr2: 00007f15ac454740 Sep 20 07:05:31.247397 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 20 07:05:31.247414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 07:05:31.259421 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 20 07:05:31.259441 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 07:05:31.271425 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 25e53067d8ceae00 Sep 20 07:05:31.283421 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.283442 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 07:05:31.295388 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.307422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.307442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.319426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.331421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.331442 (XEN) 0000000000000000 0000000000000000 Sep 20 07:05:31.343534 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 20 07:05:31.343554 (XEN) RIP: e033:[] Sep 20 07:05:31.343566 (XEN) RFLAGS: Sep 20 07:05:31.343687 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 20 07:05:31.355539 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffff Sep 20 07:05:31.355900 ff81bbb3aa Sep 20 07:05:31.367529 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 07:05:31.367550 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 00000000000bf654 Sep 20 07:05:31.379532 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 20 07:05:31.391530 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 20 07:05:31.391552 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 07:05:31.403528 (XEN) cr3: 000000105260c000 cr2: 00007f6a0fecf2f0 Sep 20 07:05:31.403548 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 20 07:05:31.419545 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 07:05:31.419566 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 20 07:05:31.431529 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 07:05:31.431551 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 b0440bf8f52c5600 Sep 20 07:05:31.443530 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.455517 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 07:05:31.455538 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.467527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.479515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.479536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.491523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.503515 (XEN) 0000000000000000 0000000000000000 Sep 20 07:05:31.503533 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 20 07:05:31.503545 (XEN) RIP: e033:[] Sep 20 07:05:31.515516 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 20 07:05:31.515538 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 20 07:05:31.527526 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 07:05:31.539519 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 00000000000b4a14 Sep 20 07:05:31.539541 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 20 07:05:31.551519 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 20 07:05:31.563516 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 07:05:31.563538 (XEN) cr3: 000000105260c000 cr2: 00005626fbd742f8 Sep 20 07:05:31.575516 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 20 07:05:31.575538 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 07:05:31.587522 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 20 07:05:31.587542 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 07:05:31.599521 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 05b809cb639e7c00 Sep 20 07:05:31.611519 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.611540 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 07:05:31.623521 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.635516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.635536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.647524 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.659515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.659536 (XEN) 0000000000000000 0000000000000000 Sep 20 07:05:31.671515 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 20 07:05:31.671535 (XEN) RIP: e033:[] Sep 20 07:05:31.671548 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 20 07:05:31.683525 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 20 07:05:31.695517 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 07:05:31.695547 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 00000000000a02cc Sep 20 07:05:31.707520 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 20 07:05:31.719517 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 20 07:05:31.719539 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 07:05:31.731520 (XEN) cr3: 000000105260c000 cr2: 00007f6fa5abfae0 Sep 20 07:05:31.731539 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 20 07:05:31.743522 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 07:05:31.755516 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 20 07:05:31.755537 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 07:05:31.767519 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 0f60fda7162f3200 Sep 20 07:05:31.767541 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.779520 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 07:05:31.791518 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.791539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.803519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.815506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.815527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.827520 (XEN) 0000000000000000 0000000000000000 Sep 20 07:05:31.827538 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 20 07:05:31.839519 (XEN) RIP: e033:[] Sep 20 07:05:31.839538 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 20 07:05:31.851516 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 20 07:05:31.851539 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 07:05:31.863522 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 0000000000063bcc Sep 20 07:05:31.875516 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 20 07:05:31.875538 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 20 07:05:31.887519 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 07:05:31.899515 (XEN) cr3: 000000105260c000 cr2: 000056193337b2f8 Sep 20 07:05:31.899535 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 20 07:05:31.911516 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 07:05:31.911538 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 20 07:05:31.923521 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 07:05:31.923542 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 c7076b3ed6d4a500 Sep 20 07:05:31.935521 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.947527 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 07:05:31.947548 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.959527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.971518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.971538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.983520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:31.995516 (XEN) 0000000000000000 0000000000000000 Sep 20 07:05:31.995534 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 20 07:05:31.995546 (XEN) RIP: e033:[] Sep 20 07:05:32.007518 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 20 07:05:32.007548 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 20 07:05:32.019522 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 07:05:32.031514 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 00000000021c71e4 Sep 20 07:05:32.031537 (XEN) r9: 000005aadb127880 r10: 0000000000000000 r11: 0000000000000246 Sep 20 07:05:32.043520 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 20 07:05:32.055515 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 07:05:32.055537 (XEN) cr3: 0000000834319000 cr2: 0000558d382fd000 Sep 20 07:05:32.067517 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 20 07:05:32.067539 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 07:05:32.079522 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 20 07:05:32.079542 (XEN) 0000000000000053 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 07:05:32.091528 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 295b131ce40e2500 Sep 20 07:05:32.103519 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:32.103540 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 07:05:32.115521 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:32.127519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:32.127539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:32.139519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:32.151516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:32.151536 (XEN) 0000000000000000 0000000000000000 Sep 20 07:05:32.163518 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 20 07:05:32.163538 (XEN) RIP: e033:[] Sep 20 07:05:32.163550 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 20 07:05:32.175522 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 20 07:05:32.187516 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 07:05:32.187538 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 0000000001a7d724 Sep 20 07:05:32.199519 (XEN) r9: 000005aadb127880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 20 07:05:32.211516 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 20 07:05:32.211537 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 07:05:32.223521 (XEN) cr3: 0000000834319000 cr2: 00007fe6d7b743d8 Sep 20 07:05:32.223541 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 20 07:05:32.235522 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 07:05:32.247515 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 20 07:05:32.247536 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 07:05:32.259523 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 fc8579605c00a300 Sep 20 07:05:32.259546 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:32.271525 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 07:05:32.283517 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:32.283538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:32.295520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:32.307518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:32.307538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:32.319519 (XEN) 0000000000000000 0000000000000000 Sep 20 07:05:32.319545 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 20 07:05:32.331519 (XEN) RIP: e033:[] Sep 20 07:05:32.331538 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 20 07:05:32.343515 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 20 07:05:32.343537 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 07:05:32.355519 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 00000000000b4de4 Sep 20 07:05:32.367516 (XEN) r9: 0000000016806800 r10: 0000000000000001 r11: 0000000000000246 Sep 20 07:05:32.367538 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 20 07:05:32.379520 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 07:05:32.391516 (XEN) cr3: 0000000834319000 cr2: 000055b0aec60a80 Sep 20 07:05:32.391536 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 20 07:05:32.403518 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 07:05:32.403540 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 20 07:05:32.415517 (XEN) 0000000684d055c1 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 07:05:32.415539 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 49df657ad1674200 Sep 20 07:05:32.427417 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:32.439412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 07:05:32.439434 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:32.451414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:32.463409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:32.463430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:32.475415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:32.487411 (XEN) 0000000000000000 0000000000000000 Sep 20 07:05:32.487430 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 20 07:05:32.487442 (XEN) RIP: e033:[] Sep 20 07:05:32.499410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 20 07:05:32.499432 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 20 07:05:32.511416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 07:05:32.523451 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 000000000026b944 Sep 20 07:05:32.523473 (XEN) r9: 000005aadb127880 r10: 0000000000000000 r11: 0000000000000246 Sep 20 07:05:32.535412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 20 07:05:32.547407 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 07:05:32.547429 (XEN) cr3: 0000000834319000 cr2: 00007f3984294ff8 Sep 20 07:05:32.559410 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 20 07:05:32.559432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 07:05:32.571520 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 20 07:05:32.571540 (XEN) 00000000000000a2 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 07:05:32.583523 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 baee087bc7852700 Sep 20 07:05:32.595519 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:32.595540 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 07:05:32.607521 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:32.619519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:32.619540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:32.631520 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 6027332089877) Sep 20 07:05:32.643531 (XEN) heap[node=0][zone=0] -> 0 pages Sep 20 07:05:32.643550 (XEN) heap[node=0][zone=1] -> 0 pages Sep 20 07:05:32.643561 (XEN) heap[node=0][zone=2] -> 0 pages Sep 20 07:05:32.655520 (XEN) heap[node=0][zone=3] -> 0 pages Sep 20 07:05:32.655539 (XEN) heap[node=0][zone=4] -> 0 pages Sep 20 07:05:32.655550 (XEN) heap[node=0][zone=5] -> 0 pages Sep 20 07:05:32.667517 (XEN) heap[node=0][zone=6] -> 0 pages Sep 20 07:05:32.667536 (XEN) heap[node=0][zone=7] -> 0 pages Sep 20 07:05:32.667547 (XEN) heap[node=0][zone=8] -> 0 pages Sep 20 07:05:32.679519 (XEN) heap[node=0][zone=9] -> 0 pages Sep 20 07:05:32.679538 (XEN) heap[node=0][zone=10] -> 0 pages Sep 20 07:05:32.679549 (XEN) heap[node=0][zone=11] -> 0 pages Sep 20 07:05:32.691522 (XEN) heap[node=0][zone=12] -> 0 pages Sep 20 07:05:32.691540 (XEN) heap[node=0][zone=13] -> 0 pages Sep 20 07:05:32.691552 (XEN) heap[node=0][zone=14] -> 0 pages Sep 20 07:05:32.703520 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 20 07:05:32.703539 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 20 07:05:32.715515 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 20 07:05:32.715535 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 20 07:05:32.715548 (XEN) heap[node=0][zone=19] -> 190839 pages Sep 20 07:05:32.727518 (XEN) heap[node=0][zone=20] -> 0 pages Sep 20 07:05:32.727538 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 20 07:05:32.727550 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 20 07:05:32.739521 (XEN) heap[node=0][zone=23] -> 3681760 pages Sep 20 07:05:32.739540 (XEN) heap[node=0][zone=24] -> 185606 pages Sep 20 07:05:32.751517 (XEN) heap[node=0][zone=25] -> 0 pages Sep 20 07:05:32.751536 (XEN) heap[node=0][zone=26] -> 0 pages Sep 20 07:05:32.751548 (XEN) heap[node=0][zone=27] -> 0 pages Sep 20 07:05:32.763517 (XEN) heap[node=0][zone=28] -> 0 pages Sep 20 07:05:32.763536 (XEN) heap[node=0][zone=29] -> 0 pages Sep 20 07:05:32.763548 (XEN) heap[node=0][zone=30] -> 0 pages Sep 20 07:05:32.775517 (XEN) heap[node=0][zone=31] -> 0 pages Sep 20 07:05:32.775536 (XEN) heap[node=0][zone=32] -> 0 pages Sep 20 07:05:32.775548 (XEN) heap[node=0][zone=33] -> 0 pages Sep 20 07:05:32.787516 (XEN) heap[node=0][zone=34] -> 0 pages Sep 20 07:05:32.787536 (XEN) heap[node=0][zone=35] -> 0 pages Sep 20 07:05:32.787547 (XEN) heap[node=0][zone=36] -> 0 pages Sep 20 07:05:32.799517 (XEN) heap[node=0][zone=37] -> 0 pages Sep 20 07:05:32.799536 (XEN) heap[node=0][zone=38] -> 0 pages Sep 20 07:05:32.799547 (XEN) heap[node=0][zone=39] -> 0 pages Sep 20 07:05:32.811517 (XEN) heap[node=0][zone=40] -> 0 pages Sep 20 07:05:32.811536 (XEN) heap[node=1][zone=0] -> 0 pages Sep 20 07:05:32.811547 (XEN) heap[node=1][zone=1] -> 0 pages Sep 20 07:05:32.823519 (XEN) heap[node=1][zone=2] -> 0 pages Sep 20 07:05:32.823538 (XEN) heap[node=1][zone=3] -> 0 pages Sep 20 07:05:32.823550 (XEN) heap[node=1][zone=4] -> 0 pages Sep 20 07:05:32.835519 (XEN) heap[node=1][zone=5] -> 0 pages Sep 20 07:05:32.835538 (XEN) heap[node=1][zone=6] -> 0 pages Sep 20 07:05:32.835550 (XEN) heap[node=1][zone=7] -> 0 pages Sep 20 07:05:32.847519 (XEN) heap[node=1][zone=8] -> 0 pages Sep 20 07:05:32.847538 (XEN) heap[node=1][zone=9] -> 0 pages Sep 20 07:05:32.847550 (XEN) heap[node=1][zone=10] -> 0 pages Sep 20 07:05:32.859524 (XEN) heap[node=1][zone=11] -> 0 pages Sep 20 07:05:32.859543 (XEN) heap[node=1][zone=12] -> 0 pages Sep 20 07:05:32.859554 (XEN) heap[node=1][zone=13] -> 0 pages Sep 20 07:05:32.871517 (XEN) heap[node=1][zone=14] -> 0 pages Sep 20 07:05:32.871536 (XEN) heap[node=1][zone=15] -> 0 pages Sep 20 07:05:32.871548 (XEN) heap[node=1][zone=16] -> 0 pages Sep 20 07:05:32.883519 (XEN) heap[node=1][zone=17] -> 0 pages Sep 20 07:05:32.883538 (XEN) heap[node=1][zone=18] -> 0 pages Sep 20 07:05:32.883549 (XEN) heap[node=1][zone=19] -> 0 pages Sep 20 07:05:32.895521 (XEN) heap[node=1][zone=20] -> 0 pages Sep 20 07:05:32.895540 (XEN) heap[node=1][zone=21] -> 0 pages Sep 20 07:05:32.895552 (XEN) heap[node=1][zone=22] -> 0 pages Sep 20 07:05:32.907524 (XEN) heap[node=1][zone=23] -> 0 pages Sep 20 07:05:32.907543 (XEN) heap[node=1][zone=24] -> 7864288 pages Sep 20 07:05:32.907555 (XEN) heap[node=1][zone=25] -> 288847 pages Sep 20 07:05:32.919521 (XEN) heap[node=1][zone=26] -> 0 pages Sep 20 07:05:32.919539 (XEN) heap[node=1][zone=27] -> 0 pages Sep 20 07:05:32.919551 (XEN) heap[node=1][zone=28] -> 0 pages Sep 20 07:05:32.931522 (XEN) heap[node=1][zone=29] -> 0 pages Sep 20 07:05:32.931540 (XEN) heap[node=1][zone=30] -> 0 pages Sep 20 07:05:32.931551 (XEN) heap[node=1][zone=31] -> 0 pages Sep 20 07:05:32.943522 (XEN) heap[node=1][zone=32] -> 0 pages Sep 20 07:05:32.943540 (XEN) heap[node=1][zone=33] -> 0 pages Sep 20 07:05:32.943551 (XEN) heap[node=1][zone=34] -> 0 pages Sep 20 07:05:32.955524 (XEN) heap[node=1][zone=35] -> 0 pages Sep 20 07:05:32.955543 (XEN) heap[node=1][zone=36] -> 0 pages Sep 20 07:05:32.955554 (XEN) heap[node=1][zone=37] -> 0 pages Sep 20 07:05:32.967524 (XEN) heap[node=1][zone=38] -> 0 pages Sep 20 07:05:32.967542 (XEN) heap[node=1][zone=39] -> 0 pages Sep 20 07:05:32.967553 (XEN) heap[node=1][zone=40] -> 0 pages Sep 20 07:05:32.979487 Sep 20 07:05:33.348067 (XEN) MSI information: Sep 20 07:05:33.363535 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 20 07:05:33.363561 (XEN Sep 20 07:05:33.363884 ) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 20 07:05:33.375540 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 20 07:05:33.387534 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 20 07:05:33.399542 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 20 07:05:33.399567 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 20 07:05:33.415558 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 20 07:05:33.415582 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=00000015 mask=0/ /? Sep 20 07:05:33.427538 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=00000015 mask=0/ /? Sep 20 07:05:33.439526 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 20 07:05:33.451531 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=00000018 mask=0/ /? Sep 20 07:05:33.451556 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 20 07:05:33.463527 (XEN) MSI-X 84 vec=ba fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 20 07:05:33.475530 (XEN) MSI-X 85 vec=23 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 20 07:05:33.475555 (XEN) MSI-X 86 vec=4b fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 07:05:33.487528 (XEN) MSI-X 87 vec=53 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 20 07:05:33.499525 (XEN) MSI-X 88 vec=43 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 20 07:05:33.511519 (XEN) MSI-X 89 vec=2a fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 20 07:05:33.511544 (XEN) MSI-X 90 vec=5b fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 20 07:05:33.523527 (XEN) MSI-X 91 vec=3b fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 07:05:33.535523 (XEN) MSI-X 92 vec=e2 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 20 07:05:33.535547 (XEN) MSI-X 93 vec=ed fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 07:05:33.547575 (XEN) MSI-X 94 vec=57 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 20 07:05:33.559418 (XEN) MSI-X 95 vec=78 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 07:05:33.571414 (XEN) MSI-X 96 vec=76 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 20 07:05:33.571440 (XEN) MSI-X 97 vec=a2 fixed edge assert phys cpu dest=00000001 mask=1/ /0 Sep 20 07:05:33.583430 (XEN) MSI-X 98 vec=86 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 20 07:05:33.595416 (XEN) MSI-X 99 vec=eb fixed edge assert phys cpu dest=00000003 mask=1/ /0 Sep 20 07:05:33.595441 (XEN) MSI-X 100 vec=7c fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 20 07:05:33.607420 (XEN) MSI-X 101 vec=e0 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 20 07:05:33.619416 (XEN) MSI-X 102 vec=8b fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 20 07:05:33.631413 (XEN) MSI-X 103 vec=aa fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 20 07:05:33.631438 (XEN) MSI-X 104 vec=ba fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 20 07:05:33.643418 (XEN) MSI-X 105 vec=b2 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Sep 20 07:05:33.655415 (XEN) MSI-X 106 vec=53 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 20 07:05:33.667409 (XEN) MSI-X 107 vec=4d fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 20 07:05:33.667435 (XEN) MSI-X 108 vec=55 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 20 07:05:33.679415 (XEN) MSI-X 109 vec=75 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 20 07:05:33.691417 (XEN) MSI-X 110 vec=e6 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 20 07:05:33.691441 (XEN) MSI-X 111 vec=6a fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 20 07:05:33.703418 (XEN) MSI-X 112 vec=9d fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 20 07:05:33.715414 (XEN) MSI-X 113 vec=3c fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 20 07:05:33.727412 (XEN) MSI-X 114 vec=54 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 20 07:05:33.727437 (XEN) MSI-X 115 vec=ae fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 20 07:05:33.739422 (XEN) MSI-X 116 vec=b4 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 20 07:05:33.751416 (XEN) MSI-X 117 vec=c5 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 20 07:05:33.763412 (XEN) MSI-X 118 vec=36 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 07:05:33.763438 (XEN) MSI-X 119 vec=e5 fixed edge assert phys cpu dest=00000039 mask=1/ /0 Sep 20 07:05:33.775417 (XEN) MSI-X 120 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 20 07:05:33.787411 (XEN) MSI-X 121 vec=e4 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 20 07:05:33.787436 (XEN) MSI-X 122 vec=9c fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 20 07:05:33.799421 (XEN) MSI-X 123 vec=5c fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 20 07:05:33.811413 (XEN) MSI-X 124 vec=45 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 20 07:05:33.823412 (XEN) MSI-X 125 vec=6e fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 20 07:05:33.823437 (XEN) MSI-X 126 vec=cd fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 20 07:05:33.835420 (XEN) MSI-X 127 vec=2e fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 20 07:05:33.847416 (XEN) MSI-X 128 vec=be fixed edge assert phys cpu dest=00000025 mask=1/ /0 Sep 20 07:05:33.859416 (XEN) MSI-X 129 vec=a3 fixed edge assert phys cpu dest=00000037 mask=1/ /0 Sep 20 07:05:33.859441 (XEN) MSI-X 130 vec=ee fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 20 07:05:33.871417 (XEN) MSI-X 131 vec=8c fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 20 07:05:33.883425 (XEN) MSI-X 132 vec=51 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 20 07:05:33.883450 (XEN) MSI-X 133 vec=24 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Sep 20 07:05:33.895427 (XEN) MSI-X 134 vec=36 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 20 07:05:33.907422 (XEN) MSI-X 135 vec=5f fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 20 07:05:33.919413 (XEN) MSI-X 136 vec=6c fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 20 07:05:33.919438 (XEN) MSI-X 137 vec=3e fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 20 07:05:33.931419 (XEN) MSI-X 138 vec=6b fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 20 07:05:33.943415 (XEN) MSI-X 139 vec=3a fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 20 07:05:33.955413 (XEN) MSI-X 140 vec=84 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 20 07:05:33.955438 (XEN) MSI-X 141 vec=9b fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 20 07:05:33.967418 (XEN) MSI-X 142 vec=2f fixed edge assert phys cpu dest=00000033 mask=1/ /0 Sep 20 07:05:33.979414 (XEN) MSI-X 143 vec=6a fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 20 07:05:33.991408 (XEN) MSI-X 144 vec=43 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 20 07:05:33.991434 (XEN) MSI-X 145 vec=a4 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 20 07:05:34.003415 (XEN) MSI-X 146 vec=72 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 20 07:05:34.015416 (XEN) MSI-X 147 vec=ac fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 20 07:05:34.015441 (XEN) MSI-X 148 vec=e3 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Sep 20 07:05:34.027421 (XEN) MSI-X 149 vec=39 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 07:05:34.039417 (XEN) MSI-X 150 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 20 07:05:34.051411 (XEN) MSI-X 151 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 20 07:05:34.051437 (XEN) MSI-X 152 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 20 07:05:34.063417 (XEN) MSI-X 153 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 20 07:05:34.075414 (XEN) MSI-X 154 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 20 07:05:34.087408 (XEN) MSI-X 155 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 20 07:05:34.087434 (XEN) MSI-X 156 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 20 07:05:34.099419 (XEN) MSI-X 157 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 20 07:05:34.111412 (XEN) MSI-X 158 vec=e5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 20 07:05:34.111437 Sep 20 07:05:35.303663 (XEN) ==== PCI devices ==== Sep 20 07:05:35.323425 (XEN) ==== segment 0000 ==== Sep 20 07:05:35.323443 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 20 07:05:35.323454 (XEN) 0000:ff:1f.0 Sep 20 07:05:35.323778 - d0 - node -1 Sep 20 07:05:35.335425 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 20 07:05:35.335443 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 20 07:05:35.335454 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 20 07:05:35.347419 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 20 07:05:35.347437 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 20 07:05:35.347448 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 20 07:05:35.347459 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 20 07:05:35.359424 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 20 07:05:35.359442 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 20 07:05:35.359453 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 20 07:05:35.371422 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 20 07:05:35.371440 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 20 07:05:35.371451 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 20 07:05:35.383420 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 20 07:05:35.383439 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 20 07:05:35.383450 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 20 07:05:35.383461 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 20 07:05:35.395423 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 20 07:05:35.395441 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 20 07:05:35.395460 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 20 07:05:35.407419 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 20 07:05:35.407437 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 20 07:05:35.407449 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 20 07:05:35.419411 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 20 07:05:35.419429 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 20 07:05:35.419440 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 20 07:05:35.419450 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 20 07:05:35.431414 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 20 07:05:35.431432 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 20 07:05:35.431443 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 20 07:05:35.443412 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 20 07:05:35.443430 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 20 07:05:35.443442 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 20 07:05:35.455408 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 20 07:05:35.455427 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 20 07:05:35.455438 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 20 07:05:35.455448 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 20 07:05:35.467421 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 20 07:05:35.467438 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 20 07:05:35.467449 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 20 07:05:35.479414 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 20 07:05:35.479432 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 20 07:05:35.479443 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 20 07:05:35.491409 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 20 07:05:35.491428 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 20 07:05:35.491439 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 20 07:05:35.491449 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 20 07:05:35.503411 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 20 07:05:35.503429 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 20 07:05:35.503440 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 20 07:05:35.515412 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 20 07:05:35.515431 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 20 07:05:35.515442 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 20 07:05:35.527410 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 20 07:05:35.527429 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 20 07:05:35.527440 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 20 07:05:35.527450 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 20 07:05:35.539414 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 20 07:05:35.539432 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 20 07:05:35.539443 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 20 07:05:35.551414 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 20 07:05:35.551432 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 20 07:05:35.551443 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 20 07:05:35.563412 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 20 07:05:35.563430 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 20 07:05:35.563441 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 20 07:05:35.563451 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 20 07:05:35.575417 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 20 07:05:35.575435 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 20 07:05:35.575446 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 20 07:05:35.587416 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 20 07:05:35.587434 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 20 07:05:35.587445 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 20 07:05:35.599409 (XEN) 0000:80:05.4 - d0 - node 1 Sep 20 07:05:35.599428 (XEN) 0000:80:05.2 - d0 - node 1 Sep 20 07:05:35.599439 (XEN) 0000:80:05.1 - d0 - node 1 Sep 20 07:05:35.599449 (XEN) 0000:80:05.0 - d0 - node 1 Sep 20 07:05:35.611414 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 20 07:05:35.611433 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 20 07:05:35.611445 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 20 07:05:35.623414 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 20 07:05:35.623432 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 20 07:05:35.623442 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 20 07:05:35.635410 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 20 07:05:35.635428 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 20 07:05:35.635439 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 20 07:05:35.647408 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 20 07:05:35.647427 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 20 07:05:35.647445 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 20 07:05:35.647456 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 20 07:05:35.659417 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 20 07:05:35.659434 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 20 07:05:35.659445 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 20 07:05:35.671411 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 20 07:05:35.671429 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 20 07:05:35.671440 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 20 07:05:35.683410 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 20 07:05:35.683428 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 20 07:05:35.683439 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 20 07:05:35.695406 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 20 07:05:35.695425 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 20 07:05:35.695436 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 20 07:05:35.695446 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 20 07:05:35.707410 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 20 07:05:35.707428 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 20 07:05:35.707439 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 20 07:05:35.719410 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 20 07:05:35.719428 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 20 07:05:35.719439 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 20 07:05:35.731411 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 20 07:05:35.731429 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 20 07:05:35.731440 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 20 07:05:35.731450 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 20 07:05:35.743411 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 20 07:05:35.743429 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 20 07:05:35.743440 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 20 07:05:35.755414 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 20 07:05:35.755432 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 20 07:05:35.755443 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 20 07:05:35.767412 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 20 07:05:35.767430 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 20 07:05:35.767441 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 20 07:05:35.779409 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 20 07:05:35.779427 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 20 07:05:35.779438 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 20 07:05:35.779448 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 20 07:05:35.791412 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 20 07:05:35.791431 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 20 07:05:35.791441 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 20 07:05:35.803413 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 20 07:05:35.803431 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 20 07:05:35.803442 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 20 07:05:35.815409 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 20 07:05:35.815427 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 20 07:05:35.815438 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 20 07:05:35.827408 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 20 07:05:35.827426 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 20 07:05:35.827438 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 20 07:05:35.827448 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 20 07:05:35.839412 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 20 07:05:35.839430 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 20 07:05:35.839441 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 20 07:05:35.851410 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 20 07:05:35.851428 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 20 07:05:35.851439 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 20 07:05:35.863406 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 20 07:05:35.863425 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 20 07:05:35.863436 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 20 07:05:35.863446 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 20 07:05:35.875411 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 20 07:05:35.875429 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 20 07:05:35.875440 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 20 07:05:35.887412 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 20 07:05:35.887430 (XEN) 0000:08:00.0 - d0 - node 0 Sep 20 07:05:35.887441 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 20 07:05:35.923417 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 20 07:05:35.923442 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Sep 20 07:05:35.935413 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 20 07:05:35.935432 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 20 07:05:35.947420 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 20 07:05:35.947437 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 20 07:05:35.947450 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 20 07:05:35.959413 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 20 07:05:35.959431 (XEN) 0000:00:16.1 - d0 - node 0 Sep 20 07:05:35.959442 (XEN) 0000:00:16.0 - d0 - node 0 Sep 20 07:05:35.971414 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 20 07:05:35.971433 (XEN) 0000:00:11.0 - d0 - node 0 Sep 20 07:05:35.971445 (XEN) 0000:00:05.4 - d0 - node 0 Sep 20 07:05:35.983412 (XEN) 0000:00:05.2 - d0 - node 0 Sep 20 07:05:35.983429 (XEN) 0000:00:05.1 - d0 - node 0 Sep 20 07:05:35.983440 (XEN) 0000:00:05.0 - d0 - node 0 Sep 20 07:05:35.995413 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 20 07:05:35.995433 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 20 07:05:36.007412 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 20 07:05:36.007432 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 20 07:05:36.007444 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 20 07:05:36.019391 (XEN) 0000:00:00.0 - d0 - node 0 Sep 20 07:05:36.019409 Sep 20 07:05:37.351134 (XEN) Dumping timer queues: Sep 20 07:05:37.371425 (XEN) CPU00: Sep 20 07:05:37.371442 (XEN) ex= 257453us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_ Sep 20 07:05:37.371777 timer_fn(0000000000000000) Sep 20 07:05:37.383422 (XEN) ex= 651342us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 20 07:05:37.395424 (XEN) ex= 2749101us timer=ffff8308396dc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dc000) Sep 20 07:05:37.407420 (XEN) ex= 4256158us timer=ffff830839749070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839749000) Sep 20 07:05:37.419416 (XEN) ex= 10016881us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 20 07:05:37.431419 (XEN) ex= 118078784us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 20 07:05:37.431446 (XEN) ex= 3243106us timer=ffff830839720070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839720000) Sep 20 07:05:37.443425 (XEN) CPU01: Sep 20 07:05:37.443440 (XEN) ex= 254069us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:37.455424 (XEN) ex= 3092114us timer=ffff8308396fa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fa000) Sep 20 07:05:37.467424 (XEN) CPU02: Sep 20 07:05:37.467439 (XEN) ex= 231865us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:37.479425 (XEN) ex= 658079us timer=ffff830839761070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839761000) Sep 20 07:05:37.491423 (XEN) CPU03: Sep 20 07:05:37.491438 (XEN) ex= 231864us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:37.503418 (XEN) CPU04: Sep 20 07:05:37.503433 (XEN) ex= 3952us timer=ffff83083ff91420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83083ff91460) Sep 20 07:05:37.515422 (XEN) ex= 264343us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:37.527417 (XEN) ex= 1953099us timer=ffff8308396c0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c0000) Sep 20 07:05:37.539423 (XEN) ex= 4153092us timer=ffff830839754070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839754000) Sep 20 07:05:37.551430 (XEN) CPU05: Sep 20 07:05:37.551445 (XEN) ex= 264344us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:37.563418 (XEN) CPU06: Sep 20 07:05:37.563433 (XEN) ex= 256512us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:37.575417 (XEN) ex= 4256088us timer=ffff830839743070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839743000) Sep 20 07:05:37.587416 (XEN) CPU07: Sep 20 07:05:37.587432 (XEN) ex= 256513us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:37.599421 (XEN) ex= 3243110us timer=ffff8308396ec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ec000) Sep 20 07:05:37.611414 (XEN) CPU08: Sep 20 07:05:37.611430 (XEN) ex= 252092us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:37.623415 (XEN) ex= 3243109us timer=ffff8308396f0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f0000) Sep 20 07:05:37.635411 (XEN) ex= 4282086us timer=ffff830839738070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839738000) Sep 20 07:05:37.647409 (XEN) CPU09: Sep 20 07:05:37.647425 (XEN) ex= 252092us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:37.659409 (XEN) CPU10: Sep 20 07:05:37.659426 (XEN) ex= 242754us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:37.671412 (XEN) ex= 3334101us timer=ffff8308396df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396df000) Sep 20 07:05:37.671442 (XEN) CPU11: Sep 20 07:05:37.683409 (XEN) ex= 242755us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:37.683436 (XEN) ex= 4150040us timer=ffff83083973f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973f000) Sep 20 07:05:37.695423 (XEN) CPU12: Sep 20 07:05:37.707407 (XEN) ex= 248114us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:37.707434 (XEN) ex= 1808984us timer=ffff83083973b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973b000) Sep 20 07:05:37.719425 (XEN) ex= 953032us timer=ffff8308396c6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c6000) Sep 20 07:05:37.731422 (XEN) CPU13: Sep 20 07:05:37.731437 (XEN) ex= 248114us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:37.743425 (XEN) CPU14: Sep 20 07:05:37.743440 (XEN) ex= 248139us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:37.755423 (XEN) ex= 4282102us timer=ffff830839716070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839716000) Sep 20 07:05:37.767423 (XEN) CPU15: Sep 20 07:05:37.767439 (XEN) ex= 248139us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:37.779422 (XEN) ex= 3249102us timer=ffff8308396d5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d5000) Sep 20 07:05:37.791422 (XEN) CPU16: Sep 20 07:05:37.791438 (XEN) ex= 244913us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:37.803426 (XEN) ex= 4256086us timer=ffff830839746070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839746000) Sep 20 07:05:37.815425 (XEN) ex= 3953091us timer=ffff830839779070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839779000) Sep 20 07:05:37.827419 (XEN) ex= 4282101us timer=ffff8308396d1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d1000) Sep 20 07:05:37.839420 (XEN) CPU17: Sep 20 07:05:37.839436 (XEN) ex= 244913us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:37.851418 (XEN) CPU18: Sep 20 07:05:37.851434 (XEN) ex= 237616us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:37.863423 (XEN) ex= 2153096us timer=ffff830839785070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839785000) Sep 20 07:05:37.875425 (XEN) ex= 2610028us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Sep 20 07:05:37.887417 (XEN) CPU19: Sep 20 07:05:37.887433 (XEN) ex= 237616us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:37.899417 (XEN) CPU20: Sep 20 07:05:37.899433 (XEN) ex= 248193us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:37.911416 (XEN) ex= 362028us timer=ffff830839750070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839750000) Sep 20 07:05:37.923417 (XEN) CPU21: Sep 20 07:05:37.923433 (XEN) ex= 248193us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:37.935416 (XEN) CPU22: Sep 20 07:05:37.935432 (XEN) ex= 248193us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:37.947411 (XEN) ex= 498028us timer=ffff8308396c3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c3000) Sep 20 07:05:37.959414 (XEN) ex= 3243110us timer=ffff83083972d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972d000) Sep 20 07:05:37.971415 (XEN) ex= 3658081us timer=ffff830839757070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839757000) Sep 20 07:05:37.983412 (XEN) CPU23: Sep 20 07:05:37.983428 (XEN) ex= 248193us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:37.995413 (XEN) CPU24: Sep 20 07:05:37.995429 (XEN) ex= 248140us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.007425 (XEN) ex= 3202091us timer=ffff830839734070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839734000) Sep 20 07:05:38.019412 (XEN) ex= 3243109us timer=ffff8308396e2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e2000) Sep 20 07:05:38.031410 (XEN) CPU25: Sep 20 07:05:38.031426 (XEN) ex= 248140us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.043411 (XEN) ex= 450169us timer=ffff830839708070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839708000) Sep 20 07:05:38.055412 (XEN) CPU26: Sep 20 07:05:38.055429 (XEN) ex= 247569us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.067405 (XEN) ex= 3243112us timer=ffff830839727070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839727000) Sep 20 07:05:38.079409 (XEN) ex= 4282100us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Sep 20 07:05:38.091405 (XEN) CPU27: Sep 20 07:05:38.091422 (XEN) ex= 247569us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.091443 (XEN) CPU28: Sep 20 07:05:38.103411 (XEN) ex= 223859us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.103438 (XEN) ex= 3243139us timer=ffff830839701070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839701000) Sep 20 07:05:38.115424 (XEN) CPU29: Sep 20 07:05:38.127408 (XEN) ex= 223859us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.127434 (XEN) CPU30: Sep 20 07:05:38.127443 (XEN) ex= 231087us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.139421 (XEN) ex= 3243137us timer=ffff8308396e6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e6000) Sep 20 07:05:38.151424 (XEN) CPU31: Sep 20 07:05:38.151440 (XEN) ex= 231087us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.163424 (XEN) ex= 3153106us timer=ffff83083975a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975a000) Sep 20 07:05:38.175421 (XEN) CPU32: Sep 20 07:05:38.175437 (XEN) ex= 235996us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.187427 (XEN) ex= 3243138us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Sep 20 07:05:38.199423 (XEN) ex= 449164us timer=ffff8308396ca070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ca000) Sep 20 07:05:38.211427 (XEN) ex= 192579098us timer=ffff83083293ac98 cb=arch/x86/hvm/pmtimer.c#pmt_timer_callback(ffff83083293ac78) Sep 20 07:05:38.223419 (XEN) CPU33: Sep 20 07:05:38.223434 (XEN) ex= 235996us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.235421 (XEN) CPU34: Sep 20 07:05:38.235436 (XEN) ex= 251092us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.247420 (XEN) ex= 382399us timer=ffff83082ff464d0 cb=arch/x86/hvm/vpt.c#pt_timer_fn(ffff83082ff46490) Sep 20 07:05:38.259417 (XEN) ex= 3243137us timer=ffff83083970c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970c000) Sep 20 07:05:38.271417 (XEN) CPU35: Sep 20 07:05:38.271433 (XEN) ex= 251092us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.283414 (XEN) CPU36: Sep 20 07:05:38.283429 (XEN) ex= 253317us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.295419 (XEN) ex= 562028us timer=ffff83083971d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971d000) Sep 20 07:05:38.313473 (XEN) ex= 3243135us timer=ffff8308396e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e9000) Sep 20 07:05:38.319413 (XEN) CPU37: Sep 20 07:05:38.319428 (XEN) ex= 253317us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.331402 (XEN) CPU38: Sep 20 07:05:38.331415 (XEN) ex= 236943us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.343411 (XEN) ex= 3243138us timer=ffff83083972a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972a000) Sep 20 07:05:38.355410 (XEN) CPU39: Sep 20 07:05:38.355426 (XEN) ex= 236943us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.367409 (XEN) CPU40: Sep 20 07:05:38.367425 (XEN) ex= 219510us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.379414 (XEN) ex= 3243134us timer=ffff830839704070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839704000) Sep 20 07:05:38.391418 (XEN) CPU41: Sep 20 07:05:38.391434 (XEN) ex= 219510us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.403409 (XEN) CPU42: Sep 20 07:05:38.403425 (XEN) ex= 250015us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.403445 (XEN) CPU43: Sep 20 07:05:38.415414 (XEN) ex= 250015us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.415441 (XEN) ex= 762117us timer=ffff830839712070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839712000) Sep 20 07:05:38.427424 (XEN) CPU44: Sep 20 07:05:38.439411 (XEN) ex= 251061us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.439437 (XEN) ex= 1586028us timer=ffff8308396fd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fd000) Sep 20 07:05:38.451423 (XEN) ex= 498028us timer=ffff830839776070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839776000) Sep 20 07:05:38.463423 (XEN) ex= 3597111us timer=ffff830839768070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839768000) Sep 20 07:05:38.475434 (XEN) CPU45: Sep 20 07:05:38.475450 (XEN) ex= 251062us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.487419 (XEN) CPU46: Sep 20 07:05:38.487435 (XEN) ex= 28470us timer=ffff8308251d94d0 cb=arch/x86/hvm/vpt.c#pt_timer_fn(ffff8308251d9490) Sep 20 07:05:38.499426 (XEN) ex= 1153091us timer=ffff83083977a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977a000) Sep 20 07:05:38.511427 (XEN) ex= 248200us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.523419 (XEN) CPU47: Sep 20 07:05:38.523434 (XEN) ex= 248200us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.535418 (XEN) CPU48: Sep 20 07:05:38.535433 (XEN) ex= 245946us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.547417 (XEN) ex= 2074169us timer=ffff8308396f7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f7000) Sep 20 07:05:38.559418 (XEN) ex= 716103us timer=ffff830839731070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839731000) Sep 20 07:05:38.571418 (XEN) ex= 4250090us timer=ffff8308396cd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cd000) Sep 20 07:05:38.583426 (XEN) CPU49: Sep 20 07:05:38.583442 (XEN) ex= 245946us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.595419 (XEN) CPU50: Sep 20 07:05:38.595434 (XEN) ex= 245947us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.607415 (XEN) ex= 3243105us timer=ffff830839723070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839723000) Sep 20 07:05:38.619424 (XEN) ex= 1657104us timer=ffff83083977c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977c000) Sep 20 07:05:38.631419 (XEN) CPU51: Sep 20 07:05:38.631434 (XEN) ex= 245947us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.643412 (XEN) ex= 2953088us timer=ffff8308396b9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b9000) Sep 20 07:05:38.655415 (XEN) CPU52: Sep 20 07:05:38.655431 (XEN) ex= 245906us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.667456 (XEN) ex= 3005089us timer=ffff830839719070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839719000) Sep 20 07:05:38.679410 (XEN) ex= 4282096us timer=ffff83083975e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975e000) Sep 20 07:05:38.691412 (XEN) CPU53: Sep 20 07:05:38.691428 (XEN) ex= 245906us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.703412 (XEN) CPU54: Sep 20 07:05:38.703427 (XEN) ex= 245938us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.715409 (XEN) ex= 4256092us timer=ffff83083974d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974d000) Sep 20 07:05:38.727411 (XEN) ex= 2449093us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Sep 20 07:05:38.739410 (XEN) CPU55: Sep 20 07:05:38.739426 (XEN) ex= 245938us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 07:05:38.751365 Sep 20 07:05:39.307892 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 20 07:05:39.323427 (XEN) max state: unlimited Sep 20 07:05:39.323445 (XEN) ==cpu0== Sep 20 07:05:39.323454 (XEN) C1: type[C Sep 20 07:05:39.323779 1] latency[ 2] usage[ 397261] method[ FFH] duration[78604839415] Sep 20 07:05:39.335429 (XEN) C2: type[C1] latency[ 10] usage[ 316968] method[ FFH] duration[236110508613] Sep 20 07:05:39.347417 (XEN) C3: type[C2] latency[ 40] usage[ 203378] method[ FFH] duration[367088248222] Sep 20 07:05:39.359419 (XEN) *C4: type[C3] latency[133] usage[ 117593] method[ FFH] duration[5286369905999] Sep 20 07:05:39.359445 (XEN) C0: usage[ 1035200] duration[67114539984] Sep 20 07:05:39.371421 (XEN) PC2[2819039594836] PC3[186905831962] PC6[409513624435] PC7[0] Sep 20 07:05:39.371443 (XEN) CC3[433259699359] CC6[5083733800533] CC7[0] Sep 20 07:05:39.383416 (XEN) ==cpu1== Sep 20 07:05:39.383432 (XEN) C1: type[C1] latency[ 2] usage[ 125938] method[ FFH] duration[15332692368] Sep 20 07:05:39.395421 (XEN) C2: type[C1] latency[ 10] usage[ 171792] method[ FFH] duration[108815779534] Sep 20 07:05:39.407407 (XEN) C3: type[C2] latency[ 40] usage[ 120233] method[ FFH] duration[243887760617] Sep 20 07:05:39.407435 (XEN) *C4: type[C3] latency[133] usage[ 87463] method[ FFH] duration[5652149169800] Sep 20 07:05:39.419420 (XEN) C0: usage[ 505426] duration[15102733355] Sep 20 07:05:39.419439 (XEN) PC2[2819039594836] PC3[186905831962] PC6[409513624435] PC7[0] Sep 20 07:05:39.431416 (XEN) CC3[433259699359] CC6[5083733800533] CC7[0] Sep 20 07:05:39.443409 (XEN) ==cpu2== Sep 20 07:05:39.443426 (XEN) C1: type[C1] latency[ 2] usage[ 319980] method[ FFH] duration[142346033729] Sep 20 07:05:39.443447 (XEN) C2: type[C1] latency[ 10] usage[ 441560] method[ FFH] duration[376188956432] Sep 20 07:05:39.455420 (XEN) C3: type[C2] latency[ 40] usage[ 310018] method[ FFH] duration[514848886394] Sep 20 07:05:39.467419 (XEN) *C4: type[C3] latency[133] usage[ 131078] method[ FFH] duration[4904131810387] Sep 20 07:05:39.479415 (XEN) C0: usage[ 1202636] duration[97772506297] Sep 20 07:05:39.479435 (XEN) PC2[2819039594836] PC3[186905831962] PC6[409513624435] PC7[0] Sep 20 07:05:39.491413 (XEN) CC3[533606101286] CC6[4693547805860] CC7[0] Sep 20 07:05:39.491433 (XEN) ==cpu3== Sep 20 07:05:39.491442 (XEN) C1: type[C1] latency[ 2] usage[ 132942] method[ FFH] duration[36540384707] Sep 20 07:05:39.503419 (XEN) C2: type[C1] latency[ 10] usage[ 168045] method[ FFH] duration[140670465574] Sep 20 07:05:39.515421 (XEN) C3: type[C2] latency[ 40] usage[ 99317] method[ FFH] duration[248952990083] Sep 20 07:05:39.527407 (XEN) *C4: type[C3] latency[133] usage[ 97489] method[ FFH] duration[5595880252342] Sep 20 07:05:39.527434 (XEN) C0: usage[ 497793] duration[13244234829] Sep 20 07:05:39.539414 (XEN) PC2[2819039594836] PC3[186905831962] PC6[409513624435] PC7[0] Sep 20 07:05:39.539436 (XEN) CC3[533606101286] CC6[4693547805860] CC7[0] Sep 20 07:05:39.551414 (XEN) ==cpu4== Sep 20 07:05:39.551430 (XEN) C1: type[C1] latency[ 2] usage[ 563737] method[ FFH] duration[60638633316] Sep 20 07:05:39.563415 (XEN) C2: type[C1] latency[ 10] usage[ 471238] method[ FFH] duration[207665168138] Sep 20 07:05:39.563441 (XEN) C3: type[C2] latency[ 40] usage[ 224805] method[ FFH] duration[295413911146] Sep 20 07:05:39.575420 (XEN) C4: type[C3] latency[133] usage[ 105683] method[ FFH] duration[5407019454083] Sep 20 07:05:39.587416 (XEN) *C0: usage[ 1365464] duration[64551216627] Sep 20 07:05:39.587436 (XEN) PC2[2819039594836] PC3[186905831962] PC6[409513624435] PC7[0] Sep 20 07:05:39.599419 (XEN) CC3[305396727212] CC6[5298983192480] CC7[0] Sep 20 07:05:39.599439 (XEN) ==cpu5== Sep 20 07:05:39.611411 (XEN) C1: type[C1] latency[ 2] usage[ 124852] method[ FFH] duration[13863330445] Sep 20 07:05:39.611438 (XEN) C2: type[C1] latency[ 10] usage[ 105698] method[ FFH] duration[62648280840] Sep 20 07:05:39.623418 (XEN) C3: type[C2] latency[ 40] usage[ 55872] method[ FFH] duration[169803487565] Sep 20 07:05:39.635419 (XEN) *C4: type[C3] latency[133] usage[ 102914] method[ FFH] duration[5778981334699] Sep 20 07:05:39.647410 (XEN) C0: usage[ 389336] duration[9992000710] Sep 20 07:05:39.647431 (XEN) PC2[2819039594836] PC3[186905831962] PC6[409513624435] PC7[0] Sep 20 07:05:39.659409 (XEN) CC3[305396727212] CC6[5298983192480] CC7[0] Sep 20 07:05:39.659429 (XEN) ==cpu6== Sep 20 07:05:39.659439 (XEN) C1: type[C1] latency[ 2] usage[ 513941] method[ FFH] duration[58064234395] Sep 20 07:05:39.671421 (XEN) C2: type[C1] latency[ 10] usage[ 475703] method[ FFH] duration[253007168992] Sep 20 07:05:39.683415 (XEN) C3: type[C2] latency[ 40] usage[ 319123] method[ FFH] duration[399538652867] Sep 20 07:05:39.695407 (XEN) *C4: type[C3] latency[133] usage[ 111655] method[ FFH] duration[5220515371831] Sep 20 07:05:39.695443 (XEN) C0: usage[ 1420422] duration[104163075210] Sep 20 07:05:39.707411 (XEN) PC2[2819039594836] PC3[186905831962] PC6[409513624435] PC7[0] Sep 20 07:05:39.707433 (XEN) CC3[379347753559] CC6[5119274794191] CC7[0] Sep 20 07:05:39.719409 (XEN) ==cpu7== Sep 20 07:05:39.719425 (XEN) C1: type[C1] latency[ 2] usage[ 55181] method[ FFH] duration[9022040949] Sep 20 07:05:39.731414 (XEN) C2: type[C1] latency[ 10] usage[ 172308] method[ FFH] duration[97378908405] Sep 20 07:05:39.731439 (XEN) C3: type[C2] latency[ 40] usage[ 121839] method[ FFH] duration[217003486944] Sep 20 07:05:39.743422 (XEN) *C4: type[C3] latency[133] usage[ 105248] method[ FFH] duration[5700885926611] Sep 20 07:05:39.755419 (XEN) C0: usage[ 454576] duration[10998195883] Sep 20 07:05:39.755440 (XEN) PC2[2819039594836] PC3[186905831962] PC6[409513624435] PC7[0] Sep 20 07:05:39.767417 (XEN) CC3[379347753559] CC6[5119274794191] CC7[0] Sep 20 07:05:39.767436 (XEN) ==cpu8== Sep 20 07:05:39.767446 (XEN) C1: type[C1] latency[ 2] usage[ 745423] method[ FFH] duration[71791518415] Sep 20 07:05:39.779424 (XEN) *C2: type[C1] latency[ 10] usage[ 538713] method[ FFH] duration[204456379817] Sep 20 07:05:39.791420 (XEN) C3: type[C2] latency[ 40] usage[ 221008] method[ FFH] duration[292720798419] Sep 20 07:05:39.803418 (XEN) C4: type[C3] latency[133] usage[ 91366] method[ FFH] duration[5326117271158] Sep 20 07:05:39.803444 (XEN) C0: usage[ 1596510] duration[140202651492] Sep 20 07:05:39.815421 (XEN) PC2[2819039594836] PC3[186905831962] PC6[409513624435] PC7[0] Sep 20 07:05:39.827411 (XEN) CC3[329883561177] CC6[5184278477928] CC7[0] Sep 20 07:05:39.827432 (XEN) ==cpu9== Sep 20 07:05:39.827441 (XEN) C1: type[C1] latency[ 2] usage[ 23071] method[ FFH] duration[9106550231] Sep 20 07:05:39.839417 (XEN) C2: type[C1] latency[ 10] usage[ 73022] method[ FFH] duration[65958616201] Sep 20 07:05:39.851412 (XEN) C3: type[C2] latency[ 40] usage[ 57005] method[ FFH] duration[202649995723] Sep 20 07:05:39.851439 (XEN) *C4: type[C3] latency[133] usage[ 134086] method[ FFH] duration[5745276178315] Sep 20 07:05:39.863424 (XEN) C0: usage[ 287184] duration[12297343196] Sep 20 07:05:39.863444 (XEN) PC2[2819039594836] PC3[186905831962] PC6[409513624435] PC7[0] Sep 20 07:05:39.875419 (XEN) CC3[329883561177] CC6[5184278477928] CC7[0] Sep 20 07:05:39.875438 (XEN) ==cpu10== Sep 20 07:05:39.887413 (XEN) C1: type[C1] latency[ 2] usage[ 381965] method[ FFH] duration[102029225805] Sep 20 07:05:39.887439 (XEN) *C2: type[C1] latency[ 10] usage[ 446961] method[ FFH] duration[327922334776] Sep 20 07:05:39.899423 (XEN) C3: type[C2] latency[ 40] usage[ 325004] method[ FFH] duration[480923833308] Sep 20 07:05:39.911417 (XEN) C4: type[C3] latency[133] usage[ 118591] method[ FFH] duration[5048284917130] Sep 20 07:05:39.923415 (XEN) C0: usage[ 1272521] duration[76128434068] Sep 20 07:05:39.923435 (XEN) PC2[2819039594836] PC3[186905831962] PC6[409513624435] PC7[0] Sep 20 07:05:39.935414 (XEN) CC3[483387933378] CC6[4910149039860] CC7[0] Sep 20 07:05:39.935433 (XEN) ==cpu11== Sep 20 07:05:39.935443 (XEN) C1: type[C1] latency[ 2] usage[ 35496] method[ FFH] duration[12549861799] Sep 20 07:05:39.947432 (XEN) C2: type[C1] latency[ 10] usage[ 82758] method[ FFH] duration[68252040665] Sep 20 07:05:39.959416 (XEN) C3: type[C2] latency[ 40] usage[ 55793] method[ FFH] duration[196943897004] Sep 20 07:05:39.959442 (XEN) *C4: type[C3] latency[133] usage[ 130944] method[ FFH] duration[5747152404523] Sep 20 07:05:39.971424 (XEN) C0: usage[ 304991] duration[10390597468] Sep 20 07:05:39.983413 (XEN) PC2[2819039594836] PC3[186905831962] PC6[409513624435] PC7[0] Sep 20 07:05:39.983436 (XEN) CC3[483387933378] CC6[4910149039860] CC7[0] Sep 20 07:05:39.995414 (XEN) ==cpu12== Sep 20 07:05:39.995430 (XEN) C1: type[C1] latency[ 2] usage[ 338495] method[ FFH] duration[85949779204] Sep 20 07:05:40.007412 (XEN) *C2: type[C1] latency[ 10] usage[ 379658] method[ FFH] duration[338711458716] Sep 20 07:05:40.007447 (XEN) C3: type[C2] latency[ 40] usage[ 292001] method[ FFH] duration[437186243827] Sep 20 07:05:40.019422 (XEN) C4: type[C3] latency[133] usage[ 138478] method[ FFH] duration[5108423513836] Sep 20 07:05:40.031413 (XEN) C0: usage[ 1148632] duration[65017862558] Sep 20 07:05:40.031433 (XEN) PC2[2819039594836] PC3[186905831962] PC6[409513624435] PC7[0] Sep 20 07:05:40.043412 (XEN) CC3[441001389770] CC6[4986784936757] CC7[0] Sep 20 07:05:40.043431 (XEN) ==cpu13== Sep 20 07:05:40.043441 (XEN) C1: type[C1] latency[ 2] usage[ 44941] method[ FFH] duration[9886672705] Sep 20 07:05:40.055425 (XEN) C2: type[C1] latency[ 10] usage[ 165001] method[ FFH] duration[103634264626] Sep 20 07:05:40.067415 (XEN) C3: type[C2] latency[ 40] usage[ 110294] method[ FFH] duration[227190737011] Sep 20 07:05:40.079413 (XEN) *C4: type[C3] latency[133] usage[ 115715] method[ FFH] duration[5682355104479] Sep 20 07:05:40.079439 (XEN) C0: usage[ 435951] duration[12222139439] Sep 20 07:05:40.091416 (XEN) PC2[2819039594836] PC3[186905831962] PC6[409513624435] PC7[0] Sep 20 07:05:40.091438 (XEN) CC3[441001389770] CC6[4986784936757] CC7[0] Sep 20 07:05:40.103415 (XEN) ==cpu14== Sep 20 07:05:40.103431 (XEN) C1: type[C1] latency[ 2] usage[ 634849] method[ FFH] duration[63543603729] Sep 20 07:05:40.115422 (XEN) *C2: type[C1] latency[ 10] usage[ 428493] method[ FFH] duration[210787780258] Sep 20 07:05:40.127408 (XEN) C3: type[C2] latency[ 40] usage[ 268131] method[ FFH] duration[398641777429] Sep 20 07:05:40.127436 (XEN) C4: type[C3] latency[133] usage[ 141699] method[ FFH] duration[5233165806029] Sep 20 07:05:40.139419 (XEN) C0: usage[ 1473172] duration[129150003662] Sep 20 07:05:40.151409 (XEN) PC2[2819039594836] PC3[186905831962] PC6[409513624435] PC7[0] Sep 20 07:05:40.151431 (XEN) CC3[421994485004] CC6[5101875806203] CC7[0] Sep 20 07:05:40.163407 (XEN) ==cpu15== Sep 20 07:05:40.163424 (XEN) C1: type[C1] latency[ 2] usage[ 47612] method[ FFH] duration[8584577261] Sep 20 07:05:40.175407 (XEN) *C2: type[C1] latency[ 10] usage[ 67757] method[ FFH] duration[53622820558] Sep 20 07:05:40.175434 (XEN) C3: type[C2] latency[ 40] usage[ 91613] method[ FFH] duration[245672119368] Sep 20 07:05:40.187420 (XEN) C4: type[C3] latency[133] usage[ 140081] method[ FFH] duration[5715729270352] Sep 20 07:05:40.199421 (XEN) C0: usage[ 347063] duration[11680243485] Sep 20 07:05:40.199441 (XEN) PC2[2819039594836] PC3[186905831962] PC6[409513624435] PC7[0] Sep 20 07:05:40.211417 (XEN) CC3[421994485004] CC6[5101875806203] CC7[0] Sep 20 07:05:40.211436 (XEN) ==cpu16== Sep 20 07:05:40.211445 (XEN) C1: type[C1] latency[ 2] usage[ 200338] method[ FFH] duration[26942789647] Sep 20 07:05:40.223420 (XEN) *C2: type[C1] latency[ 10] usage[ 358693] method[ FFH] duration[215573375582] Sep 20 07:05:40.235415 (XEN) C3: type[C2] latency[ 40] usage[ 298371] method[ FFH] duration[408702595720] Sep 20 07:05:40.247415 (XEN) C4: type[C3] latency[133] usage[ 138389] method[ FFH] duration[5304383697356] Sep 20 07:05:40.247441 (XEN) C0: usage[ 995791] duration[79686633893] Sep 20 07:05:40.259417 (XEN) PC2[2819039594836] PC3[186905831962] PC6[409513624435] PC7[0] Sep 20 07:05:40.259439 (XEN) CC3[402367722774] CC6[5181986065763] CC7[0] Sep 20 07:05:40.271414 (XEN) ==cpu17== Sep 20 07:05:40.271430 (XEN) C1: type[C1] latency[ 2] usage[ 52304] method[ FFH] duration[12556890168] Sep 20 07:05:40.283415 (XEN) C2: type[C1] latency[ 10] usage[ 167866] method[ FFH] duration[99434496285] Sep 20 07:05:40.295409 (XEN) C3: type[C2] latency[ 40] usage[ 122582] method[ FFH] duration[238960678133] Sep 20 07:05:40.295436 (XEN) *C4: type[C3] latency[133] usage[ 118495] method[ FFH] duration[5671559534356] Sep 20 07:05:40.307419 (XEN) C0: usage[ 461247] duration[12777560020] Sep 20 07:05:40.319406 (XEN) PC2[2819039594836] PC3[186905831962] PC6[409513624435] PC7[0] Sep 20 07:05:40.319436 (XEN) CC3[402367722774] CC6[5181986065763] CC7[0] Sep 20 07:05:40.331410 (XEN) ==cpu18== Sep 20 07:05:40.331426 (XEN) C1: type[C1] latency[ 2] usage[ 336261] method[ FFH] duration[38169540763] Sep 20 07:05:40.331446 (XEN) C2: type[C1] latency[ 10] usage[ 384351] method[ FFH] duration[220151031230] Sep 20 07:05:40.343424 (XEN) *C3: type[C2] latency[ 40] usage[ 309081] method[ FFH] duration[443647066998] Sep 20 07:05:40.355418 (XEN) C4: type[C3] latency[133] usage[ 141114] method[ FFH] duration[5233715860838] Sep 20 07:05:40.367416 (XEN) C0: usage[ 1170807] duration[99605719696] Sep 20 07:05:40.367436 (XEN) PC2[2819039594836] PC3[186905831962] PC6[409513624435] PC7[0] Sep 20 07:05:40.379414 (XEN) CC3[419233736179] CC6[5106388059061] CC7[0] Sep 20 07:05:40.379434 (XEN) ==cpu19== Sep 20 07:05:40.379443 (XEN) C1: type[C1] latency[ 2] usage[ 91200] method[ FFH] duration[10977462395] Sep 20 07:05:40.391420 (XEN) C2: type[C1] latency[ 10] usage[ 283712] method[ FFH] duration[113737442019] Sep 20 07:05:40.403420 (XEN) C3: type[C2] latency[ 40] usage[ 120602] method[ FFH] duration[238426918305] Sep 20 07:05:40.415411 (XEN) *C4: type[C3] latency[133] usage[ 111437] method[ FFH] duration[5656288541742] Sep 20 07:05:40.415437 (XEN) C0: usage[ 606951] duration[15858926836] Sep 20 07:05:40.427414 (XEN) PC2[2819039594836] PC3[186905831962] PC6[409513624435] PC7[0] Sep 20 07:05:40.427436 (XEN) CC3[419233736179] CC6[5106388059061] CC7[0] Sep 20 07:05:40.439414 (XEN) ==cpu20== Sep 20 07:05:40.439430 (XEN) C1: type[C1] latency[ 2] usage[ 525935] method[ FFH] duration[53082993755] Sep 20 07:05:40.451413 (XEN) *C2: type[C1] latency[ 10] usage[ 492388] method[ FFH] duration[296464118601] Sep 20 07:05:40.463410 (XEN) C3: type[C2] latency[ 40] usage[ 322393] method[ FFH] duration[555102530196] Sep 20 07:05:40.463437 (XEN) C4: type[C3] latency[133] usage[ 194868] method[ FFH] duration[4983933359286] Sep 20 07:05:40.475418 (XEN) C0: usage[ 1535584] duration[146706345620] Sep 20 07:05:40.487408 (XEN) PC2[2819039594836] PC3[186905831962] PC6[409513624435] PC7[0] Sep 20 07:05:40.487430 (XEN) CC3[554391840432] CC6[4836624315821] CC7[0] Sep 20 07:05:40.499408 (XEN) ==cpu21== Sep 20 07:05:40.499425 (XEN) C1: type[C1] latency[ 2] usage[ 61327] method[ FFH] duration[11873469590] Sep 20 07:05:40.499445 (XEN) C2: type[C1] latency[ 10] usage[ 279943] method[ FFH] duration[113187876477] Sep 20 07:05:40.511421 (XEN) *C3: type[C2] latency[ 40] usage[ 124588] method[ FFH] duration[263899620110] Sep 20 07:05:40.523415 (XEN) C4: type[C3] latency[133] usage[ 116201] method[ FFH] duration[5634649735752] Sep 20 07:05:40.535413 (XEN) C0: usage[ 582059] duration[11678702707] Sep 20 07:05:40.535434 (XEN) PC2[2819039594836] PC3[186905831962] PC6[409513624435] PC7[0] Sep 20 07:05:40.547412 (XEN) CC3[554391840432] CC6[4836624315821] CC7[0] Sep 20 07:05:40.547432 (XEN) ==cpu22== Sep 20 07:05:40.547441 (XEN) C1: type[C1] latency[ 2] usage[ 334020] method[ FFH] duration[43484577718] Sep 20 07:05:40.559420 (XEN) *C2: type[C1] latency[ 10] usage[ 432687] method[ FFH] duration[179528219291] Sep 20 07:05:40.571416 (XEN) C3: type[C2] latency[ 40] usage[ 257903] method[ FFH] duration[369429940141] Sep 20 07:05:40.583411 (XEN) C4: type[C3] latency[133] usage[ 130028] method[ FFH] duration[5360682216599] Sep 20 07:05:40.583438 (XEN) C0: usage[ 1154638] duration[82164508232] Sep 20 07:05:40.595418 (XEN) PC2[2819039594836] PC3[186905831962] PC6[409513624435] PC7[0] Sep 20 07:05:40.595440 (XEN) CC3[384753875835] CC6[5209091368644] CC7[0] Sep 20 07:05:40.607385 (XEN) ==cpu23== Sep 20 07:05:40.607402 (XEN) C1: type[C1] latency[ 2] usage[ 123694] method[ FFH] duration[14659508888] Sep 20 07:05:40.619408 (XEN) *C2: type[C1] latency[ 10] usage[ 299792] method[ FFH] duration[121039456735] Sep 20 07:05:40.631410 (XEN) C3: type[C2] latency[ 40] usage[ 134003] method[ FFH] duration[280158300528] Sep 20 07:05:40.631444 (XEN) C4: type[C3] latency[133] usage[ 112796] method[ FFH] duration[5598954967306] Sep 20 07:05:40.643418 (XEN) C0: usage[ 670285] duration[20477286202] Sep 20 07:05:40.655408 (XEN) PC2[2819039594836] PC3[186905831962] PC6[409513624435] PC7[0] Sep 20 07:05:40.655430 (XEN) CC3[384753875835] CC6[5209091368644] CC7[0] Sep 20 07:05:40.667380 (XEN) ==cpu24== Sep 20 07:05:40.667396 (XEN) C1: type[C1] latency[ 2] usage[ 218483] method[ FFH] duration[50690752219] Sep 20 07:05:40.667416 (XEN) *C2: type[C1] latency[ 10] usage[ 492374] method[ FFH] duration[234433345664] Sep 20 07:05:40.679420 (XEN) C3: type[C2] latency[ 40] usage[ 330062] method[ FFH] duration[417588178106] Sep 20 07:05:40.691419 (XEN) C4: type[C3] latency[133] usage[ 121033] method[ FFH] duration[5267774501556] Sep 20 07:05:40.703413 (XEN) C0: usage[ 1161952] duration[64802799903] Sep 20 07:05:40.703433 (XEN) PC2[2819039594836] PC3[186905831962] PC6[409513624435] PC7[0] Sep 20 07:05:40.715453 (XEN) CC3[452215780635] CC6[5095825534260] CC7[0] Sep 20 07:05:40.715473 (XEN) ==cpu25== Sep 20 07:05:40.715482 (XEN) C1: type[C1] latency[ 2] usage[ 120205] method[ FFH] duration[20898574546] Sep 20 07:05:40.727418 (XEN) *C2: type[C1] latency[ 10] usage[ 176433] method[ FFH] duration[110564418375] Sep 20 07:05:40.739415 (XEN) C3: type[C2] latency[ 40] usage[ 128072] method[ FFH] duration[349615160484] Sep 20 07:05:40.751412 (XEN) C4: type[C3] latency[133] usage[ 129963] method[ FFH] duration[5539595667820] Sep 20 07:05:40.751438 (XEN) C0: usage[ 554673] duration[14615820194] Sep 20 07:05:40.763413 (XEN) PC2[2819039594836] PC3[186905831962] PC6[409513624435] PC7[0] Sep 20 07:05:40.763435 (XEN) CC3[452215780635] CC6[5095825534260] CC7[0] Sep 20 07:05:40.775413 (XEN) ==cpu26== Sep 20 07:05:40.775429 (XEN) C1: type[C1] latency[ 2] usage[ 281627] method[ FFH] duration[39370690715] Sep 20 07:05:40.787417 (XEN) C2: type[C1] latency[ 10] usage[ 374689] method[ FFH] duration[218863735901] Sep 20 07:05:40.799407 (XEN) C3: type[C2] latency[ 40] usage[ 286063] method[ FFH] duration[440034727923] Sep 20 07:05:40.799435 (XEN) *C4: type[C3] latency[133] usage[ 133843] method[ FFH] duration[5268801422472] Sep 20 07:05:40.811422 (XEN) C0: usage[ 1076222] duration[68219125866] Sep 20 07:05:40.811441 (XEN) PC2[2819039594836] PC3[186905831962] PC6[409513624435] PC7[0] Sep 20 07:05:40.823422 (XEN) CC3[476431806883] CC6[5108908143303] CC7[0] Sep 20 07:05:40.835413 (XEN) ==cpu27== Sep 20 07:05:40.835430 (XEN) C1: type[C1] latency[ 2] usage[ 191123] method[ FFH] duration[32073441608] Sep 20 07:05:40.835450 (XEN) C2: type[C1] latency[ 10] usage[ 223074] method[ FFH] duration[152261830958] Sep 20 07:05:40.847427 (XEN) C3: type[C2] latency[ 40] usage[ 136213] method[ FFH] duration[367078115503] Sep 20 07:05:40.859416 (XEN) *C4: type[C3] latency[133] usage[ 129974] method[ FFH] duration[5466199147793] Sep 20 07:05:40.871413 (XEN) C0: usage[ 680384] duration[17677296920] Sep 20 07:05:40.871433 (XEN) PC2[2819039594836] PC3[186905831962] PC6[409513624435] PC7[0] Sep 20 07:05:40.883410 (XEN) CC3[476431806883] CC6[5108908143303] CC7[0] Sep 20 07:05:40.883429 (XEN) ==cpu28== Sep 20 07:05:40.883439 (XEN) C1: type[C1] latency[ 2] usage[ 594788] method[ FFH] duration[65213035878] Sep 20 07:05:40.895419 (XEN) C2: type[C1] latency[ 10] usage[ 485538] method[ FFH] duration[224508118631] Sep 20 07:05:40.907416 (XEN) C3: type[C2] latency[ 40] usage[ 447203] method[ FFH] duration[543820849498] Sep 20 07:05:40.919412 (XEN) *C4: type[C3] latency[133] usage[ 110347] method[ FFH] duration[5058809757587] Sep 20 07:05:40.919437 (XEN) C0: usage[ 1637876] duration[142938127407] Sep 20 07:05:40.931413 (XEN) PC2[2203631477408] PC3[365482854525] PC6[242140262261] PC7[0] Sep 20 07:05:40.931435 (XEN) CC3[722794565554] CC6[4496143860576] CC7[0] Sep 20 07:05:40.943422 (XEN) ==cpu29== Sep 20 07:05:40.943439 (XEN) C1: type[C1] latency[ 2] usage[ 304323] method[ FFH] duration[41355576846] Sep 20 07:05:40.955413 (XEN) C2: type[C1] latency[ 10] usage[ 270022] method[ FFH] duration[154251141815] Sep 20 07:05:40.967406 (XEN) C3: type[C2] latency[ 40] usage[ 541619] method[ FFH] duration[668356501290] Sep 20 07:05:40.967434 (XEN) *C4: type[C3] latency[133] usage[ 123588] method[ FFH] duration[5004573731390] Sep 20 07:05:40.979424 (XEN) C0: usage[ 1239552] duration[166753029474] Sep 20 07:05:40.991407 (XEN) PC2[2203631477408] PC3[365482854525] PC6[242140262261] PC7[0] Sep 20 07:05:40.991430 (XEN) CC3[722794565554] CC6[4496143860576] CC7[0] Sep 20 07:05:41.003408 (XEN) ==cpu30== Sep 20 07:05:41.003425 (XEN) C1: type[C1] latency[ 2] usage[ 556649] method[ FFH] duration[71237247363] Sep 20 07:05:41.003445 (XEN) C2: type[C1] latency[ 10] usage[ 534656] method[ FFH] duration[224049070535] Sep 20 07:05:41.015423 (XEN) C3: type[C2] latency[ 40] usage[ 871754] method[ FFH] duration[860715910021] Sep 20 07:05:41.027417 (XEN) *C4: type[C3] latency[133] usage[ 103352] method[ FFH] duration[4618019640073] Sep 20 07:05:41.039414 (XEN) C0: usage[ 2066411] duration[261268173295] Sep 20 07:05:41.039434 (XEN) PC2[2203631477408] PC3[365482854525] PC6[242140262261] PC7[0] Sep 20 07:05:41.051413 (XEN) CC3[742561838168] CC6[4518489144095] CC7[0] Sep 20 07:05:41.051433 (XEN) ==cpu31== Sep 20 07:05:41.051443 (XEN) C1: type[C1] latency[ 2] usage[ 78126] method[ FFH] duration[14923772420] Sep 20 07:05:41.063419 (XEN) C2: type[C1] latency[ 10] usage[ 172082] method[ FFH] duration[94648533112] Sep 20 07:05:41.075416 (XEN) C3: type[C2] latency[ 40] usage[ 136561] method[ FFH] duration[235813999923] Sep 20 07:05:41.087411 (XEN) *C4: type[C3] latency[133] usage[ 75366] method[ FFH] duration[5677347943473] Sep 20 07:05:41.087438 (XEN) C0: usage[ 462135] duration[12555880388] Sep 20 07:05:41.099412 (XEN) PC2[2203631477408] PC3[365482854525] PC6[242140262261] PC7[0] Sep 20 07:05:41.099434 (XEN) CC3[742561838168] CC6[4518489144095] CC7[0] Sep 20 07:05:41.111413 (XEN) ==cpu32== Sep 20 07:05:41.111429 (XEN) C1: type[C1] latency[ 2] usage[ 292776] method[ FFH] duration[51653088382] Sep 20 07:05:41.123419 (XEN) C2: type[C1] latency[ 10] usage[ 427984] method[ FFH] duration[181493023179] Sep 20 07:05:41.123445 (XEN) C3: type[C2] latency[ 40] usage[ 798512] method[ FFH] duration[757371327999] Sep 20 07:05:41.135425 (XEN) *C4: type[C3] latency[133] usage[ 93307] method[ FFH] duration[4833860109716] Sep 20 07:05:41.147421 (XEN) C0: usage[ 1612579] duration[210912636445] Sep 20 07:05:41.147441 (XEN) PC2[2203631477408] PC3[365482854525] PC6[242140262261] PC7[0] Sep 20 07:05:41.159419 (XEN) CC3[649624898039] CC6[4733905504367] CC7[0] Sep 20 07:05:41.159438 (XEN) ==cpu33== Sep 20 07:05:41.171416 (XEN) C1: type[C1] latency[ 2] usage[ 108652] method[ FFH] duration[15802503714] Sep 20 07:05:41.171443 (XEN) C2: type[C1] latency[ 10] usage[ 136225] method[ FFH] duration[81607154314] Sep 20 07:05:41.187390 (XEN) C3: type[C2] latency[ 40] usage[ 150556] method[ FFH] duration[255684440260] Sep 20 07:05:41.187402 (XEN) *C4: type[C3] latency[133] usage[ 98026] method[ FFH] duration[5660196279781] Sep 20 07:05:41.199413 (XEN) C0: usage[ 493459] duration[21999895280] Sep 20 07:05:41.211418 (XEN) PC2[2203631477408] PC3[365482854525] PC6[242140262261] PC7[0] Sep 20 07:05:41.211438 (XEN) CC3[649624898039] CC6[4733905504367] CC7[0] Sep 20 07:05:41.223412 (XEN) ==cpu34== Sep 20 07:05:41.223428 (XEN) C1: type[C1] latency[ 2] usage[ 238675] method[ FFH] duration[39265471960] Sep 20 07:05:41.235422 (XEN) C2: type[C1] latency[ 10] usage[ 414793] method[ FFH] duration[200000670711] Sep 20 07:05:41.235449 (XEN) C3: type[C2] latency[ 40] usage[ 427106] method[ FFH] duration[483536344541] Sep 20 07:05:41.251447 (XEN) *C4: type[C3] latency[133] usage[ 111198] method[ FFH] duration[5231207798972] Sep 20 07:05:41.263424 (XEN) C0: usage[ 1191772] duration[81280052014] Sep 20 07:05:41.263447 (XEN) PC2[2203631477408] PC3[365482854525] PC6[242140262261] PC7[0] Sep 20 07:05:41.275426 (XEN) CC3[452802868239] CC6[5132910609293] CC7[0] Sep 20 07:05:41.275447 (XEN) ==cpu35== Sep 20 07:05:41.275456 (XEN) C1: type[C1] latency[ 2] usage[ 62183] method[ FFH] duration[12520163859] Sep 20 07:05:41.287423 (XEN) C2: type[C1] latency[ 10] usage[ 196372] method[ FFH] duration[89697636777] Sep 20 07:05:41.299424 (XEN) C3: type[C2] latency[ 40] usage[ 144892] method[ FFH] duration[227936205663] Sep 20 07:05:41.299451 (XEN) *C4: type[C3] Sep 20 07:05:41.311190 latency[133] usage[ 83509] method[ FFH] duration[5690300908793] Sep 20 07:05:41.315456 (XEN) C0: usage[ 486956] duration[14835510944] Sep 20 07:05:41.315476 (XEN) PC2[2203631477408] PC3[365482854 Sep 20 07:05:41.315937 525] PC6[242140262261] PC7[0] Sep 20 07:05:41.327428 (XEN) CC3[452802868239] CC6[5132910609293] CC7[0] Sep 20 07:05:41.327448 (XEN) ==cpu36== Sep 20 07:05:41.327458 (XEN) C1: type[C1] latency[ 2] usage[ 111677] method[ FFH] duration[36774107423] Sep 20 07:05:41.339434 (XEN) C2: type[C1] latency[ 10] usage[ 389564] method[ FFH] duration[189601632463] Sep 20 07:05:41.351429 (XEN) C3: type[C2] latency[ 40] usage[ 361285] method[ FFH] duration[403819918284] Sep 20 07:05:41.351455 (XEN) *C4: type[C3] latency[133] usage[ 101923] method[ FFH] duration[5357002293314] Sep 20 07:05:41.363440 (XEN) C0: usage[ 964449] duration[48092543601] Sep 20 07:05:41.375422 (XEN) PC2[2203631477408] PC3[365482854525] PC6[242140262261] PC7[0] Sep 20 07:05:41.375444 (XEN) CC3[367019986526] CC6[5260430905862] CC7[0] Sep 20 07:05:41.387422 (XEN) ==cpu37== Sep 20 07:05:41.387439 (XEN) C1: type[C1] latency[ 2] usage[ 47399] method[ FFH] duration[8505609193] Sep 20 07:05:41.387458 (XEN) C2: type[C1] latency[ 10] usage[ 195499] method[ FFH] duration[124105745659] Sep 20 07:05:41.399424 (XEN) C3: type[C2] latency[ 40] usage[ 192028] method[ FFH] duration[269176811486] Sep 20 07:05:41.411423 (XEN) *C4: type[C3] latency[133] usage[ 77620] method[ FFH] duration[5620932335062] Sep 20 07:05:41.423417 (XEN) C0: usage[ 512546] duration[12570052246] Sep 20 07:05:41.423437 (XEN) PC2[2203631477408] PC3[365482854525] PC6[242140262261] PC7[0] Sep 20 07:05:41.435414 (XEN) CC3[367019986526] CC6[5260430905862] CC7[0] Sep 20 07:05:41.435434 (XEN) ==cpu38== Sep 20 07:05:41.435443 (XEN) C1: type[C1] latency[ 2] usage[ 210300] method[ FFH] duration[31582979355] Sep 20 07:05:41.447392 (XEN) C2: type[C1] latency[ 10] usage[ 395638] method[ FFH] duration[173508245679] Sep 20 07:05:41.459416 (XEN) C3: type[C2] latency[ 40] usage[ 755668] method[ FFH] duration[717444748938] Sep 20 07:05:41.459442 (XEN) *C4: type[C3] latency[133] usage[ 98286] method[ FFH] duration[4910072400097] Sep 20 07:05:41.471423 (XEN) C0: usage[ 1459892] duration[202682237273] Sep 20 07:05:41.483412 (XEN) PC2[2203631477408] PC3[365482854525] PC6[242140262261] PC7[0] Sep 20 07:05:41.483435 (XEN) CC3[631460263186] CC6[4794465531008] CC7[0] Sep 20 07:05:41.483447 (XEN) ==cpu39== Sep 20 07:05:41.495413 (XEN) C1: type[C1] latency[ 2] usage[ 29467] method[ FFH] duration[9172408694] Sep 20 07:05:41.495439 (XEN) C2: type[C1] latency[ 10] usage[ 98268] method[ FFH] duration[70980866291] Sep 20 07:05:41.507424 (XEN) C3: type[C2] latency[ 40] usage[ 82762] method[ FFH] duration[171816683269] Sep 20 07:05:41.519422 (XEN) *C4: type[C3] latency[133] usage[ 89531] method[ FFH] duration[5772706716013] Sep 20 07:05:41.531413 (XEN) C0: usage[ 300028] duration[10613994349] Sep 20 07:05:41.531434 (XEN) PC2[2203631477408] PC3[365482854525] PC6[242140262261] PC7[0] Sep 20 07:05:41.543410 (XEN) CC3[631460263186] CC6[4794465531008] CC7[0] Sep 20 07:05:41.543440 (XEN) ==cpu40== Sep 20 07:05:41.543450 (XEN) C1: type[C1] latency[ 2] usage[ 241023] method[ FFH] duration[34155800668] Sep 20 07:05:41.555423 (XEN) C2: type[C1] latency[ 10] usage[ 236657] method[ FFH] duration[130839051668] Sep 20 07:05:41.567412 (XEN) C3: type[C2] latency[ 40] usage[ 705363] method[ FFH] duration[742231721254] Sep 20 07:05:41.567439 (XEN) C4: type[C3] latency[133] usage[ 115813] method[ FFH] duration[4906415583686] Sep 20 07:05:41.579422 (XEN) *C0: usage[ 1298857] duration[221648574261] Sep 20 07:05:41.579443 (XEN) PC2[2203631477408] PC3[365482854525] PC6[242140262261] PC7[0] Sep 20 07:05:41.591418 (XEN) CC3[979681852414] CC6[4235912917680] CC7[0] Sep 20 07:05:41.591437 (XEN) ==cpu41== Sep 20 07:05:41.603414 (XEN) C1: type[C1] latency[ 2] usage[ 89223] method[ FFH] duration[11826286765] Sep 20 07:05:41.603441 (XEN) C2: type[C1] latency[ 10] usage[ 81451] method[ FFH] duration[55882867393] Sep 20 07:05:41.615422 (XEN) C3: type[C2] latency[ 40] usage[ 510354] method[ FFH] duration[523010133418] Sep 20 07:05:41.627419 (XEN) *C4: type[C3] latency[133] usage[ 97761] method[ FFH] duration[5278444058556] Sep 20 07:05:41.627445 (XEN) C0: usage[ 778789] duration[166127448711] Sep 20 07:05:41.639416 (XEN) PC2[2203631477408] PC3[365482854525] PC6[242140262261] PC7[0] Sep 20 07:05:41.639438 (XEN) CC3[979681852414] CC6[4235912917680] CC7[0] Sep 20 07:05:41.651417 (XEN) ==cpu42== Sep 20 07:05:41.651434 (XEN) C1: type[C1] latency[ 2] usage[ 196568] method[ FFH] duration[89492676962] Sep 20 07:05:41.663419 (XEN) C2: type[C1] latency[ 10] usage[ 349435] method[ FFH] duration[225308102041] Sep 20 07:05:41.663445 (XEN) C3: type[C2] latency[ 40] usage[ 292208] method[ FFH] duration[414905466926] Sep 20 07:05:41.675424 (XEN) C4: type[C3] latency[133] usage[ 118068] method[ FFH] duration[5259547173871] Sep 20 07:05:41.687423 (XEN) *C0: usage[ 956280] duration[46037439007] Sep 20 07:05:41.687443 (XEN) PC2[2203631477408] PC3[365482854525] PC6[242140262261] PC7[0] Sep 20 07:05:41.699416 (XEN) CC3[401393134940] CC6[5128584684821] CC7[0] Sep 20 07:05:41.699436 (XEN) ==cpu43== Sep 20 07:05:41.699445 (XEN) C1: type[C1] latency[ 2] usage[ 85308] method[ FFH] duration[11053898879] Sep 20 07:05:41.711424 (XEN) C2: type[C1] latency[ 10] usage[ 205597] method[ FFH] duration[141012014647] Sep 20 07:05:41.723420 (XEN) C3: type[C2] latency[ 40] usage[ 206186] method[ FFH] duration[281156997358] Sep 20 07:05:41.735414 (XEN) *C4: type[C3] latency[133] usage[ 81800] method[ FFH] duration[5569489532895] Sep 20 07:05:41.735441 (XEN) C0: usage[ 578891] duration[32578471043] Sep 20 07:05:41.747421 (XEN) PC2[2203631477408] PC3[365482854525] PC6[242140262261] PC7[0] Sep 20 07:05:41.747443 (XEN) CC3[401393134940] CC6[5128584684821] CC7[0] Sep 20 07:05:41.759417 (XEN) ==cpu44== Sep 20 07:05:41.759433 (XEN) C1: type[C1] latency[ 2] usage[ 284440] method[ FFH] duration[73786878236] Sep 20 07:05:41.771414 (XEN) C2: type[C1] latency[ 10] usage[ 370836] method[ FFH] duration[219934559660] Sep 20 07:05:41.771440 (XEN) C3: type[C2] latency[ 40] usage[ 295124] method[ FFH] duration[375563810139] Sep 20 07:05:41.783423 (XEN) *C4: type[C3] latency[133] usage[ 92088] method[ FFH] duration[5305287252065] Sep 20 07:05:41.795417 (XEN) C0: usage[ 1042488] duration[60718472952] Sep 20 07:05:41.795437 (XEN) PC2[2203631477408] PC3[365482854525] PC6[242140262261] PC7[0] Sep 20 07:05:41.807417 (XEN) CC3[353677322457] CC6[5228021218834] CC7[0] Sep 20 07:05:41.807436 (XEN) ==cpu45== Sep 20 07:05:41.807446 (XEN) C1: type[C1] latency[ 2] usage[ 26984] method[ FFH] duration[7591888175] Sep 20 07:05:41.819425 (XEN) C2: type[C1] latency[ 10] usage[ 48234] method[ FFH] duration[49089662863] Sep 20 07:05:41.831422 (XEN) C3: type[C2] latency[ 40] usage[ 42176] method[ FFH] duration[135929927445] Sep 20 07:05:41.831447 (XEN) *C4: type[C3] latency[133] usage[ 109810] method[ FFH] duration[5830926157262] Sep 20 07:05:41.843433 (XEN) C0: usage[ 227204] duration[11753395443] Sep 20 07:05:41.855414 (XEN) PC2[2203631477408] PC3[365482854525] PC6[242140262261] PC7[0] Sep 20 07:05:41.855435 (XEN) CC3[353677322457] CC6[5228021218834] CC7[0] Sep 20 07:05:41.867414 (XEN) ==cpu46== Sep 20 07:05:41.867431 (XEN) C1: type[C1] latency[ 2] usage[ 323814] method[ FFH] duration[80632619567] Sep 20 07:05:41.867451 (XEN) C2: type[C1] latency[ 10] usage[ 334795] method[ FFH] duration[180121081408] Sep 20 07:05:41.879425 (XEN) C3: type[C2] latency[ 40] usage[ 317906] method[ FFH] duration[400032386044] Sep 20 07:05:41.891419 (XEN) *C4: type[C3] latency[133] usage[ 98689] method[ FFH] duration[5307151453743] Sep 20 07:05:41.903417 (XEN) C0: usage[ 1075204] duration[67353547784] Sep 20 07:05:41.903437 (XEN) PC2[2203631477408] PC3[365482854525] PC6[242140262261] PC7[0] Sep 20 07:05:41.915414 (XEN) CC3[412762840454] CC6[5149403866146] CC7[0] Sep 20 07:05:41.915434 (XEN) ==cpu47== Sep 20 07:05:41.915444 (XEN) C1: type[C1] latency[ 2] usage[ 46003] method[ FFH] duration[29825134719] Sep 20 07:05:41.927421 (XEN) C2: type[C1] latency[ 10] usage[ 41921] method[ FFH] duration[59119039375] Sep 20 07:05:41.939421 (XEN) C3: type[C2] latency[ 40] usage[ 23401] method[ FFH] duration[140095671368] Sep 20 07:05:41.939447 (XEN) *C4: type[C3] latency[133] usage[ 110382] method[ FFH] duration[5791303388836] Sep 20 07:05:41.951422 (XEN) C0: usage[ 221707] duration[14947920491] Sep 20 07:05:41.951442 (XEN) PC2[2203631477408] PC3[365482854525] PC6[242140262261] PC7[0] Sep 20 07:05:41.963430 (XEN) CC3[412762840454] CC6[5149403866146] CC7[0] Sep 20 07:05:41.963450 (XEN) ==cpu48== Sep 20 07:05:41.975414 (XEN) C1: type[C1] latency[ 2] usage[ 483131] method[ FFH] duration[97315611093] Sep 20 07:05:41.975440 (XEN) C2: type[C1] latency[ 10] usage[ 402739] method[ FFH] duration[213585946303] Sep 20 07:05:41.987427 (XEN) C3: type[C2] latency[ 40] usage[ 322867] method[ FFH] duration[377101662946] Sep 20 07:05:41.999418 (XEN) C4: type[C3] latency[133] usage[ 90759] method[ FFH] duration[5298708196805] Sep 20 07:05:42.011411 (XEN) *C0: usage[ 1299497] duration[48579805295] Sep 20 07:05:42.011433 (XEN) PC2[2203631477408] PC3[365482854525] PC6[242140262261] PC7[0] Sep 20 07:05:42.011448 (XEN) CC3[355556951306] CC6[5188101388933] CC7[0] Sep 20 07:05:42.023418 (XEN) ==cpu49== Sep 20 07:05:42.023435 (XEN) C1: type[C1] latency[ 2] usage[ 28236] method[ FFH] duration[14506918330] Sep 20 07:05:42.035419 (XEN) C2: type[C1] latency[ 10] usage[ 168022] method[ FFH] duration[83280925455] Sep 20 07:05:42.035445 (XEN) C3: type[C2] latency[ 40] usage[ 96774] method[ FFH] duration[149685185698] Sep 20 07:05:42.047424 (XEN) *C4: type[C3] latency[133] usage[ 85169] method[ FFH] duration[5773694697467] Sep 20 07:05:42.059433 (XEN) C0: usage[ 378201] duration[14123554877] Sep 20 07:05:42.059453 (XEN) PC2[2203631477408] PC3[365482854525] PC6[242140262261] PC7[0] Sep 20 07:05:42.071417 (XEN) CC3[355556951306] CC6[5188101388933] CC7[0] Sep 20 07:05:42.071437 (XEN) ==cpu50== Sep 20 07:05:42.071446 (XEN) C1: type[C1] latency[ 2] usage[ 132356] method[ FFH] duration[47469547505] Sep 20 07:05:42.083425 (XEN) C2: type[C1] latency[ 10] usage[ 312436] method[ FFH] duration[189548783253] Sep 20 07:05:42.095421 (XEN) C3: type[C2] latency[ 40] usage[ 276959] method[ FFH] duration[353944146141] Sep 20 07:05:42.107416 (XEN) *C4: type[C3] latency[133] usage[ 105964] method[ FFH] duration[5417174966732] Sep 20 07:05:42.107443 (XEN) C0: usage[ 827715] duration[27153894121] Sep 20 07:05:42.119417 (XEN) PC2[2203631477408] PC3[365482854525] PC6[242140262261] PC7[0] Sep 20 07:05:42.119439 (XEN) CC3[347429246258] CC6[5274668653059] CC7[0] Sep 20 07:05:42.131422 (XEN) ==cpu51== Sep 20 07:05:42.131439 (XEN) C1: type[C1] latency[ 2] usage[ 58954] method[ FFH] duration[32720606398] Sep 20 07:05:42.143422 (XEN) C2: type[C1] latency[ 10] usage[ 22965] method[ FFH] duration[50211606827] Sep 20 07:05:42.143449 (XEN) C3: type[C2] latency[ 40] usage[ 13348] method[ FFH] duration[109264438910] Sep 20 07:05:42.155433 (XEN) *C4: type[C3] latency[133] usage[ 99838] method[ FFH] duration[5826801246184] Sep 20 07:05:42.167420 (XEN) C0: usage[ 195105] duration[16293574080] Sep 20 07:05:42.167441 (XEN) PC2[2203631477408] PC3[365482854525] PC6[242140262261] PC7[0] Sep 20 07:05:42.179417 (XEN) CC3[347429246258] CC6[5274668653059] CC7[0] Sep 20 07:05:42.179437 (XEN) ==cpu52== Sep 20 07:05:42.179447 (XEN) C1: type[C1] latency[ 2] usage[ 135748] method[ FFH] duration[41474793468] Sep 20 07:05:42.191426 (XEN) C2: type[C1] latency[ 10] usage[ 284313] method[ FFH] duration[160042153962] Sep 20 07:05:42.203418 (XEN) C3: type[C2] latency[ 40] usage[ 239916] method[ FFH] duration[301400403634] Sep 20 07:05:42.215413 (XEN) *C4: type[C3] latency[133] usage[ 101243] method[ FFH] duration[5505190115117] Sep 20 07:05:42.215440 (XEN) C0: usage[ 761220] duration[27184064916] Sep 20 07:05:42.227415 (XEN) PC2[2203631477408] PC3[365482854525] PC6[242140262261] PC7[0] Sep 20 07:05:42.227436 (XEN) CC3[323667303953] CC6[5338459439363] CC7[0] Sep 20 07:05:42.239415 (XEN) ==cpu53== Sep 20 07:05:42.239431 (XEN) C1: type[C1] latency[ 2] usage[ 32437] method[ FFH] duration[15317236433] Sep 20 07:05:42.251410 (XEN) C2: type[C1] latency[ 10] usage[ 143457] method[ FFH] duration[81652381732] Sep 20 07:05:42.251437 (XEN) C3: type[C2] latency[ 40] usage[ 89502] method[ FFH] duration[185573269993] Sep 20 07:05:42.263423 (XEN) *C4: type[C3] latency[133] usage[ 85246] method[ FFH] duration[5738027549042] Sep 20 07:05:42.275419 (XEN) C0: usage[ 350642] duration[14721186607] Sep 20 07:05:42.275439 (XEN) PC2[2203631477408] PC3[365482854525] PC6[242140262261] PC7[0] Sep 20 07:05:42.287416 (XEN) CC3[323667303953] CC6[5338459439363] CC7[0] Sep 20 07:05:42.287435 (XEN) ==cpu54== Sep 20 07:05:42.287445 (XEN) C1: type[C1] latency[ 2] usage[ 457879] method[ FFH] duration[74276645965] Sep 20 07:05:42.299421 (XEN) C2: type[C1] latency[ 10] usage[ 276628] method[ FFH] duration[156915855602] Sep 20 07:05:42.311418 (XEN) C3: type[C2] latency[ 40] usage[ 217444] method[ FFH] duration[312794654056] Sep 20 07:05:42.311444 (XEN) *C4: type[C3] latency[133] usage[ 97430] method[ FFH] duration[5399270296381] Sep 20 07:05:42.323428 (XEN) C0: usage[ 1049381] duration[92034241163] Sep 20 07:05:42.335414 (XEN) PC2[2203631477408] PC3[365482854525] PC6[242140262261] PC7[0] Sep 20 07:05:42.335436 (XEN) CC3[321727612384] CC6[5291729254735] CC7[0] Sep 20 07:05:42.347411 (XEN) ==cpu55== Sep 20 07:05:42.347427 (XEN) C1: type[C1] latency[ 2] usage[ 74627] method[ FFH] duration[12768880000] Sep 20 07:05:42.347447 (XEN) C2: type[C1] latency[ 10] usage[ 86202] method[ FFH] duration[65880422435] Sep 20 07:05:42.359429 (XEN) C3: type[C2] latency[ 40] usage[ 67424] method[ FFH] duration[180623076065] Sep 20 07:05:42.371430 (XEN) *C4: type[C3] latency[133] usage[ 100667] method[ FFH] duration[5763697976037] Sep 20 07:05:42.383414 (XEN) C0: usage[ 328920] duration[12321395466] Sep 20 07:05:42.383435 (XEN) PC2[2203631477408] PC3[365482854525] PC6[242140262261] PC7[0] Sep 20 07:05:42.395412 (XEN) CC3[321727612384] CC6[5291729254735] CC7[0] Sep 20 07:05:42.395432 (XEN) 'd' pressed -> dumping registers Sep 20 07:05:42.395445 (XEN) Sep 20 07:05:42.395452 (XEN) *** Dumping CPU4 host state: *** Sep 20 07:05:42.407418 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:42.407440 (XEN) CPU: 4 Sep 20 07:05:42.407450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:42.419398 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:42.431413 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 20 07:05:42.431443 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 20 07:05:42.443417 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 20 07:05:42.443439 (XEN) r9: ffff83083ffa8dc0 r10: 0000000000000012 r11: 0000057db665423a Sep 20 07:05:42.455417 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 20 07:05:42.467415 (XEN) r15: 0000057daa96d659 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 07:05:42.467437 (XEN) cr3: 000000006ead3000 cr2: 00007f80fbb01d10 Sep 20 07:05:42.479417 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 20 07:05:42.479438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:42.491417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:42.503416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:42.503438 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 20 07:05:42.515420 (XEN) 0000057daaa54214 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 20 07:05:42.515441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 20 07:05:42.527417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:42.539414 (XEN) ffff83083ff87ee8 ffff82d040324c98 ffff82d040324baf ffff83083ff8f000 Sep 20 07:05:42.539437 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff83083ff87de0 Sep 20 07:05:42.551416 (XEN) ffff82d040328a6d 0000000000000000 ffff8880035fec80 0000000000000000 Sep 20 07:05:42.551438 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 20 07:05:42.563422 (XEN) 0000000000000000 0000000000000100 00000000000674cc 0000000000000000 Sep 20 07:05:42.575416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:42.575437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:42.587418 (XEN) ffffc90040133ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:42.599413 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Sep 20 07:05:42.599434 (XEN) 00000037ff9b1000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 07:05:42.611417 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:42.611435 (XEN) Xen call trace: Sep 20 07:05:42.611445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:42.623423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:42.635415 (XEN) [] F continue_running+0x5b/0x5d Sep 20 07:05:42.635437 (XEN) Sep 20 07:05:42.635445 (XEN) *** Dumping CPU5 host state: *** Sep 20 07:05:42.647412 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:42.647434 (XEN) CPU: 5 Sep 20 07:05:42.647444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:42.659423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:42.659443 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 20 07:05:42.671421 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 20 07:05:42.683412 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 20 07:05:42.683435 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000000015811099a Sep 20 07:05:42.695416 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 20 07:05:42.707416 (XEN) r15: 0000057df8a3dcba cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 07:05:42.707439 (XEN) cr3: 000000006ead3000 cr2: ffff88800ab84ca0 Sep 20 07:05:42.719413 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 20 07:05:42.719435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:42.731423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:42.743412 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:42.743436 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 20 07:05:42.755415 (XEN) 0000057df916021f ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 20 07:05:42.755437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 20 07:05:42.767416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:42.767438 (XEN) ffff830839bf7ee8 ffff82d040324c98 ffff82d040324baf ffff830839720000 Sep 20 07:05:42.779423 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 20 07:05:42.791415 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365dd00 0000000000000000 Sep 20 07:05:42.791437 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 20 07:05:42.803416 (XEN) 0000000000000000 0000000000000000 000000000005e414 0000000000000000 Sep 20 07:05:42.815413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:42.815435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:42.827418 (XEN) ffffc900401abed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:42.839413 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Sep 20 07:05:42.839436 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 07:05:42.851414 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:42.851432 (XEN) Xen call trace: Sep 20 07:05:42.851443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:42.863422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:42.875413 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:42.875435 (XEN) Sep 20 07:05:42.875443 (XEN) *** Dumping CPU6 host state: *** Sep 20 07:05:42.875454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:42.887420 (XEN) CPU: 6 Sep 20 07:05:42.887436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:42.899420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:42.899440 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 20 07:05:42.911418 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 20 07:05:42.923413 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 20 07:05:42.923436 (XEN) r9: ffff830839bd3010 r10: ffff8308396c0070 r11: 0000057e4ba597b4 Sep 20 07:05:42.935415 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 20 07:05:42.935438 (XEN) r15: 0000057df82e953a cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 07:05:42.947421 (XEN) cr3: 000000105260c000 cr2: ffff88800909c9a0 Sep 20 07:05:42.947440 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 20 07:05:42.959418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:42.971414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:42.971441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:42.983420 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 20 07:05:42.983439 (XEN) 0000057e074c7497 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 20 07:05:42.995421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 20 07:05:43.007415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:43.007437 (XEN) ffff830839bdfee8 ffff82d040324c98 ffff82d040324baf ffff830839743000 Sep 20 07:05:43.019419 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 20 07:05:43.031422 (XEN) ffff82d0403289f7 0000000000000000 ffff888003603e00 0000000000000000 Sep 20 07:05:43.031444 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 20 07:05:43.043417 (XEN) 0000057b7949dc80 0000000000000000 0000000000063c3c 0000000000000000 Sep 20 07:05:43.043439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:43.055423 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:43.067415 (XEN) ffffc9004015bed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:43.067437 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Sep 20 07:05:43.079418 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Sep 20 07:05:43.091417 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:43.091435 (XEN) Xen call trace: Sep 20 07:05:43.091446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:43.103416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:43.103438 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:43.115420 (XEN) Sep 20 07:05:43.115435 (XEN) *** Dumping CPU7 host state: *** Sep 20 07:05:43.115447 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:43.127418 (XEN) CPU: 7 Sep 20 07:05:43.127434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:43.139419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:43.139440 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 20 07:05:43.151415 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 20 07:05:43.151437 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 20 07:05:43.163420 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 0000057e33c94b65 Sep 20 07:05:43.175415 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 20 07:05:43.175437 (XEN) r15: 0000057df82e94ef cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 07:05:43.187430 (XEN) cr3: 000000105260c000 cr2: ffff888009535ae0 Sep 20 07:05:43.187439 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 20 07:05:43.199398 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:43.199411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:43.211409 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:43.223425 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 20 07:05:43.223445 (XEN) 0000057e15820a7c ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 20 07:05:43.235412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 20 07:05:43.247396 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:43.247408 (XEN) ffff830839bc7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396ec000 Sep 20 07:05:43.259403 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 20 07:05:43.259420 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036acd80 0000000000000000 Sep 20 07:05:43.271421 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 20 07:05:43.283420 (XEN) 0000000000000000 000000001b006800 000000000008fbdc 0000000000000000 Sep 20 07:05:43.283441 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:43.295433 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:43.307501 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:43.321800 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Sep 20 07:05:43.323530 (XEN) 00000037f95ed000 0000000000372660 0000000000000000 8000000839bc9002 Sep 20 07:05:43.323559 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:43.335503 (XEN) Xen call trace: Sep 20 07:05:43.335520 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:43.335538 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:43.347505 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:43.347527 (XEN) Sep 20 07:05:43.355015 Sep 20 07:05:43.359414 (XEN) *** Dumping CPU8 host state: *** Sep 20 07:05:43.359441 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:43.359457 (XEN) CPU: 8 Sep 20 07:05:43.359840 Sep 20 07:05:43.371402 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:43.371437 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:43.383428 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 20 07:05:43.383450 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 20 07:05:43.395426 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 20 07:05:43.407420 (XEN) r9: ffff830839bbddf0 r10: ffff830839738070 r11: 0000057e8037b7df Sep 20 07:05:43.407443 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 20 07:05:43.419423 (XEN) r15: 0000057df82eefd6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 07:05:43.419445 (XEN) cr3: 0000000834319000 cr2: ffff88800b001090 Sep 20 07:05:43.431415 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 20 07:05:43.431436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:43.443420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:43.455421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:43.455443 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 20 07:05:43.467432 (XEN) 0000057e23b8770d ffff830839baffff 0000000000000000 ffff830839bafea0 Sep 20 07:05:43.467454 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 20 07:05:43.479419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:43.491416 (XEN) ffff830839bafee8 ffff82d040324c98 ffff82d040324baf ffff830839738000 Sep 20 07:05:43.491438 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 20 07:05:43.503424 (XEN) ffff82d0403289f7 0000000000000000 ffff888003606c80 0000000000000000 Sep 20 07:05:43.515413 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 20 07:05:43.515434 (XEN) 0000057bd2ef1480 0000000016806800 00000000000b4f04 0000000000000000 Sep 20 07:05:43.527418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:43.539415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:43.539437 (XEN) ffffc90040173ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:43.551416 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Sep 20 07:05:43.551438 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Sep 20 07:05:43.563419 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:43.563437 (XEN) Xen call trace: Sep 20 07:05:43.575413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:43.575438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:43.587419 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:43.587440 (XEN) Sep 20 07:05:43.587449 (XEN) 'e' pressed -> dumping event-channel info Sep 20 07:05:43.599423 (XEN) *** Dumping CPU9 host state: *** Sep 20 07:05:43.599441 (XEN) Event channel information for domain 0: Sep 20 07:05:43.599454 (XEN) Polling vCPUs: {} Sep 20 07:05:43.611416 (XEN) port [p/m/s] Sep 20 07:05:43.611433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:43.611448 (XEN) CPU: 9 Sep 20 07:05:43.623412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:43.623439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:43.635418 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 20 07:05:43.635440 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 20 07:05:43.647419 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 20 07:05:43.659412 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 00000568c7a2feee Sep 20 07:05:43.659435 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 20 07:05:43.671414 (XEN) r15: 0000057e247d0058 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 07:05:43.671437 (XEN) cr3: 000000006ead3000 cr2: ffff8880067f7d60 Sep 20 07:05:43.683420 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 20 07:05:43.683442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:43.695425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:43.707420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:43.707442 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 20 07:05:43.719426 (XEN) 0000057e2634973f ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 20 07:05:43.731414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 20 07:05:43.731434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:43.743416 (XEN) ffff830839b9fee8 ffff82d040324c98 ffff82d040324baf ffff8308396c0000 Sep 20 07:05:43.743438 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 20 07:05:43.755419 (XEN) ffff82d0403289f7 0000000000000000 ffff888003731f00 0000000000000000 Sep 20 07:05:43.767414 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 20 07:05:43.767436 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 0000000000033f4c 0000000000000000 Sep 20 07:05:43.779415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:43.791413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:43.791435 (XEN) ffffc9004028bed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:43.803417 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Sep 20 07:05:43.803439 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 07:05:43.815421 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:43.815439 (XEN) Xen call trace: Sep 20 07:05:43.827420 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:43.827445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:43.839420 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:43.839441 (XEN) Sep 20 07:05:43.839450 (XEN) 1 [0/0/(XEN) *** Dumping CPU10 host state: *** Sep 20 07:05:43.851420 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:43.851442 (XEN) CPU: 10 Sep 20 07:05:43.863414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:43.863441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:43.875425 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 20 07:05:43.875447 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 20 07:05:43.887428 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 20 07:05:43.899415 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 0000057e6e9237e9 Sep 20 07:05:43.899437 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 20 07:05:43.911426 (XEN) r15: 0000057e32f78097 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 07:05:43.923411 (XEN) cr3: 000000105260c000 cr2: ffff88800312cff0 Sep 20 07:05:43.923431 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 20 07:05:43.935414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:43.935435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:43.947430 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:43.959417 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 20 07:05:43.959437 (XEN) 0000057e40fad4c2 ffff830839b87fff 0000000000000000 ffff830839b87ea0 Sep 20 07:05:43.971414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 20 07:05:43.971435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:43.983420 (XEN) ffff830839b87ee8 ffff82d040324c98 ffff82d040324baf ffff8308396df000 Sep 20 07:05:43.995413 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 20 07:05:43.995435 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 20 07:05:44.007416 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 20 07:05:44.007438 (XEN) 0000000000000000 000000001b106800 000000000003d3f4 0000000000000000 Sep 20 07:05:44.019419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:44.031415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:44.031436 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:44.043417 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Sep 20 07:05:44.055412 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Sep 20 07:05:44.055434 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:44.067413 (XEN) Xen call trace: Sep 20 07:05:44.067430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:44.067447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:44.079421 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:44.079442 (XEN) Sep 20 07:05:44.091413 ]: s=5 n=0 x=0(XEN) *** Dumping CPU11 host state: *** Sep 20 07:05:44.091434 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:44.103413 (XEN) CPU: 11 Sep 20 07:05:44.103430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:44.103449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:44.115419 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be58 rcx: 0000000000000008 Sep 20 07:05:44.115441 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 20 07:05:44.127427 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 20 07:05:44.139415 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 0000057e6e923b7c Sep 20 07:05:44.139438 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 20 07:05:44.151419 (XEN) r15: 0000057e32f7808c cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 07:05:44.163415 (XEN) cr3: 0000000834319000 cr2: 00007fcbfd2bb740 Sep 20 07:05:44.163435 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 20 07:05:44.175412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:44.175434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:44.187422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:44.199414 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 20 07:05:44.199434 (XEN) 0000057e4f5a11b5 ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Sep 20 07:05:44.211422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 20 07:05:44.211444 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:44.223413 (XEN) ffff830839b6fee8 ffff82d040324c98 ffff82d040324baf ffff83083973f000 Sep 20 07:05:44.235417 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 20 07:05:44.235439 (XEN) ffff82d0403289f7 0000000000000000 ffff888003604d80 0000000000000000 Sep 20 07:05:44.247416 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 20 07:05:44.247437 (XEN) 0000000000000000 000005aadb127880 00000000021c7b0c 0000000000000000 Sep 20 07:05:44.259418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:44.271417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:44.271438 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:44.283417 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Sep 20 07:05:44.295414 (XEN) 00000037f9595000 0000000000372660 0000000000000000 8000000839b71002 Sep 20 07:05:44.295436 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:44.307413 (XEN) Xen call trace: Sep 20 07:05:44.307431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:44.307448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:44.319422 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:44.319443 (XEN) Sep 20 07:05:44.331411 Sep 20 07:05:44.331425 (XEN) *** Dumping CPU12 host state: *** Sep 20 07:05:44.331438 (XEN) 2 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:44.343420 (XEN) CPU: 12 Sep 20 07:05:44.343436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:44.343455 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:44.355419 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d68 rcx: 0000000000000008 Sep 20 07:05:44.367415 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 20 07:05:44.367438 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 20 07:05:44.379415 (XEN) r9: ffff830839b65ac0 r10: ffff8308396c6070 r11: 0000057e9d7685c0 Sep 20 07:05:44.379437 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 20 07:05:44.391420 (XEN) r15: 0000057e3659d071 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 07:05:44.403414 (XEN) cr3: 0000000834319000 cr2: ffff88800643b520 Sep 20 07:05:44.403434 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 20 07:05:44.415415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:44.415436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:44.427425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:44.439415 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 20 07:05:44.439436 (XEN) 0000057e5daddab7 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Sep 20 07:05:44.451416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 20 07:05:44.451437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:44.463421 (XEN) ffff830839b57ee8 ffff82d040324c98 ffff82d040324baf ffff83083973b000 Sep 20 07:05:44.475412 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 20 07:05:44.475434 (XEN) ffff82d0403289f7 0000000000000000 ffff888003605d00 0000000000000000 Sep 20 07:05:44.487419 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 20 07:05:44.487441 (XEN) 0000000000007ff0 0000000000000001 0000000001a80a74 0000000000000000 Sep 20 07:05:44.499427 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:44.511418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:44.511439 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:44.523418 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Sep 20 07:05:44.535422 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Sep 20 07:05:44.535444 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:44.547416 (XEN) Xen call trace: Sep 20 07:05:44.547433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:44.547450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:44.559421 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:44.571414 (XEN) Sep 20 07:05:44.571429 - (XEN) *** Dumping CPU13 host state: *** Sep 20 07:05:44.571442 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:44.583413 (XEN) CPU: 13 Sep 20 07:05:44.583430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:44.595412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:44.595433 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 20 07:05:44.607414 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 20 07:05:44.607437 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 20 07:05:44.619416 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 00000001585110e2 Sep 20 07:05:44.619437 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 20 07:05:44.631419 (XEN) r15: 0000057e3347e9cc cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 07:05:44.643415 (XEN) cr3: 000000006ead3000 cr2: ffff888019636f58 Sep 20 07:05:44.643435 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 20 07:05:44.655418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:44.655439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:44.667425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:44.679417 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 20 07:05:44.679437 (XEN) 0000057e6c072a4b ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 20 07:05:44.691416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 20 07:05:44.691436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:44.703423 (XEN) ffff830839b47ee8 ffff82d040324c98 ffff82d040324baf ffff830839749000 Sep 20 07:05:44.715418 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 20 07:05:44.715440 (XEN) ffff82d0403289f7 0000000000000000 ffff888003601f00 0000000000000000 Sep 20 07:05:44.727416 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 20 07:05:44.739413 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 00000000000b40c4 0000000000000000 Sep 20 07:05:44.739434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:44.751417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:44.751438 (XEN) ffffc9004014bed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:44.763419 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Sep 20 07:05:44.775415 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 07:05:44.775437 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:44.787412 (XEN) Xen call trace: Sep 20 07:05:44.787429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:44.799413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:44.799444 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:44.811456 (XEN) Sep 20 07:05:44.811471 Sep 20 07:05:44.811478 (XEN) 3 [0/0/(XEN) *** Dumping CPU14 host state: *** Sep 20 07:05:44.811492 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:44.823416 (XEN) CPU: 14 Sep 20 07:05:44.823432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:44.835416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:44.835436 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 20 07:05:44.847423 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 20 07:05:44.847445 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 20 07:05:44.859419 (XEN) r9: ffff830839b39940 r10: 0000000000000014 r11: 0000057e6ee31458 Sep 20 07:05:44.871385 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 20 07:05:44.871407 (XEN) r15: 0000057e6c5b6025 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 07:05:44.883417 (XEN) cr3: 0000000834319000 cr2: ffff8880036c5760 Sep 20 07:05:44.883437 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 20 07:05:44.895421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:44.895442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:44.907427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:44.919418 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 20 07:05:44.919438 (XEN) 0000057e6dd2a3ff ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Sep 20 07:05:44.931417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 20 07:05:44.943424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:44.943447 (XEN) ffff830839b2fee8 ffff82d040324c98 ffff82d040324baf ffff830839716000 Sep 20 07:05:44.955417 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 20 07:05:44.955438 (XEN) ffff82d0403289f7 0000000000000000 ffff888003660f80 0000000000000000 Sep 20 07:05:44.967420 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 20 07:05:44.979413 (XEN) 0000000000000001 000005aadb127880 00000000001776dc 0000000000000000 Sep 20 07:05:44.979434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:44.991418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:45.003413 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:45.003435 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Sep 20 07:05:45.015416 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Sep 20 07:05:45.015437 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:45.027416 (XEN) Xen call trace: Sep 20 07:05:45.027434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:45.039419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:45.039442 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:45.051421 (XEN) Sep 20 07:05:45.051437 ]: s=6 n=0 x=0(XEN) *** Dumping CPU15 host state: *** Sep 20 07:05:45.051451 Sep 20 07:05:45.051458 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:45.063416 (XEN) CPU: 15 Sep 20 07:05:45.063433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:45.075418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:45.075438 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 20 07:05:45.087417 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 20 07:05:45.087447 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 20 07:05:45.099420 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 0000057f80a22597 Sep 20 07:05:45.111416 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 20 07:05:45.111438 (XEN) r15: 0000057e80a2612b cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 07:05:45.123418 (XEN) cr3: 000000105260c000 cr2: 000056265e5a6534 Sep 20 07:05:45.123438 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 20 07:05:45.135415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:45.135437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:45.147435 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:45.159418 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 20 07:05:45.159438 (XEN) 0000057e88c020f5 ffff830839b17fff 0000000000000000 ffff830839b17ea0 Sep 20 07:05:45.171422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 20 07:05:45.183411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:45.183434 (XEN) ffff830839b17ee8 ffff82d040324c98 ffff82d040324baf ffff8308396d5000 Sep 20 07:05:45.195405 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 20 07:05:45.195418 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 20 07:05:45.207397 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 20 07:05:45.219420 (XEN) 00000578ae086480 000000001b106800 0000000000039e94 0000000000000000 Sep 20 07:05:45.219442 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:45.231422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:45.243408 (XEN) ffffc9004025bed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:45.243420 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Sep 20 07:05:45.255398 (XEN) 00000037f953d000 0000000000372660 0000000000000000 8000000839b19002 Sep 20 07:05:45.255413 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:45.267413 (XEN) Xen call trace: Sep 20 07:05:45.267429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:45.279407 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:45.279430 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:45.291424 (XEN) Sep 20 07:05:45.291440 (XEN) 4 [0/0/(XEN) *** Dumping CPU16 host state: *** Sep 20 07:05:45.291454 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:45.303429 (XEN) CPU: 16 Sep 20 07:05:45.303445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:45.315429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:45.315449 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 20 07:05:45.327434 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 20 07:05:45.327456 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 20 07:05:45.343441 (XEN) r9: ffff830839b0c780 r10: 0000000000000014 r11: 0000057eb5fbae48 Sep 20 07:05:45.343463 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 20 07:05:45.355438 (XEN) r15: 0000057e88dd290a cr0: 0000000080050033 cr4: 0000000000 Sep 20 07:05:45.360332 372660 Sep 20 07:05:45.367423 (XEN) cr3: 0000000834319000 cr2: 0000000000000000 Sep 20 07:05:45.367443 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 000 Sep 20 07:05:45.367791 0000000000000 Sep 20 07:05:45.379424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:45.379454 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:45.391432 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:45.403434 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 20 07:05:45.403454 (XEN) 0000057e97113260 ffff830839dfffff 0000000000000000 ffff830839dffea0 Sep 20 07:05:45.415419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 20 07:05:45.415440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:45.427428 (XEN) ffff830839dffee8 ffff82d040324c98 ffff82d040324baf ffff8308396d1000 Sep 20 07:05:45.439426 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 20 07:05:45.439448 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 20 07:05:45.451429 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 20 07:05:45.451450 (XEN) 00000578cc12d280 0000059b98d27880 000000000012b6ec 0000000000000000 Sep 20 07:05:45.463418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:45.475448 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:45.475469 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:45.487420 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Sep 20 07:05:45.499413 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Sep 20 07:05:45.499434 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:45.511413 (XEN) Xen call trace: Sep 20 07:05:45.511431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:45.511448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:45.523420 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:45.523441 (XEN) Sep 20 07:05:45.535412 ]: s=6 n=0 x=0(XEN) *** Dumping CPU17 host state: *** Sep 20 07:05:45.535433 Sep 20 07:05:45.535441 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:45.547414 (XEN) CPU: 17 Sep 20 07:05:45.547431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:45.547451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:45.559429 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 20 07:05:45.559451 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 20 07:05:45.571421 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 20 07:05:45.583415 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 000000015ea4fd55 Sep 20 07:05:45.583437 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 20 07:05:45.595419 (XEN) r15: 0000057e7a60fc8f cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 07:05:45.607522 (XEN) cr3: 000000006ead3000 cr2: ffff88800ab84660 Sep 20 07:05:45.607542 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 20 07:05:45.619522 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:45.619544 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:45.631531 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:45.643522 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 20 07:05:45.643542 (XEN) 0000057ea5703590 ffff82d040352d93 ffff82d0405e7900 ffff830839de7ea0 Sep 20 07:05:45.655524 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 20 07:05:45.655545 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:45.667525 (XEN) ffff830839de7ee8 ffff82d040324c98 ffff82d040324baf ffff830839734000 Sep 20 07:05:45.679524 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 20 07:05:45.679554 (XEN) ffff82d0403289f7 0000000000000000 ffff888003658000 0000000000000000 Sep 20 07:05:45.691524 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 20 07:05:45.691545 (XEN) 0000000000000000 000005aadb127880 000000000026b904 0000000000000000 Sep 20 07:05:45.703524 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:45.715522 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:45.715544 (XEN) ffffc9004017bed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:45.727527 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Sep 20 07:05:45.739522 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 07:05:45.739543 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:45.751518 (XEN) Xen call trace: Sep 20 07:05:45.751536 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:45.751553 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:45.763528 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:45.763549 (XEN) Sep 20 07:05:45.775521 (XEN) 5 [0/0/(XEN) *** Dumping CPU18 host state: *** Sep 20 07:05:45.775542 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:45.787522 (XEN) CPU: 18 Sep 20 07:05:45.787538 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:45.799518 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:45.799540 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 20 07:05:45.811520 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 20 07:05:45.811543 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 20 07:05:45.823524 (XEN) r9: ffff830839ddd5e0 r10: ffff830839dda220 r11: 0000057f9aec21b3 Sep 20 07:05:45.823546 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 20 07:05:45.835573 (XEN) r15: 0000057ea58e5a92 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 07:05:45.847521 (XEN) cr3: 000000105260c000 cr2: 00007f462c8b0740 Sep 20 07:05:45.847541 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 20 07:05:45.859520 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:45.859541 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:45.871532 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:45.883523 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 20 07:05:45.883544 (XEN) 0000057eb3c14226 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 20 07:05:45.895523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 20 07:05:45.895544 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:45.907525 (XEN) ffff830839dd7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396f3000 Sep 20 07:05:45.919522 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 20 07:05:45.919544 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aae80 0000000000000000 Sep 20 07:05:45.931525 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 20 07:05:45.943521 (XEN) 0000000000007ff0 0000000000000000 000000000015c6a4 0000000000000000 Sep 20 07:05:45.943542 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:45.955522 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:45.955543 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:45.967526 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Sep 20 07:05:45.979529 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Sep 20 07:05:45.979551 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:45.991521 (XEN) Xen call trace: Sep 20 07:05:45.991539 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:46.003519 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:46.003543 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:46.015520 (XEN) Sep 20 07:05:46.015536 ]: s=6 n=0 x=0 Sep 20 07:05:46.015545 (XEN) *** Dumping CPU19 host state: *** Sep 20 07:05:46.015557 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:46.027527 (XEN) CPU: 19 Sep 20 07:05:46.027543 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:46.039524 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:46.039545 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 20 07:05:46.051522 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 20 07:05:46.051544 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 20 07:05:46.063527 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 000000015e9dc1c2 Sep 20 07:05:46.075523 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 20 07:05:46.075545 (XEN) r15: 0000057eb5fbe0ee cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 07:05:46.087525 (XEN) cr3: 000000006ead3000 cr2: 00007f6d430f03d8 Sep 20 07:05:46.087545 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 20 07:05:46.099528 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:46.099549 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:46.111532 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:46.123524 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 20 07:05:46.123544 (XEN) 0000057eb5fc4d0b ffff830839dbffff 0000000000000000 ffff830839dbfea0 Sep 20 07:05:46.135524 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 20 07:05:46.147520 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:46.147543 (XEN) ffff830839dbfee8 ffff82d040324c98 ffff82d040324baf ffff8308396c3000 Sep 20 07:05:46.159523 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 20 07:05:46.159545 (XEN) ffff82d0403289f7 0000000000000000 ffff888003730f80 0000000000000000 Sep 20 07:05:46.171527 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 20 07:05:46.183523 (XEN) aaaaaaaaaaaaaaaa 00000578c5dfe880 0000000000032494 0000000000000000 Sep 20 07:05:46.183544 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:46.195526 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:46.207519 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:46.207541 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Sep 20 07:05:46.219531 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 07:05:46.219552 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:46.231529 (XEN) Xen call trace: Sep 20 07:05:46.231546 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:46.243523 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:46.243546 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:46.255525 (XEN) Sep 20 07:05:46.255540 - (XEN) *** Dumping CPU20 host state: *** Sep 20 07:05:46.255552 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:46.267524 (XEN) CPU: 20 Sep 20 07:05:46.267547 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:46.279527 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:46.279547 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 20 07:05:46.291524 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 20 07:05:46.291546 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 20 07:05:46.303527 (XEN) r9: ffff830839db1450 r10: 0000000000000014 r11: 0000057efdcff5b7 Sep 20 07:05:46.315521 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 20 07:05:46.315544 (XEN) r15: 0000057ec2354050 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 07:05:46.327525 (XEN) cr3: 000000105260c000 cr2: 00007f15ac454740 Sep 20 07:05:46.327545 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 20 07:05:46.339526 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:46.351520 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:46.351548 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:46.363524 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 20 07:05:46.363544 (XEN) 0000057ed08eecf8 ffff82d040352d93 ffff82d0405e7a80 ffff830839da7ea0 Sep 20 07:05:46.375525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 20 07:05:46.387522 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:46.387544 (XEN) ffff830839da7ee8 ffff82d040324c98 ffff82d040324baf ffff830839750000 Sep 20 07:05:46.399524 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 20 07:05:46.399546 (XEN) ffff82d0403289f7 0000000000000000 ffff888003600000 0000000000000000 Sep 20 07:05:46.411526 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 20 07:05:46.423524 (XEN) 0000057b02144880 00000000000ca400 00000000001f3c04 0000000000000000 Sep 20 07:05:46.423545 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:46.435527 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:46.447490 (XEN) ffffc9004013bed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:46.447512 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Sep 20 07:05:46.459524 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Sep 20 07:05:46.471523 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:46.471542 (XEN) Xen call trace: Sep 20 07:05:46.471552 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:46.483525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:46.483547 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:46.495524 (XEN) Sep 20 07:05:46.495540 Sep 20 07:05:46.495547 (XEN) *** Dumping CPU21 host state: *** Sep 20 07:05:46.495559 (XEN) 7 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:46.507528 (XEN) CPU: 21 Sep 20 07:05:46.507545 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:46.519528 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:46.519548 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 20 07:05:46.531525 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 20 07:05:46.531548 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 20 07:05:46.543528 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 000000015e902644 Sep 20 07:05:46.555523 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 20 07:05:46.555545 (XEN) r15: 0000057ec2354058 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 07:05:46.567532 (XEN) cr3: 000000006ead3000 cr2: 00007fa44506d438 Sep 20 07:05:46.567553 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 20 07:05:46.579527 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:46.591520 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:46.591547 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:46.603527 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 20 07:05:46.603548 (XEN) 0000057edee512b7 ffff82d040352d93 ffff82d0405e7b00 ffff830839d8fea0 Sep 20 07:05:46.615524 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 20 07:05:46.627518 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:46.627540 (XEN) ffff830839d8fee8 ffff82d040324c98 ffff82d040324baf ffff83083972d000 Sep 20 07:05:46.639529 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 20 07:05:46.651523 (XEN) ffff82d0403289f7 0000000000000000 ffff888003659f00 0000000000000000 Sep 20 07:05:46.651546 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 20 07:05:46.663522 (XEN) 0000000000000000 0000000000000101 000000000009fb44 0000000000000000 Sep 20 07:05:46.663543 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:46.675525 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:46.687523 (XEN) ffffc9004018bed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:46.687544 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Sep 20 07:05:46.699527 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 07:05:46.711520 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:46.711538 (XEN) Xen call trace: Sep 20 07:05:46.711548 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:46.723524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:46.723547 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:46.735526 (XEN) Sep 20 07:05:46.735541 - (XEN) *** Dumping CPU22 host state: *** Sep 20 07:05:46.735554 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:46.747527 (XEN) CPU: 22 Sep 20 07:05:46.747543 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:46.759528 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:46.759549 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 20 07:05:46.771527 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 20 07:05:46.783520 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 20 07:05:46.783543 (XEN) r9: ffff830839d85390 r10: ffff83083972d070 r11: 0000057f01da6365 Sep 20 07:05:46.795523 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 20 07:05:46.795546 (XEN) r15: 0000057ec4e21378 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 07:05:46.807527 (XEN) cr3: 000000105260c000 cr2: ffff88800a319540 Sep 20 07:05:46.807546 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 20 07:05:46.819525 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:46.831524 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:46.831551 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:46.843421 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 20 07:05:46.843441 (XEN) 0000057eed3f03eb ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 20 07:05:46.855419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 20 07:05:46.867421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:46.867444 (XEN) ffff830839d7fee8 ffff82d040324c98 ffff82d040324baf ffff8308396c3000 Sep 20 07:05:46.879420 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 20 07:05:46.891422 (XEN) ffff82d0403289f7 0000000000000000 ffff888003730f80 0000000000000000 Sep 20 07:05:46.891444 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 20 07:05:46.903417 (XEN) 0000000000000029 0000000000000001 0000000000032844 0000000000000000 Sep 20 07:05:46.903438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:46.915419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:46.927416 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:46.927437 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Sep 20 07:05:46.939421 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Sep 20 07:05:46.951414 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:46.951432 (XEN) Xen call trace: Sep 20 07:05:46.951442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:46.963417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:46.963440 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:46.975420 (XEN) Sep 20 07:05:46.975435 v=0(XEN) *** Dumping CPU23 host state: *** Sep 20 07:05:46.975448 Sep 20 07:05:46.975455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:46.987423 (XEN) CPU: 23 Sep 20 07:05:46.987439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:46.999421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:46.999442 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 20 07:05:47.011417 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 20 07:05:47.011440 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 20 07:05:47.023424 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 00000560dcc2d9ce Sep 20 07:05:47.035415 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 20 07:05:47.035437 (XEN) r15: 0000057ec2353a97 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 07:05:47.047418 (XEN) cr3: 000000006ead3000 cr2: ffff888006ba32a0 Sep 20 07:05:47.047438 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 20 07:05:47.059418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:47.071415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:47.071442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:47.083393 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 20 07:05:47.083413 (XEN) 0000057efb953205 ffff82d040352d93 ffff82d0405e7c00 ffff830839d67ea0 Sep 20 07:05:47.095420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 20 07:05:47.107414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:47.107436 (XEN) ffff830839d67ee8 ffff82d040324c98 ffff82d040324baf ffff8308396d8000 Sep 20 07:05:47.119418 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 20 07:05:47.131416 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 20 07:05:47.131438 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 20 07:05:47.143417 (XEN) 0000000000000000 000000000f106800 0000000000122f5c 0000000000000000 Sep 20 07:05:47.143438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:47.155423 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:47.167420 (XEN) ffffc90040253ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:47.167442 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Sep 20 07:05:47.179425 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 07:05:47.191400 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:47.191420 (XEN) Xen call trace: Sep 20 07:05:47.191427 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:47.203411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:47.203427 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:47.215416 (XEN) Sep 20 07:05:47.215430 (XEN) 8 [0/0/ - (XEN) *** Dumping CPU24 host state: *** Sep 20 07:05:47.215444 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:47.227448 (XEN) CPU: 24 Sep 20 07:05:47.227464 (XEN) RIP: e008:[] _spin_unlock_irq+0xb/0xc Sep 20 07:05:47.239426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:47.239446 (XEN) rax: ffff830839d5506c rbx: ffff830839d55300 rcx: 0000000000000008 Sep 20 07:05:47.251425 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 20 07:05:47.251447 (XEN) rbp: ffff830839d4fe68 rsp: ffff830839d4fe30 r8: 0000000000000001 Sep 20 07:05:47.263393 (XEN) r9: ffff830839d6bdc0 r10: ffff8308396e2070 r11: 0000057fc2f9b6fc Sep 20 07:05:47.275435 (XEN) r12: 0000057efede4e00 r13: ffff830839d55420 r14: 0000057efdd0d6fb Sep 20 07:05:47.275457 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 07:05:47.287427 (XEN) cr3: 0000000834319000 cr2: 0000000000000000 Sep 20 07:05:47.287447 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 20 07:05:47.299434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:47.311421 (XEN) Xen code around (_spin_unlock_irq+0xb/0xc): Sep 20 07:05:47.311444 (XEN) e5 e8 c4 ff ff ff fb 5d 55 48 89 Sep 20 07:05:47.315940 e5 53 48 89 f3 e8 b4 ff ff ff 81 e3 Sep 20 07:05:47.323440 (XEN) Xen stack trace from rsp=ffff830839d4fe30: Sep 20 07:05:47.323460 (XEN) ffff82d04023651f ffff83083 Sep 20 07:05:47.323806 9d4fef8 ffff82d0405e7c80 ffffffffffffffff Sep 20 07:05:47.335425 (XEN) ffff82d0405e7080 ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Sep 20 07:05:47.335447 (XEN) ffff82d040233cda 0000000000000018 0000000000007fff ffff82d0405e7080 Sep 20 07:05:47.347424 (XEN) ffff82d0405e0210 ffff82d0405f84e0 ffff830839d4feb0 ffff82d040233d6d Sep 20 07:05:47.359428 (XEN) ffff830839d4fee8 ffff82d040324c41 ffff82d040324baf ffff830839734000 Sep 20 07:05:47.359450 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 20 07:05:47.371425 (XEN) ffff82d0403289f7 0000000000000000 ffff888003658000 0000000000000000 Sep 20 07:05:47.383424 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 20 07:05:47.383445 (XEN) 0000000000000000 0000000000000000 000000000026b9f4 0000000000000000 Sep 20 07:05:47.395418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:47.407412 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:47.407434 (XEN) ffffc9004017bed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:47.419414 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Sep 20 07:05:47.419436 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Sep 20 07:05:47.431419 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:47.431437 (XEN) Xen call trace: Sep 20 07:05:47.443414 (XEN) [] R _spin_unlock_irq+0xb/0xc Sep 20 07:05:47.443435 (XEN) [] S common/timer.c#timer_softirq_action+0x26c/0x27b Sep 20 07:05:47.455426 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 20 07:05:47.455449 (XEN) [] F do_softirq+0x13/0x15 Sep 20 07:05:47.467417 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 20 07:05:47.467440 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:47.479417 (XEN) Sep 20 07:05:47.479432 Sep 20 07:05:47.479440 (XEN) *** Dumping CPU25 host state: *** Sep 20 07:05:47.479451 (XEN) 9 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:47.491422 (XEN) CPU: 25 Sep 20 07:05:47.491438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:47.503420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:47.503440 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 20 07:05:47.515416 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 20 07:05:47.515437 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 20 07:05:47.527420 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 000000015fbee79e Sep 20 07:05:47.539416 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 20 07:05:47.539438 (XEN) r15: 0000057f13e929d6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 07:05:47.551418 (XEN) cr3: 0000000834e13000 cr2: 00007f6fa5abfae0 Sep 20 07:05:47.551438 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 20 07:05:47.563419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:47.575412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:47.575439 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:47.587419 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 20 07:05:47.587439 (XEN) 0000057f1987c3c9 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 20 07:05:47.599422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 20 07:05:47.611413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:47.611435 (XEN) ffff830839d3fee8 ffff82d040324c98 ffff82d040324baf ffff830839708000 Sep 20 07:05:47.623417 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 20 07:05:47.635413 (XEN) ffff82d0403289f7 0000000000000000 ffff888003664d80 0000000000000000 Sep 20 07:05:47.635435 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 20 07:05:47.647419 (XEN) 00000000000000eb 0000000000000001 000000000012a4dc 0000000000000000 Sep 20 07:05:47.647440 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:47.659419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:47.671416 (XEN) ffffc900401e3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:47.671437 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Sep 20 07:05:47.683419 (XEN) 00000037f9761000 0000000000372660 0000000000000000 8000000839d34002 Sep 20 07:05:47.695414 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:47.695432 (XEN) Xen call trace: Sep 20 07:05:47.695443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:47.707418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:47.707440 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:47.719424 (XEN) Sep 20 07:05:47.719440 - (XEN) *** Dumping CPU26 host state: *** Sep 20 07:05:47.719452 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:47.731419 (XEN) CPU: 26 Sep 20 07:05:47.731435 (XEN) RIP: e008:[] flush_area_mask+0x178/0x195 Sep 20 07:05:47.743425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:47.743446 (XEN) rax: 0000000000000000 rbx: ffff82d0405f8d60 rcx: 0000000000000038 Sep 20 07:05:47.755421 (XEN) rdx: 0000000002000000 rsi: 0000000000000038 rdi: 0000000000000000 Sep 20 07:05:47.755443 (XEN) rbp: ffff830839d27d98 rsp: ffff830839d27d78 r8: ffff82d0405f8d60 Sep 20 07:05:47.767418 (XEN) r9: ffff830839d30f60 r10: ffff830839780000 r11: 0000057f3a1090ab Sep 20 07:05:47.779415 (XEN) r12: 000000000000001a r13: ffff82d0403e4800 r14: 0000000000000000 Sep 20 07:05:47.779436 (XEN) r15: 000000000000001a cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 07:05:47.791417 (XEN) cr3: 000000105260c000 cr2: ffff88800e4a5980 Sep 20 07:05:47.791437 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 20 07:05:47.803418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:47.803439 (XEN) Xen code around (flush_area_mask+0x178/0x195): Sep 20 07:05:47.815419 (XEN) f3 90 8b 35 3e 1f 17 00 <48> 89 df e8 34 71 eb ff 85 c0 74 ec 48 8d 3d b3 Sep 20 07:05:47.827416 (XEN) Xen stack trace from rsp=ffff830839d27d78: Sep 20 07:05:47.827436 (XEN) ffff830839708000 ffff830839d2e000 ffff830839d27ef8 ffff830839780000 Sep 20 07:05:47.839420 (XEN) ffff830839d27de0 ffff82d040327cdd ffff82d0403e4820 ffff83083ffd9000 Sep 20 07:05:47.839442 (XEN) ffff830839708000 ffff830839d2e000 0000057f111d58ae 0000000000000001 Sep 20 07:05:47.851419 (XEN) ffff82d0405f84e0 ffff830839d27e18 ffff82d0402574dc ffff830839d27e08 Sep 20 07:05:47.863415 (XEN) ffff82d0402347e6 000000000000001a ffff830839714e90 0000057f111d58ae Sep 20 07:05:47.863437 (XEN) ffff830839d27e68 ffff82d040257f19 ffff830839d2e000 ffff830839d30990 Sep 20 07:05:47.875415 (XEN) ffff830839792010 ffff82d0405e7d80 ffffffffffffffff ffff82d0405e7080 Sep 20 07:05:47.887413 (XEN) ffff830839d27fff 0000000000000000 ffff830839d27ea0 ffff82d040233cda Sep 20 07:05:47.887435 (XEN) 000000000000001a 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Sep 20 07:05:47.899417 (XEN) ffff82d0405f84e0 ffff830839d27eb0 ffff82d040233d6d ffff830839d27ee8 Sep 20 07:05:47.899439 (XEN) ffff82d040324c41 ffff82d040324baf ffff8308396d8000 ffff830839d27ef8 Sep 20 07:05:47.911420 (XEN) ffff83083ffd9000 000000000000001a ffff830839d27e18 ffff82d0403289f7 Sep 20 07:05:47.923414 (XEN) 0000000000000000 ffff8880036b2e80 0000000000000000 0000000000000000 Sep 20 07:05:47.923435 (XEN) 000000000000002e ffff8880036b2e80 0000000000000246 000005792cee5ac0 Sep 20 07:05:47.935419 (XEN) 0000059b98d27880 0000000000124234 0000000000000000 ffffffff81bbb3aa Sep 20 07:05:47.947427 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Sep 20 07:05:47.947449 (XEN) ffffffff81bbb3aa 000000000000e033 0000000000000246 ffffc90040253ed0 Sep 20 07:05:47.959417 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Sep 20 07:05:47.959438 (XEN) 000000000000beef 0000e0100000001a ffff830839d2e000 00000037f9749000 Sep 20 07:05:47.971418 (XEN) 0000000000372660 0000000000000000 8000000839d1e002 0000000000000000 Sep 20 07:05:47.983415 (XEN) Xen call trace: Sep 20 07:05:47.983432 (XEN) [] R flush_area_mask+0x178/0x195 Sep 20 07:05:47.983447 (XEN) [] F context_switch+0xf8/0xe2d Sep 20 07:05:47.995418 (XEN) [] F common/sched/core.c#sched_context_switch+0x98/0x1d3 Sep 20 07:05:48.007415 (XEN) [] F common/sched/core.c#schedule+0x232/0x2f8 Sep 20 07:05:48.007437 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 20 07:05:48.019415 (XEN) [] F do_softirq+0x13/0x15 Sep 20 07:05:48.019435 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 20 07:05:48.031417 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:48.031438 (XEN) Sep 20 07:05:48.031446 Sep 20 07:05:48.031453 (XEN) *** Dumping CPU27 host state: *** Sep 20 07:05:48.043422 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:48.043449 (XEN) CPU: 27 Sep 20 07:05:48.043458 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:48.055426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:48.067414 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 20 07:05:48.067436 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 20 07:05:48.079417 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 20 07:05:48.091491 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 0000057ab52462b3 Sep 20 07:05:48.091513 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 20 07:05:48.103492 (XEN) r15: 0000057f396bc9f9 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 07:05:48.103515 (XEN) cr3: 000000006ead3000 cr2: ffff888008d82360 Sep 20 07:05:48.115493 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 20 07:05:48.115515 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:48.127493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:48.139498 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:48.139520 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 20 07:05:48.151494 (XEN) 0000057f3abfc1cf ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Sep 20 07:05:48.151516 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 20 07:05:48.163494 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:48.175492 (XEN) ffff830839d0fee8 ffff82d040324c98 ffff82d040324baf ffff830839716000 Sep 20 07:05:48.175515 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 20 07:05:48.187496 (XEN) ffff82d0403289f7 0000000000000000 ffff888003660f80 0000000000000000 Sep 20 07:05:48.199489 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 20 07:05:48.199511 (XEN) 0000000000000001 000005aadb127880 00000000001774c4 0000000000000000 Sep 20 07:05:48.211499 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:48.223486 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:48.223509 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:48.235492 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Sep 20 07:05:48.235513 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 07:05:48.247494 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:48.247512 (XEN) Xen call trace: Sep 20 07:05:48.259490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:48.259514 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:48.271493 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:48.271515 (XEN) Sep 20 07:05:48.271524 - (XEN) *** Dumping CPU28 host state: *** Sep 20 07:05:48.283493 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:48.283517 (XEN) CPU: 28 Sep 20 07:05:48.295489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:48.295516 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:48.307494 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf5068 rcx: 0000000000000008 Sep 20 07:05:48.307517 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 20 07:05:48.330279 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 20 07:05:48.331491 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 0000057f750752db Sep 20 07:05:48.331514 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 20 07:05:48.343507 (XEN) r15: 0000057f3afe76e3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 07:05:48.343530 (XEN) cr3: 000000105260c000 cr2: ffff88800a319ac0 Sep 20 07:05:48.355493 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 20 07:05:48.355515 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:48.367494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:48.379493 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:48.379516 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 20 07:05:48.391495 (XEN) 0000057f458faf09 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Sep 20 07:05:48.403488 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 20 07:05:48.403510 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:48.415492 (XEN) ffff83107be0fee8 ffff82d040324c98 ffff82d040324baf ffff830839701000 Sep 20 07:05:48.415515 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Sep 20 07:05:48.427493 (XEN) ffff82d0403289f7 0000000000000000 ffff888003666c80 0000000000000000 Sep 20 07:05:48.439490 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 20 07:05:48.439512 (XEN) 0000000000000000 000000001a006800 0000000000052864 0000000000000000 Sep 20 07:05:48.451490 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:48.463490 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:48.463512 (XEN) ffffc900401f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:48.475490 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Sep 20 07:05:48.475512 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Sep 20 07:05:48.487496 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:48.487514 (XEN) Xen call trace: Sep 20 07:05:48.499490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:48.499515 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:48.511495 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:48.511516 (XEN) Sep 20 07:05:48.511525 Sep 20 07:05:48.511532 (XEN) *** Dumping CPU29 host state: *** Sep 20 07:05:48.523495 (XEN) 11 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:48.523520 (XEN) CPU: 29 Sep 20 07:05:48.535490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:48.535517 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:48.547494 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 20 07:05:48.547516 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 20 07:05:48.559496 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 20 07:05:48.571491 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 000000015e902679 Sep 20 07:05:48.571514 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 20 07:05:48.583493 (XEN) r15: 0000057f492250b6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 07:05:48.583515 (XEN) cr3: 000000006ead3000 cr2: ffff8880095357a0 Sep 20 07:05:48.595495 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 20 07:05:48.607488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:48.607510 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:48.619503 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:48.631488 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 20 07:05:48.631508 (XEN) 0000057f576fde0e ffff82d040352d93 ffff82d0405e7f00 ffff83107be57ea0 Sep 20 07:05:48.643497 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 20 07:05:48.643518 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:48.655493 (XEN) ffff83107be57ee8 ffff82d040324c98 ffff82d040324baf ffff83083970f000 Sep 20 07:05:48.655516 (XEN) ffff83107be57ef8 ffff83083ffd9000 000000000000001d ffff83107be57e18 Sep 20 07:05:48.667496 (XEN) ffff82d0403289f7 0000000000000000 ffff888003662e80 0000000000000000 Sep 20 07:05:48.679488 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 20 07:05:48.679510 (XEN) 0000000000000000 0000000000000001 000000000007ee44 0000000000000000 Sep 20 07:05:48.691494 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:48.703491 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:48.703512 (XEN) ffffc900401d3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:48.715497 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Sep 20 07:05:48.727487 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 07:05:48.727509 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:48.727521 (XEN) Xen call trace: Sep 20 07:05:48.739492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:48.739515 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:48.751495 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:48.751517 (XEN) Sep 20 07:05:48.751525 - (XEN) *** Dumping CPU30 host state: *** Sep 20 07:05:48.763495 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:48.763519 (XEN) CPU: 30 Sep 20 07:05:48.775489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:48.775516 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:48.787494 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0a8 rcx: 0000000000000008 Sep 20 07:05:48.787516 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 20 07:05:48.799496 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Sep 20 07:05:48.811493 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 0000057f7507580c Sep 20 07:05:48.811516 (XEN) r12: ffff83107be1fef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 20 07:05:48.823493 (XEN) r15: 0000057f5789c12e cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 07:05:48.835416 (XEN) cr3: 000000105260c000 cr2: 00007f96b140b170 Sep 20 07:05:48.835437 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 20 07:05:48.847413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:48.847435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:48.859424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:48.871414 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Sep 20 07:05:48.871435 (XEN) 0000057f65c996f5 ffff83107be1ffff 0000000000000000 ffff83107be1fea0 Sep 20 07:05:48.883420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 20 07:05:48.883440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:48.895421 (XEN) ffff83107be1fee8 ffff82d040324c98 ffff82d040324baf ffff8308396e6000 Sep 20 07:05:48.907465 (XEN) ffff83107be1fef8 ffff83083ffd9000 000000000000001e ffff83107be1fe18 Sep 20 07:05:48.907488 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aec80 0000000000000000 Sep 20 07:05:48.919416 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 20 07:05:48.919437 (XEN) 0000000000000000 000000001b006800 000000000005cd8c 0000000000000000 Sep 20 07:05:48.931434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:48.943416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:48.943437 (XEN) ffffc90040233ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:48.955420 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Sep 20 07:05:48.967414 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Sep 20 07:05:48.967436 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:48.979440 (XEN) Xen call trace: Sep 20 07:05:48.979457 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:48.979474 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:48.991418 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:48.991438 (XEN) Sep 20 07:05:49.003413 Sep 20 07:05:49.003427 (XEN) *** Dumping CPU31 host state: *** Sep 20 07:05:49.003441 (XEN) 12 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:49.015415 (XEN) CPU: 31 Sep 20 07:05:49.015431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:49.015451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:49.027417 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 20 07:05:49.027439 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 20 07:05:49.039422 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 20 07:05:49.051415 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 0000058057fc84cc Sep 20 07:05:49.051437 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 20 07:05:49.063419 (XEN) r15: 0000057f57fcac55 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 07:05:49.075416 (XEN) cr3: 000000105260c000 cr2: ffff888009535060 Sep 20 07:05:49.075436 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 20 07:05:49.087414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:49.087435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:49.099425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:49.111416 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 20 07:05:49.111436 (XEN) 0000057f741fe8f3 ffff83107be4ffff 0000000000000000 ffff83107be4fea0 Sep 20 07:05:49.123416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 20 07:05:49.123436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:49.135391 (XEN) ffff83107be4fee8 ffff82d040324c98 ffff82d040324baf ffff83083975a000 Sep 20 07:05:49.147417 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 20 07:05:49.147440 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 20 07:05:49.159417 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 20 07:05:49.159437 (XEN) 0000000000007ff0 0000000000000001 000000000007a184 0000000000000000 Sep 20 07:05:49.171419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:49.183414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:49.183436 (XEN) ffffc90040123ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:49.199417 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Sep 20 07:05:49.199429 (XEN) 00000037f96f5000 0000000000372660 0000000000000000 8000000839cd8002 Sep 20 07:05:49.215418 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:49.215432 (XEN) Xen call trace: Sep 20 07:05:49.215441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:49.227428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:49.227458 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:49.239418 (XEN) Sep 20 07:05:49.239433 - (XEN) *** Dumping CPU32 host state: *** Sep 20 07:05:49.239446 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:49.251428 (XEN) CPU: 32 Sep 20 07:05:49.251444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:49.263428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:49.263449 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 20 07:05:49.275425 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 20 07:05:49.275448 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 20 07:05:49.287430 (XEN) r9: ffff830839cceae0 r10: ffff8308396ca070 r11: 000005800a712ab4 Sep 20 07:05:49.299424 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 20 07:05:49.299445 (XEN) r15: 0000057f75077f47 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 07:05:49.315432 (XEN) cr3: 000000105260c000 cr2: ffff88800a319400 Sep 20 07:05:49.315452 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 Sep 20 07:05:49.319118 gss: 0000000000000000 Sep 20 07:05:49.327431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:49.327452 (XEN) Xen code around 2d040292a4e> (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:49.339433 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:49.351426 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 20 07:05:49.351446 (XEN) 0000057f8279e2fa ffff83107be47fff 0000000000000000 ffff83107be47ea0 Sep 20 07:05:49.363425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 20 07:05:49.363446 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:49.375428 (XEN) ffff83107be47ee8 ffff82d040324c98 ffff82d040324baf ffff83083970f000 Sep 20 07:05:49.387421 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 20 07:05:49.387443 (XEN) ffff82d0403289f7 0000000000000000 ffff888003662e80 0000000000000000 Sep 20 07:05:49.399419 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 20 07:05:49.411412 (XEN) 0000000000000000 0000000000000000 000000000007f024 0000000000000000 Sep 20 07:05:49.411434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:49.423417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:49.423439 (XEN) ffffc900401d3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:49.435418 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Sep 20 07:05:49.447388 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Sep 20 07:05:49.447410 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:49.459414 (XEN) Xen call trace: Sep 20 07:05:49.459431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:49.459449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:49.471422 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:49.483420 (XEN) Sep 20 07:05:49.483434 Sep 20 07:05:49.483442 (XEN) *** Dumping CPU33 host state: *** Sep 20 07:05:49.483453 (XEN) 13 [1/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:49.495419 (XEN) CPU: 33 Sep 20 07:05:49.495435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:49.507413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:49.507434 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 20 07:05:49.519421 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 20 07:05:49.519444 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 20 07:05:49.531417 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 0000000157f2e002 Sep 20 07:05:49.531440 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 20 07:05:49.543423 (XEN) r15: 0000057f75078089 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 07:05:49.555420 (XEN) cr3: 000000006ead3000 cr2: ffff88800e4a58c0 Sep 20 07:05:49.555440 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 20 07:05:49.567418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:49.567439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:49.579428 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:49.591420 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 20 07:05:49.591440 (XEN) 0000057f84bdf021 ffff83107be37fff 0000000000000000 ffff83107be37ea0 Sep 20 07:05:49.603416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 20 07:05:49.603437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:49.615418 (XEN) ffff83107be37ee8 ffff82d040324c98 ffff82d040324baf ffff830839704000 Sep 20 07:05:49.627415 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 20 07:05:49.627437 (XEN) ffff82d0403289f7 0000000000000000 ffff888003665d00 0000000000000000 Sep 20 07:05:49.639419 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 20 07:05:49.651416 (XEN) 0000055cf9147e80 0000000000000000 000000000004ed24 0000000000000000 Sep 20 07:05:49.651438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:49.663417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:49.663438 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:49.675424 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Sep 20 07:05:49.687414 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 07:05:49.687435 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:49.699415 (XEN) Xen call trace: Sep 20 07:05:49.699433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:49.711414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:49.711437 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:49.723416 (XEN) Sep 20 07:05:49.723431 - (XEN) *** Dumping CPU34 host state: *** Sep 20 07:05:49.723444 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:49.735414 (XEN) CPU: 34 Sep 20 07:05:49.735430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:49.747416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:49.747436 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4bc8 rcx: 0000000000000008 Sep 20 07:05:49.759418 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 20 07:05:49.759441 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Sep 20 07:05:49.771419 (XEN) r9: ffff830839cb4940 r10: ffff830839cae220 r11: 00000580287b1c69 Sep 20 07:05:49.783411 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 20 07:05:49.783434 (XEN) r15: 0000057f930010c9 cr0: 0000000080050033 cr4: 00000000003526e0 Sep 20 07:05:49.795416 (XEN) cr3: 000000107bebe000 cr2: ffff8880066af660 Sep 20 07:05:49.795436 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 20 07:05:49.807416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 20 07:05:49.807445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:49.819426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:49.831419 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 20 07:05:49.831439 (XEN) 0000057f9f298837 ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Sep 20 07:05:49.843424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 20 07:05:49.843444 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:49.855421 (XEN) ffff83107be2fee8 ffff82d040324c98 ffff82d040324baf ffff83082ff46000 Sep 20 07:05:49.867421 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Sep 20 07:05:49.867443 (XEN) ffff82d0403289f7 ffff82d0405f84e0 ffff82d0405e0210 ffff82d0405e7080 Sep 20 07:05:49.879419 (XEN) 0000000000007fff ffff8300bf2dfeb0 ffff8300bf2dfef8 00000000176cd887 Sep 20 07:05:49.891413 (XEN) 0000000000000014 ffff8300bf41b1a0 ffff82d0404c0e00 0000000000000000 Sep 20 07:05:49.891435 (XEN) 0000000000000048 0000000000000000 0000000000000048 0000000000000000 Sep 20 07:05:49.903417 (XEN) 0000beef0000beef ffff82d0403242c0 000000bf0000beef 0000000000000206 Sep 20 07:05:49.915413 (XEN) ffff8300bf2dfea8 000000000000beef 000000000000beef 000000000000beef Sep 20 07:05:49.915435 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Sep 20 07:05:49.927417 (XEN) 00000037f96cd000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 07:05:49.927438 (XEN) 0000000000000000 0000000600000000 Sep 20 07:05:49.939415 (XEN) Xen call trace: Sep 20 07:05:49.939432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:49.951415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:49.951438 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:49.963427 (XEN) Sep 20 07:05:49.963442 v=0(XEN) *** Dumping CPU35 host state: *** Sep 20 07:05:49.963455 Sep 20 07:05:49.963462 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:49.975418 (XEN) CPU: 35 Sep 20 07:05:49.975435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:49.987410 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:49.987430 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 20 07:05:49.999416 (XEN) rdx: ffff83107be27fff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 20 07:05:49.999438 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 0000000000000001 Sep 20 07:05:50.011418 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 000000014752d1ec Sep 20 07:05:50.011440 (XEN) r12: ffff83107be27ef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 20 07:05:50.023423 (XEN) r15: 0000057f90d33bf6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 07:05:50.035415 (XEN) cr3: 000000006ead3000 cr2: ffff8880099aa660 Sep 20 07:05:50.035434 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 20 07:05:50.047416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:50.047437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:50.059427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:50.071415 (XEN) Xen stack trace from rsp=ffff83107be27e50: Sep 20 07:05:50.071435 (XEN) 0000057fad8016cc ffff82d040352d93 ffff82d0405e8200 ffff83107be27ea0 Sep 20 07:05:50.083415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 20 07:05:50.083436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:50.095421 (XEN) ffff83107be27ee8 ffff82d040324c98 ffff82d040324baf ffff8308396ca000 Sep 20 07:05:50.107416 (XEN) ffff83107be27ef8 ffff83083ffd9000 0000000000000023 ffff83107be27e18 Sep 20 07:05:50.107446 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b6c80 0000000000000000 Sep 20 07:05:50.119418 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Sep 20 07:05:50.131414 (XEN) 0000000000007ff0 0000000000000001 0000000000041e7c 0000000000000000 Sep 20 07:05:50.131435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:50.143415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:50.143436 (XEN) ffffc90040273ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:50.155419 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839ca5000 Sep 20 07:05:50.167416 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 07:05:50.167437 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:50.179414 (XEN) Xen call trace: Sep 20 07:05:50.179432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:50.191412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:50.191435 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:50.203414 (XEN) Sep 20 07:05:50.203429 (XEN) 14 [0/0/(XEN) *** Dumping CPU36 host state: *** Sep 20 07:05:50.203443 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:50.215419 (XEN) CPU: 36 Sep 20 07:05:50.215436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:50.227417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:50.227437 (XEN) rax: ffff830839c9506c rbx: ffff830839c98a78 rcx: 0000000000000008 Sep 20 07:05:50.239413 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c987b8 rdi: ffff830839c987b0 Sep 20 07:05:50.239436 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 20 07:05:50.251424 (XEN) r9: ffff830839c987b0 r10: ffff8308396e9070 r11: 0000057fec3df226 Sep 20 07:05:50.263413 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c989c0 Sep 20 07:05:50.263436 (XEN) r15: 0000057fb0a33cbb cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 07:05:50.275416 (XEN) cr3: 000000105260c000 cr2: ffff88800909cb60 Sep 20 07:05:50.275436 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 20 07:05:50.287415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:50.287436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:50.299428 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:50.311418 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 20 07:05:50.311438 (XEN) 0000057fbbc26065 ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Sep 20 07:05:50.323418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 20 07:05:50.323439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:50.335420 (XEN) ffff831055ef7ee8 ffff82d040324c98 ffff82d040324baf ffff83083971d000 Sep 20 07:05:50.347424 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 20 07:05:50.347446 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ec80 0000000000000000 Sep 20 07:05:50.359419 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 20 07:05:50.371415 (XEN) 00000000000000f2 0000000000000000 0000000000064c6c 0000000000000000 Sep 20 07:05:50.371436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:50.383418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:50.395412 (XEN) ffffc900401b3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:50.395434 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c93000 Sep 20 07:05:50.407421 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c91002 Sep 20 07:05:50.407449 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:50.419417 (XEN) Xen call trace: Sep 20 07:05:50.419434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:50.431416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:50.431438 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:50.443417 (XEN) Sep 20 07:05:50.443432 ]: s=6 n=2 x=0(XEN) *** Dumping CPU37 host state: *** Sep 20 07:05:50.443446 Sep 20 07:05:50.443453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:50.455417 (XEN) CPU: 37 Sep 20 07:05:50.455433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:50.467416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:50.467437 (XEN) rax: ffff830839c8506c rbx: ffff830839c8a9a8 rcx: 0000000000000008 Sep 20 07:05:50.479417 (XEN) rdx: ffff831055eeffff rsi: ffff830839c8a6e8 rdi: ffff830839c8a6e0 Sep 20 07:05:50.479440 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 20 07:05:50.491419 (XEN) r9: ffff830839c8a6e0 r10: 0000000000000014 r11: 0000000158110987 Sep 20 07:05:50.503414 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c8a8f0 Sep 20 07:05:50.503436 (XEN) r15: 0000057fb0a33ce3 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 07:05:50.515416 (XEN) cr3: 000000006ead3000 cr2: ffff8880099aa660 Sep 20 07:05:50.515435 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 20 07:05:50.527417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:50.527438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:50.539424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:50.551417 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 20 07:05:50.551437 (XEN) 0000057fca215abc ffff831055eeffff 0000000000000000 ffff831055eefea0 Sep 20 07:05:50.563417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 20 07:05:50.575412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:50.575435 (XEN) ffff831055eefee8 ffff82d040324c98 ffff82d040324baf ffff83083972a000 Sep 20 07:05:50.587415 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 20 07:05:50.587436 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ae80 0000000000000000 Sep 20 07:05:50.599423 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 20 07:05:50.611413 (XEN) 0000000000000000 0000000000000000 0000000000153b1c 0000000000000000 Sep 20 07:05:50.611434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:50.623418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:50.635421 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:50.635442 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c89000 Sep 20 07:05:50.647417 (XEN) 00000037f96a5000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 07:05:50.647438 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:50.659415 (XEN) Xen call trace: Sep 20 07:05:50.659432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:50.671415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:50.671438 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:50.683419 (XEN) Sep 20 07:05:50.683434 (XEN) 15 [0/0/ - (XEN) *** Dumping CPU38 host state: *** Sep 20 07:05:50.683449 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:50.695419 (XEN) CPU: 38 Sep 20 07:05:50.695435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:50.707431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:50.707452 (XEN) rax: ffff830839c7906c rbx: ffff830839c7c8d8 rcx: 0000000000000008 Sep 20 07:05:50.719418 (XEN) rdx: ffff831055edffff rsi: ffff830839c7c618 rdi: ffff830839c7c610 Sep 20 07:05:50.731447 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 20 07:05:50.731469 (XEN) r9: ffff830839c7c610 r10: 0000000000000014 r11: 0000057fec3e0d7e Sep 20 07:05:50.743414 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c7c820 Sep 20 07:05:50.743437 (XEN) r15: 0000057fca21faac cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 07:05:50.755420 (XEN) cr3: 0000000834319000 cr2: ffff88800e4a5440 Sep 20 07:05:50.755440 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 20 07:05:50.767421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:50.779417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:50.779444 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:50.791424 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 20 07:05:50.791445 (XEN) 0000057fcc6f2a9a ffff831055edffff 0000000000000000 ffff831055edfea0 Sep 20 07:05:50.803420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 20 07:05:50.815415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:50.815437 (XEN) ffff831055edfee8 ffff82d040324c98 ffff82d040324baf ffff83083972a000 Sep 20 07:05:50.827419 (XEN) ffff831055edfef8 ffff83083ffd9000 0000000000000026 ffff831055edfe18 Sep 20 07:05:50.839413 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ae80 0000000000000000 Sep 20 07:05:50.839434 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 20 07:05:50.851417 (XEN) 0000000000000000 0000000000000100 00000000001540bc 0000000000000000 Sep 20 07:05:50.863413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:50.863436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:50.875418 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:50.875439 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7d000 Sep 20 07:05:50.887420 (XEN) 00000037f9699000 0000000000372660 0000000000000000 8000000839c77002 Sep 20 07:05:50.899413 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:50.899431 (XEN) Xen call trace: Sep 20 07:05:50.899442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:50.911419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:50.911441 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:50.923427 (XEN) Sep 20 07:05:50.923442 Sep 20 07:05:50.923449 (XEN) *** Dumping CPU39 host state: *** Sep 20 07:05:50.923461 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:50.935427 (XEN) CPU: 39 Sep 20 07:05:50.935443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:50.947421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:50.947441 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6b818 rcx: 0000000000000008 Sep 20 07:05:50.959421 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6b558 rdi: ffff830839c6b550 Sep 20 07:05:50.971416 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 20 07:05:50.971438 (XEN) r9: ffff830839c6b550 r10: 0000000000000014 r11: 00000001478bef9a Sep 20 07:05:50.983417 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6b760 Sep 20 07:05:50.983438 (XEN) r15: 0000057fd88fda4e cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 07:05:50.995426 (XEN) cr3: 000000006ead3000 cr2: 00007ffd97868108 Sep 20 07:05:51.007412 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 20 07:05:51.007435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:51.019418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:51.019445 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:51.031422 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 20 07:05:51.043411 (XEN) 0000057fe6e63082 ffff82d040352d93 ffff82d0405e8400 ffff831055ed7ea0 Sep 20 07:05:51.043434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 20 07:05:51.055416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:51.055438 (XEN) ffff831055ed7ee8 ffff82d040324c98 ffff82d040324baf ffff83083975a000 Sep 20 07:05:51.067421 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 20 07:05:51.079415 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 20 07:05:51.079436 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 20 07:05:51.091416 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 0000000000077304 0000000000000000 Sep 20 07:05:51.103417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:51.103439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:51.115417 (XEN) ffffc90040123ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:51.115439 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c70000 Sep 20 07:05:51.127420 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 07:05:51.139415 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:51.139433 (XEN) Xen call trace: Sep 20 07:05:51.139443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:51.151418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:51.151440 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:51.163421 (XEN) Sep 20 07:05:51.163436 - (XEN) *** Dumping CPU40 host state: *** Sep 20 07:05:51.163449 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:51.175423 (XEN) CPU: 40 Sep 20 07:05:51.175439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:51.187397 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:51.187417 (XEN) rax: ffff830839c6106c rbx: ffff830839c5e758 rcx: 0000000000000008 Sep 20 07:05:51.199399 (XEN) rdx: ffff831055ecffff rsi: ffff830839c5e498 rdi: ffff830839c5e490 Sep 20 07:05:51.211405 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 20 07:05:51.211421 (XEN) r9: ffff830839c5e490 r10: 0000000000000014 r11: 0000058027da248f Sep 20 07:05:51.223437 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c5e6a0 Sep 20 07:05:51.223459 (XEN) r15: 0000057fec3f6eb6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 07:05:51.235432 (XEN) cr3: 000000105260c000 cr2: ffff888006280340 Sep 20 07:05:51.247395 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 20 07:05:51.247406 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:51.259396 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:51.271408 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:51.271431 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 20 07:05:51.283414 (XEN) 0000057ff5401fff ffff831055ecffff 0000000000000000 ffff831055ecfea0 Sep 20 07:05:51.283436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 20 07:05:51.295424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:51.295447 (XEN) ffff831055ecfee8 ffff82d040324c98 ffff82d040324baf ffff830839704000 Sep 20 07:05:51.307427 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 20 07:05:51.319423 (XEN) ffff82d0403289f7 0000000000000000 ffff888003665d00 0000000000000000 Sep 20 07:05:51.319445 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 20 07:05:51.331427 (XEN) 0000000000000000 0000000000000000 000000000004f304 0000000000000000 Sep 20 07:05:51.343426 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:51.343447 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:51.355425 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:51.363812 Sep 20 07:05:51.367417 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c5f000 Sep 20 07:05:51.367446 (XEN) 00000037f9681000 0000000000372660 00 Sep 20 07:05:51.367800 00000000000000 8000000839c5d002 Sep 20 07:05:51.379435 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:51.379453 (XEN) Xen call trace: Sep 20 07:05:51.379463 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:51.391430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:51.403418 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:51.403440 (XEN) Sep 20 07:05:51.403448 Sep 20 07:05:51.403455 (XEN) *** Dumping CPU41 host state: *** Sep 20 07:05:51.403466 (XEN) 17 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:51.415434 (XEN) CPU: 41 Sep 20 07:05:51.415450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:51.427423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:51.427443 (XEN) rax: ffff830839c5106c rbx: ffff830839c55688 rcx: 0000000000000008 Sep 20 07:05:51.439430 (XEN) rdx: ffff831055ebffff rsi: ffff830839c553c8 rdi: ffff830839c553c0 Sep 20 07:05:51.451414 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 20 07:05:51.451436 (XEN) r9: ffff830839c553c0 r10: 0000000000000014 r11: 0000000158110986 Sep 20 07:05:51.463420 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c555d0 Sep 20 07:05:51.475421 (XEN) r15: 0000057fec3f6ea5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 07:05:51.475444 (XEN) cr3: 000000006ead3000 cr2: 00007f26543079f0 Sep 20 07:05:51.487414 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 20 07:05:51.487435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:51.499415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:51.511416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:51.511439 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 20 07:05:51.523415 (XEN) 0000058003964741 ffff831055ebffff 0000000000000000 ffff831055ebfea0 Sep 20 07:05:51.523437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 20 07:05:51.535417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:51.547414 (XEN) ffff831055ebfee8 ffff82d040324c98 ffff82d040324baf ffff83083975a000 Sep 20 07:05:51.547437 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 20 07:05:51.559418 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 20 07:05:51.559440 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 20 07:05:51.571418 (XEN) 0000055a1042aa80 0000000000000000 0000000000077ec4 0000000000000000 Sep 20 07:05:51.583414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:51.583444 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:51.595418 (XEN) ffffc90040123ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:51.607415 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c56000 Sep 20 07:05:51.607437 (XEN) 00000037f9671000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 07:05:51.619417 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:51.619434 (XEN) Xen call trace: Sep 20 07:05:51.619445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:51.631422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:51.643413 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:51.643434 (XEN) Sep 20 07:05:51.643443 - (XEN) *** Dumping CPU42 host state: *** Sep 20 07:05:51.655414 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:51.655439 (XEN) CPU: 42 Sep 20 07:05:51.655449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:51.667424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:51.667444 (XEN) rax: ffff830839c4506c rbx: ffff830839c48658 rcx: 0000000000000008 Sep 20 07:05:51.679421 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c48398 rdi: ffff830839c48390 Sep 20 07:05:51.691415 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 20 07:05:51.691437 (XEN) r9: ffff830839c48390 r10: 0000000000000014 r11: 000000015efb0e7b Sep 20 07:05:51.703417 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c485a0 Sep 20 07:05:51.715413 (XEN) r15: 0000057fec3f4ce8 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 07:05:51.715436 (XEN) cr3: 000000006ead3000 cr2: ffff888006c80f70 Sep 20 07:05:51.727414 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 20 07:05:51.727436 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:51.739417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:51.751424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:51.751446 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 20 07:05:51.763415 (XEN) 0000058011f03706 ffff831055eb7fff 0000000000000000 ffff831055eb7ea0 Sep 20 07:05:51.763437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 20 07:05:51.775418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:51.787421 (XEN) ffff831055eb7ee8 ffff82d040324c98 ffff82d040324baf ffff830839768000 Sep 20 07:05:51.787444 (XEN) ffff831055eb7ef8 ffff83083ffd9000 000000000000002a ffff831055eb7e18 Sep 20 07:05:51.799420 (XEN) ffff82d0403289f7 0000000000000000 ffffffff82616a40 0000000000000000 Sep 20 07:05:51.799442 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 20 07:05:51.811419 (XEN) 0000000000007ff0 0000000000000001 0000000000a71e74 0000000000000000 Sep 20 07:05:51.823415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:51.823437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:51.835419 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:51.847412 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c49000 Sep 20 07:05:51.847434 (XEN) 00000037f9665000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 07:05:51.859417 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:51.859435 (XEN) Xen call trace: Sep 20 07:05:51.859446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:51.871422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:51.883423 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:51.883444 (XEN) Sep 20 07:05:51.883453 Sep 20 07:05:51.883460 (XEN) 18 [0/1/(XEN) *** Dumping CPU43 host state: *** Sep 20 07:05:51.895414 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:51.895437 (XEN) CPU: 43 Sep 20 07:05:51.895446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:51.907425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:51.919414 (XEN) rax: ffff830839c3906c rbx: ffff830839c37658 rcx: 0000000000000008 Sep 20 07:05:51.919437 (XEN) rdx: ffff831055eaffff rsi: ffff830839c37398 rdi: ffff830839c37390 Sep 20 07:05:51.931417 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 20 07:05:51.931439 (XEN) r9: ffff830839c37390 r10: 0000000000000014 r11: 00000580ecf05cbc Sep 20 07:05:51.943424 (XEN) r12: ffff831055eafef8 r13: 000000000000002b r14: ffff830839c375a0 Sep 20 07:05:51.955414 (XEN) r15: 0000057fecf08d1f cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 07:05:51.955436 (XEN) cr3: 000000105260c000 cr2: ffff88800909cfe0 Sep 20 07:05:51.967416 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 20 07:05:51.967437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:51.979458 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:51.991422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:51.991444 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 20 07:05:52.003416 (XEN) 00000580142b3b50 ffff82d040257f19 ffff830839712000 ffff830839714070 Sep 20 07:05:52.003438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 20 07:05:52.015418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:52.027415 (XEN) ffff831055eafee8 ffff82d040324c98 ffff82d040324baf ffff830839712000 Sep 20 07:05:52.027437 (XEN) ffff831055eafef8 ffff83083ffd9000 000000000000002b ffff831055eafe18 Sep 20 07:05:52.039419 (XEN) ffff82d0403289f7 0000000000000000 ffff888003661f00 0000000000000000 Sep 20 07:05:52.051412 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 20 07:05:52.051434 (XEN) 0000000000000000 0000000000000100 000000000006c7b4 0000000000000000 Sep 20 07:05:52.063417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:52.063438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:52.075420 (XEN) ffffc900401cbed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:52.087416 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c3c000 Sep 20 07:05:52.087437 (XEN) 00000037f9659000 0000000000372660 0000000000000000 8000000839c36002 Sep 20 07:05:52.099417 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:52.099435 (XEN) Xen call trace: Sep 20 07:05:52.111417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:52.111441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:52.123417 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:52.123439 (XEN) Sep 20 07:05:52.123447 ]: s=6 n=2 x=0(XEN) *** Dumping CPU44 host state: *** Sep 20 07:05:52.135426 Sep 20 07:05:52.135440 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:52.135455 (XEN) CPU: 44 Sep 20 07:05:52.135464 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:52.147424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:52.159415 (XEN) rax: ffff830839c2d06c rbx: ffff830839c2a448 rcx: 0000000000000008 Sep 20 07:05:52.159437 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c37dc8 rdi: ffff830839c37dc0 Sep 20 07:05:52.171417 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 20 07:05:52.171447 (XEN) r9: ffff830839c37dc0 r10: ffff8308396fd070 r11: 00000580651a3c81 Sep 20 07:05:52.183424 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2a390 Sep 20 07:05:52.195416 (XEN) r15: 00000580292e65dd cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 07:05:52.195437 (XEN) cr3: 0000000834319000 cr2: ffff88800a263678 Sep 20 07:05:52.207416 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 20 07:05:52.207437 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:52.219418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:52.231421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:52.231443 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 20 07:05:52.243417 (XEN) 000005802ea92c5d ffff831055e9ffff 0000000000000000 ffff831055e9fea0 Sep 20 07:05:52.243439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 20 07:05:52.255416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:52.267416 (XEN) ffff831055e9fee8 ffff82d040324c98 ffff82d040324baf ffff830839768000 Sep 20 07:05:52.267438 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 20 07:05:52.279419 (XEN) ffff82d0403289f7 0000000000000000 ffffffff82616a40 0000000000000000 Sep 20 07:05:52.291414 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 20 07:05:52.291435 (XEN) 0000000000007ff0 0000058886027880 0000000000a73224 0000000000000000 Sep 20 07:05:52.303415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:52.303437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:52.315420 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:52.327420 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c2b000 Sep 20 07:05:52.327441 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c29002 Sep 20 07:05:52.339418 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:52.339436 (XEN) Xen call trace: Sep 20 07:05:52.351412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:52.351437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:52.363417 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:52.363438 (XEN) Sep 20 07:05:52.363447 (XEN) 19 [0/0/(XEN) *** Dumping CPU45 host state: *** Sep 20 07:05:52.375421 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:52.375444 (XEN) CPU: 45 Sep 20 07:05:52.387414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:52.387441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:52.399416 (XEN) rax: ffff830839c1d06c rbx: ffff830839c17368 rcx: 0000000000000008 Sep 20 07:05:52.399438 (XEN) rdx: ffff831055e97fff rsi: ffff830839c170a8 rdi: ffff830839c170a0 Sep 20 07:05:52.411420 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 20 07:05:52.423414 (XEN) r9: ffff830839c170a0 r10: 0000000000000014 r11: 000000015c08b2b3 Sep 20 07:05:52.423437 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c172b0 Sep 20 07:05:52.435417 (XEN) r15: 0000058027d92120 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 07:05:52.435439 (XEN) cr3: 000000006ead3000 cr2: ffff888006c80f70 Sep 20 07:05:52.447389 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 20 07:05:52.459416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:52.459438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:52.471428 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:52.471451 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 20 07:05:52.483455 (XEN) 000005803cf968e1 ffff831055e97fff 0000000000000000 ffff831055e97ea0 Sep 20 07:05:52.495414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 20 07:05:52.495435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:52.507415 (XEN) ffff831055e97ee8 ffff82d040324c98 ffff82d040324baf ffff830839719000 Sep 20 07:05:52.507436 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 20 07:05:52.519422 (XEN) ffff82d0403289f7 0000000000000000 ffff888003660000 0000000000000000 Sep 20 07:05:52.531417 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 20 07:05:52.531438 (XEN) 0000000000000000 0000000000000000 000000000005ea64 0000000000000000 Sep 20 07:05:52.543417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:52.555412 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:52.555433 (XEN) ffffc900401bbed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:52.567421 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c22000 Sep 20 07:05:52.567443 (XEN) 00000037f963d000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 07:05:52.579419 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:52.579437 (XEN) Xen call trace: Sep 20 07:05:52.591415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:52.591439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:52.603418 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:52.603439 (XEN) Sep 20 07:05:52.603448 ]: s=5 n=3 x=0(XEN) *** Dumping CPU46 host state: *** Sep 20 07:05:52.615420 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:52.615443 (XEN) CPU: 46 Sep 20 07:05:52.627416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:52.627442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:52.639418 (XEN) rax: ffff830839c1106c rbx: ffff830839c0a2d8 rcx: 0000000000000008 Sep 20 07:05:52.639440 (XEN) rdx: ffff831055e87fff rsi: ffff830839c0a018 rdi: ffff830839c0a010 Sep 20 07:05:52.651418 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 20 07:05:52.663415 (XEN) r9: ffff830839c0a010 r10: 0000000000000014 r11: 0000058063752b0d Sep 20 07:05:52.663437 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c0a220 Sep 20 07:05:52.675418 (XEN) r15: 000005803e9a79fa cr0: 0000000080050033 cr4: 00000000003526e0 Sep 20 07:05:52.675440 (XEN) cr3: 000000083888d000 cr2: 000055fb199f27d4 Sep 20 07:05:52.687421 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 20 07:05:52.699415 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 20 07:05:52.699436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:52.711420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:52.723412 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 20 07:05:52.723432 (XEN) 000005804b593906 ffff831055e87fff 0000000000000000 ffff831055e87ea0 Sep 20 07:05:52.735414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 20 07:05:52.735435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:52.747417 (XEN) ffff831055e87ee8 ffff82d040324c98 ffff82d040324baf ffff8308251d9000 Sep 20 07:05:52.747439 (XEN) ffff831055e87ef8 ffff83083ffd9000 000000000000002e ffff831055e87e18 Sep 20 07:05:52.759420 (XEN) ffff82d0403289f7 ffff82d0405f84e0 ffff82d0405e0210 ffff82d0405e7080 Sep 20 07:05:52.771415 (XEN) 0000000000007fff ffff8300bf2ffeb0 ffff8300bf2ffef8 000000001797ccad Sep 20 07:05:52.771446 (XEN) 0000000000000014 ffff8300bf41bd70 ffff82d0404c0e00 0000000000000000 Sep 20 07:05:52.783419 (XEN) 0000000000000048 0000000000000000 0000000000000048 0000000000000001 Sep 20 07:05:52.795413 (XEN) 0000beef0000beef ffff82d0403242c0 000000bf0000beef 0000000000000206 Sep 20 07:05:52.795435 (XEN) ffff8300bf2ffea8 000000000000beef 000000000000beef 000000000000beef Sep 20 07:05:52.807415 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c15000 Sep 20 07:05:52.807436 (XEN) 00000037f9631000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 07:05:52.819422 (XEN) 0000000000000000 0000000600000000 Sep 20 07:05:52.819440 (XEN) Xen call trace: Sep 20 07:05:52.831416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:52.831440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:52.843419 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:52.843440 (XEN) Sep 20 07:05:52.843448 Sep 20 07:05:52.843455 (XEN) *** Dumping CPU47 host state: *** Sep 20 07:05:52.855416 (XEN) 20 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:52.867412 (XEN) CPU: 47 Sep 20 07:05:52.867429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:52.867449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:52.879417 (XEN) rax: ffff830839c0506c rbx: ffff8308397fd2d8 rcx: 0000000000000008 Sep 20 07:05:52.879439 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fd018 rdi: ffff8308397fd010 Sep 20 07:05:52.891421 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 20 07:05:52.903414 (XEN) r9: ffff8308397fd010 r10: 0000000000000014 r11: 000000015ea4fd60 Sep 20 07:05:52.903436 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fd220 Sep 20 07:05:52.915419 (XEN) r15: 0000058027da71ac cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 07:05:52.927415 (XEN) cr3: 000000006ead3000 cr2: ffff88800a263678 Sep 20 07:05:52.927435 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 20 07:05:52.939419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:52.939440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:52.951427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:52.963413 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 20 07:05:52.963433 (XEN) 0000058059ac6899 ffff831055e7ffff 0000000000000000 ffff831055e7fea0 Sep 20 07:05:52.975414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 20 07:05:52.975435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:52.987417 (XEN) ffff831055e7fee8 ffff82d040324c98 ffff82d040324baf ffff830839723000 Sep 20 07:05:52.999412 (XEN) ffff831055e7fef8 ffff83083ffd9000 000000000000002f ffff831055e7fe18 Sep 20 07:05:52.999434 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365cd80 0000000000000000 Sep 20 07:05:53.011413 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 20 07:05:53.011435 (XEN) 0000000000000000 000005aadb127880 00000000000a2fd4 0000000000000000 Sep 20 07:05:53.023418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:53.035416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:53.035438 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:53.047417 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff830839c08000 Sep 20 07:05:53.059414 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 07:05:53.059435 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:53.071420 (XEN) Xen call trace: Sep 20 07:05:53.071437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:53.071455 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:53.083420 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:53.083441 (XEN) Sep 20 07:05:53.095416 - (XEN) *** Dumping CPU48 host state: *** Sep 20 07:05:53.095436 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:53.107412 (XEN) CPU: 48 Sep 20 07:05:53.107428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:53.107448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:53.119419 (XEN) rax: ffff8308397f906c rbx: ffff8308397fded8 rcx: 0000000000000008 Sep 20 07:05:53.119441 (XEN) rdx: ffff831055e77fff rsi: ffff8308397f0018 rdi: ffff8308397f0010 Sep 20 07:05:53.131416 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 20 07:05:53.143417 (XEN) r9: ffff8308397f0010 r10: 0000000000000014 r11: 0000058063755784 Sep 20 07:05:53.143439 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fde20 Sep 20 07:05:53.155417 (XEN) r15: 0000058027daa19e cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 07:05:53.167415 (XEN) cr3: 000000083543d000 cr2: ffff88800b001090 Sep 20 07:05:53.167435 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 20 07:05:53.179415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:53.179436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:53.191401 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:53.203398 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 20 07:05:53.203409 (XEN) 000005805be5a557 ffff831055e77fff 0000000000000000 ffff831055e77ea0 Sep 20 07:05:53.215400 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 20 07:05:53.215415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:53.227423 (XEN) ffff831055e77ee8 ffff82d040324c98 ffff82d040324baf ffff830839731000 Sep 20 07:05:53.239417 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 20 07:05:53.239439 (XEN) ffff82d0403289f7 0000000000000000 ffff888003658f80 0000000000000000 Sep 20 07:05:53.251420 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 20 07:05:53.251441 (XEN) 0000000000007ff0 0000000000000001 000000000006ca5c 0000000000000000 Sep 20 07:05:53.263392 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:53.275424 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:53.275445 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:53.287424 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397f7000 Sep 20 07:05:53.299420 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397f6002 Sep 20 07:05:53.299442 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:53.311421 (XEN) Xen call trace: Sep 20 07:05:53.311438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:53.311456 (XEN) Sep 20 07:05:53.323044 [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:53.347093 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:53.347122 (XEN) Sep 20 07:05:53.347160 Sep 20 07:05:53.347168 (XEN) *** Dumping CPU49 host state: *** Sep 20 07:05:53.347180 (XEN) 21 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:53.347405 (XEN) CPU: 49 Sep 20 07:05:53.347421 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:53.347449 ( Sep 20 07:05:53.347884 XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:53.359431 (XEN) rax: ffff8308397e906c rbx: ffff8308397e30c8 rcx: 0000000000000008 Sep 20 07:05:53.371421 (XEN) rdx: ffff831055e67fff rsi: ffff8308397f0d68 rdi: ffff8308397f0d60 Sep 20 07:05:53.371443 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 20 07:05:53.383423 (XEN) r9: ffff8308397f0d60 r10: 0000000000000014 r11: 00000001581109c7 Sep 20 07:05:53.383445 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e3010 Sep 20 07:05:53.395426 (XEN) r15: 00000580680f1cfc cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 07:05:53.407420 (XEN) cr3: 000000006ead3000 cr2: 00007fcf093ea3d8 Sep 20 07:05:53.407441 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 20 07:05:53.419421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:53.419443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:53.431423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:53.443417 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 20 07:05:53.443438 (XEN) 00000580765c7b5c ffff82d040352d93 ffff82d0405e8900 ffff831055e67ea0 Sep 20 07:05:53.455427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 20 07:05:53.455447 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:53.467419 (XEN) ffff831055e67ee8 ffff82d040324c98 ffff82d040324baf ffff830839712000 Sep 20 07:05:53.479416 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 20 07:05:53.479438 (XEN) ffff82d0403289f7 0000000000000000 ffff888003661f00 0000000000000000 Sep 20 07:05:53.491416 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 20 07:05:53.503412 (XEN) 0000000000000000 0000000000000000 000000000006c1f4 0000000000000000 Sep 20 07:05:53.503433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:53.515416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:53.515437 (XEN) ffffc900401cbed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:53.527421 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397ee000 Sep 20 07:05:53.539417 (XEN) 00000037f9209000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 07:05:53.539438 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:53.551414 (XEN) Xen call trace: Sep 20 07:05:53.551431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:53.551448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:53.563422 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:53.575414 (XEN) Sep 20 07:05:53.575429 - (XEN) *** Dumping CPU50 host state: *** Sep 20 07:05:53.575442 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:53.587415 (XEN) CPU: 50 Sep 20 07:05:53.587431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:53.599413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:53.599434 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d60c8 rcx: 0000000000000008 Sep 20 07:05:53.611412 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e3c98 rdi: ffff8308397e3c90 Sep 20 07:05:53.611435 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 20 07:05:53.623418 (XEN) r9: ffff8308397e3c90 r10: ffff8308397de220 r11: 0000058157c0bbc6 Sep 20 07:05:53.623440 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d6010 Sep 20 07:05:53.635423 (XEN) r15: 00000580686fd19b cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 07:05:53.647415 (XEN) cr3: 0000000833ea7000 cr2: 00007f1acb288170 Sep 20 07:05:53.647443 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 20 07:05:53.659414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:53.659435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:53.671427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:53.683415 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 20 07:05:53.683435 (XEN) 0000058084b67323 ffff831055e5ffff 0000000000000000 ffff831055e5fea0 Sep 20 07:05:53.695417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 20 07:05:53.695437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:53.707420 (XEN) ffff831055e5fee8 ffff82d040324c98 ffff82d040324baf ffff830839776000 Sep 20 07:05:53.719415 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 20 07:05:53.719436 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 20 07:05:53.731419 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 20 07:05:53.743413 (XEN) 0000000000007ff0 0000000000000000 000000000017164c 0000000000000000 Sep 20 07:05:53.743435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:53.755417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:53.755438 (XEN) ffffc900400f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:53.767418 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397e1000 Sep 20 07:05:53.779415 (XEN) 00000037f91fd000 0000000000372660 0000000000000000 80000008397e0002 Sep 20 07:05:53.779437 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:53.791415 (XEN) Xen call trace: Sep 20 07:05:53.791432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:53.803413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:53.803436 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:53.815413 (XEN) Sep 20 07:05:53.815428 Sep 20 07:05:53.815436 (XEN) *** Dumping CPU51 host state: *** Sep 20 07:05:53.815448 (XEN) 22 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:53.827421 (XEN) CPU: 51 Sep 20 07:05:53.827437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:53.839415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:53.839435 (XEN) rax: ffff8308397d106c rbx: ffff8308397d6ea8 rcx: 0000000000000008 Sep 20 07:05:53.851415 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d6be8 rdi: ffff8308397d6be0 Sep 20 07:05:53.851437 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 20 07:05:53.863420 (XEN) r9: ffff8308397d6be0 r10: 0000000000000014 r11: 000005817a8f53b3 Sep 20 07:05:53.875421 (XEN) r12: ffff831055e57ef8 r13: 0000000000000033 r14: ffff8308397d6df0 Sep 20 07:05:53.875443 (XEN) r15: 000005807a8f846a cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 07:05:53.887426 (XEN) cr3: 000000105260c000 cr2: 000055801c862750 Sep 20 07:05:53.887445 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 20 07:05:53.899417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:53.899438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:53.911426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:53.923416 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 20 07:05:53.923436 (XEN) 00000580930c9925 ffff82d040257f19 ffff8308396b9000 ffff8308396bea70 Sep 20 07:05:53.935418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 20 07:05:53.935439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:53.947428 (XEN) ffff831055e57ee8 ffff82d040324c98 ffff82d040324baf ffff8308396b9000 Sep 20 07:05:53.959414 (XEN) ffff831055e57ef8 ffff83083ffd9000 0000000000000033 ffff831055e57e18 Sep 20 07:05:53.959436 (XEN) ffff82d0403289f7 0000000000000000 ffff888003733e00 0000000000000000 Sep 20 07:05:53.971418 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 20 07:05:53.983414 (XEN) 0000000000000000 0000000000000100 000000000008486c 0000000000000000 Sep 20 07:05:53.983435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:53.995420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:54.007413 (XEN) ffffc9004029bed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:54.007435 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397d4000 Sep 20 07:05:54.019415 (XEN) 00000037f91f1000 0000000000372660 0000000000000000 80000008397cf002 Sep 20 07:05:54.019437 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:54.031415 (XEN) Xen call trace: Sep 20 07:05:54.031432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:54.043416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:54.043440 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:54.055418 (XEN) Sep 20 07:05:54.055434 - (XEN) *** Dumping CPU52 host state: *** Sep 20 07:05:54.055446 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:54.067416 (XEN) CPU: 52 Sep 20 07:05:54.067432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:54.079424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:54.079444 (XEN) rax: ffff8308397c506c rbx: ffff8308397c9da8 rcx: 0000000000000008 Sep 20 07:05:54.091416 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c9b08 rdi: ffff8308397c9b00 Sep 20 07:05:54.091438 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 20 07:05:54.103421 (XEN) r9: ffff8308397c9b00 r10: ffff830839719070 r11: 000005813e89c53d Sep 20 07:05:54.115412 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c9d10 Sep 20 07:05:54.115435 (XEN) r15: 000005806810a4a5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 07:05:54.127416 (XEN) cr3: 0000000834319000 cr2: 00007f6550776170 Sep 20 07:05:54.127436 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 20 07:05:54.139418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:54.139440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:54.151425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:54.163415 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 20 07:05:54.163435 (XEN) 00000580a1665114 ffff82d040257f19 ffff83083975e000 ffff83083977edf0 Sep 20 07:05:54.175419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 20 07:05:54.187413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:54.187435 (XEN) ffff831055e47ee8 ffff82d040324c98 ffff82d040324baf ffff83083975e000 Sep 20 07:05:54.199418 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 20 07:05:54.199440 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 20 07:05:54.211419 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 20 07:05:54.223414 (XEN) 0000000000000000 000005aadb127880 00000000003063f4 0000000000000000 Sep 20 07:05:54.223435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:54.235440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:54.247421 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:54.247450 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c3000 Sep 20 07:05:54.259418 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c2002 Sep 20 07:05:54.259440 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:54.271414 (XEN) Xen call trace: Sep 20 07:05:54.271432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:54.283416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:54.283439 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:54.295419 (XEN) Sep 20 07:05:54.295434 Sep 20 07:05:54.295442 (XEN) 23 [0/0/(XEN) *** Dumping CPU53 host state: *** Sep 20 07:05:54.295455 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:54.307419 (XEN) CPU: 53 Sep 20 07:05:54.307436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:54.319419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:54.319439 (XEN) rax: ffff8308397b506c rbx: ffff8308397bcd08 rcx: 0000000000000008 Sep 20 07:05:54.331417 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bca48 rdi: ffff8308397bca40 Sep 20 07:05:54.331440 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 20 07:05:54.343419 (XEN) r9: ffff8308397bca40 r10: 0000000000000014 r11: 0000057ab50b7a5e Sep 20 07:05:54.355416 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bcc50 Sep 20 07:05:54.355438 (XEN) r15: 00000580a3aa06c5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 07:05:54.367416 (XEN) cr3: 000000006ead3000 cr2: 00007f91a6ad6086 Sep 20 07:05:54.367436 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 20 07:05:54.379418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:54.391414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:54.391441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:54.403419 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 20 07:05:54.403439 (XEN) 00000580a3aa6a0f ffff831055e3ffff 0000000000000000 ffff831055e3fea0 Sep 20 07:05:54.415417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 20 07:05:54.427414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:54.427436 (XEN) ffff831055e3fee8 ffff82d040324c98 ffff82d040324baf ffff830839712000 Sep 20 07:05:54.439418 (XEN) ffff831055e3fef8 ffff83083ffd9000 0000000000000035 ffff831055e3fe18 Sep 20 07:05:54.451413 (XEN) ffff82d0403289f7 0000000000000000 ffff888003661f00 0000000000000000 Sep 20 07:05:54.451435 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 20 07:05:54.463414 (XEN) 0000000000000000 00000593f7b27880 000000000006c5d4 0000000000000000 Sep 20 07:05:54.463435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:54.475419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:54.487416 (XEN) ffffc900401cbed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:54.487438 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397ba000 Sep 20 07:05:54.499417 (XEN) 00000037f91d5000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 07:05:54.511414 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:54.511432 (XEN) Xen call trace: Sep 20 07:05:54.511442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:54.523418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:54.523441 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:54.535418 (XEN) Sep 20 07:05:54.535433 ]: s=6 n=3 x=0(XEN) *** Dumping CPU54 host state: *** Sep 20 07:05:54.535455 Sep 20 07:05:54.535463 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:54.547422 (XEN) CPU: 54 Sep 20 07:05:54.547438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:54.559420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:54.559441 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Sep 20 07:05:54.571416 (XEN) rdx: ffff831055e2ffff rsi: ffff8308397af978 rdi: ffff8308397af970 Sep 20 07:05:54.571439 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Sep 20 07:05:54.583422 (XEN) r9: ffff8308397af970 r10: ffff8308396f7070 r11: 00000580f22f1ea2 Sep 20 07:05:54.595416 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff8308397afb80 Sep 20 07:05:54.595439 (XEN) r15: 00000580afbfd77e cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 07:05:54.607420 (XEN) cr3: 000000105260c000 cr2: 00007f6a0fecf2f0 Sep 20 07:05:54.607440 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 20 07:05:54.619418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:54.631417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:54.631444 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:54.643422 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Sep 20 07:05:54.643442 (XEN) 00000580be1f7f8e ffff82d040352d93 ffff82d0405e8b80 ffff831055e2fea0 Sep 20 07:05:54.655422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 20 07:05:54.667412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:54.667434 (XEN) ffff831055e2fee8 ffff82d040324c98 ffff82d040324baf ffff8308396bc000 Sep 20 07:05:54.679419 (XEN) ffff831055e2fef8 ffff83083ffd9000 0000000000000036 ffff831055e2fe18 Sep 20 07:05:54.691413 (XEN) ffff82d0403289f7 0000000000000000 ffff888003732e80 0000000000000000 Sep 20 07:05:54.691435 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 20 07:05:54.703417 (XEN) 0000000000000000 0000000000000100 000000000003167c 0000000000000000 Sep 20 07:05:54.703438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:54.715417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:54.727422 (XEN) ffffc90040293ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:54.727444 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ad000 Sep 20 07:05:54.739420 (XEN) 00000037f91c9000 0000000000372660 0000000000000000 80000008397ac002 Sep 20 07:05:54.751414 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:54.751432 (XEN) Xen call trace: Sep 20 07:05:54.751442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:54.763417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:54.763439 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:54.775420 (XEN) Sep 20 07:05:54.775435 (XEN) 24 [0/1/(XEN) *** Dumping CPU55 host state: *** Sep 20 07:05:54.775450 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:54.787422 (XEN) CPU: 55 Sep 20 07:05:54.787438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:54.799420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:54.799440 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Sep 20 07:05:54.811418 (XEN) rdx: ffff831055e27fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Sep 20 07:05:54.823412 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 20 07:05:54.823435 (XEN) r9: ffff8308397a28b0 r10: ffff8308396cd070 r11: 0000057a79709b9c Sep 20 07:05:54.835424 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Sep 20 07:05:54.835447 (XEN) r15: 00000580afbfd8dd cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 07:05:54.847420 (XEN) cr3: 000000006ead3000 cr2: 00005602365e2e38 Sep 20 07:05:54.847440 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 20 07:05:54.859419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:54.871413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:54.871441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:54.883420 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 20 07:05:54.883440 (XEN) 00000580cc6fb85d ffff82d040352d93 ffff82d0405e8c00 ffff831055e27ea0 Sep 20 07:05:54.895421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 20 07:05:54.907415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:54.907437 (XEN) ffff831055e27ee8 ffff82d040324c98 ffff82d040324baf ffff8308396cd000 Sep 20 07:05:54.919418 (XEN) ffff831055e27ef8 ffff83083ffd9000 0000000000000037 ffff831055e27e18 Sep 20 07:05:54.931414 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 20 07:05:54.931436 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 20 07:05:54.943418 (XEN) 0000000000000000 0000000000000100 00000000002cfadc 0000000000000000 Sep 20 07:05:54.955414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:54.955436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:54.967414 (XEN) ffffc9004026bed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:54.967436 (XEN) 000000000000beef 000000000000beef 0000e01000000037 ffff8308397a0000 Sep 20 07:05:54.979421 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 07:05:54.991414 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:54.991432 (XEN) Xen call trace: Sep 20 07:05:54.991442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:55.003418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:55.003440 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:55.015420 (XEN) Sep 20 07:05:55.015435 ]: s=6 n=3 x=0(XEN) *** Dumping CPU0 host state: *** Sep 20 07:05:55.015450 Sep 20 07:05:55.015457 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:55.027421 (XEN) CPU: 0 Sep 20 07:05:55.027437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:55.039421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:55.039441 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Sep 20 07:05:55.051461 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 20 07:05:55.063413 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 20 07:05:55.063435 (XEN) r9: ffff83083ffc7de0 r10: ffff82d0405f11e0 r11: 00000581c9b73c31 Sep 20 07:05:55.075417 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 20 07:05:55.075439 (XEN) r15: 00000580c9b772db cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 07:05:55.087419 (XEN) cr3: 000000105260c000 cr2: ffff88800d50c480 Sep 20 07:05:55.087439 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 20 07:05:55.099421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:55.111415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:55.111442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:55.123419 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 20 07:05:55.123447 (XEN) 00000580dacf9467 ffff82d040257f19 ffff8308396dc000 ffff8308396e4f20 Sep 20 07:05:55.135421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 07:05:55.147415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:55.147437 (XEN) ffff83083ffffee8 ffff82d040324c98 ffff82d040324baf ffff8308396dc000 Sep 20 07:05:55.159419 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 20 07:05:55.171417 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 20 07:05:55.171439 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 20 07:05:55.183418 (XEN) 0000057efb694b80 0000000000000000 00000000000379ac 0000000000000000 Sep 20 07:05:55.195383 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:55.195394 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:55.207398 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:55.207410 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Sep 20 07:05:55.219409 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000083954d002 Sep 20 07:05:55.231419 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:55.231437 (XEN) Xen call trace: Sep 20 07:05:55.231447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:55.243418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:55.243441 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:55.255407 (XEN) Sep 20 07:05:55.255422 (XEN) 25 [0/0/(XEN) *** Dumping CPU1 host state: *** Sep 20 07:05:55.255436 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:55.271520 (XEN) CPU: 1 Sep 20 07:05:55.271537 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:55.283535 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:55.283555 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 20 07:05:55.295542 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 20 07:05:55.295564 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 20 07:05:55.307537 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 000005810eb683bb Sep 20 07:05:55.319527 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 20 07:05:55.319549 (XEN) r15: 00000580d31bc888 cr0: 00000000 Sep 20 07:05:55.323671 80050033 cr4: 0000000000372660 Sep 20 07:05:55.331541 (XEN) cr3: 0000000834c99000 cr2: 0000558a97de0690 Sep 20 07:05:55.331561 (XEN) fsb: 0000000000000000 gsb: ff Sep 20 07:05:55.331911 ff88801ef00000 gss: 0000000000000000 Sep 20 07:05:55.347560 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:55.347581 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:55.359531 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:55.359553 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 20 07:05:55.371550 (XEN) 00000580e91ccf88 ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 20 07:05:55.383423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 20 07:05:55.383443 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:55.395417 (XEN) ffff830839aefee8 ffff82d040324c98 ffff82d040324baf ffff8308396fa000 Sep 20 07:05:55.395439 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 20 07:05:55.407418 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 20 07:05:55.419414 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 20 07:05:55.419444 (XEN) 0000000000000000 0000000000000000 00000000000989dc 0000000000000000 Sep 20 07:05:55.431420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:55.443413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:55.443434 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:55.455417 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Sep 20 07:05:55.455439 (XEN) 00000037ff9e1000 0000000000372660 0000000000000000 8000000839af1002 Sep 20 07:05:55.467429 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:55.467447 (XEN) Xen call trace: Sep 20 07:05:55.479422 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:55.479446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:55.491422 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:55.491443 (XEN) Sep 20 07:05:55.491451 ]: s=5 n=4 x=0(XEN) *** Dumping CPU2 host state: *** Sep 20 07:05:55.503420 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:55.503442 (XEN) CPU: 2 Sep 20 07:05:55.515412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:55.515439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:55.527416 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 20 07:05:55.527438 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 20 07:05:55.539421 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 20 07:05:55.551420 (XEN) r9: ffff83083ffba390 r10: ffff830839720070 r11: 00000581eacb8f8a Sep 20 07:05:55.551443 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 20 07:05:55.563415 (XEN) r15: 00000580eacbc107 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 07:05:55.563438 (XEN) cr3: 000000105260c000 cr2: 0000561ed91c65a0 Sep 20 07:05:55.575419 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 20 07:05:55.587410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:55.587433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:55.599420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:55.599442 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 20 07:05:55.611417 (XEN) 00000580eb5b0587 ffff82d040257f19 ffff830839761000 ffff830839762650 Sep 20 07:05:55.623413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 20 07:05:55.623433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:55.635417 (XEN) ffff83083ffb7ee8 ffff82d040324c98 ffff82d040324baf ffff830839761000 Sep 20 07:05:55.635439 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 20 07:05:55.647420 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8000 0000000000000000 Sep 20 07:05:55.659413 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 20 07:05:55.659434 (XEN) 0000000000000000 0000000000000000 000000000013fdc4 0000000000000000 Sep 20 07:05:55.671417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:55.683418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:55.683439 (XEN) ffffc900400fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:55.695416 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Sep 20 07:05:55.695438 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Sep 20 07:05:55.707419 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:55.707436 (XEN) Xen call trace: Sep 20 07:05:55.719413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:55.719445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:55.731422 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:55.731443 (XEN) Sep 20 07:05:55.731452 Sep 20 07:05:55.731458 (XEN) *** Dumping CPU3 host state: *** Sep 20 07:05:55.743421 (XEN) 26 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 07:05:55.743446 (XEN) CPU: 3 Sep 20 07:05:55.755421 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:55.755448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 07:05:55.767416 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 20 07:05:55.767438 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 20 07:05:55.779420 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 20 07:05:55.791414 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 0000057ab4352b11 Sep 20 07:05:55.791436 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 20 07:05:55.803418 (XEN) r15: 00000581013b3d68 cr0: 000000008005003b cr4: 00000000003526e0 Sep 20 07:05:55.803440 (XEN) cr3: 000000006ead3000 cr2: ffff888009535960 Sep 20 07:05:55.815417 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 20 07:05:55.827413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 07:05:55.827435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 07:05:55.839421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 07:05:55.851412 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 20 07:05:55.851432 (XEN) 0000058105c9f1b0 ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Sep 20 07:05:55.863412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 20 07:05:55.863433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 07:05:55.875422 (XEN) ffff83083ff9fee8 ffff82d040324c98 ffff82d040324baf ffff8308396ec000 Sep 20 07:05:55.875444 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 20 07:05:55.887422 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036acd80 0000000000000000 Sep 20 07:05:55.899416 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 20 07:05:55.899438 (XEN) 0000000000000000 000005aadb127880 000000000008fa6c 0000000000000000 Sep 20 07:05:55.911417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 07:05:55.923421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 07:05:55.923442 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 07:05:55.935419 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Sep 20 07:05:55.947414 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Sep 20 07:05:55.947436 (XEN) 0000000000000000 0000000e00000000 Sep 20 07:05:55.947447 (XEN) Xen call trace: Sep 20 07:05:55.959425 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 07:05:55.959448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 07:05:55.971417 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 07:05:55.971438 (XEN) Sep 20 07:05:55.971447 - ]: s=6 n=4 x=0 Sep 20 07:05:55.983371 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 20 07:05:56.007409 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 20 07:05:56.007427 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 20 07:05:56.007439 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 20 07:05:56.019411 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 20 07:05:56.019430 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 20 07:05:56.019442 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 20 07:05:56.031425 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 20 07:05:56.031444 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 20 07:05:56.043408 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 20 07:05:56.043427 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 20 07:05:56.043439 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 20 07:05:56.055410 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 20 07:05:56.055429 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 20 07:05:56.055440 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 20 07:05:56.067411 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 20 07:05:56.067430 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 20 07:05:56.067442 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 20 07:05:56.079411 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 20 07:05:56.079429 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 20 07:05:56.091412 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 20 07:05:56.091431 (XEN) 48 [1/1/ - ]: s=6 n=7 x=0 Sep 20 07:05:56.091443 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 20 07:05:56.103413 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 20 07:05:56.103432 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 20 07:05:56.103444 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 20 07:05:56.115414 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 20 07:05:56.115433 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 20 07:05:56.115445 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 20 07:05:56.127414 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 20 07:05:56.127433 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 20 07:05:56.127444 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 20 07:05:56.139417 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 20 07:05:56.139435 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 20 07:05:56.151410 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 20 07:05:56.151430 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 20 07:05:56.151442 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 20 07:05:56.163420 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 20 07:05:56.163439 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 20 07:05:56.163450 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 20 07:05:56.175412 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 20 07:05:56.175432 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 20 07:05:56.175443 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 20 07:05:56.187412 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 20 07:05:56.187431 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 20 07:05:56.199411 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 20 07:05:56.199430 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 20 07:05:56.199442 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 20 07:05:56.211413 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 20 07:05:56.211432 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 20 07:05:56.211444 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 20 07:05:56.223415 (XEN) 78 [1/1/ - ]: s=6 n=12 x=0 Sep 20 07:05:56.223434 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 20 07:05:56.223446 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 20 07:05:56.235415 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 20 07:05:56.235434 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 20 07:05:56.247412 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 20 07:05:56.247431 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 20 07:05:56.247443 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 20 07:05:56.259414 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 20 07:05:56.259433 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 20 07:05:56.259444 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 20 07:05:56.271414 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 20 07:05:56.271433 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 20 07:05:56.271444 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 20 07:05:56.283412 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 20 07:05:56.283431 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 20 07:05:56.295409 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 20 07:05:56.295429 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 20 07:05:56.295448 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 20 07:05:56.307413 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 20 07:05:56.307432 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 20 07:05:56.307444 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 20 07:05:56.319413 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 20 07:05:56.319431 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 20 07:05:56.319443 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 20 07:05:56.331411 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 20 07:05:56.331430 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 20 07:05:56.343411 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 20 07:05:56.343430 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 20 07:05:56.343442 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 20 07:05:56.355413 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 20 07:05:56.355432 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 20 07:05:56.355444 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 20 07:05:56.367421 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 20 07:05:56.367439 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 20 07:05:56.367451 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 20 07:05:56.379416 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 20 07:05:56.379434 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 20 07:05:56.391411 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 20 07:05:56.391430 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 20 07:05:56.391441 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 20 07:05:56.403411 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 20 07:05:56.403430 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 20 07:05:56.403442 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 20 07:05:56.415417 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 20 07:05:56.415436 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 20 07:05:56.415447 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 20 07:05:56.427415 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 20 07:05:56.427434 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 20 07:05:56.439411 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 20 07:05:56.439430 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 20 07:05:56.439442 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 20 07:05:56.451415 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 20 07:05:56.451434 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 20 07:05:56.451445 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 20 07:05:56.463422 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 20 07:05:56.463441 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 20 07:05:56.463452 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 20 07:05:56.475414 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 20 07:05:56.475432 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 20 07:05:56.487410 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 20 07:05:56.487429 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 20 07:05:56.487442 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 20 07:05:56.499415 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 20 07:05:56.499434 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 20 07:05:56.499445 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 20 07:05:56.511416 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 20 07:05:56.511434 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 20 07:05:56.523411 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 20 07:05:56.523430 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 20 07:05:56.523442 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 20 07:05:56.535412 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 20 07:05:56.535431 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 20 07:05:56.535443 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 20 07:05:56.547414 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 20 07:05:56.547433 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 20 07:05:56.547445 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 20 07:05:56.559413 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 20 07:05:56.559432 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 20 07:05:56.559451 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 20 07:05:56.571424 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 20 07:05:56.571443 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 20 07:05:56.583413 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 20 07:05:56.583432 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 20 07:05:56.583443 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 20 07:05:56.595414 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 20 07:05:56.595433 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 20 07:05:56.595444 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 20 07:05:56.607413 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 20 07:05:56.607431 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 20 07:05:56.607443 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 20 07:05:56.619419 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 20 07:05:56.619437 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 20 07:05:56.631413 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 20 07:05:56.631432 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 20 07:05:56.631444 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 20 07:05:56.643419 (XEN) 174 [1/1/ - ]: s=6 n=28 x=0 Sep 20 07:05:56.643438 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 20 07:05:56.643450 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 20 07:05:56.655415 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 20 07:05:56.655434 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 20 07:05:56.655445 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 20 07:05:56.667416 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 20 07:05:56.667434 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 20 07:05:56.679412 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 20 07:05:56.679431 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 20 07:05:56.679443 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 20 07:05:56.691416 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 20 07:05:56.691435 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 20 07:05:56.691447 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 20 07:05:56.703416 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 20 07:05:56.703434 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 20 07:05:56.715410 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 20 07:05:56.715430 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 20 07:05:56.715442 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 20 07:05:56.727410 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 20 07:05:56.727430 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 20 07:05:56.727442 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 20 07:05:56.739414 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 20 07:05:56.739433 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 20 07:05:56.739445 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 20 07:05:56.751416 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 20 07:05:56.751435 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 20 07:05:56.763411 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 20 07:05:56.763431 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 20 07:05:56.763443 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 20 07:05:56.775419 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 20 07:05:56.775438 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 20 07:05:56.775450 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 20 07:05:56.787413 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 20 07:05:56.787432 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 20 07:05:56.787443 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 20 07:05:56.799418 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 20 07:05:56.799437 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 20 07:05:56.811407 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 20 07:05:56.811427 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 20 07:05:56.811439 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 20 07:05:56.823411 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 20 07:05:56.823430 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 20 07:05:56.823441 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 20 07:05:56.835423 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 20 07:05:56.835443 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 20 07:05:56.835454 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 20 07:05:56.847416 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 20 07:05:56.847435 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 20 07:05:56.847446 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 20 07:05:56.859414 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 20 07:05:56.859433 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 20 07:05:56.871410 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 20 07:05:56.871429 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 20 07:05:56.871441 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 20 07:05:56.883410 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 20 07:05:56.883429 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 20 07:05:56.883441 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 20 07:05:56.895414 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 20 07:05:56.895433 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 20 07:05:56.907407 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 20 07:05:56.907427 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 20 07:05:56.907440 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 20 07:05:56.919416 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 20 07:05:56.919435 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 20 07:05:56.919447 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 20 07:05:56.931413 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 20 07:05:56.931433 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 20 07:05:56.931445 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 20 07:05:56.943416 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 20 07:05:56.943435 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 20 07:05:56.955410 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 20 07:05:56.955430 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 20 07:05:56.955442 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 20 07:05:56.967413 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 20 07:05:56.967432 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 20 07:05:56.967444 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 20 07:05:56.979419 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 20 07:05:56.979437 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 20 07:05:56.979449 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 20 07:05:56.991419 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 20 07:05:56.991438 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 20 07:05:57.003412 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 20 07:05:57.003432 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 20 07:05:57.003444 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 20 07:05:57.015412 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 20 07:05:57.015431 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 20 07:05:57.015443 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 20 07:05:57.027416 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 20 07:05:57.027435 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 20 07:05:57.027446 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 20 07:05:57.039415 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 20 07:05:57.039434 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 20 07:05:57.051408 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 20 07:05:57.051428 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 20 07:05:57.051440 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 20 07:05:57.063412 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 20 07:05:57.063431 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 20 07:05:57.063443 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 20 07:05:57.075417 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 20 07:05:57.075436 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 20 07:05:57.075448 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 20 07:05:57.087415 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 20 07:05:57.087434 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 20 07:05:57.099452 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 20 07:05:57.099472 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 20 07:05:57.099496 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 20 07:05:57.111413 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 20 07:05:57.111432 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 20 07:05:57.111444 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 20 07:05:57.123415 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 20 07:05:57.123434 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 20 07:05:57.123446 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 20 07:05:57.135416 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 20 07:05:57.135434 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 20 07:05:57.135446 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 20 07:05:57.147419 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 20 07:05:57.147437 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 20 07:05:57.159413 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 20 07:05:57.159432 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 20 07:05:57.159444 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 20 07:05:57.171417 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 20 07:05:57.171436 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 20 07:05:57.171448 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 20 07:05:57.183414 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 20 07:05:57.183432 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 20 07:05:57.183444 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 20 07:05:57.195392 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 20 07:05:57.195412 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 20 07:05:57.207391 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 20 07:05:57.207401 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 20 07:05:57.207408 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 20 07:05:57.219401 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 20 07:05:57.219416 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 20 07:05:57.219426 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 20 07:05:57.231428 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 20 07:05:57.231447 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 20 07:05:57.231458 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 20 07:05:57.243416 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 20 07:05:57.243435 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 20 07:05:57.255419 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 20 07:05:57.255438 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 20 07:05:57.255449 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 20 07:05:57.267399 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 20 07:05:57.267418 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 20 07:05:57.267430 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 20 07:05:57.279387 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 20 07:05:57.279405 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 20 07:05:57.291418 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 20 07:05:57.291437 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 20 07:05:57.291450 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 20 07:05:57.303422 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 20 07:05:57.303441 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 20 07:05:57.303452 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 20 07:05:57.315422 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 20 07:05:57.315441 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 20 07:05:57.315452 (XEN) Sep 20 07:05:57.327171 330 [0/1/ - ]: s=6 n=54 x=0 Sep 20 07:05:57.327510 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 20 07:05:57.327525 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 20 07:05:57.328090 Sep 20 07:05:57.339418 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 20 07:05:57.339437 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 20 07:05:57.339449 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 20 07:05:57.351417 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 20 07:05:57.351436 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 20 07:05:57.351448 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 20 07:05:57.363427 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 20 07:05:57.363447 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 20 07:05:57.375418 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 20 07:05:57.375439 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 20 07:05:57.387416 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 20 07:05:57.387437 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 20 07:05:57.387450 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 20 07:05:57.399414 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 20 07:05:57.399434 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 20 07:05:57.411415 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 20 07:05:57.411434 (XEN) 349 [0/0/ - ]: s=4 n=51 x=0 p=1311 i=82 Sep 20 07:05:57.423413 (XEN) 350 [0/0/ - ]: s=4 n=5 x=0 p=1310 i=83 Sep 20 07:05:57.423433 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 20 07:05:57.435411 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 20 07:05:57.435430 (XEN) 353 [0/0/ - ]: s=4 n=9 x=0 p=1300 i=93 Sep 20 07:05:57.447381 (XEN) 354 [0/0/ - ]: s=4 n=39 x=0 p=1299 i=94 Sep 20 07:05:57.447402 (XEN) 355 [0/0/ - ]: s=4 n=28 x=0 p=1298 i=95 Sep 20 07:05:57.447415 (XEN) 356 [0/0/ - ]: s=4 n=27 x=0 p=1297 i=96 Sep 20 07:05:57.459416 (XEN) 357 [0/0/ - ]: s=4 n=36 x=0 p=1296 i=97 Sep 20 07:05:57.459436 (XEN) 358 [0/0/ - ]: s=4 n=25 x=0 p=1295 i=98 Sep 20 07:05:57.471413 (XEN) 359 [0/0/ - ]: s=4 n=34 x=0 p=1294 i=99 Sep 20 07:05:57.471433 (XEN) 360 [0/0/ - ]: s=4 n=23 x=0 p=1293 i=100 Sep 20 07:05:57.483410 (XEN) 361 [0/0/ - ]: s=4 n=32 x=0 p=1292 i=101 Sep 20 07:05:57.483430 (XEN) 362 [0/0/ - ]: s=4 n=20 x=0 p=1291 i=102 Sep 20 07:05:57.495412 (XEN) 363 [0/0/ - ]: s=4 n=48 x=0 p=1290 i=103 Sep 20 07:05:57.495432 (XEN) 364 [0/0/ - ]: s=4 n=19 x=0 p=1289 i=104 Sep 20 07:05:57.507412 (XEN) 365 [0/0/ - ]: s=4 n=46 x=0 p=1288 i=105 Sep 20 07:05:57.507433 (XEN) 366 [0/0/ - ]: s=4 n=17 x=0 p=1287 i=106 Sep 20 07:05:57.519410 (XEN) 367 [0/0/ - ]: s=4 n=54 x=0 p=1286 i=107 Sep 20 07:05:57.519431 (XEN) 368 [0/0/ - ]: s=4 n=15 x=0 p=1285 i=108 Sep 20 07:05:57.531409 (XEN) 369 [0/0/ - ]: s=4 n=52 x=0 p=1284 i=109 Sep 20 07:05:57.531429 (XEN) 370 [0/0/ - ]: s=4 n=41 x=0 p=1283 i=110 Sep 20 07:05:57.543410 (XEN) 371 [0/0/ - ]: s=4 n=50 x=0 p=1282 i=111 Sep 20 07:05:57.543430 (XEN) 372 [0/0/ - ]: s=4 n=10 x=0 p=1281 i=112 Sep 20 07:05:57.555407 (XEN) 373 [0/0/ - ]: s=4 n=7 x=0 p=1280 i=113 Sep 20 07:05:57.555428 (XEN) 374 [0/0/ - ]: s=4 n=6 x=0 p=1279 i=114 Sep 20 07:05:57.555442 (XEN) 375 [0/0/ - ]: s=4 n=36 x=0 p=1278 i=115 Sep 20 07:05:57.567418 (XEN) 376 [0/0/ - ]: s=4 n=4 x=0 p=1277 i=116 Sep 20 07:05:57.567438 (XEN) 377 [0/0/ - ]: s=4 n=44 x=0 p=1276 i=117 Sep 20 07:05:57.579413 (XEN) 378 [0/0/ - ]: s=4 n=2 x=0 p=1275 i=118 Sep 20 07:05:57.579433 (XEN) 379 [0/0/ - ]: s=4 n=42 x=0 p=1274 i=119 Sep 20 07:05:57.591419 (XEN) 380 [0/0/ - ]: s=4 n=31 x=0 p=1273 i=120 Sep 20 07:05:57.591439 (XEN) 381 [0/0/ - ]: s=4 n=40 x=0 p=1272 i=121 Sep 20 07:05:57.603411 (XEN) 382 [0/0/ - ]: s=4 n=8 x=0 p=1271 i=122 Sep 20 07:05:57.603431 (XEN) 383 [0/0/ - ]: s=4 n=38 x=0 p=1270 i=123 Sep 20 07:05:57.615413 (XEN) 384 [0/0/ - ]: s=4 n=37 x=0 p=1269 i=124 Sep 20 07:05:57.615434 (XEN) 385 [0/0/ - ]: s=4 n=26 x=0 p=1268 i=125 Sep 20 07:05:57.627412 (XEN) 386 [0/0/ - ]: s=4 n=35 x=0 p=1267 i=126 Sep 20 07:05:57.627433 (XEN) 387 [0/0/ - ]: s=4 n=3 x=0 p=1266 i=127 Sep 20 07:05:57.639408 (XEN) 388 [0/0/ - ]: s=4 n=33 x=0 p=1265 i=128 Sep 20 07:05:57.639429 (XEN) 389 [0/0/ - ]: s=4 n=1 x=0 p=1264 i=129 Sep 20 07:05:57.651408 (XEN) 390 [0/0/ - ]: s=4 n=21 x=0 p=1263 i=130 Sep 20 07:05:57.651428 (XEN) 391 [0/0/ - ]: s=4 n=30 x=0 p=1262 i=131 Sep 20 07:05:57.651449 (XEN) 392 [0/0/ - ]: s=4 n=29 x=0 p=1261 i=132 Sep 20 07:05:57.663415 (XEN) 393 [0/0/ - ]: s=4 n=18 x=0 p=1260 i=133 Sep 20 07:05:57.663435 (XEN) 394 [0/0/ - ]: s=4 n=55 x=0 p=1259 i=134 Sep 20 07:05:57.675414 (XEN) 395 [0/0/ - ]: s=4 n=26 x=0 p=1258 i=135 Sep 20 07:05:57.675433 (XEN) 396 [0/0/ - ]: s=4 n=53 x=0 p=1257 i=136 Sep 20 07:05:57.687413 (XEN) 397 [0/0/ - ]: s=4 n=24 x=0 p=1256 i=137 Sep 20 07:05:57.687433 (XEN) 398 [0/0/ - ]: s=4 n=13 x=0 p=1255 i=138 Sep 20 07:05:57.699415 (XEN) 399 [0/0/ - ]: s=4 n=22 x=0 p=1254 i=139 Sep 20 07:05:57.699435 (XEN) 400 [0/0/ - ]: s=4 n=11 x=0 p=1253 i=140 Sep 20 07:05:57.711414 (XEN) 401 [0/0/ - ]: s=4 n=49 x=0 p=1252 i=141 Sep 20 07:05:57.711434 (XEN) 402 [0/0/ - ]: s=4 n=47 x=0 p=1251 i=142 Sep 20 07:05:57.723409 (XEN) 403 [0/0/ - ]: s=4 n=5 x=0 p=1250 i=143 Sep 20 07:05:57.723429 (XEN) 404 [0/0/ - ]: s=4 n=45 x=0 p=1249 i=144 Sep 20 07:05:57.735412 (XEN) 405 [0/0/ - ]: s=4 n=16 x=0 p=1248 i=145 Sep 20 07:05:57.735433 (XEN) 406 [0/0/ - ]: s=4 n=43 x=0 p=1247 i=146 Sep 20 07:05:57.735446 (XEN) 407 [0/0/ - ]: s=4 n=14 x=0 p=1246 i=147 Sep 20 07:05:57.747421 (XEN) 408 [0/0/ - ]: s=4 n=0 x=0 p=1245 i=148 Sep 20 07:05:57.747440 (XEN) 409 [0/0/ - ]: s=4 n=12 x=0 p=1244 i=149 Sep 20 07:05:57.759418 (XEN) 410 [0/0/ - ]: s=4 n=21 x=0 p=1309 i=84 Sep 20 07:05:57.759438 (XEN) 411 [0/0/ - ]: s=4 n=48 x=0 p=1308 i=85 Sep 20 07:05:57.771415 (XEN) 412 [0/0/ - ]: s=4 n=38 x=0 p=1307 i=86 Sep 20 07:05:57.771435 (XEN) 413 [0/0/ - ]: s=4 n=28 x=0 p=1306 i=87 Sep 20 07:05:57.783411 (XEN) 414 [0/0/ - ]: s=4 n=46 x=0 p=1305 i=88 Sep 20 07:05:57.783431 (XEN) 415 [0/0/ - ]: s=4 n=9 x=0 p=1304 i=89 Sep 20 07:05:57.795424 (XEN) 416 [0/0/ - ]: s=4 n=7 x=0 p=1303 i=90 Sep 20 07:05:57.795444 (XEN) 417 [0/0/ - ]: s=4 n=11 x=0 p=1302 i=91 Sep 20 07:05:57.807411 (XEN) 418 [0/0/ - ]: s=4 n=18 x=0 p=1301 i=92 Sep 20 07:05:57.807432 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 20 07:05:57.807444 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 20 07:05:57.819416 (XEN) 421 [0/0/ - ]: s=3 n=29 x=0 d=0 p=422 Sep 20 07:05:57.819435 (XEN) 422 [0/0/ - ]: s=3 n=30 x=0 d=0 p=421 Sep 20 07:05:57.831413 (XEN) 423 [0/0/ - ]: s=3 n=12 x=0 d=4 p=1 Sep 20 07:05:57.831433 (XEN) 424 [0/0/ - ]: s=3 n=13 x=0 d=4 p=2 Sep 20 07:05:57.843411 (XEN) 425 [0/0/ - ]: s=3 n=16 x=0 d=4 p=3 Sep 20 07:05:57.843431 (XEN) 426 [0/0/ - ]: s=3 n=17 x=0 d=4 p=5 Sep 20 07:05:57.843443 (XEN) 427 [0/0/ - ]: s=3 n=19 x=0 d=4 p=4 Sep 20 07:05:57.855416 (XEN) Event channel information for domain 4: Sep 20 07:05:57.855436 (XEN) Polling vCPUs: {} Sep 20 07:05:57.855447 (XEN) port [p/m/s] Sep 20 07:05:57.867412 (XEN) 1 [0/0/0]: s=3 n=0 x=0 d=0 p=423 Sep 20 07:05:57.867432 (XEN) 2 [0/0/0]: s=3 n=0 x=0 d=0 p=424 Sep 20 07:05:57.867444 (XEN) 3 [0/1/0]: s=3 n=0 x=1 d=0 p=425 Sep 20 07:05:57.879412 (XEN) 4 [0/1/0]: s=3 n=0 x=1 d=0 p=427 Sep 20 07:05:57.879431 (XEN) 5 [0/1/0]: s=3 n=1 x=1 d=0 p=426 Sep 20 07:05:57.891410 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 20 07:05:57.891431 (XEN) dom4(hvm): mode=0,ofs=0x51de78fef6d,khz=1995190,inc=1 Sep 20 07:05:57.891445 (XEN) Synced stime skew: max=8229ns avg=8229ns samples=1 current=8229ns Sep 20 07:05:57.903417 (XEN) Synced cycles skew: max=16500 avg=16500 samples=1 current=16500 Sep 20 07:05:57.915372 Sep 20 07:05:59.375921 (XEN) 'u' pressed -> dumping numa info (now = 6055359572012) Sep 20 07:05:59.395438 (XEN) NODE0 start->0 size->8912896 free->7449437 Sep 20 07:05:59.395459 (XEN Sep 20 07:05:59.395826 ) NODE1 start->8912896 size->8388608 free->8153135 Sep 20 07:05:59.407424 (XEN) CPU0...27 -> NODE0 Sep 20 07:05:59.407450 (XEN) CPU28...55 -> NODE1 Sep 20 07:05:59.407461 (XEN) Memory location of each domain: Sep 20 07:05:59.419422 (XEN) d0 (total: 131068): Sep 20 07:05:59.419439 (XEN) Node 0: 51477 Sep 20 07:05:59.419450 (XEN) Node 1: 79591 Sep 20 07:05:59.419459 (XEN) d4 (total: 786508): Sep 20 07:05:59.431390 (XEN) Node 0: 786508 Sep 20 07:05:59.431407 (XEN) Node 1: 0 Sep 20 07:05:59.431417 Sep 20 07:06:01.372089 (XEN) *********** VMCS Areas ************** Sep 20 07:06:01.391417 (XEN) Sep 20 07:06:01.391432 (XEN) >>> Domain 4 <<< Sep 20 07:06:01.391442 (XEN) VCPU 0 Sep 20 07:06:01.391451 (XEN) *** Guest State Sep 20 07:06:01.391804 *** Sep 20 07:06:01.403417 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Sep 20 07:06:01.403443 (XEN) CR4: actual=0x0000000000372660, shadow=0x00000000003526e0, gh_mask=ffffffffffc8f860 Sep 20 07:06:01.415428 (XEN) CR3 = 0x000000009e8e1000 Sep 20 07:06:01.415445 (XEN) RSP = 0xffff8300bf2dfea8 (0xffff8300bf2dfea8) RIP = 0xffff82d0403242bf (0xffff82d0403242c0) Sep 20 07:06:01.427430 (XEN) RFLAGS=0x00000206 (0x00000206) DR7 = 0x0000000000000400 Sep 20 07:06:01.439419 (XEN) Sysenter RSP=ffff8300bf2dffa0 CS:RIP=e008:ffff82d040201430 Sep 20 07:06:01.439441 (XEN) sel attr limit base Sep 20 07:06:01.451417 (XEN) CS: e008 0a09b ffffffff 0000000000000000 Sep 20 07:06:01.451436 (XEN) DS: 0000 1c060 ffffffff 0000000000000000 Sep 20 07:06:01.451448 (XEN) SS: e010 0c093 ffffffff 0000000000000000 Sep 20 07:06:01.463422 (XEN) ES: 0000 1c060 ffffffff 0000000000000000 Sep 20 07:06:01.463441 (XEN) FS: 0000 1c060 ffffffff 0000000000000000 Sep 20 07:06:01.475420 (XEN) GS: 0000 1c000 ffffffff ffff88801f200000 Sep 20 07:06:01.475439 (XEN) GDTR: 0000efff ffff820000000000 Sep 20 07:06:01.487410 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Sep 20 07:06:01.487429 (XEN) IDTR: 00000fff ffff82d0405dd000 Sep 20 07:06:01.487441 (XEN) TR: e040 0008b 00000067 ffff82d0405df040 Sep 20 07:06:01.499414 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 20 07:06:01.499435 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Sep 20 07:06:01.511413 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Sep 20 07:06:01.523407 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Sep 20 07:06:01.523428 (XEN) InterruptStatus = 0000 Sep 20 07:06:01.523439 (XEN) *** Host State *** Sep 20 07:06:01.535411 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107be2ff70 Sep 20 07:06:01.535437 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Sep 20 07:06:01.547415 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839cac040 Sep 20 07:06:01.547437 (XEN) GDTBase=ffff83107be2c000 IDTBase=ffff83107be38000 Sep 20 07:06:01.559425 (XEN) CR0=0000000080050033 CR3=000000107bebe000 CR4=00000000003526e0 Sep 20 07:06:01.571409 (XEN) Sysenter RSP=ffff83107be2ffa0 CS:RIP=e008:ffff82d040201430 Sep 20 07:06:01.571431 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 20 07:06:01.583410 (XEN) *** Control State *** Sep 20 07:06:01.583428 (XEN) PinBased=000000bf CPUBased=b6a065fa Sep 20 07:06:01.583441 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Sep 20 07:06:01.595408 (XEN) EntryControls=0000d3ff ExitControls=002fefff Sep 20 07:06:01.595428 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Sep 20 07:06:01.607411 (XEN) VMEntry: intr_info=00000202 errcode=00000000 ilen=00000000 Sep 20 07:06:01.607433 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Sep 20 07:06:01.619413 (XEN) reason=0000000c qualification=0000000000000000 Sep 20 07:06:01.619434 (XEN) IDTVectoring: info=00000000 errcode=00000000 Sep 20 07:06:01.631411 (XEN) TSC Offset = 0xffff3707bd99fbc4 TSC Multiplier = 0x0000000000000000 Sep 20 07:06:01.631434 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Sep 20 07:06:01.643426 (XEN) EPT pointer = 0x000000083760501e EPTP index = 0x0000 Sep 20 07:06:01.643448 (XEN) PLE Gap=00000080 Window=00001000 Sep 20 07:06:01.655412 (XEN) Virtual processor ID = 0x6327 VMfunc controls = 0000000000000000 Sep 20 07:06:01.655434 (XEN) VCPU 1 Sep 20 07:06:01.655444 (XEN) *** Guest State *** Sep 20 07:06:01.667415 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Sep 20 07:06:01.667440 (XEN) CR4: actual=0x0000000000372660, shadow=0x0000000000372660, gh_mask=ffffffffffc8f860 Sep 20 07:06:01.679419 (XEN) CR3 = 0x000000009e5ed000 Sep 20 07:06:01.691407 (XEN) RSP = 0xffff8300bf2ffea8 (0xffff8300bf2ffea8) RIP = 0xffff82d0403242bf (0xffff82d0403242c0) Sep 20 07:06:01.691434 (XEN) RFLAGS=0x00000206 (0x00000206) DR7 = 0x0000000000000400 Sep 20 07:06:01.703415 (XEN) Sysenter RSP=ffff8300bf2fffa0 CS:RIP=e008:ffff82d040201430 Sep 20 07:06:01.703437 (XEN) sel attr limit base Sep 20 07:06:01.715413 (XEN) CS: e008 0a09b ffffffff 0000000000000000 Sep 20 07:06:01.715432 (XEN) DS: 002b 0c0f3 ffffffff 0000000000000000 Sep 20 07:06:01.727409 (XEN) SS: e010 0c093 ffffffff 0000000000000000 Sep 20 07:06:01.727428 (XEN) ES: 002b 0c0f3 ffffffff 0000000000000000 Sep 20 07:06:01.727440 (XEN) FS: 0000 1c060 ffffffff 0000000000000000 Sep 20 07:06:01.739412 (XEN) GS: 0000 1c000 ffffffff ffff88801f300000 Sep 20 07:06:01.739431 (XEN) GDTR: 0000efff ffff820000020000 Sep 20 07:06:01.751409 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Sep 20 07:06:01.751428 (XEN) IDTR: 00000fff ffff8300bf41e000 Sep 20 07:06:01.763409 (XEN) TR: e040 0008b 00000067 ffff8300bf43c040 Sep 20 07:06:01.763429 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 20 07:06:01.775411 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Sep 20 07:06:01.775432 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Sep 20 07:06:01.787408 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Sep 20 07:06:01.787429 (XEN) InterruptStatus = 0000 Sep 20 07:06:01.787440 (XEN) *** Host State *** Sep 20 07:06:01.799416 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff831055e87f70 Sep 20 07:06:01.799441 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Sep 20 07:06:01.811416 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839c10040 Sep 20 07:06:01.823412 (XEN) GDTBase=ffff831055e80000 IDTBase=ffff831055e8c000 Sep 20 07:06:01.823433 (XEN) CR0=0000000080050033 CR3=000000083888d000 CR4=00000000003526e0 Sep 20 07:06:01.835419 (XEN) Sysenter RSP=ffff831055e87fa0 CS:RIP=e008:ffff82d040201430 Sep 20 07:06:01.835441 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 20 07:06:01.847411 (XEN) *** Control State *** Sep 20 07:06:01.847429 (XEN) PinBased=000000bf CPUBased=b6a065fa Sep 20 07:06:01.847441 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Sep 20 07:06:01.859415 (XEN) EntryControls=0000d3ff ExitControls=002fefff Sep 20 07:06:01.859435 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Sep 20 07:06:01.871413 (XEN) VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 Sep 20 07:06:01.871434 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Sep 20 07:06:01.883417 (XEN) reason=0000000c qualification=0000000000000000 Sep 20 07:06:01.883437 (XEN) IDTVectoring: info=00000000 errcode=00000000 Sep 20 07:06:01.895412 (XEN) TSC Offset = 0xffff3707bd99f714 TSC Multiplier = 0x0000000000000000 Sep 20 07:06:01.895435 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Sep 20 07:06:01.907416 (XEN) EPT pointer = 0x000000083760501e EPTP index = 0x0000 Sep 20 07:06:01.907437 (XEN) PLE Gap=00000080 Window=00001000 Sep 20 07:06:01.919413 (XEN) Virtual processor ID = 0x0014 VMfunc controls = 0000000000000000 Sep 20 07:06:01.919435 (XEN) ************************************** Sep 20 07:06:01.931373 Sep 20 07:06:03.332166 (XEN) number of MP IRQ sources: 15. Sep 20 07:06:03.355424 (XEN) number of IO-APIC #1 registers: 24. Sep 20 07:06:03.355444 (XEN) number of IO-APIC #2 regist Sep 20 07:06:03.355802 ers: 24. Sep 20 07:06:03.367417 (XEN) number of IO-APIC #3 registers: 24. Sep 20 07:06:03.367436 (XEN) testing the IO APIC....................... Sep 20 07:06:03.367448 (XEN) IO APIC #1...... Sep 20 07:06:03.379419 (XEN) .... register #00: 01000000 Sep 20 07:06:03.379437 (XEN) ....... : physical APIC id: 01 Sep 20 07:06:03.379449 (XEN) ....... : Delivery Type: 0 Sep 20 07:06:03.391416 (XEN) ....... : LTS : 0 Sep 20 07:06:03.391434 (XEN) .... register #01: 00170020 Sep 20 07:06:03.391446 (XEN) ....... : max redirection entries: 0017 Sep 20 07:06:03.403417 (XEN) ....... : PRQ implemented: 0 Sep 20 07:06:03.403436 (XEN) ....... : IO APIC version: 0020 Sep 20 07:06:03.403448 (XEN) .... IRQ redirection table: Sep 20 07:06:03.415419 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 20 07:06:03.415439 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.415451 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 20 07:06:03.427410 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 20 07:06:03.427428 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 20 07:06:03.439410 (XEN) 04 04 0 0 0 0 0 0 0 F1 Sep 20 07:06:03.439429 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 20 07:06:03.451408 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 20 07:06:03.451427 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 20 07:06:03.451439 (XEN) 08 1a 0 0 0 0 0 0 0 9A Sep 20 07:06:03.463409 (XEN) 09 30 0 1 0 0 0 0 0 C0 Sep 20 07:06:03.463428 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 20 07:06:03.475411 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 20 07:06:03.475430 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 20 07:06:03.487416 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 20 07:06:03.487435 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 20 07:06:03.487447 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 20 07:06:03.499411 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 20 07:06:03.499429 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 20 07:06:03.511409 (XEN) 12 23 0 1 0 1 0 0 0 AA Sep 20 07:06:03.511428 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 20 07:06:03.511439 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.523414 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.523432 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.535411 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.535429 (XEN) IO APIC #2...... Sep 20 07:06:03.535440 (XEN) .... register #00: 02000000 Sep 20 07:06:03.547412 (XEN) ....... : physical APIC id: 02 Sep 20 07:06:03.547431 (XEN) ....... : Delivery Type: 0 Sep 20 07:06:03.547442 (XEN) ....... : LTS : 0 Sep 20 07:06:03.559408 (XEN) .... register #01: 00170020 Sep 20 07:06:03.559426 (XEN) ....... : max redirection entries: 0017 Sep 20 07:06:03.559439 (XEN) ....... : PRQ implemented: 0 Sep 20 07:06:03.571410 (XEN) ....... : IO APIC version: 0020 Sep 20 07:06:03.571429 (XEN) .... register #02: 00000000 Sep 20 07:06:03.571440 (XEN) ....... : arbitration: 00 Sep 20 07:06:03.583410 (XEN) .... register #03: 00000001 Sep 20 07:06:03.583428 (XEN) ....... : Boot DT : 1 Sep 20 07:06:03.583439 (XEN) .... IRQ redirection table: Sep 20 07:06:03.595408 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 20 07:06:03.595429 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.595440 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.607412 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 20 07:06:03.607431 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.619408 (XEN) 04 00 1 1 0 1 0 0 0 95 Sep 20 07:06:03.619434 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.631408 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.631427 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.631439 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 20 07:06:03.643387 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.643405 (XEN) 0a 00 1 1 0 1 0 0 0 B2 Sep 20 07:06:03.655408 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.655427 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.667411 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.667430 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.667442 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.679413 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 20 07:06:03.679431 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.691410 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.691429 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.691441 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.703414 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.703432 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.715410 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.715429 (XEN) IO APIC #3...... Sep 20 07:06:03.715439 (XEN) .... register #00: 03000000 Sep 20 07:06:03.727411 (XEN) ....... : physical APIC id: 03 Sep 20 07:06:03.727430 (XEN) ....... : Delivery Type: 0 Sep 20 07:06:03.727442 (XEN) ....... : LTS : 0 Sep 20 07:06:03.739413 (XEN) .... register #01: 00170020 Sep 20 07:06:03.739431 (XEN) ....... : max redirection entries: 0017 Sep 20 07:06:03.739445 (XEN) ....... : PRQ implemented: 0 Sep 20 07:06:03.751410 (XEN) ....... : IO APIC version: 0020 Sep 20 07:06:03.751429 (XEN) .... register #02: 00000000 Sep 20 07:06:03.751440 (XEN) ....... : arbitration: 00 Sep 20 07:06:03.763412 (XEN) .... register #03: 00000001 Sep 20 07:06:03.763430 (XEN) ....... : Boot DT : 1 Sep 20 07:06:03.763441 (XEN) .... IRQ redirection table: Sep 20 07:06:03.775407 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 20 07:06:03.775428 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.775439 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.787416 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.787435 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.799411 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.799429 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.811409 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.811428 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.811439 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 20 07:06:03.823414 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.823433 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.835409 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.835427 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.847413 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.847432 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.847444 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.859411 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.859430 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.871412 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.871430 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.871442 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.883419 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.883438 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.895416 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 20 07:06:03.895435 (XEN) Using vector-based indexing Sep 20 07:06:03.895455 (XEN) IRQ to pin mappings: Sep 20 07:06:03.907414 (XEN) IRQ240 -> 0:2 Sep 20 07:06:03.907431 (XEN) IRQ64 -> 0:1 Sep 20 07:06:03.907440 (XEN) IRQ72 -> 0:3 Sep 20 07:06:03.907449 (XEN) IRQ241 -> 0:4 Sep 20 07:06:03.907458 (XEN) IRQ80 -> 0:5 Sep 20 07:06:03.907466 (XEN) IRQ88 -> 0:6 Sep 20 07:06:03.919409 (XEN) IRQ96 -> 0:7 Sep 20 07:06:03.919426 (XEN) IRQ154 -> 0:8 Sep 20 07:06:03.919436 (XEN) IRQ192 -> 0:9 Sep 20 07:06:03.919444 (XEN) IRQ120 -> 0:10 Sep 20 07:06:03.919453 (XEN) IRQ136 -> 0:11 Sep 20 07:06:03.919462 (XEN) IRQ144 -> 0:12 Sep 20 07:06:03.931414 (XEN) IRQ152 -> 0:13 Sep 20 07:06:03.931431 (XEN) IRQ160 -> 0:14 Sep 20 07:06:03.931440 (XEN) IRQ168 -> 0:15 Sep 20 07:06:03.931449 (XEN) IRQ193 -> 0:16 Sep 20 07:06:03.931458 (XEN) IRQ106 -> 0:17 Sep 20 07:06:03.943412 (XEN) IRQ170 -> 0:18 Sep 20 07:06:03.943429 (XEN) IRQ217 -> 0:19 Sep 20 07:06:03.943438 (XEN) IRQ208 -> 1:2 Sep 20 07:06:03.943447 (XEN) IRQ149 -> 1:4 Sep 20 07:06:03.943456 (XEN) IRQ81 -> 1:8 Sep 20 07:06:03.943464 (XEN) IRQ178 -> 1:10 Sep 20 07:06:03.955411 (XEN) IRQ153 -> 1:16 Sep 20 07:06:03.955427 (XEN) IRQ50 -> 2:8 Sep 20 07:06:03.955436 (XEN) .................................... done. Sep 20 07:06:03.955447 Sep 20 07:06:15.382944 (XEN) 'q' pressed -> dumping domain info (now = 6071367213850) Sep 20 07:06:15.403430 (XEN) General information for domain 0: Sep 20 07:06:15.403449 (XEN) r Sep 20 07:06:15.403778 efcnt=4 dying=0 pause_count=0 Sep 20 07:06:15.419439 (XEN) nr_pages=131068 xenheap_pages=3 dirty_cpus={0-2,6-8,10-12,14,16,18,20,22,24,26,28,30-32,34,36,38,40,43-44,48,50-52,54} max_pages=131072 Sep 20 07:06:15.431418 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 20 07:06:15.431440 (XEN) Rangesets belonging to domain 0: Sep 20 07:06:15.443416 (XEN) Interrupts { 1-71, 74-158 } Sep 20 07:06:15.443435 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 20 07:06:15.455418 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 20 07:06:15.467426 (XEN) log-dirty { } Sep 20 07:06:15.479409 (XEN) Memory pages belonging to domain 0: Sep 20 07:06:15.479429 (XEN) DomPage list too long to display Sep 20 07:06:15.479441 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 20 07:06:15.491414 (XEN) XenPage 0000000000839769: caf=c000000000000002, taf=e400000000000002 Sep 20 07:06:15.503422 (XEN) XenPage 0000000001041ce8: caf=c000000000000002, taf=e400000000000002 Sep 20 07:06:15.503444 (XEN) NODE affinity for domain 0: [0-1] Sep 20 07:06:15.515411 (XEN) VCPU information and callbacks for domain 0: Sep 20 07:06:15.515431 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 20 07:06:15.527410 (XEN) VCPU0: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 20 07:06:15.527434 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:15.539409 (XEN) No periodic timer Sep 20 07:06:15.539427 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 20 07:06:15.539440 (XEN) VCPU1: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 07:06:15.551417 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:15.551436 (XEN) No periodic timer Sep 20 07:06:15.551446 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 20 07:06:15.563418 (XEN) VCPU2: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 20 07:06:15.563442 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:15.575411 (XEN) No periodic timer Sep 20 07:06:15.575428 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 20 07:06:15.575441 (XEN) VCPU3: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 20 07:06:15.587417 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:15.587444 (XEN) No periodic timer Sep 20 07:06:15.599410 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 20 07:06:15.599431 (XEN) VCPU4: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 07:06:15.611414 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:15.611433 (XEN) No periodic timer Sep 20 07:06:15.611443 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 20 07:06:15.623410 (XEN) VCPU5: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 20 07:06:15.623434 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:15.635411 (XEN) No periodic timer Sep 20 07:06:15.635428 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 20 07:06:15.635442 (XEN) VCPU6: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 07:06:15.647419 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:15.647438 (XEN) No periodic timer Sep 20 07:06:15.647448 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 20 07:06:15.659414 (XEN) VCPU7: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 07:06:15.671410 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:15.671430 (XEN) No periodic timer Sep 20 07:06:15.671441 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 20 07:06:15.671454 (XEN) VCPU8: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=31 Sep 20 07:06:15.683417 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:15.683436 (XEN) No periodic timer Sep 20 07:06:15.695412 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 20 07:06:15.695432 (XEN) VCPU9: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 07:06:15.707410 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:15.707428 (XEN) No periodic timer Sep 20 07:06:15.707438 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 20 07:06:15.719420 (XEN) VCPU10: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 20 07:06:15.719444 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:15.731415 (XEN) No periodic timer Sep 20 07:06:15.731432 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 20 07:06:15.731445 (XEN) VCPU11: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 20 07:06:15.743420 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:15.743438 (XEN) No periodic timer Sep 20 07:06:15.755410 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 20 07:06:15.755431 (XEN) VCPU12: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 20 07:06:15.767413 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:15.767431 (XEN) No periodic timer Sep 20 07:06:15.767441 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 20 07:06:15.779410 (XEN) VCPU13: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 20 07:06:15.779434 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:15.791411 (XEN) No periodic timer Sep 20 07:06:15.791428 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 20 07:06:15.791442 (XEN) VCPU14: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 07:06:15.803413 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:15.803432 (XEN) No periodic timer Sep 20 07:06:15.803442 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 20 07:06:15.815422 (XEN) VCPU15: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 07:06:15.815445 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:15.827419 (XEN) No periodic timer Sep 20 07:06:15.827436 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 20 07:06:15.827453 (XEN) VCPU16: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Sep 20 07:06:15.839422 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:15.839440 (XEN) No periodic timer Sep 20 07:06:15.851412 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 20 07:06:15.851433 (XEN) VCPU17: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 20 07:06:15.863415 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:15.863433 (XEN) No periodic timer Sep 20 07:06:15.863443 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 20 07:06:15.875423 (XEN) VCPU18: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 20 07:06:15.875447 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:15.887415 (XEN) No periodic timer Sep 20 07:06:15.887432 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 20 07:06:15.887446 (XEN) VCPU19: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 07:06:15.899416 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:15.899434 (XEN) No periodic timer Sep 20 07:06:15.899444 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 20 07:06:15.911415 (XEN) VCPU20: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 20 07:06:15.923416 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:15.923435 (XEN) No periodic timer Sep 20 07:06:15.923445 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 20 07:06:15.935413 (XEN) VCPU21: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 20 07:06:15.935439 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:15.947417 (XEN) No periodic timer Sep 20 07:06:15.947434 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 20 07:06:15.947447 (XEN) VCPU22: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 20 07:06:15.959416 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:15.959433 (XEN) No periodic timer Sep 20 07:06:15.971407 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 20 07:06:15.971428 (XEN) VCPU23: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 07:06:15.983410 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:15.983429 (XEN) No periodic timer Sep 20 07:06:15.983439 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 20 07:06:15.995413 (XEN) VCPU24: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 07:06:15.995436 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:15.995448 (XEN) No periodic timer Sep 20 07:06:16.007410 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.007430 (XEN) VCPU25: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 07:06:16.019411 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.019430 (XEN) No periodic timer Sep 20 07:06:16.019440 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.031411 (XEN) VCPU26: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 20 07:06:16.031436 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.043410 (XEN) No periodic timer Sep 20 07:06:16.043427 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.043441 (XEN) VCPU27: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 07:06:16.055417 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.055436 (XEN) No periodic timer Sep 20 07:06:16.067410 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.067430 (XEN) VCPU28: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 20 07:06:16.079412 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.079431 (XEN) No periodic timer Sep 20 07:06:16.079441 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.091410 (XEN) VCPU29: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Sep 20 07:06:16.091437 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.103413 (XEN) No periodic timer Sep 20 07:06:16.103430 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.103443 (XEN) VCPU30: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 20 07:06:16.115422 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.115440 (XEN) No periodic timer Sep 20 07:06:16.127412 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.127432 (XEN) VCPU31: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 20 07:06:16.139427 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.139445 (XEN) No periodic timer Sep 20 07:06:16.139455 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.151412 (XEN) VCPU32: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 20 07:06:16.151445 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.163411 (XEN) No periodic timer Sep 20 07:06:16.163428 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.163442 (XEN) VCPU33: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 20 07:06:16.175418 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.175436 (XEN) No periodic timer Sep 20 07:06:16.187409 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.187430 (XEN) VCPU34: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 20 07:06:16.199417 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.199436 (XEN) No periodic timer Sep 20 07:06:16.199446 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.211410 (XEN) VCPU35: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 07:06:16.211433 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.223409 (XEN) No periodic timer Sep 20 07:06:16.223426 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.223440 (XEN) VCPU36: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Sep 20 07:06:16.235414 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.235433 (XEN) No periodic timer Sep 20 07:06:16.235443 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.247415 (XEN) VCPU37: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 07:06:16.247438 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.259414 (XEN) No periodic timer Sep 20 07:06:16.259431 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.259444 (XEN) VCPU38: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 20 07:06:16.271425 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.271443 (XEN) No periodic timer Sep 20 07:06:16.283413 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.283434 (XEN) VCPU39: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 07:06:16.295411 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.295430 (XEN) No periodic timer Sep 20 07:06:16.295440 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.307415 (XEN) VCPU40: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Sep 20 07:06:16.307439 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.319410 (XEN) No periodic timer Sep 20 07:06:16.319427 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.319441 (XEN) VCPU41: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 07:06:16.331417 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.331435 (XEN) No periodic timer Sep 20 07:06:16.331445 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.343414 (XEN) VCPU42: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 20 07:06:16.343439 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.355414 (XEN) No periodic timer Sep 20 07:06:16.355431 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.355444 (XEN) VCPU43: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 07:06:16.367417 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.367436 (XEN) No periodic timer Sep 20 07:06:16.367446 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.379420 (XEN) VCPU44: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 20 07:06:16.391411 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.391430 (XEN) No periodic timer Sep 20 07:06:16.391440 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.403408 (XEN) VCPU45: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 07:06:16.403431 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.403442 (XEN) No periodic timer Sep 20 07:06:16.415410 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.415431 (XEN) VCPU46: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 07:06:16.427410 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.427429 (XEN) No periodic timer Sep 20 07:06:16.427447 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.439410 (XEN) VCPU47: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 07:06:16.439432 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.451414 (XEN) No periodic timer Sep 20 07:06:16.451431 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.451445 (XEN) VCPU48: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 20 07:06:16.463416 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.463434 (XEN) No periodic timer Sep 20 07:06:16.463444 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.475412 (XEN) VCPU49: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 07:06:16.475434 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.487414 (XEN) No periodic timer Sep 20 07:06:16.487431 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.487444 (XEN) VCPU50: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 07:06:16.499417 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.499435 (XEN) No periodic timer Sep 20 07:06:16.499446 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.511416 (XEN) VCPU51: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 07:06:16.523412 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.523432 (XEN) No periodic timer Sep 20 07:06:16.523443 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.523456 (XEN) VCPU52: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 20 07:06:16.535418 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.547409 (XEN) No periodic timer Sep 20 07:06:16.547427 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.547440 (XEN) VCPU53: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 07:06:16.559414 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.559433 (XEN) No periodic timer Sep 20 07:06:16.559443 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.571413 (XEN) VCPU54: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 07:06:16.571436 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.583414 (XEN) No periodic timer Sep 20 07:06:16.583431 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 20 07:06:16.583445 (XEN) VCPU55: CPU51 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=51 Sep 20 07:06:16.595419 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.595437 (XEN) No periodic timer Sep 20 07:06:16.607411 (XEN) General information for domain 4: Sep 20 07:06:16.607430 (XEN) refcnt=3 dying=0 pause_count=0 Sep 20 07:06:16.607442 (XEN) nr_pages=786508 xenheap_pages=2 dirty_cpus={46} max_pages=786688 Sep 20 07:06:16.619413 (XEN) handle=f7437750-2d61-415a-add3-dde193ba17fa vm_assist=00000000 Sep 20 07:06:16.631409 (XEN) paging assistance: hap refcounts translate external Sep 20 07:06:16.631431 (XEN) Rangesets belonging to domain 4: Sep 20 07:06:16.631443 (XEN) ioreq_server 0 pci { 0, 8-b, 10, 18, 20 } Sep 20 07:06:16.643413 (XEN) ioreq_server 0 memory { a0000-bffff, f0000000-f07fffff, f1000000-f13fffff, f2000000-f2ffffff, f3040000-f305ffff, f3070000-f3070fff, fec00000-fec00fff, fed00000-fed003ff, fee00000-feefffff } Sep 20 07:06:16.667410 (XEN) ioreq_server 0 port { 0-1f, 60, 64, 70-71, 80-83, 87, 89-8b, 8f, 92, b2-b3, c0-df, f0, 170-177, 1f0-1f7, 376, 3b0-3df, 3f1-3ff, cf8-cff, ae00-ae17, af00-af1f, afe0-afe3, b000-b005, b008-b00b, c000-c16f } Sep 20 07:06:16.679424 (XEN) Interrupts { } Sep 20 07:06:16.691412 (XEN) I/O Memory { } Sep 20 07:06:16.691429 (XEN) I/O Ports { } Sep 20 07:06:16.691440 (XEN) log-dirty { } Sep 20 07:06:16.691449 (XEN) Memory pages belonging to domain 4: Sep 20 07:06:16.703412 (XEN) DomPage list too long to display Sep 20 07:06:16.703431 (XEN) PoD entries=0 cachesize=0 Sep 20 07:06:16.703442 (XEN) XenPage 000000000006ec77: caf=c000000000000001, taf=e400000000000001 Sep 20 07:06:16.715421 (XEN) XenPage 000000000082ff47: caf=c000000000000001, taf=e400000000000001 Sep 20 07:06:16.727419 (XEN) ExtraPage 000000000083293d: caf=a000000000000002, taf=e400000000000001 Sep 20 07:06:16.727442 (XEN) ExtraPage 0000000000831e63: caf=a000000000000003, taf=e400000000000001 Sep 20 07:06:16.739415 (XEN) ExtraPage 0000000000831e62: caf=a000000000000003, taf=e400000000000001 Sep 20 07:06:16.751411 (XEN) NODE affinity for domain 4: [0] Sep 20 07:06:16.751430 (XEN) VCPU information and callbacks for domain 4: Sep 20 07:06:16.763415 (XEN) UNIT0 affinities: hard={0-55} soft={0-27} Sep 20 07:06:16.763435 (XEN) VCPU0: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 07:06:16.775412 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.775431 (XEN) paging assistance: hap, 4 levels Sep 20 07:06:16.775443 (XEN) No periodic timer Sep 20 07:06:16.787406 (XEN) UNIT1 affinities: hard={0-55} soft={0-27} Sep 20 07:06:16.787427 (XEN) VCPU1: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 20 07:06:16.799410 (XEN) pause_count=0 pause_flags=1 Sep 20 07:06:16.799429 (XEN) paging assistance: hap, 4 levels Sep 20 07:06:16.799441 (XEN) No periodic timer Sep 20 07:06:16.811408 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 20 07:06:16.811428 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 20 07:06:16.811440 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 20 07:06:16.823404 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 20 07:06:16.823423 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 20 07:06:16.823435 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 20 07:06:16.835413 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 20 07:06:16.835432 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 20 07:06:16.847409 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 20 07:06:16.847429 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 20 07:06:16.847441 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 20 07:06:16.859411 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 20 07:06:16.859430 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 20 07:06:16.859442 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 20 07:06:16.871418 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 20 07:06:16.871437 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 20 07:06:16.883410 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 20 07:06:16.883430 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 20 07:06:16.883442 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 20 07:06:16.895414 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 20 07:06:16.895433 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 20 07:06:16.895445 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 20 07:06:16.907417 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 20 07:06:16.907436 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 20 07:06:16.919413 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 20 07:06:16.919433 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 20 07:06:16.919445 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 20 07:06:16.931413 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 20 07:06:16.931432 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 20 07:06:16.943412 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 20 07:06:16.943432 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 20 07:06:16.943444 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 20 07:06:16.955414 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 20 07:06:16.955434 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 20 07:06:16.955446 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 20 07:06:16.967415 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 20 07:06:16.967434 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 20 07:06:16.979409 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 20 07:06:16.979429 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 20 07:06:16.979441 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 20 07:06:16.991413 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 20 07:06:16.991433 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 20 07:06:16.991445 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 20 07:06:17.003421 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 20 07:06:17.003441 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 20 07:06:17.015408 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 20 07:06:17.015428 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 20 07:06:17.015440 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 20 07:06:17.027414 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 20 07:06:17.027433 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 20 07:06:17.039407 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 20 07:06:17.039427 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 20 07:06:17.039439 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 20 07:06:17.051412 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 20 07:06:17.051432 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 20 07:06:17.051444 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 20 07:06:17.063417 (XEN) Notifying guest 4:0 (virq 1, port 0) Sep 20 07:06:17.063436 (XEN) Notifying guest 4:1 (virq 1, port 0) Sep 20 07:06:17.075362 Sep 20 07:06:27.335976 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 20 07:06:27.351426 Sep 20 07:06:27.351441 himrod0 login: Sep 20 07:06:27.351719