Sep 22 07:28:04.543955 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,3 Sep 22 07:28:04.559438 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,3 Sep 22 07:28:04.559448 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,4 Sep 22 07:28:04.575452 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,4 Sep 22 07:28:04.575462 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,5 Sep 22 07:28:04.575469 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,5 Sep 22 07:28:04.587434 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,6 Sep 22 07:28:04.587445 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,6 Sep 22 07:28:04.599395 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,7 Sep 22 07:28:04.599406 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,7 Sep 22 07:28:04.611401 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,0 Sep 22 07:28:04.611412 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,0 Sep 22 07:28:04.623381 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,1 Sep 22 07:28:04.623393 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,1 Sep 22 07:28:04.635419 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,2 Sep 22 07:28:04.635429 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,2 Sep 22 07:28:04.647416 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,3 Sep 22 07:28:04.647427 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,3 Sep 22 07:28:04.659394 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,4 Sep 22 07:28:04.659405 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,4 Sep 22 07:28:04.675415 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,5 Sep 22 07:28:04.675426 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,5 Sep 22 07:28:04.675432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,6 Sep 22 07:28:04.687438 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,6 Sep 22 07:28:04.687448 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,7 Sep 22 07:28:04.699416 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,7 Sep 22 07:28:04.699441 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,0 Sep 22 07:28:04.711463 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,0 Sep 22 07:28:04.711483 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,1 Sep 22 07:28:04.723547 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,1 Sep 22 07:28:04.723557 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,2 Sep 22 07:28:04.735508 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,2 Sep 22 07:28:04.735531 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,3 Sep 22 07:28:04.751417 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,3 Sep 22 07:28:04.751427 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,4 Sep 22 07:28:04.751433 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,4 Sep 22 07:28:04.767431 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,5 Sep 22 07:28:04.767442 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,5 Sep 22 07:28:04.767448 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,6 Sep 22 07:28:04.783371 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,6 Sep 22 07:28:04.783381 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,7 Sep 22 07:28:04.795380 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,7 Sep 22 07:28:04.795391 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,0 Sep 22 07:28:04.795397 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,0 Sep 22 07:28:04.807430 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,1 Sep 22 07:28:04.807440 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,1 Sep 22 07:28:04.819404 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,2 Sep 22 07:28:04.819414 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,2 Sep 22 07:28:04.835468 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,3 Sep 22 07:28:04.835479 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,3 Sep 22 07:28:04.847433 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,4 Sep 22 07:28:04.847451 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,4 Sep 22 07:28:04.859415 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,5 Sep 22 07:28:04.859425 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,5 Sep 22 07:28:04.871419 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,6 Sep 22 07:28:04.871430 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,6 Sep 22 07:28:04.883429 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,7 Sep 22 07:28:04.883439 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,7 Sep 22 07:28:04.899417 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,0 Sep 22 07:28:04.899428 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,0 Sep 22 07:28:04.899434 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,1 Sep 22 07:28:04.911395 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,1 Sep 22 07:28:04.911406 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,2 Sep 22 07:28:04.927452 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,2 Sep 22 07:28:04.927465 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,3 Sep 22 07:28:04.927472 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,3 Sep 22 07:28:04.939435 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,4 Sep 22 07:28:04.939450 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,4 Sep 22 07:28:04.955481 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,5 Sep 22 07:28:04.955495 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,5 Sep 22 07:28:04.955501 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,6 Sep 22 07:28:04.971425 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,6 Sep 22 07:28:04.971440 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,7 Sep 22 07:28:04.987382 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,7 Sep 22 07:28:04.987394 (d3) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 22 07:28:04.987401 (d3) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 07:28:05.003410 (d3) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 07:28:05.003429 (d3) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 22 07:28:05.003437 (d3) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 07:28:05.019400 (d3) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 07:28:05.019420 (d3) Found 0 lpt ports Sep 22 07:28:05.019426 (d3) Found 1 serial ports Sep 22 07:28:05.031386 (d3) PS2 keyboard initialized Sep 22 07:28:05.031401 (d3) All threads complete. Sep 22 07:28:05.031407 (d3) Scan for option roms Sep 22 07:28:05.031412 (d3) Running option rom at c980:0003 Sep 22 07:28:05.043388 (d3) pmm call arg1=1 Sep 22 07:28:05.043402 (d3) pmm call arg1=0 Sep 22 07:28:05.043408 (d3) pmm call arg1=1 Sep 22 07:28:05.043412 (d3) pmm call arg1=0 Sep 22 07:28:05.043417 (d3) Searching bootorder for: /pci@i0cf8/*@5 Sep 22 07:28:05.055373 (d3) Sep 22 07:28:05.055387 (d3) Press ESC for boot menu. Sep 22 07:28:05.055393 (d3) Sep 22 07:28:05.055397 (d3) Searching bootorder for: HALT Sep 22 07:28:07.083413 (d3) drive 0x000f4ff0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 22 07:28:07.095426 (d3) drive 0x000f5070: PCHS=0/0/0 translation=lba LCHS=1024/255/63 s=40960000 Sep 22 07:28:07.095449 (d3) Space available for UMB: ca800-e7000, f4ac0-f4fc0 Sep 22 07:28:07.107416 (d3) Returned 16773120 bytes of ZoneHigh Sep 22 07:28:07.107435 (d3) e820 map has 7 items: Sep 22 07:28:07.107445 (d3) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 22 07:28:07.119413 (d3) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 22 07:28:07.119433 (d3) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 22 07:28:07.131413 (d3) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 22 07:28:07.131433 (d3) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 22 07:28:07.143415 (d3) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 22 07:28:07.143434 (d3) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 22 07:28:07.155424 (d3) enter handle_19: Sep 22 07:28:07.155442 (d3) NULL Sep 22 07:28:07.155450 (d3) Booting from DVD/CD... Sep 22 07:28:07.155460 (d3) Boot failed: Could not read from CDROM (code 0004) Sep 22 07:28:07.167412 (d3) enter handle_18: Sep 22 07:28:07.167429 (d3) NULL Sep 22 07:28:07.167438 (d3) Booting from Hard Disk... Sep 22 07:28:07.167449 (d3) Booting from 0000:7c00 Sep 22 07:28:07.179364 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 22 07:28:28.195412 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 22 07:28:28.207420 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 22 07:28:28.207441 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 22 07:28:28.219415 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 22 07:28:28.219436 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 22 07:28:28.231416 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 22 07:28:28.231437 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 22 07:28:28.243417 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 22 07:28:28.243438 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 22 07:28:28.255417 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 22 07:28:28.255438 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 22 07:28:28.267418 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 22 07:28:28.267439 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 22 07:28:28.279419 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 22 07:28:28.291385 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 22 07:28:28.291409 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 07:32:45.343399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 07:39:26.803382 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 07:46:07.223373 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 07:52:48.639389 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 07:59:30.055395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 08:06:10.479380 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 08:12:51.895368 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 08:19:32.311474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 08:26:13.735383 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 08:32:55.151402 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 08:39:36.571507 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d3v0 RDMSR 0x0000060d unimplemented Sep 22 08:42:33.039461 (XEN) arch/x86/hvm/hvm.c:1699:d3v0 All CPUs offline -- powering off. Sep 22 08:42:33.939468 [ 5510.938891] xenbr0: port 2(vif3.0) entered disabled state Sep 22 08:42:33.975487 [ 5510.939761] device vif3.0 left promiscuous mode Sep 22 08:42:33.987468 [ 5510.939961] xenbr0: port 2(vif3.0) entered disabled state Sep 22 08:42:33.987490 [ 5511.003989] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 22 08:42:34.047488 [ 5511.004788] device vif3.0-emu left promiscuous mode Sep 22 08:42:34.047510 [ 5511.004980] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 22 08:42:34.059447 (XEN) HVM d4v0 save: CPU Sep 22 08:44:35.447493 (XEN) HVM d4v1 save: CPU Sep 22 08:44:35.447512 (XEN) HVM d4 save: PIC Sep 22 08:44:35.447523 (XEN) HVM d4 save: IOAPIC Sep 22 08:44:35.447533 (XEN) HVM d4v0 save: LAPIC Sep 22 08:44:35.459488 (XEN) HVM d4v1 save: LAPIC Sep 22 08:44:35.459507 (XEN) HVM d4v0 save: LAPIC_REGS Sep 22 08:44:35.459519 (XEN) HVM d4v1 save: LAPIC_REGS Sep 22 08:44:35.459529 (XEN) HVM d4 save: PCI_IRQ Sep 22 08:44:35.471485 (XEN) HVM d4 save: ISA_IRQ Sep 22 08:44:35.471503 (XEN) HVM d4 save: PCI_LINK Sep 22 08:44:35.471515 (XEN) HVM d4 save: PIT Sep 22 08:44:35.471525 (XEN) HVM d4 save: RTC Sep 22 08:44:35.471534 (XEN) HVM d4 save: HPET Sep 22 08:44:35.483496 (XEN) HVM d4 save: PMTIMER Sep 22 08:44:35.483514 (XEN) HVM d4v0 save: MTRR Sep 22 08:44:35.483525 (XEN) HVM d4v1 save: MTRR Sep 22 08:44:35.483534 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Sep 22 08:44:35.495488 (XEN) HVM d4v0 save: CPU_XSAVE Sep 22 08:44:35.495507 (XEN) HVM d4v1 save: CPU_XSAVE Sep 22 08:44:35.495518 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Sep 22 08:44:35.495528 (XEN) HVM d4v1 save: VIRIDIAN_VCPU Sep 22 08:44:35.507491 (XEN) HVM d4v0 save: VMCE_VCPU Sep 22 08:44:35.507509 (XEN) HVM d4v1 save: VMCE_VCPU Sep 22 08:44:35.507520 (XEN) HVM d4v0 save: TSC_ADJUST Sep 22 08:44:35.519487 (XEN) HVM d4v1 save: TSC_ADJUST Sep 22 08:44:35.519506 (XEN) HVM d4v0 save: CPU_MSR Sep 22 08:44:35.519517 (XEN) HVM d4v1 save: CPU_MSR Sep 22 08:44:35.519527 (XEN) HVM restore d4: CPU 0 Sep 22 08:44:35.531445 [ 5633.776524] xenbr0: port 2(vif4.0) entered blocking state Sep 22 08:44:36.815486 [ 5633.776759] xenbr0: port 2(vif4.0) entered disabled state Sep 22 08:44:36.827469 [ 5633.777118] device vif4.0 entered promiscuous mode Sep 22 08:44:36.827490 [ 5634.119130] xenbr0: port 3(vif4.0-emu) entered blocking state Sep 22 08:44:37.163499 [ 5634.119405] xenbr0: port 3(vif4.0-emu) entered disabled state Sep 22 08:44:37.163521 [ 5634.119737] device vif4.0-emu entered promiscuous mode Sep 22 08:44:37.175490 [ 5634.130278] xenbr0: port 3(vif4.0-emu) entered blocking state Sep 22 08:44:37.175513 [ 5634.130488] xenbr0: port 3(vif4.0-emu) entered forwarding state Sep 22 08:44:37.187463 (d4) HVM Loader Sep 22 08:44:37.199450 (d4) Detected Xen v4.20-unstable Sep 22 08:44:37.211488 (d4) Xenbus rings @0xfeffc000, event channel 1 Sep 22 08:44:37.211508 (d4) System requested SeaBIOS Sep 22 08:44:37.211519 (d4) CPU speed is 1995 MHz Sep 22 08:44:37.223485 (d4) Relocating guest memory for lowmem MMIO space disabled Sep 22 08:44:37.223507 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 08:44:37.235490 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 08:44:37.235512 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 08:44:37.247488 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 08:44:37.247511 (d4) PCI-ISA link 0 routed to IRQ5 Sep 22 08:44:37.247523 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 08:44:37.259498 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 08:44:37.259519 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 08:44:37.271489 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 08:44:37.271510 (d4) PCI-ISA link 1 routed to IRQ10 Sep 22 08:44:37.283489 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 08:44:37.283511 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 08:44:37.295488 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 08:44:37.295511 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 08:44:37.307489 (d4) PCI-ISA link 2 routed to IRQ11 Sep 22 08:44:37.307507 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 08:44:37.319454 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 08:44:37.319477 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 08:44:37.331486 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 08:44:37.331508 (d4) PCI-ISA link 3 routed to IRQ5 Sep 22 08:44:37.331520 (d4) pci dev 01:2 INTD->IRQ5 Sep 22 08:44:37.343487 (d4) pci dev 01:3 INTA->IRQ10 Sep 22 08:44:37.343505 (d4) pci dev 02:0 INTA->IRQ11 Sep 22 08:44:37.343516 (d4) pci dev 04:0 INTA->IRQ5 Sep 22 08:44:37.343525 (d4) No RAM in high memory; setting high_mem resource base to 100000000 Sep 22 08:44:37.355495 (d4) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 22 08:44:37.355515 (d4) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 22 08:44:37.367500 (d4) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 22 08:44:37.367520 (d4) pci dev 04:0 bar 10 size 000020000: 0f3040000 Sep 22 08:44:37.379498 (d4) pci dev 03:0 bar 30 size 000010000: 0f3060000 Sep 22 08:44:37.379518 (d4) pci dev 03:0 bar 14 size 000001000: 0f3070000 Sep 22 08:44:37.391487 (d4) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 22 08:44:37.391507 (d4) pci dev 04:0 bar 14 size 000000040: 00000c101 Sep 22 08:44:37.403487 (d4) pci dev 01:2 bar 20 size 000000020: 00000c141 Sep 22 08:44:37.403507 (d4) pci dev 01:1 bar 20 size 000000010: 00000c161 Sep 22 08:44:37.403520 (d4) Multiprocessor initialisation: Sep 22 08:44:37.415489 (d4) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 08:44:37.415512 (d4) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 08:44:37.427491 (d4) Testing HVM environment: Sep 22 08:44:37.427510 (d4) Using scratch memory at 400000 Sep 22 08:44:37.439488 (d4) - REP INSB across page boundaries ... passed Sep 22 08:44:37.439509 (d4) - REP INSW across page boundaries ... passed Sep 22 08:44:37.439522 (d4) - GS base MSRs and SWAPGS ... passed Sep 22 08:44:37.451493 (d4) Passed 3 of 3 tests Sep 22 08:44:37.451510 (d4) Writing SMBIOS tables ... Sep 22 08:44:37.451522 (d4) Loading SeaBIOS ... Sep 22 08:44:37.451531 (d4) Creating MP tables ... Sep 22 08:44:37.463491 (d4) Loading ACPI ... Sep 22 08:44:37.463508 (d4) vm86 TSS at fc100300 Sep 22 08:44:37.463518 (d4) BIOS map: Sep 22 08:44:37.463527 (d4) 10000-100e3: Scratch space Sep 22 08:44:37.475483 (d4) c0000-fffff: Main BIOS Sep 22 08:44:37.475502 (d4) E820 table: Sep 22 08:44:37.475512 (d4) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 22 08:44:37.475524 (d4) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 22 08:44:37.487489 (d4) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 22 08:44:37.487509 (d4) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 22 08:44:37.499487 (d4) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 22 08:44:37.499507 (d4) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 22 08:44:37.511488 (d4) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 22 08:44:37.511509 (d4) Invoking SeaBIOS ... Sep 22 08:44:37.511520 (d4) SeaBIOS (version 2424e4c-Xen) Sep 22 08:44:37.523487 (d4) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 22 08:44:37.523513 (d4) Sep 22 08:44:37.523521 (d4) Found Xen hypervisor signature at 40000000 Sep 22 08:44:37.535489 (d4) Running on QEMU (i440fx) Sep 22 08:44:37.535507 (d4) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 22 08:44:37.547492 (d4) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 22 08:44:37.547513 (d4) xen: copy e820... Sep 22 08:44:37.547523 (d4) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 22 08:44:37.559433 (d4) Found 8 PCI devices (max PCI bus is 00) Sep 22 08:44:37.559453 (d4) Allocated Xen hypercall page at bf7ff000 Sep 22 08:44:37.571418 (d4) Detected Xen v4.20-unstable Sep 22 08:44:37.571437 (d4) xen: copy BIOS tables... Sep 22 08:44:37.571448 (d4) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 22 08:44:37.583413 (d4) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 22 08:44:37.583434 (d4) Copying PIR from 0x00010040 to 0x000f5120 Sep 22 08:44:37.595412 (d4) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 22 08:44:37.595432 (d4) table(50434146)=0xfc00a370 (via xsdt) Sep 22 08:44:37.595445 (d4) Using pmtimer, ioport 0xb008 Sep 22 08:44:37.607414 (d4) table(50434146)=0xfc00a370 (via xsdt) Sep 22 08:44:37.607433 (d4) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 22 08:44:37.607446 (d4) parse_termlist: parse error, skip from 16/27641 Sep 22 08:44:37.619418 (d4) parse_termlist: parse error, skip from 87/6041 Sep 22 08:44:37.619438 (d4) Scan for VGA option rom Sep 22 08:44:37.631387 (d4) Running option rom at c000:0003 Sep 22 08:44:37.631406 (d4) pmm call arg1=0 Sep 22 08:44:37.799385 (d4) Turning on vga text mode console Sep 22 08:44:37.799404 (d4) SeaBIOS (version 2424e4c-Xen) Sep 22 08:44:37.907375 (d4) Machine UUID bc0556c6-a7fd-4294-bfbf-f2df88f8cabe Sep 22 08:44:37.919422 (d4) UHCI init on dev 00:01.2 (io=c140) Sep 22 08:44:37.919442 (d4) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Sep 22 08:44:37.931416 (d4) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Sep 22 08:44:37.931437 (d4) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 22 08:44:37.931451 (d4) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 08:44:37.943418 (d4) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 08:44:37.955412 (d4) Searching bootorder for: HALT Sep 22 08:44:37.955431 (d4) Found 0 lpt ports Sep 22 08:44:37.955441 (d4) Found 1 serial ports Sep 22 08:44:37.955450 (d4) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 22 08:44:37.967418 (d4) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 08:44:37.967440 (d4) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 08:44:37.979396 (d4) PS2 keyboard initialized Sep 22 08:44:37.979414 (d4) All threads complete. Sep 22 08:44:38.015380 (d4) Scan for option roms Sep 22 08:44:38.027365 (d4) Running option rom at c980:0003 Sep 22 08:44:38.051381 (d4) pmm call arg1=1 Sep 22 08:44:38.051398 (d4) pmm call arg1=0 Sep 22 08:44:38.051408 (d4) pmm call arg1=1 Sep 22 08:44:38.063374 (d4) pmm call arg1=0 Sep 22 08:44:38.063391 (d4) Searching bootorder for: /pci@i0cf8/*@4 Sep 22 08:44:38.087402 (d4) Sep 22 08:44:38.087416 (d4) Press ESC for boot menu. Sep 22 08:44:38.087427 (d4) Sep 22 08:44:38.087435 (d4) Searching bootorder for: HALT Sep 22 08:44:40.643405 (d4) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 22 08:44:40.655417 (d4) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 22 08:44:40.655437 (d4) Returned 16773120 bytes of ZoneHigh Sep 22 08:44:40.667400 (d4) e820 map has 7 items: Sep 22 08:44:40.667415 (d4) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 22 08:44:40.667426 (d4) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 22 08:44:40.679412 (d4) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 22 08:44:40.679431 (d4) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 22 08:44:40.691411 (d4) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 22 08:44:40.691431 (d4) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 22 08:44:40.703414 (d4) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 22 08:44:40.703434 (d4) enter handle_19: Sep 22 08:44:40.703444 (d4) NULL Sep 22 08:44:40.703453 (d4) Booting from DVD/CD... Sep 22 08:44:40.715420 (d4) Boot failed: Could not read from CDROM (code 0004) Sep 22 08:44:40.715440 (d4) enter handle_18: Sep 22 08:44:40.715450 (d4) NULL Sep 22 08:44:40.727381 (d4) Booting from Hard Disk... Sep 22 08:44:40.727401 (d4) Booting from 0000:7c00 Sep 22 08:44:40.727411 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 08:45:01.799427 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 08:45:01.811409 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 08:45:01.811432 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 08:45:01.823410 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 08:45:01.823433 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 08:45:01.835415 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 08:45:01.835438 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 08:45:01.847416 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 08:45:01.847439 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 08:45:01.859412 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 08:45:01.859434 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 08:45:01.871410 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 08:45:01.871433 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 08:45:01.883413 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 08:45:01.883435 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 08:45:01.895373 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 08:46:17.663506 Sep 22 08:51:13.504240 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 22 08:51:13.523417 Sep 22 08:51:13.523661 Sep 22 08:51:14.508803 (XEN) '0' pressed -> dumping Dom0's registers Sep 22 08:51:14.523429 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 22 08:51:14.523449 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 22 08:51:14.535418 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 22 08:51:14.535441 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 22 08:51:14.547422 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 08:51:14.559418 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000000901d04 Sep 22 08:51:14.559441 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 22 08:51:14.571420 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 22 08:51:14.571442 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 22 08:51:14.583429 (XEN) cr3: 000000107daf3000 cr2: 0000558c34848000 Sep 22 08:51:14.595417 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 22 08:51:14.595439 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 08:51:14.607414 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 22 08:51:14.607435 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 08:51:14.619414 (XEN) ffffffff81bcff31 ffffffff8115f30b ffff888020063fcc d07c8fb11cb05500 Sep 22 08:51:14.631410 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 22 08:51:14.631433 (XEN) ffffffff82616110 ffffffff8115f581 0000000000000002 ffffffff81bc0f15 Sep 22 08:51:14.643416 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 22 08:51:14.655408 (XEN) d07c8fb11cb05500 0000000000000000 0000000000000040 0000000000000000 Sep 22 08:51:14.655431 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d61771 Sep 22 08:51:14.667412 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 22 08:51:14.679412 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 22 08:51:14.679434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:14.691413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:14.703411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:14.703432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:14.715413 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:14.715435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:14.727417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:14.739413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:14.739435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:14.751415 (XEN) 0000000000000000 0000000000000000 Sep 22 08:51:14.763410 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 22 08:51:14.763431 (XEN) RIP: e033:[] Sep 22 08:51:14.763444 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 22 08:51:14.775419 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 22 08:51:14.775441 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 08:51:14.787416 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 00000000004a5604 Sep 22 08:51:14.799419 (XEN) r9: 000005808954f880 r10: 00000579d80e5680 r11: 0000000000000246 Sep 22 08:51:14.799442 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 22 08:51:14.811413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 08:51:14.823412 (XEN) cr3: 000000107daf3000 cr2: 00007ffc6983ef60 Sep 22 08:51:14.823432 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 22 08:51:14.835413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 08:51:14.835434 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 22 08:51:14.847412 (XEN) 00000000d138910d 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 08:51:14.859407 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 f056740d6db45e00 Sep 22 08:51:14.859431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:14.871413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 08:51:14.871434 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:14.883416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:14.895411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:14.895431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:14.907412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:14.919409 (XEN) 0000000000000000 0000000000000000 Sep 22 08:51:14.919427 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 22 08:51:14.931409 (XEN) RIP: e033:[] Sep 22 08:51:14.931428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 22 08:51:14.931443 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 22 08:51:14.943414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 08:51:14.955424 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 00000000001d56b4 Sep 22 08:51:14.955446 (XEN) r9: 0000058886027880 r10: 0000000000000000 r11: 0000000000000246 Sep 22 08:51:14.967418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 22 08:51:14.979418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 08:51:14.979440 (XEN) cr3: 000000107daf3000 cr2: 0000558c34e62000 Sep 22 08:51:14.991415 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 22 08:51:14.991436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 08:51:15.003417 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 22 08:51:15.003438 (XEN) 0000000000000038 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 08:51:15.015418 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 8ab50472bf1cf300 Sep 22 08:51:15.027414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.027435 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 08:51:15.039414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.051410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.051431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.063414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.075412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.075433 (XEN) 0000000000000000 0000000000000000 Sep 22 08:51:15.087408 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 22 08:51:15.087427 (XEN) RIP: e033:[] Sep 22 08:51:15.087439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 22 08:51:15.099420 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 22 08:51:15.111419 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 08:51:15.111442 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 000000000016ed74 Sep 22 08:51:15.123414 (XEN) r9: 000005aadb127880 r10: 0000000000000000 r11: 0000000000000246 Sep 22 08:51:15.135415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 22 08:51:15.135437 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 08:51:15.147413 (XEN) cr3: 000000105260c000 cr2: 00007fd4001393d8 Sep 22 08:51:15.147433 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 22 08:51:15.159413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 08:51:15.171410 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 22 08:51:15.171431 (XEN) 00000000000000ab 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 08:51:15.183417 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 e87d490bf42ea400 Sep 22 08:51:15.183439 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.195417 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 08:51:15.207411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.207432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.219416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.231408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.231429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.243414 (XEN) 0000000000000000 0000000000000000 Sep 22 08:51:15.243432 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 22 08:51:15.255414 (XEN) RIP: e033:[] Sep 22 08:51:15.255433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 22 08:51:15.267415 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 22 08:51:15.267437 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 08:51:15.279422 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 000000000022484c Sep 22 08:51:15.291410 (XEN) r9: 000005aadb127880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 22 08:51:15.291432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 22 08:51:15.303414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 08:51:15.315409 (XEN) cr3: 0000000834cab000 cr2: 00007ffecc6daec0 Sep 22 08:51:15.315430 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 22 08:51:15.327409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 08:51:15.327430 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 22 08:51:15.339414 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 08:51:15.339436 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 078210be02fbdd00 Sep 22 08:51:15.351419 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.363412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 08:51:15.363434 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.375416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.387424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.387445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.399416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.411414 (XEN) 0000000000000000 0000000000000000 Sep 22 08:51:15.411431 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 22 08:51:15.411444 (XEN) RIP: e033:[] Sep 22 08:51:15.423422 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 22 08:51:15.423444 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 22 08:51:15.435417 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 08:51:15.447414 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 000000000009bbac Sep 22 08:51:15.447436 (XEN) r9: 000005aadb127880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 22 08:51:15.459416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 22 08:51:15.471411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 08:51:15.471433 (XEN) cr3: 000000105260c000 cr2: 0000562f028cc534 Sep 22 08:51:15.483411 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 22 08:51:15.483432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 08:51:15.495418 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 22 08:51:15.495439 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 08:51:15.507415 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 bcf9465912b3bf00 Sep 22 08:51:15.519413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.519434 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 08:51:15.531414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.543411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.543432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.555412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.555433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.567418 (XEN) 0000000000000000 0000000000000000 Sep 22 08:51:15.579409 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 22 08:51:15.579429 (XEN) RIP: e033:[] Sep 22 08:51:15.579441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 22 08:51:15.591418 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 22 08:51:15.591440 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 08:51:15.603420 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 00000000000a603c Sep 22 08:51:15.615417 (XEN) r9: 000000001a106800 r10: 0000000000007ff0 r11: 0000000000000246 Sep 22 08:51:15.615438 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 22 08:51:15.627415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 08:51:15.639414 (XEN) cr3: 000000105260c000 cr2: 00007fce5417a170 Sep 22 08:51:15.639433 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 22 08:51:15.651413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 08:51:15.651434 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 22 08:51:15.663411 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 08:51:15.663432 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 d4591aeea3b7fb00 Sep 22 08:51:15.675415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.687411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 08:51:15.687433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.699412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.711412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.711433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.723413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.735419 (XEN) 0000000000000000 0000000000000000 Sep 22 08:51:15.735437 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 22 08:51:15.735450 (XEN) RIP: e033:[] Sep 22 08:51:15.747415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 22 08:51:15.747437 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 22 08:51:15.759416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 08:51:15.771412 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 000000000013954c Sep 22 08:51:15.771435 (XEN) r9: 000005aadb127880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 22 08:51:15.783411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 22 08:51:15.795407 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 08:51:15.795429 (XEN) cr3: 000000105260c000 cr2: 00007f032f551e84 Sep 22 08:51:15.807410 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 22 08:51:15.807432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 08:51:15.819414 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 22 08:51:15.819434 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 08:51:15.831413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 e066b1289c475100 Sep 22 08:51:15.843414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.843434 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 08:51:15.855412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.867409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.867430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.879410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.891410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:15.891430 (XEN) 0000000000000000 0000000000000000 Sep 22 08:51:15.903410 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 22 08:51:15.903429 (XEN) RIP: e033:[] Sep 22 08:51:15.903441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 22 08:51:15.915416 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 22 08:51:15.927410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 08:51:15.927432 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 000000000012d03c Sep 22 08:51:15.939412 (XEN) r9: 000005aadb127880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 22 08:51:15.951409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 22 08:51:15.951430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 08:51:15.963414 (XEN) cr3: 000000105260c000 cr2: 00007f2d4cbb9170 Sep 22 08:51:15.963434 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 22 08:51:15.975413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 08:51:15.987412 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 22 08:51:15.987433 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 08:51:15.999416 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 23b574373d91bf00 Sep 22 08:51:15.999438 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.011413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 08:51:16.023414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.023436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.035413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.047417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.047438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.059415 (XEN) 0000000000000000 0000000000000000 Sep 22 08:51:16.059433 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 22 08:51:16.071411 (XEN) RIP: e033:[] Sep 22 08:51:16.071430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 22 08:51:16.083410 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 22 08:51:16.083432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 08:51:16.095421 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 0000000000145ec4 Sep 22 08:51:16.107409 (XEN) r9: 000005aadb127880 r10: 0000000000000001 r11: 0000000000000246 Sep 22 08:51:16.107431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 22 08:51:16.119413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 08:51:16.131410 (XEN) cr3: 000000105260c000 cr2: 000056294b0d32f8 Sep 22 08:51:16.131430 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 22 08:51:16.143409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 08:51:16.143430 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 22 08:51:16.155411 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 08:51:16.155433 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 28066dd62cf49400 Sep 22 08:51:16.167412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.179413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 08:51:16.179434 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.191414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.203460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.203481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.215413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.227410 (XEN) 0000000000000000 0000000000000000 Sep 22 08:51:16.227427 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 22 08:51:16.227440 (XEN) RIP: e033:[] Sep 22 08:51:16.239409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 22 08:51:16.239431 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 22 08:51:16.251414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 08:51:16.263410 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 00000000000fefe4 Sep 22 08:51:16.263432 (XEN) r9: 000005aadb127880 r10: 0000057ae483ec80 r11: 0000000000000246 Sep 22 08:51:16.275414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 22 08:51:16.287411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 08:51:16.287433 (XEN) cr3: 000000107daf3000 cr2: 0000564a886dde38 Sep 22 08:51:16.299414 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 22 08:51:16.299436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 08:51:16.311416 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 22 08:51:16.311436 (XEN) 0000000684d1fb5b 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 08:51:16.323415 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 ad08ae700b93e400 Sep 22 08:51:16.335411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.335432 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 08:51:16.347419 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.359417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.359438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.371412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.383399 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.383410 (XEN) 0000000000000000 0000000000000000 Sep 22 08:51:16.395392 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 22 08:51:16.395404 (XEN) RIP: e033:[] Sep 22 08:51:16.395412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 22 08:51:16.407419 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 22 08:51:16.419409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 08:51:16.419431 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 0000000000187834 Sep 22 08:51:16.431414 (XEN) r9: 000000001a006800 r10: 0000000000000001 r11: 0000000000000246 Sep 22 08:51:16.443414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 22 08:51:16.443436 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 08:51:16.455423 (XEN) cr3: 000000105260c000 cr2: 00007f59e2e353d8 Sep 22 08:51:16.455443 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 22 08:51:16.467419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 08:51:16.479421 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 22 08:51:16.479441 (XEN) 000000000000009b 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 08:51:16.495435 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 158ec4e4ac7e8c00 Sep 22 08:51:16.495457 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.507416 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 08:51:16.507438 (XEN) Sep 22 08:51:16.513981 ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.519427 (XEN) 0000000000000000 0000000000000000 00000 Sep 22 08:51:16.519778 00000000000 0000000000000000 Sep 22 08:51:16.535446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.535467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.547418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.547439 (XEN) 0000000000000000 0000000000000000 Sep 22 08:51:16.559419 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 22 08:51:16.559439 (XEN) RIP: e033:[] Sep 22 08:51:16.559451 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 22 08:51:16.571426 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 22 08:51:16.583418 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 08:51:16.583440 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 00000000001474bc Sep 22 08:51:16.595417 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 22 08:51:16.607411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 22 08:51:16.607433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 08:51:16.619422 (XEN) cr3: 000000105260c000 cr2: 00007fc27e649004 Sep 22 08:51:16.619441 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 22 08:51:16.631416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 08:51:16.643408 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 22 08:51:16.643429 (XEN) 000000000000003d 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 08:51:16.655413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 5c8b4dd6c81b6500 Sep 22 08:51:16.655442 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.667413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 08:51:16.679411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.679432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.691413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.703409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.703430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.715414 (XEN) 0000000000000000 0000000000000000 Sep 22 08:51:16.715432 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 22 08:51:16.727413 (XEN) RIP: e033:[] Sep 22 08:51:16.727432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 22 08:51:16.739412 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 22 08:51:16.739434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 08:51:16.751418 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 00000000001b502c Sep 22 08:51:16.763412 (XEN) r9: 000005aadb127880 r10: 0000000000000000 r11: 0000000000000246 Sep 22 08:51:16.763434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 22 08:51:16.775413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 08:51:16.787408 (XEN) cr3: 000000105260c000 cr2: 00007fabd68fe438 Sep 22 08:51:16.787428 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 22 08:51:16.799414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 08:51:16.799435 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 22 08:51:16.811414 (XEN) 000000000000005a 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 08:51:16.811436 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 718b148578079700 Sep 22 08:51:16.823416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.835409 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 08:51:16.835431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.847416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.859410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.859431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.871415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.883414 (XEN) 0000000000000000 0000000000000000 Sep 22 08:51:16.883432 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 22 08:51:16.883445 (XEN) RIP: e033:[] Sep 22 08:51:16.895416 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 22 08:51:16.895437 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 22 08:51:16.907414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 08:51:16.919411 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 000000000009dc6c Sep 22 08:51:16.919433 (XEN) r9: 000005aadb127880 r10: 0000000000000000 r11: 0000000000000246 Sep 22 08:51:16.931416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 22 08:51:16.943409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 08:51:16.943430 (XEN) cr3: 000000105260c000 cr2: 00007f7edaecaaa1 Sep 22 08:51:16.955413 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 22 08:51:16.955434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 08:51:16.967417 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 22 08:51:16.967445 (XEN) 00000000000000ec 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 08:51:16.979415 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 4fd038eac1070a00 Sep 22 08:51:16.991415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:16.991436 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 08:51:17.003413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.015414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.015435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.027416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.039413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.039434 (XEN) 0000000000000000 0000000000000000 Sep 22 08:51:17.051411 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 22 08:51:17.051431 (XEN) RIP: e033:[] Sep 22 08:51:17.051443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 22 08:51:17.063419 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 22 08:51:17.075418 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 08:51:17.075440 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 000000000006367c Sep 22 08:51:17.087418 (XEN) r9: 000005aadb127880 r10: 0000057b7949dc80 r11: 0000000000000246 Sep 22 08:51:17.099411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 22 08:51:17.099433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 08:51:17.111417 (XEN) cr3: 000000107daf3000 cr2: 00007f5b03842be0 Sep 22 08:51:17.111437 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 22 08:51:17.123421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 08:51:17.135412 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 22 08:51:17.135433 (XEN) 0000000684d1a239 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 08:51:17.147419 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 ff77d21bb3d79100 Sep 22 08:51:17.147441 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.159414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 08:51:17.171412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.171433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.183414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.195412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.195433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.207414 (XEN) 0000000000000000 0000000000000000 Sep 22 08:51:17.207432 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 22 08:51:17.219410 (XEN) RIP: e033:[] Sep 22 08:51:17.219429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 22 08:51:17.219444 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 22 08:51:17.231418 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 08:51:17.243416 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 0000000001ff8744 Sep 22 08:51:17.243438 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 22 08:51:17.255418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 22 08:51:17.267419 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 08:51:17.267440 (XEN) cr3: 000000107daf3000 cr2: 00007f5ad9140fb7 Sep 22 08:51:17.279413 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 22 08:51:17.279442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 08:51:17.291418 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 22 08:51:17.291438 (XEN) 0000000000000060 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 08:51:17.303419 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 1858b5c0bd577e00 Sep 22 08:51:17.315419 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.315439 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 08:51:17.327415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.339414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.339435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.351417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.363415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.363435 (XEN) 0000000000000000 0000000000000000 Sep 22 08:51:17.375412 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 22 08:51:17.375431 (XEN) RIP: e033:[] Sep 22 08:51:17.375444 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 22 08:51:17.387423 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 22 08:51:17.399411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 08:51:17.399433 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 00000000018ab834 Sep 22 08:51:17.411417 (XEN) r9: 000005aadb127880 r10: 0000057bb4e4a680 r11: 0000000000000246 Sep 22 08:51:17.423411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 22 08:51:17.423433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 08:51:17.435415 (XEN) cr3: 000000107daf3000 cr2: 00007f5ab4000020 Sep 22 08:51:17.435435 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 22 08:51:17.447414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 08:51:17.459415 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 22 08:51:17.459437 (XEN) 0000000322f07355 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 08:51:17.471413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 364b67526fddb400 Sep 22 08:51:17.471435 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.483415 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 08:51:17.495410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.495432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.507414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.507435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.519419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.531414 (XEN) 0000000000000000 0000000000000000 Sep 22 08:51:17.531432 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 22 08:51:17.543410 (XEN) RIP: e033:[] Sep 22 08:51:17.543429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 22 08:51:17.543444 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 22 08:51:17.555418 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 08:51:17.567415 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 000000000008a1cc Sep 22 08:51:17.567437 (XEN) r9: 0000057cf5cdf880 r10: 0000057bd2ef1480 r11: 0000000000000246 Sep 22 08:51:17.579417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 22 08:51:17.591414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 08:51:17.591443 (XEN) cr3: 000000107daf3000 cr2: 00007f5f34cfb438 Sep 22 08:51:17.603415 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 22 08:51:17.603436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 08:51:17.615416 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 22 08:51:17.615437 (XEN) 0000000a4eb3d40d 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 08:51:17.627416 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 02646a1e8a15fc00 Sep 22 08:51:17.639412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.639432 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 08:51:17.651416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.663411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.663432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.675413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.687409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.687430 (XEN) 0000000000000000 0000000000000000 Sep 22 08:51:17.699410 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 22 08:51:17.699430 (XEN) RIP: e033:[] Sep 22 08:51:17.699442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 22 08:51:17.711418 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 22 08:51:17.723410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 08:51:17.723433 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 00000000000946ac Sep 22 08:51:17.735414 (XEN) r9: 000000000e89cc00 r10: 0000000000000000 r11: 0000000000000246 Sep 22 08:51:17.747408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 22 08:51:17.747429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 08:51:17.759419 (XEN) cr3: 00000008362d9000 cr2: 0000556e0a81e029 Sep 22 08:51:17.759438 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 22 08:51:17.771414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 08:51:17.783409 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 22 08:51:17.783430 (XEN) 0000000000000015 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 08:51:17.795411 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 47b57c1a8be14400 Sep 22 08:51:17.795432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.807417 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 08:51:17.819410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.819431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.831413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 08:51:17.843416 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 6040725442539) Sep 22 08:51:17.843441 (XEN) heap[node=0][zone=0] -> 0 pages Sep 22 08:51:17.855414 (XEN) heap[node=0][zone=1] -> 0 pages Sep 22 08:51:17.855433 (XEN) heap[node=0][zone=2] -> 0 pages Sep 22 08:51:17.855444 (XEN) heap[node=0][zone=3] -> 0 pages Sep 22 08:51:17.867419 (XEN) heap[node=0][zone=4] -> 0 pages Sep 22 08:51:17.867438 (XEN) heap[node=0][zone=5] -> 0 pages Sep 22 08:51:17.867449 (XEN) heap[node=0][zone=6] -> 0 pages Sep 22 08:51:17.879411 (XEN) heap[node=0][zone=7] -> 0 pages Sep 22 08:51:17.879429 (XEN) heap[node=0][zone=8] -> 0 pages Sep 22 08:51:17.879440 (XEN) heap[node=0][zone=9] -> 0 pages Sep 22 08:51:17.891415 (XEN) heap[node=0][zone=10] -> 0 pages Sep 22 08:51:17.891434 (XEN) heap[node=0][zone=11] -> 0 pages Sep 22 08:51:17.891452 (XEN) heap[node=0][zone=12] -> 0 pages Sep 22 08:51:17.903413 (XEN) heap[node=0][zone=13] -> 0 pages Sep 22 08:51:17.903432 (XEN) heap[node=0][zone=14] -> 0 pages Sep 22 08:51:17.903443 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 22 08:51:17.915414 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 22 08:51:17.915433 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 22 08:51:17.927410 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 22 08:51:17.927430 (XEN) heap[node=0][zone=19] -> 190839 pages Sep 22 08:51:17.927442 (XEN) heap[node=0][zone=20] -> 0 pages Sep 22 08:51:17.939412 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 22 08:51:17.939431 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 22 08:51:17.939444 (XEN) heap[node=0][zone=23] -> 3867251 pages Sep 22 08:51:17.951412 (XEN) heap[node=0][zone=24] -> 208 pages Sep 22 08:51:17.951431 (XEN) heap[node=0][zone=25] -> 0 pages Sep 22 08:51:17.963418 (XEN) heap[node=0][zone=26] -> 0 pages Sep 22 08:51:17.963438 (XEN) heap[node=0][zone=27] -> 0 pages Sep 22 08:51:17.963450 (XEN) heap[node=0][zone=28] -> 0 pages Sep 22 08:51:17.975410 (XEN) heap[node=0][zone=29] -> 0 pages Sep 22 08:51:17.975429 (XEN) heap[node=0][zone=30] -> 0 pages Sep 22 08:51:17.975441 (XEN) heap[node=0][zone=31] -> 0 pages Sep 22 08:51:17.987408 (XEN) heap[node=0][zone=32] -> 0 pages Sep 22 08:51:17.987427 (XEN) heap[node=0][zone=33] -> 0 pages Sep 22 08:51:17.987439 (XEN) heap[node=0][zone=34] -> 0 pages Sep 22 08:51:17.999415 (XEN) heap[node=0][zone=35] -> 0 pages Sep 22 08:51:17.999434 (XEN) heap[node=0][zone=36] -> 0 pages Sep 22 08:51:17.999446 (XEN) heap[node=0][zone=37] -> 0 pages Sep 22 08:51:18.011409 (XEN) heap[node=0][zone=38] -> 0 pages Sep 22 08:51:18.011428 (XEN) heap[node=0][zone=39] -> 0 pages Sep 22 08:51:18.011439 (XEN) heap[node=0][zone=40] -> 0 pages Sep 22 08:51:18.023412 (XEN) heap[node=1][zone=0] -> 0 pages Sep 22 08:51:18.023432 (XEN) heap[node=1][zone=1] -> 0 pages Sep 22 08:51:18.023443 (XEN) heap[node=1][zone=2] -> 0 pages Sep 22 08:51:18.035410 (XEN) heap[node=1][zone=3] -> 0 pages Sep 22 08:51:18.035428 (XEN) heap[node=1][zone=4] -> 0 pages Sep 22 08:51:18.035439 (XEN) heap[node=1][zone=5] -> 0 pages Sep 22 08:51:18.047410 (XEN) heap[node=1][zone=6] -> 0 pages Sep 22 08:51:18.047429 (XEN) heap[node=1][zone=7] -> 0 pages Sep 22 08:51:18.047440 (XEN) heap[node=1][zone=8] -> 0 pages Sep 22 08:51:18.059411 (XEN) heap[node=1][zone=9] -> 0 pages Sep 22 08:51:18.059430 (XEN) heap[node=1][zone=10] -> 0 pages Sep 22 08:51:18.059441 (XEN) heap[node=1][zone=11] -> 0 pages Sep 22 08:51:18.071411 (XEN) heap[node=1][zone=12] -> 0 pages Sep 22 08:51:18.071430 (XEN) heap[node=1][zone=13] -> 0 pages Sep 22 08:51:18.071442 (XEN) heap[node=1][zone=14] -> 0 pages Sep 22 08:51:18.083412 (XEN) heap[node=1][zone=15] -> 0 pages Sep 22 08:51:18.083431 (XEN) heap[node=1][zone=16] -> 0 pages Sep 22 08:51:18.083442 (XEN) heap[node=1][zone=17] -> 0 pages Sep 22 08:51:18.095411 (XEN) heap[node=1][zone=18] -> 0 pages Sep 22 08:51:18.095430 (XEN) heap[node=1][zone=19] -> 0 pages Sep 22 08:51:18.095441 (XEN) heap[node=1][zone=20] -> 0 pages Sep 22 08:51:18.107411 (XEN) heap[node=1][zone=21] -> 0 pages Sep 22 08:51:18.107429 (XEN) heap[node=1][zone=22] -> 0 pages Sep 22 08:51:18.107441 (XEN) heap[node=1][zone=23] -> 0 pages Sep 22 08:51:18.119412 (XEN) heap[node=1][zone=24] -> 7864160 pages Sep 22 08:51:18.119432 (XEN) heap[node=1][zone=25] -> 288877 pages Sep 22 08:51:18.119443 (XEN) heap[node=1][zone=26] -> 0 pages Sep 22 08:51:18.131413 (XEN) heap[node=1][zone=27] -> 0 pages Sep 22 08:51:18.131432 (XEN) heap[node=1][zone=28] -> 0 pages Sep 22 08:51:18.143407 (XEN) heap[node=1][zone=29] -> 0 pages Sep 22 08:51:18.143426 (XEN) heap[node=1][zone=30] -> 0 pages Sep 22 08:51:18.143438 (XEN) heap[node=1][zone=31] -> 0 pages Sep 22 08:51:18.155408 (XEN) heap[node=1][zone=32] -> 0 pages Sep 22 08:51:18.155427 (XEN) heap[node=1][zone=33] -> 0 pages Sep 22 08:51:18.155439 (XEN) heap[node=1][zone=34] -> 0 pages Sep 22 08:51:18.167410 (XEN) heap[node=1][zone=35] -> 0 pages Sep 22 08:51:18.167438 (XEN) heap[node=1][zone=36] -> 0 pages Sep 22 08:51:18.167450 (XEN) heap[node=1][zone=37] -> 0 pages Sep 22 08:51:18.179408 (XEN) heap[node=1][zone=38] -> 0 pages Sep 22 08:51:18.179427 (XEN) heap[node=1][zone=39] -> 0 pages Sep 22 08:51:18.179439 (XEN) heap[node=1][zone=40] -> 0 pages Sep 22 08:51:18.191365 Sep 22 08:51:18.513010 (XEN) MSI information: Sep 22 08:51:18.527424 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 22 08:51:18.527450 (XE Sep 22 08:51:18.527773 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 22 08:51:18.539427 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 22 08:51:18.551430 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 22 08:51:18.563419 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 22 08:51:18.563444 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 22 08:51:18.575424 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 22 08:51:18.587423 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 22 08:51:18.599415 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 22 08:51:18.599440 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 22 08:51:18.611420 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 22 08:51:18.623416 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 22 08:51:18.623440 (XEN) MSI-X 84 vec=72 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 22 08:51:18.635419 (XEN) MSI-X 85 vec=41 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 22 08:51:18.647417 (XEN) MSI-X 86 vec=49 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 22 08:51:18.659415 (XEN) MSI-X 87 vec=59 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 22 08:51:18.659440 (XEN) MSI-X 88 vec=39 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Sep 22 08:51:18.671426 (XEN) MSI-X 89 vec=c8 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 22 08:51:18.683416 (XEN) MSI-X 90 vec=ed fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 22 08:51:18.695410 (XEN) MSI-X 91 vec=31 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 22 08:51:18.695435 (XEN) MSI-X 92 vec=77 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 22 08:51:18.707418 (XEN) MSI-X 93 vec=51 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 22 08:51:18.719414 (XEN) MSI-X 94 vec=64 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 22 08:51:18.731406 (XEN) MSI-X 95 vec=48 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Sep 22 08:51:18.731432 (XEN) MSI-X 96 vec=bf fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 22 08:51:18.743418 (XEN) MSI-X 97 vec=9c fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 22 08:51:18.755420 (XEN) MSI-X 98 vec=28 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 22 08:51:18.755445 (XEN) MSI-X 99 vec=d6 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 22 08:51:18.767425 (XEN) MSI-X 100 vec=57 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 22 08:51:18.779418 (XEN) MSI-X 101 vec=ae fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 22 08:51:18.791413 (XEN) MSI-X 102 vec=b6 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 22 08:51:18.791438 (XEN) MSI-X 103 vec=7b fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 22 08:51:18.803423 (XEN) MSI-X 104 vec=4c fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 22 08:51:18.815429 (XEN) MSI-X 105 vec=8e fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 22 08:51:18.815455 (XEN) MSI-X 106 vec=2d fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 22 08:51:18.827424 (XEN) MSI-X 107 vec=29 fixed edge assert phys cpu dest=00000029 mask=1/ /0 Sep 22 08:51:18.839419 (XEN) MSI-X 108 vec=9e fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 22 08:51:18.851415 (XEN) MSI-X 109 vec=d6 fixed edge assert phys cpu dest=00000031 mask=1/ /0 Sep 22 08:51:18.851440 (XEN) MSI-X 110 vec=70 fixed edge assert phys cpu dest=00000003 mask=1/ /0 Sep 22 08:51:18.863421 (XEN) MSI-X 111 vec=d7 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 22 08:51:18.875414 (XEN) MSI-X 112 vec=af fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 22 08:51:18.887408 (XEN) MSI-X 113 vec=db fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 22 08:51:18.887434 (XEN) MSI-X 114 vec=de fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 22 08:51:18.899417 (XEN) MSI-X 115 vec=e6 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 22 08:51:18.911414 (XEN) MSI-X 116 vec=74 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 22 08:51:18.911439 (XEN) MSI-X 117 vec=98 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 22 08:51:18.923420 (XEN) MSI-X 118 vec=37 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 22 08:51:18.935414 (XEN) MSI-X 119 vec=73 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 22 08:51:18.947412 (XEN) MSI-X 120 vec=a0 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 22 08:51:18.947437 (XEN) MSI-X 121 vec=b8 fixed edge assert phys cpu dest=00000033 mask=1/ /0 Sep 22 08:51:18.959420 (XEN) MSI-X 122 vec=a8 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 22 08:51:18.971418 (XEN) MSI-X 123 vec=cc fixed edge assert phys cpu dest=00000005 mask=1/ /0 Sep 22 08:51:18.983413 (XEN) MSI-X 124 vec=61 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 22 08:51:18.983438 (XEN) MSI-X 125 vec=bf fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 22 08:51:18.995419 (XEN) MSI-X 126 vec=b3 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 22 08:51:19.007416 (XEN) MSI-X 127 vec=2f fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 22 08:51:19.007441 (XEN) MSI-X 128 vec=5f fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 22 08:51:19.019420 (XEN) MSI-X 129 vec=ab fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 22 08:51:19.031415 (XEN) MSI-X 130 vec=6d fixed edge assert phys cpu dest=00000007 mask=1/ /0 Sep 22 08:51:19.043409 (XEN) MSI-X 131 vec=a8 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 22 08:51:19.043434 (XEN) MSI-X 132 vec=ac fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 22 08:51:19.055419 (XEN) MSI-X 133 vec=58 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 22 08:51:19.067415 (XEN) MSI-X 134 vec=3c fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 22 08:51:19.067439 (XEN) MSI-X 135 vec=79 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 22 08:51:19.079424 (XEN) MSI-X 136 vec=3d fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 22 08:51:19.091417 (XEN) MSI-X 137 vec=8f fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 22 08:51:19.103384 (XEN) MSI-X 138 vec=e8 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Sep 22 08:51:19.103409 (XEN) MSI-X 139 vec=89 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 22 08:51:19.115420 (XEN) MSI-X 140 vec=ce fixed edge assert phys cpu dest=0000000b mask=1/ /0 Sep 22 08:51:19.127413 (XEN) MSI-X 141 vec=7d fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 22 08:51:19.139410 (XEN) MSI-X 142 vec=78 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 22 08:51:19.139442 (XEN) MSI-X 143 vec=c0 fixed edge assert phys cpu dest=0000002d mask=1/ /0 Sep 22 08:51:19.151419 (XEN) MSI-X 144 vec=a2 fixed edge assert phys cpu dest=0000000b mask=1/ /0 Sep 22 08:51:19.163414 (XEN) MSI-X 145 vec=5f fixed edge assert phys cpu dest=00000009 mask=1/ /0 Sep 22 08:51:19.163439 (XEN) MSI-X 146 vec=5a fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 22 08:51:19.175419 (XEN) MSI-X 147 vec=65 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 22 08:51:19.187418 (XEN) MSI-X 148 vec=d6 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 22 08:51:19.199413 (XEN) MSI-X 149 vec=75 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 22 08:51:19.199438 (XEN) MSI-X 150 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 08:51:19.211420 (XEN) MSI-X 151 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 08:51:19.223413 (XEN) MSI-X 152 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 08:51:19.235415 (XEN) MSI-X 153 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 08:51:19.235440 (XEN) MSI-X 154 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 08:51:19.247420 (XEN) MSI-X 155 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 08:51:19.259413 (XEN) MSI-X 156 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 08:51:19.271408 (XEN) MSI-X 157 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 08:51:19.271435 (XEN) MSI-X 158 vec=e5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 08:51:19.283394 Sep 22 08:51:20.556721 (XEN) ==== PCI devices ==== Sep 22 08:51:20.579426 (XEN) ==== segment 0000 ==== Sep 22 08:51:20.579443 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 22 08:51:20.579454 (XEN) 0000:ff:1f.0 Sep 22 08:51:20.579779 - d0 - node -1 Sep 22 08:51:20.591421 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 22 08:51:20.591439 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 22 08:51:20.591450 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 22 08:51:20.603421 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 22 08:51:20.603440 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 22 08:51:20.603451 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 22 08:51:20.603461 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 22 08:51:20.615419 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 22 08:51:20.615438 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 22 08:51:20.615448 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 22 08:51:20.627417 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 22 08:51:20.627434 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 22 08:51:20.627445 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 22 08:51:20.639412 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 22 08:51:20.639430 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 22 08:51:20.639441 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 22 08:51:20.639451 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 22 08:51:20.651411 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 22 08:51:20.651429 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 22 08:51:20.651439 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 22 08:51:20.663417 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 22 08:51:20.663435 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 22 08:51:20.663446 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 22 08:51:20.675414 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 22 08:51:20.675432 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 22 08:51:20.675443 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 22 08:51:20.687413 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 22 08:51:20.687431 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 22 08:51:20.687442 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 22 08:51:20.687453 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 22 08:51:20.699411 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 22 08:51:20.699429 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 22 08:51:20.699448 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 22 08:51:20.711409 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 22 08:51:20.711427 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 22 08:51:20.711438 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 22 08:51:20.723414 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 22 08:51:20.723432 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 22 08:51:20.723443 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 22 08:51:20.735405 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 22 08:51:20.735425 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 22 08:51:20.735436 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 22 08:51:20.735446 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 22 08:51:20.747411 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 22 08:51:20.747429 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 22 08:51:20.747440 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 22 08:51:20.759410 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 22 08:51:20.759428 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 22 08:51:20.759439 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 22 08:51:20.771409 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 22 08:51:20.771427 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 22 08:51:20.771438 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 22 08:51:20.771448 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 22 08:51:20.783412 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 22 08:51:20.783430 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 22 08:51:20.783441 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 22 08:51:20.795413 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 22 08:51:20.795431 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 22 08:51:20.795442 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 22 08:51:20.807408 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 22 08:51:20.807426 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 22 08:51:20.807437 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 22 08:51:20.819407 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 22 08:51:20.819425 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 22 08:51:20.819436 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 22 08:51:20.819446 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 22 08:51:20.831411 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 22 08:51:20.831429 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 22 08:51:20.831440 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 22 08:51:20.843410 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 22 08:51:20.843428 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 22 08:51:20.843438 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 22 08:51:20.855410 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 22 08:51:20.855428 (XEN) 0000:80:05.4 - d0 - node 1 Sep 22 08:51:20.855439 (XEN) 0000:80:05.2 - d0 - node 1 Sep 22 08:51:20.867406 (XEN) 0000:80:05.1 - d0 - node 1 Sep 22 08:51:20.867425 (XEN) 0000:80:05.0 - d0 - node 1 Sep 22 08:51:20.867436 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 22 08:51:20.879411 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 22 08:51:20.879429 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 22 08:51:20.879440 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 22 08:51:20.879450 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 22 08:51:20.891413 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 22 08:51:20.891431 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 22 08:51:20.891442 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 22 08:51:20.903411 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 22 08:51:20.903429 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 22 08:51:20.903439 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 22 08:51:20.915414 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 22 08:51:20.915432 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 22 08:51:20.915443 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 22 08:51:20.927407 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 22 08:51:20.927426 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 22 08:51:20.927437 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 22 08:51:20.927447 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 22 08:51:20.939410 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 22 08:51:20.939428 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 22 08:51:20.939438 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 22 08:51:20.951415 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 22 08:51:20.951433 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 22 08:51:20.951444 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 22 08:51:20.963409 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 22 08:51:20.963435 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 22 08:51:20.963447 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 22 08:51:20.963457 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 22 08:51:20.975418 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 22 08:51:20.975435 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 22 08:51:20.975446 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 22 08:51:20.987411 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 22 08:51:20.987429 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 22 08:51:20.987440 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 22 08:51:20.999408 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 22 08:51:20.999426 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 22 08:51:20.999437 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 22 08:51:21.011409 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 22 08:51:21.011428 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 22 08:51:21.011439 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 22 08:51:21.011449 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 22 08:51:21.023414 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 22 08:51:21.023432 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 22 08:51:21.023442 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 22 08:51:21.035411 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 22 08:51:21.035429 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 22 08:51:21.035440 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 22 08:51:21.047409 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 22 08:51:21.047427 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 22 08:51:21.047438 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 22 08:51:21.059410 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 22 08:51:21.059429 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 22 08:51:21.059440 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 22 08:51:21.059450 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 22 08:51:21.071416 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 22 08:51:21.071434 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 22 08:51:21.071445 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 22 08:51:21.083416 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 22 08:51:21.083434 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 22 08:51:21.083445 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 22 08:51:21.095408 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 22 08:51:21.095426 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 22 08:51:21.095437 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 22 08:51:21.095447 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 22 08:51:21.107415 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 22 08:51:21.107433 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 22 08:51:21.107443 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 22 08:51:21.119415 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 22 08:51:21.119434 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 22 08:51:21.119444 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 22 08:51:21.131415 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 22 08:51:21.131434 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 22 08:51:21.131444 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 22 08:51:21.131454 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 22 08:51:21.143416 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 22 08:51:21.143434 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 22 08:51:21.143445 (XEN) 0000:08:00.0 - d0 - node 0 Sep 22 08:51:21.155412 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 90 92 94 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 22 08:51:21.179418 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 22 08:51:21.191415 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 91 93 95 > Sep 22 08:51:21.191437 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 22 08:51:21.203413 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 22 08:51:21.203432 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 22 08:51:21.203443 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 22 08:51:21.215413 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 22 08:51:21.215433 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 22 08:51:21.215444 (XEN) 0000:00:16.1 - d0 - node 0 Sep 22 08:51:21.227414 (XEN) 0000:00:16.0 - d0 - node 0 Sep 22 08:51:21.227440 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 22 08:51:21.227453 (XEN) 0000:00:11.0 - d0 - node 0 Sep 22 08:51:21.239413 (XEN) 0000:00:05.4 - d0 - node 0 Sep 22 08:51:21.239431 (XEN) 0000:00:05.2 - d0 - node 0 Sep 22 08:51:21.239441 (XEN) 0000:00:05.1 - d0 - node 0 Sep 22 08:51:21.251412 (XEN) 0000:00:05.0 - d0 - node 0 Sep 22 08:51:21.251430 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 22 08:51:21.251442 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 22 08:51:21.263418 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 22 08:51:21.263438 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 22 08:51:21.275405 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 22 08:51:21.275424 (XEN) 0000:00:00.0 - d0 - node 0 Sep 22 08:51:21.275435 Sep 22 08:51:22.560113 (XEN) Dumping timer queues: Sep 22 08:51:22.583425 (XEN) CPU00: Sep 22 08:51:22.583442 (XEN) ex= 31715us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi Sep 22 08:51:22.583772 _timer_fn(0000000000000000) Sep 22 08:51:22.595423 (XEN) ex= 3212938us timer=ffff8308396fd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fd000) Sep 22 08:51:22.607425 (XEN) ex= 437111us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 22 08:51:22.619415 (XEN) ex= 3335929us timer=ffff830839743070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839743000) Sep 22 08:51:22.631418 (XEN) ex= 104868819us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 22 08:51:22.631444 (XEN) ex= 12805405us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 22 08:51:22.643431 (XEN) CPU01: Sep 22 08:51:22.655408 (XEN) ex= 21712us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:22.655435 (XEN) CPU02: Sep 22 08:51:22.667408 (XEN) ex= 48271us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:22.667435 (XEN) ex= 237869us timer=ffff83083973f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973f000) Sep 22 08:51:22.679422 (XEN) ex= 1004937us timer=ffff83083972a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972a000) Sep 22 08:51:22.691423 (XEN) CPU03: Sep 22 08:51:22.691439 (XEN) ex= 48271us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:22.703420 (XEN) CPU04: Sep 22 08:51:22.703436 (XEN) ex= 25336us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:22.715417 (XEN) ex= 3708955us timer=ffff8308396fa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fa000) Sep 22 08:51:22.727420 (XEN) ex= 2805941us timer=ffff83083972d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972d000) Sep 22 08:51:22.739420 (XEN) CPU05: Sep 22 08:51:22.739436 (XEN) ex= 25336us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:22.751419 (XEN) CPU06: Sep 22 08:51:22.751434 (XEN) ex= 17157us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:22.763417 (XEN) ex= 3245947us timer=ffff83083977f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977f000) Sep 22 08:51:22.775419 (XEN) ex= 3901955us timer=ffff830839727070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839727000) Sep 22 08:51:22.787418 (XEN) ex= 3576949us timer=ffff8308396c0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c0000) Sep 22 08:51:22.799420 (XEN) CPU07: Sep 22 08:51:22.799435 (XEN) ex= 17157us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:22.811416 (XEN) CPU08: Sep 22 08:51:22.811431 (XEN) ex= 39386us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:22.823421 (XEN) ex= 279042us timer=ffff830839704070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839704000) Sep 22 08:51:22.835427 (XEN) ex= 3245946us timer=ffff8308396ec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ec000) Sep 22 08:51:22.847415 (XEN) CPU09: Sep 22 08:51:22.847431 (XEN) ex= 39386us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:22.859418 (XEN) CPU10: Sep 22 08:51:22.859434 (XEN) ex= 29655us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:22.871416 (XEN) ex= 493870us timer=ffff8308396df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396df000) Sep 22 08:51:22.883415 (XEN) ex= 525489us timer=ffff830839723070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839723000) Sep 22 08:51:22.895416 (XEN) ex= 3245947us timer=ffff830839754070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839754000) Sep 22 08:51:22.907414 (XEN) CPU11: Sep 22 08:51:22.907430 (XEN) ex= 29656us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:22.919414 (XEN) CPU12: Sep 22 08:51:22.919429 (XEN) ex= 36551us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:22.931414 (XEN) ex= 3245948us timer=ffff83083975a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975a000) Sep 22 08:51:22.943409 (XEN) CPU13: Sep 22 08:51:22.943425 (XEN) ex= 36552us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:22.955421 (XEN) ex= 3214953us timer=ffff8308396d1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d1000) Sep 22 08:51:22.967410 (XEN) CPU14: Sep 22 08:51:22.967426 (XEN) ex= 31398us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:22.979414 (XEN) ex= 3245950us timer=ffff8308396e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e9000) Sep 22 08:51:22.991409 (XEN) ex= 2868921us timer=ffff830839781070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839781000) Sep 22 08:51:23.003412 (XEN) CPU15: Sep 22 08:51:23.003428 (XEN) ex= 31398us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.015408 (XEN) ex= 2805939us timer=ffff830839716070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839716000) Sep 22 08:51:23.027409 (XEN) CPU16: Sep 22 08:51:23.027425 (XEN) ex= 34681us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.027445 (XEN) ex= 212952us timer=ffff830839712070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839712000) Sep 22 08:51:23.039421 (XEN) ex= 3245952us timer=ffff8308396dc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dc000) Sep 22 08:51:23.051422 (XEN) ex= 2805944us timer=ffff83083975e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975e000) Sep 22 08:51:23.063424 (XEN) CPU17: Sep 22 08:51:23.075409 (XEN) ex= 34682us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.075436 (XEN) CPU18: Sep 22 08:51:23.087412 (XEN) ex= 9369us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.087439 (XEN) ex= 3245909us timer=ffff830839746070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839746000) Sep 22 08:51:23.099425 (XEN) CPU19: Sep 22 08:51:23.099441 (XEN) ex= 9369us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.111420 (XEN) CPU20: Sep 22 08:51:23.111435 (XEN) ex= 35416us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.123421 (XEN) ex= 1708965us timer=ffff830839708070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839708000) Sep 22 08:51:23.135421 (XEN) ex= 145417us timer=ffff83082f4cd4d0 cb=arch/x86/hvm/vpt.c#pt_timer_fn(ffff83082f4cd490) Sep 22 08:51:23.147431 (XEN) ex= 4213940us timer=ffff8308396f7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f7000) Sep 22 08:51:23.159421 (XEN) ex= 3805940us timer=ffff830839734070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839734000) Sep 22 08:51:23.171421 (XEN) CPU21: Sep 22 08:51:23.171437 (XEN) ex= 35416us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.183426 (XEN) CPU22: Sep 22 08:51:23.183441 (XEN) ex= 39386us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.195419 (XEN) ex= 3508934us timer=ffff830839719070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839719000) Sep 22 08:51:23.207420 (XEN) ex= 3245952us timer=ffff8308396e2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e2000) Sep 22 08:51:23.219419 (XEN) CPU23: Sep 22 08:51:23.219435 (XEN) ex= 39386us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.231419 (XEN) CPU24: Sep 22 08:51:23.231435 (XEN) ex= 37935us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.243415 (XEN) CPU25: Sep 22 08:51:23.243430 (XEN) ex= 37935us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.255418 (XEN) ex= 1965870us timer=ffff830839784070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839784000) Sep 22 08:51:23.267413 (XEN) CPU26: Sep 22 08:51:23.267429 (XEN) ex= 27557us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.279412 (XEN) ex= 3245955us timer=ffff8308396c3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c3000) Sep 22 08:51:23.291409 (XEN) ex= 2508932us timer=ffff830839720070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839720000) Sep 22 08:51:23.303412 (XEN) CPU27: Sep 22 08:51:23.303428 (XEN) ex= 27557us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.315409 (XEN) CPU28: Sep 22 08:51:23.315426 (XEN) ex= 27531us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.315446 (XEN) ex= 301869us timer=ffff83083974d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974d000) Sep 22 08:51:23.327426 (XEN) ex= 3245959us timer=ffff8308396e6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e6000) Sep 22 08:51:23.339428 (XEN) CPU29: Sep 22 08:51:23.351409 (XEN) ex= 27532us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.351437 (XEN) CPU30: Sep 22 08:51:23.351446 (XEN) ex= 32837us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.363424 (XEN) ex= 2805940us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Sep 22 08:51:23.375424 (XEN) ex= 164873us timer=ffff83082eac84d0 cb=arch/x86/hvm/vpt.c#pt_timer_fn(ffff83082eac8490) Sep 22 08:51:23.387420 (XEN) ex= 3245960us timer=ffff83083977a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977a000) Sep 22 08:51:23.399420 (XEN) CPU31: Sep 22 08:51:23.399436 (XEN) ex= 32837us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.411418 (XEN) ex= 4212945us timer=ffff830839738070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839738000) Sep 22 08:51:23.423421 (XEN) CPU32: Sep 22 08:51:23.423437 (XEN) ex= 51638us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.435418 (XEN) ex= 2708958us timer=ffff830839701070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839701000) Sep 22 08:51:23.447418 (XEN) CPU33: Sep 22 08:51:23.447434 (XEN) ex= 51638us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.459415 (XEN) CPU34: Sep 22 08:51:23.459431 (XEN) ex= 25286us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.471425 (XEN) ex= 365869us timer=ffff830839767070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839767000) Sep 22 08:51:23.483415 (XEN) ex= 3245959us timer=ffff8308396cd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cd000) Sep 22 08:51:23.495414 (XEN) CPU35: Sep 22 08:51:23.495430 (XEN) ex= 25286us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.507416 (XEN) CPU36: Sep 22 08:51:23.507432 (XEN) ex= 2382us timer=ffff830839c95420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c95460) Sep 22 08:51:23.519415 (XEN) ex= 20456us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.531414 (XEN) ex= 708951us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Sep 22 08:51:23.543412 (XEN) ex= 3003931us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Sep 22 08:51:23.555411 (XEN) CPU37: Sep 22 08:51:23.555427 (XEN) ex= 20456us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.555447 (XEN) CPU38: Sep 22 08:51:23.567413 (XEN) ex= 46338us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.567440 (XEN) ex= 3004930us timer=ffff83083971d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971d000) Sep 22 08:51:23.579425 (XEN) CPU39: Sep 22 08:51:23.579441 (XEN) ex= 46338us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.591422 (XEN) CPU40: Sep 22 08:51:23.591438 (XEN) ex= 47167us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.603424 (XEN) ex= 413869us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Sep 22 08:51:23.615426 (XEN) CPU41: Sep 22 08:51:23.615441 (XEN) ex= 47168us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.627422 (XEN) CPU42: Sep 22 08:51:23.627437 (XEN) ex= 34104us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.639417 (XEN) CPU43: Sep 22 08:51:23.639433 (XEN) ex= 34104us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.651418 (XEN) ex= 3245967us timer=ffff8308396ca070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ca000) Sep 22 08:51:23.663417 (XEN) CPU44: Sep 22 08:51:23.663432 (XEN) ex= 28313us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.675425 (XEN) ex= 3245968us timer=ffff8308396c6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c6000) Sep 22 08:51:23.687418 (XEN) CPU45: Sep 22 08:51:23.687434 (XEN) ex= 28313us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.699416 (XEN) ex= 2833887us timer=ffff83083973b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973b000) Sep 22 08:51:23.711417 (XEN) CPU46: Sep 22 08:51:23.711433 (XEN) ex= 5964us timer=ffff830839731070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839731000) Sep 22 08:51:23.723419 (XEN) ex= 31729us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.735414 (XEN) ex= 1212942us timer=ffff83083970c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970c000) Sep 22 08:51:23.747422 (XEN) CPU47: Sep 22 08:51:23.747438 (XEN) ex= 31730us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.759425 (XEN) ex= 2805943us timer=ffff830839757070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839757000) Sep 22 08:51:23.771422 (XEN) CPU48: Sep 22 08:51:23.771437 (XEN) ex= 53495us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.783422 (XEN) ex= 3245969us timer=ffff8308396f0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f0000) Sep 22 08:51:23.795416 (XEN) CPU49: Sep 22 08:51:23.795432 (XEN) ex= 53495us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.807418 (XEN) ex= 503941us timer=ffff830839779070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839779000) Sep 22 08:51:23.819412 (XEN) CPU50: Sep 22 08:51:23.819428 (XEN) ex= 24477us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.831412 (XEN) ex= 3245970us timer=ffff8308396d5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d5000) Sep 22 08:51:23.843413 (XEN) CPU51: Sep 22 08:51:23.843429 (XEN) ex= 24477us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.855409 (XEN) ex= 192665729us timer=ffff830839565c98 cb=arch/x86/hvm/pmtimer.c#pmt_timer_callback(ffff830839565c78) Sep 22 08:51:23.855439 (XEN) CPU52: Sep 22 08:51:23.867410 (XEN) ex= 50583us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.867437 (XEN) ex= 3245971us timer=ffff8308396b9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b9000) Sep 22 08:51:23.879425 (XEN) ex= 2805942us timer=ffff830839750070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839750000) Sep 22 08:51:23.891425 (XEN) CPU53: Sep 22 08:51:23.891440 (XEN) ex= 50583us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.903425 (XEN) CPU54: Sep 22 08:51:23.903440 (XEN) ex= 40409us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.915426 (XEN) ex= 1398466us timer=ffff83083977c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977c000) Sep 22 08:51:23.927424 (XEN) ex= 117901us timer=ffff830839749070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839749000) Sep 22 08:51:23.939425 (XEN) CPU55: Sep 22 08:51:23.939440 (XEN) ex= 40409us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 08:51:23.951400 Sep 22 08:51:24.560624 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 22 08:51:24.575429 (XEN) max state: unlimited Sep 22 08:51:24.575447 (XEN) ==cpu0== Sep 22 08:51:24.575456 (XEN) C1: type[C Sep 22 08:51:24.575775 1] latency[ 2] usage[ 551556] method[ FFH] duration[92339113233] Sep 22 08:51:24.587428 (XEN) C2: type[C1] latency[ 10] usage[ 479742] method[ FFH] duration[312926081929] Sep 22 08:51:24.599427 (XEN) C3: type[C2] latency[ 40] usage[ 365733] method[ FFH] duration[524062501978] Sep 22 08:51:24.611424 (XEN) *C4: type[C3] latency[133] usage[ 119006] method[ FFH] duration[5032239345880] Sep 22 08:51:24.611450 (XEN) C0: usage[ 1516037] duration[87202548604] Sep 22 08:51:24.623423 (XEN) PC2[2524129293397] PC3[273710486403] PC6[758102721064] PC7[0] Sep 22 08:51:24.623445 (XEN) CC3[513048755241] CC6[4890995582612] CC7[0] Sep 22 08:51:24.635412 (XEN) ==cpu1== Sep 22 08:51:24.635428 (XEN) C1: type[C1] latency[ 2] usage[ 214794] method[ FFH] duration[28902077809] Sep 22 08:51:24.647415 (XEN) C2: type[C1] latency[ 10] usage[ 188440] method[ FFH] duration[135160137026] Sep 22 08:51:24.647441 (XEN) C3: type[C2] latency[ 40] usage[ 131241] method[ FFH] duration[298075842960] Sep 22 08:51:24.659427 (XEN) *C4: type[C3] latency[133] usage[ 105016] method[ FFH] duration[5578500277865] Sep 22 08:51:24.671417 (XEN) C0: usage[ 639491] duration[8131367726] Sep 22 08:51:24.671437 (XEN) PC2[2524129293397] PC3[273710486403] PC6[758102721064] PC7[0] Sep 22 08:51:24.683418 (XEN) CC3[513048755241] CC6[4890995582612] CC7[0] Sep 22 08:51:24.683438 (XEN) ==cpu2== Sep 22 08:51:24.695409 (XEN) C1: type[C1] latency[ 2] usage[ 650223] method[ FFH] duration[91467785230] Sep 22 08:51:24.695444 (XEN) C2: type[C1] latency[ 10] usage[ 380777] method[ FFH] duration[205641979399] Sep 22 08:51:24.707421 (XEN) C3: type[C2] latency[ 40] usage[ 263253] method[ FFH] duration[416908564418] Sep 22 08:51:24.719418 (XEN) *C4: type[C3] latency[133] usage[ 116909] method[ FFH] duration[5255443258251] Sep 22 08:51:24.731415 (XEN) C0: usage[ 1411162] duration[79308223680] Sep 22 08:51:24.731436 (XEN) PC2[2524129293397] PC3[273710486403] PC6[758102721064] PC7[0] Sep 22 08:51:24.743408 (XEN) CC3[451404847493] CC6[5085310888380] CC7[0] Sep 22 08:51:24.743428 (XEN) ==cpu3== Sep 22 08:51:24.743437 (XEN) C1: type[C1] latency[ 2] usage[ 109352] method[ FFH] duration[23427146306] Sep 22 08:51:24.755418 (XEN) C2: type[C1] latency[ 10] usage[ 186916] method[ FFH] duration[126326552496] Sep 22 08:51:24.767416 (XEN) C3: type[C2] latency[ 40] usage[ 105478] method[ FFH] duration[296979843222] Sep 22 08:51:24.779408 (XEN) *C4: type[C3] latency[133] usage[ 113973] method[ FFH] duration[5584310225575] Sep 22 08:51:24.779436 (XEN) C0: usage[ 515719] duration[17726130091] Sep 22 08:51:24.791412 (XEN) PC2[2524129293397] PC3[273710486403] PC6[758102721064] PC7[0] Sep 22 08:51:24.791434 (XEN) CC3[451404847493] CC6[5085310888380] CC7[0] Sep 22 08:51:24.803410 (XEN) ==cpu4== Sep 22 08:51:24.803426 (XEN) C1: type[C1] latency[ 2] usage[ 224772] method[ FFH] duration[72735552057] Sep 22 08:51:24.815414 (XEN) C2: type[C1] latency[ 10] usage[ 437288] method[ FFH] duration[302834151408] Sep 22 08:51:24.815440 (XEN) C3: type[C2] latency[ 40] usage[ 354856] method[ FFH] duration[542797322735] Sep 22 08:51:24.827421 (XEN) *C4: type[C3] latency[133] usage[ 143348] method[ FFH] duration[5059602972977] Sep 22 08:51:24.839421 (XEN) C0: usage[ 1160264] duration[70799953753] Sep 22 08:51:24.839441 (XEN) PC2[2524129293397] PC3[273710486403] PC6[758102721064] PC7[0] Sep 22 08:51:24.851418 (XEN) CC3[591742698889] CC6[4818973117646] CC7[0] Sep 22 08:51:24.851438 (XEN) ==cpu5== Sep 22 08:51:24.863409 (XEN) C1: type[C1] latency[ 2] usage[ 92454] method[ FFH] duration[32193496319] Sep 22 08:51:24.863435 (XEN) C2: type[C1] latency[ 10] usage[ 117072] method[ FFH] duration[92316045038] Sep 22 08:51:24.875413 (XEN) C3: type[C2] latency[ 40] usage[ 96007] method[ FFH] duration[336297518079] Sep 22 08:51:24.887415 (XEN) *C4: type[C3] latency[133] usage[ 145585] method[ FFH] duration[5556161712562] Sep 22 08:51:24.899413 (XEN) C0: usage[ 451118] duration[31801271098] Sep 22 08:51:24.899433 (XEN) PC2[2524129293397] PC3[273710486403] PC6[758102721064] PC7[0] Sep 22 08:51:24.911413 (XEN) CC3[591742698889] CC6[4818973117646] CC7[0] Sep 22 08:51:24.911432 (XEN) ==cpu6== Sep 22 08:51:24.911441 (XEN) C1: type[C1] latency[ 2] usage[ 455752] method[ FFH] duration[112201634065] Sep 22 08:51:24.923420 (XEN) C2: type[C1] latency[ 10] usage[ 390242] method[ FFH] duration[276495697222] Sep 22 08:51:24.935412 (XEN) C3: type[C2] latency[ 40] usage[ 241088] method[ FFH] duration[476124262684] Sep 22 08:51:24.947408 (XEN) *C4: type[C3] latency[133] usage[ 149356] method[ FFH] duration[5095295832854] Sep 22 08:51:24.947436 (XEN) C0: usage[ 1236438] duration[88652672129] Sep 22 08:51:24.959412 (XEN) PC2[2524129293397] PC3[273710486403] PC6[758102721064] PC7[0] Sep 22 08:51:24.959434 (XEN) CC3[567653492689] CC6[4754521069221] CC7[0] Sep 22 08:51:24.971422 (XEN) ==cpu7== Sep 22 08:51:24.971439 (XEN) C1: type[C1] latency[ 2] usage[ 137781] method[ FFH] duration[60510900178] Sep 22 08:51:24.983413 (XEN) C2: type[C1] latency[ 10] usage[ 202729] method[ FFH] duration[163321525728] Sep 22 08:51:24.983439 (XEN) C3: type[C2] latency[ 40] usage[ 102477] method[ FFH] duration[348996552011] Sep 22 08:51:24.995422 (XEN) *C4: type[C3] latency[133] usage[ 125100] method[ FFH] duration[5439982347621] Sep 22 08:51:25.007419 (XEN) C0: usage[ 568087] duration[35958862337] Sep 22 08:51:25.007446 (XEN) PC2[2524129293397] PC3[273710486403] PC6[758102721064] PC7[0] Sep 22 08:51:25.019416 (XEN) CC3[567653492689] CC6[4754521069221] CC7[0] Sep 22 08:51:25.019436 (XEN) ==cpu8== Sep 22 08:51:25.031407 (XEN) C1: type[C1] latency[ 2] usage[ 244063] method[ FFH] duration[71320351228] Sep 22 08:51:25.031433 (XEN) C2: type[C1] latency[ 10] usage[ 441715] method[ FFH] duration[279499197400] Sep 22 08:51:25.043419 (XEN) C3: type[C2] latency[ 40] usage[ 319991] method[ FFH] duration[507482535949] Sep 22 08:51:25.055415 (XEN) *C4: type[C3] latency[133] usage[ 134957] method[ FFH] duration[5135697440789] Sep 22 08:51:25.067416 (XEN) C0: usage[ 1140726] duration[54770725547] Sep 22 08:51:25.067436 (XEN) PC2[2524129293397] PC3[273710486403] PC6[758102721064] PC7[0] Sep 22 08:51:25.079411 (XEN) CC3[506455741349] CC6[5006994543638] CC7[0] Sep 22 08:51:25.079430 (XEN) ==cpu9== Sep 22 08:51:25.079440 (XEN) C1: type[C1] latency[ 2] usage[ 43419] method[ FFH] duration[10005869988] Sep 22 08:51:25.091419 (XEN) C2: type[C1] latency[ 10] usage[ 132078] method[ FFH] duration[79954607679] Sep 22 08:51:25.103386 (XEN) C3: type[C2] latency[ 40] usage[ 93690] method[ FFH] duration[289552343089] Sep 22 08:51:25.115409 (XEN) *C4: type[C3] latency[133] usage[ 144326] method[ FFH] duration[5662955698152] Sep 22 08:51:25.115437 (XEN) C0: usage[ 413513] duration[6301825931] Sep 22 08:51:25.127411 (XEN) PC2[2524129293397] PC3[273710486403] PC6[758102721064] PC7[0] Sep 22 08:51:25.127432 (XEN) CC3[506455741349] CC6[5006994543638] CC7[0] Sep 22 08:51:25.139411 (XEN) ==cpu10== Sep 22 08:51:25.139427 (XEN) C1: type[C1] latency[ 2] usage[ 251753] method[ FFH] duration[63676022642] Sep 22 08:51:25.151413 (XEN) C2: type[C1] latency[ 10] usage[ 475718] method[ FFH] duration[263048689179] Sep 22 08:51:25.151440 (XEN) C3: type[C2] latency[ 40] usage[ 373233] method[ FFH] duration[490334732075] Sep 22 08:51:25.163421 (XEN) *C4: type[C3] latency[133] usage[ 136098] method[ FFH] duration[5162533289882] Sep 22 08:51:25.175423 (XEN) C0: usage[ 1236802] duration[69177674319] Sep 22 08:51:25.175444 (XEN) PC2[2524129293397] PC3[273710486403] PC6[758102721064] PC7[0] Sep 22 08:51:25.187414 (XEN) CC3[505533118253] CC6[5011229553192] CC7[0] Sep 22 08:51:25.187434 (XEN) ==cpu11== Sep 22 08:51:25.199407 (XEN) C1: type[C1] latency[ 2] usage[ 35711] method[ FFH] duration[9328274220] Sep 22 08:51:25.199433 (XEN) C2: type[C1] latency[ 10] usage[ 69810] method[ FFH] duration[59810190976] Sep 22 08:51:25.211422 (XEN) C3: type[C2] latency[ 40] usage[ 48801] method[ FFH] duration[268587103132] Sep 22 08:51:25.223418 (XEN) *C4: type[C3] latency[133] usage[ 150943] method[ FFH] duration[5704662956779] Sep 22 08:51:25.235412 (XEN) C0: usage[ 305265] duration[6381974417] Sep 22 08:51:25.235433 (XEN) PC2[2524129293397] PC3[273710486403] PC6[758102721064] PC7[0] Sep 22 08:51:25.247410 (XEN) CC3[505533118253] CC6[5011229553192] CC7[0] Sep 22 08:51:25.247430 (XEN) ==cpu12== Sep 22 08:51:25.247439 (XEN) C1: type[C1] latency[ 2] usage[ 269200] method[ FFH] duration[117729524713] Sep 22 08:51:25.259420 (XEN) C2: type[C1] latency[ 10] usage[ 348027] method[ FFH] duration[316228128842] Sep 22 08:51:25.271416 (XEN) C3: type[C2] latency[ 40] usage[ 316285] method[ FFH] duration[580590562022] Sep 22 08:51:25.271443 (XEN) *C4: type[C3] latency[133] usage[ 159397] method[ FFH] duration[4940168922932] Sep 22 08:51:25.283431 (XEN) C0: usage[ 1092909] duration[94053421210] Sep 22 08:51:25.295416 (XEN) PC2[2524129293397] PC3[273710486403] PC6[758102721064] PC7[0] Sep 22 08:51:25.295439 (XEN) CC3[608533322773] CC6[4736249304818] CC7[0] Sep 22 08:51:25.307411 (XEN) ==cpu13== Sep 22 08:51:25.307428 (XEN) C1: type[C1] latency[ 2] usage[ 79671] method[ FFH] duration[24604375457] Sep 22 08:51:25.307448 (XEN) C2: type[C1] latency[ 10] usage[ 151970] method[ FFH] duration[121442000411] Sep 22 08:51:25.319429 (XEN) C3: type[C2] latency[ 40] usage[ 132451] method[ FFH] duration[316363514446] Sep 22 08:51:25.331420 (XEN) *C4: type[C3] latency[133] usage[ 134704] method[ FFH] duration[5574141131041] Sep 22 08:51:25.343417 (XEN) C0: usage[ 498796] duration[12219631398] Sep 22 08:51:25.343437 (XEN) PC2[2524129293397] PC3[273710486403] PC6[758102721064] PC7[0] Sep 22 08:51:25.355415 (XEN) CC3[608533322773] CC6[4736249304818] CC7[0] Sep 22 08:51:25.355435 (XEN) ==cpu14== Sep 22 08:51:25.355444 (XEN) C1: type[C1] latency[ 2] usage[ 369296] method[ FFH] duration[61592309658] Sep 22 08:51:25.367420 (XEN) C2: type[C1] latency[ 10] usage[ 440756] method[ FFH] duration[257010931498] Sep 22 08:51:25.379419 (XEN) C3: type[C2] latency[ 40] usage[ 308181] method[ FFH] duration[492333128258] Sep 22 08:51:25.391411 (XEN) *C4: type[C3] latency[133] usage[ 136411] method[ FFH] duration[5179831022057] Sep 22 08:51:25.391438 (XEN) C0: usage[ 1254644] duration[58003319535] Sep 22 08:51:25.403415 (XEN) PC2[2524129293397] PC3[273710486403] PC6[758102721064] PC7[0] Sep 22 08:51:25.403437 (XEN) CC3[519837812168] CC6[4933392634406] CC7[0] Sep 22 08:51:25.415414 (XEN) ==cpu15== Sep 22 08:51:25.415430 (XEN) C1: type[C1] latency[ 2] usage[ 38538] method[ FFH] duration[35028080917] Sep 22 08:51:25.427418 (XEN) C2: type[C1] latency[ 10] usage[ 470379] method[ FFH] duration[224059391717] Sep 22 08:51:25.427443 (XEN) C3: type[C2] latency[ 40] usage[ 309063] method[ FFH] duration[417298993071] Sep 22 08:51:25.439423 (XEN) *C4: type[C3] latency[133] usage[ 83530] method[ FFH] duration[5359807430598] Sep 22 08:51:25.451426 (XEN) C0: usage[ 901510] duration[12576901401] Sep 22 08:51:25.451446 (XEN) PC2[2524129293397] PC3[273710486403] PC6[758102721064] PC7[0] Sep 22 08:51:25.463417 (XEN) CC3[519837812168] CC6[4933392634406] CC7[0] Sep 22 08:51:25.463437 (XEN) ==cpu16== Sep 22 08:51:25.463446 (XEN) C1: type[C1] latency[ 2] usage[ 200968] method[ FFH] duration[26639928432] Sep 22 08:51:25.475422 (XEN) C2: type[C1] latency[ 10] usage[ 323133] method[ FFH] duration[194695344701] Sep 22 08:51:25.487423 (XEN) C3: type[C2] latency[ 40] usage[ 252757] method[ FFH] duration[463929815035] Sep 22 08:51:25.499417 (XEN) *C4: type[C3] latency[133] usage[ 138153] method[ FFH] duration[5329815101489] Sep 22 08:51:25.511409 (XEN) C0: usage[ 915011] duration[33690667013] Sep 22 08:51:25.511431 (XEN) PC2[2524129293397] PC3[273710486403] PC6[758102721064] PC7[0] Sep 22 08:51:25.523414 (XEN) CC3[480901548131] CC6[5133566889092] CC7[0] Sep 22 08:51:25.523435 (XEN) ==cpu17== Sep 22 08:51:25.523444 (XEN) C1: type[C1] latency[ 2] usage[ 45057] method[ FFH] duration[9983181851] Sep 22 08:51:25.535423 (XEN) C2: type[C1] latency[ 10] usage[ 432499] method[ FFH] duration[179761045923] Sep 22 08:51:25.547413 (XEN) C3: type[C2] latency[ 40] usage[ 287534] method[ FFH] duration[434944478090] Sep 22 08:51:25.547439 (XEN) *C4: type[C3] latency[133] usage[ 100893] method[ FFH] duration[5411419256713] Sep 22 08:51:25.559437 (XEN) C0: usage[ 865983] duration[12662981479] Sep 22 08:51:25.571410 (XEN) PC2[2524129293397] PC3[273710486403] PC6[758102721064] PC7[0] Sep 22 08:51:25.571433 (XEN) CC3[480901548131] CC6[5133566889092] CC7[0] Sep 22 08:51:25.583414 (XEN) ==cpu18== Sep 22 08:51:25.583431 (XEN) C1: type[C1] latency[ 2] usage[ 342903] method[ FFH] duration[75156422543] Sep 22 08:51:25.583450 (XEN) C2: type[C1] latency[ 10] usage[ 246537] method[ FFH] duration[141402967160] Sep 22 08:51:25.595423 (XEN) C3: type[C2] latency[ 40] usage[ 154448] method[ FFH] duration[380596195745] Sep 22 08:51:25.607417 (XEN) *C4: type[C3] latency[133] usage[ 173098] method[ FFH] duration[5406084900893] Sep 22 08:51:25.619414 (XEN) C0: usage[ 916986] duration[45530517068] Sep 22 08:51:25.619435 (XEN) PC2[2524129293397] PC3[273710486403] PC6[758102721064] PC7[0] Sep 22 08:51:25.631414 (XEN) CC3[549988105491] CC6[4703043333081] CC7[0] Sep 22 08:51:25.631442 (XEN) ==cpu19== Sep 22 08:51:25.631452 (XEN) C1: type[C1] latency[ 2] usage[ 637132] method[ FFH] duration[122358878476] Sep 22 08:51:25.643423 (XEN) C2: type[C1] latency[ 10] usage[ 527882] method[ FFH] duration[322555366664] Sep 22 08:51:25.655419 (XEN) C3: type[C2] latency[ 40] usage[ 179032] method[ FFH] duration[445588795491] Sep 22 08:51:25.667410 (XEN) *C4: type[C3] latency[133] usage[ 96377] method[ FFH] duration[5067664857685] Sep 22 08:51:25.667437 (XEN) C0: usage[ 1440423] duration[90603191458] Sep 22 08:51:25.679415 (XEN) PC2[2524129293397] PC3[273710486403] PC6[758102721064] PC7[0] Sep 22 08:51:25.679437 (XEN) CC3[549988105491] CC6[4703043333081] CC7[0] Sep 22 08:51:25.691415 (XEN) ==cpu20== Sep 22 08:51:25.691431 (XEN) C1: type[C1] latency[ 2] usage[ 401470] method[ FFH] duration[75503396867] Sep 22 08:51:25.703413 (XEN) C2: type[C1] latency[ 10] usage[ 566547] method[ FFH] duration[278439737771] Sep 22 08:51:25.703439 (XEN) C3: type[C2] latency[ 40] usage[ 344723] method[ FFH] duration[486431329382] Sep 22 08:51:25.715423 (XEN) *C4: type[C3] latency[133] usage[ 145824] method[ FFH] duration[5078761874684] Sep 22 08:51:25.727417 (XEN) C0: usage[ 1458564] duration[129634809113] Sep 22 08:51:25.727437 (XEN) PC2[2524129293397] PC3[273710486403] PC6[758102721064] PC7[0] Sep 22 08:51:25.739417 (XEN) CC3[502068815241] CC6[4936037059871] CC7[0] Sep 22 08:51:25.739437 (XEN) ==cpu21== Sep 22 08:51:25.739446 (XEN) C1: type[C1] latency[ 2] usage[ 143864] method[ FFH] duration[14896332268] Sep 22 08:51:25.751423 (XEN) C2: type[C1] latency[ 10] usage[ 139078] method[ FFH] duration[89582588019] Sep 22 08:51:25.763419 (XEN) C3: type[C2] latency[ 40] usage[ 102756] method[ FFH] duration[321613800809] Sep 22 08:51:25.775417 (XEN) *C4: type[C3] latency[133] usage[ 151588] method[ FFH] duration[5614862174227] Sep 22 08:51:25.775443 (XEN) C0: usage[ 537286] duration[7816347088] Sep 22 08:51:25.787417 (XEN) PC2[2524129293397] PC3[273710486403] PC6[758102721064] PC7[0] Sep 22 08:51:25.799411 (XEN) CC3[502068815241] CC6[4936037059871] CC7[0] Sep 22 08:51:25.799432 (XEN) ==cpu22== Sep 22 08:51:25.799441 (XEN) C1: type[C1] latency[ 2] usage[ 306184] method[ FFH] duration[57817975988] Sep 22 08:51:25.811417 (XEN) C2: type[C1] latency[ 10] usage[ 342887] method[ FFH] duration[228492362508] Sep 22 08:51:25.823411 (XEN) C3: type[C2] latency[ 40] usage[ 255491] method[ FFH] duration[458595012743] Sep 22 08:51:25.823438 (XEN) *C4: type[C3] latency[133] usage[ 140348] method[ FFH] duration[5239540145100] Sep 22 08:51:25.835430 (XEN) C0: usage[ 1044910] duration[64325808980] Sep 22 08:51:25.847409 (XEN) PC2[2524129293397] PC3[273710486403] PC6[758102721064] PC7[0] Sep 22 08:51:25.847432 (XEN) CC3[522888004037] CC6[5054789023167] CC7[0] Sep 22 08:51:25.859412 (XEN) ==cpu23== Sep 22 08:51:25.859427 (XEN) C1: type[C1] latency[ 2] usage[ 40919] method[ FFH] duration[10188672353] Sep 22 08:51:25.859447 (XEN) C2: type[C1] latency[ 10] usage[ 229381] method[ FFH] duration[166132331651] Sep 22 08:51:25.871424 (XEN) C3: type[C2] latency[ 40] usage[ 178793] method[ FFH] duration[414560210878] Sep 22 08:51:25.883420 (XEN) *C4: type[C3] latency[133] usage[ 123496] method[ FFH] duration[5448596301764] Sep 22 08:51:25.895413 (XEN) C0: usage[ 572589] duration[9293878239] Sep 22 08:51:25.895433 (XEN) PC2[2524129293397] PC3[273710486403] PC6[758102721064] PC7[0] Sep 22 08:51:25.907416 (XEN) CC3[522888004037] CC6[5054789023167] CC7[0] Sep 22 08:51:25.907436 (XEN) ==cpu24== Sep 22 08:51:25.907445 (XEN) C1: type[C1] latency[ 2] usage[ 222615] method[ FFH] duration[53029841910] Sep 22 08:51:25.919421 (XEN) C2: type[C1] latency[ 10] usage[ 347902] method[ FFH] duration[234866280912] Sep 22 08:51:25.931415 (XEN) C3: type[C2] latency[ 40] usage[ 300721] method[ FFH] duration[509073313859] Sep 22 08:51:25.943417 (XEN) *C4: type[C3] latency[133] usage[ 154654] method[ FFH] duration[5213264589922] Sep 22 08:51:25.943445 (XEN) C0: usage[ 1025892] duration[38537429542] Sep 22 08:51:25.955413 (XEN) PC2[2524129293397] PC3[273710486403] PC6[758102721064] PC7[0] Sep 22 08:51:25.955434 (XEN) CC3[512586538556] CC6[5055641921504] CC7[0] Sep 22 08:51:25.967411 (XEN) ==cpu25== Sep 22 08:51:25.967427 (XEN) C1: type[C1] latency[ 2] usage[ 101697] method[ FFH] duration[21248657805] Sep 22 08:51:25.979413 (XEN) C2: type[C1] latency[ 10] usage[ 351836] method[ FFH] duration[184516876329] Sep 22 08:51:25.979440 (XEN) C3: type[C2] latency[ 40] usage[ 182005] method[ FFH] duration[369767382783] Sep 22 08:51:25.991423 (XEN) *C4: type[C3] latency[133] usage[ 121749] method[ FFH] duration[5463730255924] Sep 22 08:51:26.003418 (XEN) C0: usage[ 757287] duration[9508373344] Sep 22 08:51:26.003438 (XEN) PC2[2524129293397] PC3[273710486403] PC6[758102721064] PC7[0] Sep 22 08:51:26.015415 (XEN) CC3[512586538556] CC6[5055641921504] CC7[0] Sep 22 08:51:26.015435 (XEN) ==cpu26== Sep 22 08:51:26.027413 (XEN) C1: type[C1] latency[ 2] usage[ 338877] method[ FFH] duration[68069438436] Sep 22 08:51:26.027439 (XEN) C2: type[C1] latency[ 10] usage[ 400515] method[ FFH] duration[237641995640] Sep 22 08:51:26.039421 (XEN) C3: type[C2] latency[ 40] usage[ 302796] method[ FFH] duration[484245144419] Sep 22 08:51:26.051416 (XEN) *C4: type[C3] latency[133] usage[ 129636] method[ FFH] duration[5223672861417] Sep 22 08:51:26.063411 (XEN) C0: usage[ 1171824] duration[35142164382] Sep 22 08:51:26.063431 (XEN) PC2[2524129293397] PC3[273710486403] PC6[758102721064] PC7[0] Sep 22 08:51:26.075411 (XEN) CC3[537714017819] CC6[5037465282052] CC7[0] Sep 22 08:51:26.075431 (XEN) ==cpu27== Sep 22 08:51:26.075440 (XEN) C1: type[C1] latency[ 2] usage[ 154456] method[ FFH] duration[26754028297] Sep 22 08:51:26.087418 (XEN) C2: type[C1] latency[ 10] usage[ 229174] method[ FFH] duration[154499865169] Sep 22 08:51:26.099415 (XEN) C3: type[C2] latency[ 40] usage[ 175638] method[ FFH] duration[453789715709] Sep 22 08:51:26.111408 (XEN) *C4: type[C3] latency[133] usage[ 167108] method[ FFH] duration[5405201744450] Sep 22 08:51:26.111435 (XEN) C0: usage[ 726376] duration[8526338902] Sep 22 08:51:26.123411 (XEN) PC2[2524129293397] PC3[273710486403] PC6[758102721064] PC7[0] Sep 22 08:51:26.123433 (XEN) CC3[537714017819] CC6[5037465282052] CC7[0] Sep 22 08:51:26.135410 (XEN) ==cpu28== Sep 22 08:51:26.135426 (XEN) C1: type[C1] latency[ 2] usage[ 312284] method[ FFH] duration[50842285308] Sep 22 08:51:26.147415 (XEN) C2: type[C1] latency[ 10] usage[ 525896] method[ FFH] duration[244902773813] Sep 22 08:51:26.147441 (XEN) C3: type[C2] latency[ 40] usage[ 326669] method[ FFH] duration[480247029050] Sep 22 08:51:26.159419 (XEN) *C4: type[C3] latency[133] usage[ 146339] method[ FFH] duration[5231275661444] Sep 22 08:51:26.171416 (XEN) C0: usage[ 1311188] duration[41503998620] Sep 22 08:51:26.171436 (XEN) PC2[2335931109394] PC3[430247971536] PC6[611993645632] PC7[0] Sep 22 08:51:26.183416 (XEN) CC3[498132221434] CC6[5066263089611] CC7[0] Sep 22 08:51:26.183436 (XEN) ==cpu29== Sep 22 08:51:26.195408 (XEN) C1: type[C1] latency[ 2] usage[ 270880] method[ FFH] duration[43606395663] Sep 22 08:51:26.195434 (XEN) C2: type[C1] latency[ 10] usage[ 419876] method[ FFH] duration[199891781566] Sep 22 08:51:26.207419 (XEN) C3: type[C2] latency[ 40] usage[ 211607] method[ FFH] duration[439316937951] Sep 22 08:51:26.219417 (XEN) *C4: type[C3] latency[133] usage[ 152793] method[ FFH] duration[5347291542544] Sep 22 08:51:26.231411 (XEN) C0: usage[ 1055156] duration[18665174950] Sep 22 08:51:26.231431 (XEN) PC2[2335931109394] PC3[430247971536] PC6[611993645632] PC7[0] Sep 22 08:51:26.243411 (XEN) CC3[498132221434] CC6[5066263089611] CC7[0] Sep 22 08:51:26.243430 (XEN) ==cpu30== Sep 22 08:51:26.243439 (XEN) C1: type[C1] latency[ 2] usage[ 450171] method[ FFH] duration[74320050241] Sep 22 08:51:26.255428 (XEN) *C2: type[C1] latency[ 10] usage[ 541650] method[ FFH] duration[238704087929] Sep 22 08:51:26.267414 (XEN) C3: type[C2] latency[ 40] usage[ 412758] method[ FFH] duration[583223325733] Sep 22 08:51:26.279408 (XEN) C4: type[C3] latency[133] usage[ 212097] method[ FFH] duration[5047225707314] Sep 22 08:51:26.279435 (XEN) C0: usage[ 1616676] duration[105298719035] Sep 22 08:51:26.291412 (XEN) PC2[2335931109394] PC3[430247971536] PC6[611993645632] PC7[0] Sep 22 08:51:26.291433 (XEN) CC3[568954895170] CC6[4886439785893] CC7[0] Sep 22 08:51:26.303410 (XEN) ==cpu31== Sep 22 08:51:26.303426 (XEN) C1: type[C1] latency[ 2] usage[ 79325] method[ FFH] duration[18606798588] Sep 22 08:51:26.315417 (XEN) C2: type[C1] latency[ 10] usage[ 252001] method[ FFH] duration[121016388563] Sep 22 08:51:26.315443 (XEN) C3: type[C2] latency[ 40] usage[ 223797] method[ FFH] duration[325737779367] Sep 22 08:51:26.327421 (XEN) *C4: type[C3] latency[133] usage[ 72435] method[ FFH] duration[5574359289475] Sep 22 08:51:26.339418 (XEN) C0: usage[ 627558] duration[9051689359] Sep 22 08:51:26.339437 (XEN) PC2[2335931109394] PC3[430247971536] PC6[611993645632] PC7[0] Sep 22 08:51:26.351417 (XEN) CC3[568954895170] CC6[4886439785893] CC7[0] Sep 22 08:51:26.351436 (XEN) ==cpu32== Sep 22 08:51:26.363408 (XEN) C1: type[C1] latency[ 2] usage[ 315456] method[ FFH] duration[64646434935] Sep 22 08:51:26.363434 (XEN) C2: type[C1] latency[ 10] usage[ 302852] method[ FFH] duration[158939636301] Sep 22 08:51:26.375421 (XEN) C3: type[C2] latency[ 40] usage[ 208212] method[ FFH] duration[331296509475] Sep 22 08:51:26.387397 (XEN) *C4: type[C3] latency[133] usage[ 143962] method[ FFH] duration[5400591010747] Sep 22 08:51:26.399396 (XEN) C0: usage[ 970482] duration[93298416802] Sep 22 08:51:26.399408 (XEN) PC2[2335931109394] PC3[430247971536] PC6[611993645632] PC7[0] Sep 22 08:51:26.411426 (XEN) CC3[323337223044] CC6[5302865257749] CC7[0] Sep 22 08:51:26.411442 (XEN) ==cpu33== Sep 22 08:51:26.411449 (XEN) C1: type[C1] latency[ 2] usage[ 72042] method[ FFH] duration[24954795711] Sep 22 08:51:26.423427 (XEN) C2: type[C1] latency[ 10] usage[ 97902] method[ FFH] duration[72104717563] Sep 22 08:51:26.435426 (XEN) C3: type[C2] latency[ 40] usage[ 94626] method[ FFH] duration[217512085905] Sep 22 08:51:26.447393 (XEN) *C4: type[C3] latency[133] usage[ 88044] method[ FFH] duration[5727078760794] Sep 22 08:51:26.447407 (XEN) C0: usage[ 352614] duration[7121739880] Sep 22 08:51:26.459392 (XEN) PC2[2335931109394] PC3[430247971536] PC6[611993645632] PC7[0] Sep 22 08:51:26.459406 (XEN) CC3[323337223044] CC6[5302865257749] CC7[0] Sep 22 08:51:26.471425 (XEN) ==cpu34== Sep 22 08:51:26.471440 (XEN) C1: type[C1] latency[ 2] usage[ 520151] method[ FFH] duration[94709393931] Sep 22 08:51:26.483412 (XEN) C2: type[C1] latency[ 10] usage[ 358760] method[ FFH] duration[178377745754] Sep 22 08:51:26.483438 (XEN) C3: type[C2] latency[ 40] usage[ 411785] method[ FFH] duration[542670772939] Sep 22 08:51:26.495427 (XEN) *C4: type[C3] latency[133] usage[ 329023] method[ FFH] duration[5021226002071] Sep 22 08:51:26.507417 (XEN) C0: usage[ 1619719] duration[211788244137] Sep 22 08:51:26.507437 (XEN) PC2[2335931109394] PC3[430247971536] PC6[611993645632] PC7[0] Sep 22 08:51:26.519425 (XEN) CC3[524744268710] CC6[4879283795603] CC7[0] Sep 22 08:51:26.519446 (XEN) ==cpu35== Sep 22 08:51:26.531419 (XEN) C1: type[C1] latency[ 2] usage[ 67359] method[ FFH] duration[14601791841] Sep 22 08:51:26.531446 (XEN) C2: type[C1] latency[ 10] usage[ 93000] method[ FFH] duration[66469122798] Sep 22 08:51:26.543434 (XEN) C3: type[C2] latency[ 40] usage[ 94086] method[ FFH] duration[211243942383] Sep 22 08:51:26.555426 (XEN) *C4: type[C3] latency[133] usage[ 90879] method[ FFH] duratio Sep 22 08:51:26.564985 n[5750174363968] Sep 22 08:51:26.567429 (XEN) C0: usage[ 345324] duration[6283029716] Sep 22 08:51:26.567449 (XEN) PC2[2335931109394] PC3[430247971536] PC6[6 Sep 22 08:51:26.567789 11993645632] PC7[0] Sep 22 08:51:26.579430 (XEN) CC3[524744268710] CC6[4879283795603] CC7[0] Sep 22 08:51:26.579450 (XEN) ==cpu36== Sep 22 08:51:26.579460 (XEN) C1: type[C1] latency[ 2] usage[ 183114] method[ FFH] duration[38510935109] Sep 22 08:51:26.595446 (XEN) C2: type[C1] latency[ 10] usage[ 390072] method[ FFH] duration[198242358912] Sep 22 08:51:26.595471 (XEN) C3: type[C2] latency[ 40] usage[ 375235] method[ FFH] duration[491803081692] Sep 22 08:51:26.607430 (XEN) C4: type[C3] latency[133] usage[ 288391] method[ FFH] duration[5195296789952] Sep 22 08:51:26.619429 (XEN) *C0: usage[ 1236813] duration[124919139004] Sep 22 08:51:26.619449 (XEN) PC2[2335931109394] PC3[430247971536] PC6[611993645632] PC7[0] Sep 22 08:51:26.631424 (XEN) CC3[503837737061] CC6[4951480492164] CC7[0] Sep 22 08:51:26.631443 (XEN) ==cpu37== Sep 22 08:51:26.631452 (XEN) C1: type[C1] latency[ 2] usage[ 53982] method[ FFH] duration[16324274274] Sep 22 08:51:26.643423 (XEN) C2: type[C1] latency[ 10] usage[ 284025] method[ FFH] duration[120289712567] Sep 22 08:51:26.655422 (XEN) C3: type[C2] latency[ 40] usage[ 165122] method[ FFH] duration[260008180967] Sep 22 08:51:26.667415 (XEN) *C4: type[C3] latency[133] usage[ 143436] method[ FFH] duration[5599320476126] Sep 22 08:51:26.667442 (XEN) C0: usage[ 646565] duration[52829713201] Sep 22 08:51:26.679415 (XEN) PC2[2335931109394] PC3[430247971536] PC6[611993645632] PC7[0] Sep 22 08:51:26.679436 (XEN) CC3[503837737061] CC6[4951480492164] CC7[0] Sep 22 08:51:26.691413 (XEN) ==cpu38== Sep 22 08:51:26.691429 (XEN) C1: type[C1] latency[ 2] usage[ 243104] method[ FFH] duration[34756586615] Sep 22 08:51:26.703412 (XEN) C2: type[C1] latency[ 10] usage[ 402705] method[ FFH] duration[183934526548] Sep 22 08:51:26.703440 (XEN) C3: type[C2] latency[ 40] usage[ 286504] method[ FFH] duration[365108262583] Sep 22 08:51:26.715424 (XEN) *C4: type[C3] latency[133] usage[ 185392] method[ FFH] duration[5379080532863] Sep 22 08:51:26.727418 (XEN) C0: usage[ 1117705] duration[85892515885] Sep 22 08:51:26.727439 (XEN) PC2[2335931109394] PC3[430247971536] PC6[611993645632] PC7[0] Sep 22 08:51:26.739415 (XEN) CC3[348226897718] CC6[5287478304669] CC7[0] Sep 22 08:51:26.739435 (XEN) ==cpu39== Sep 22 08:51:26.739444 (XEN) C1: type[C1] latency[ 2] usage[ 29548] method[ FFH] duration[9186903791] Sep 22 08:51:26.751427 (XEN) C2: type[C1] latency[ 10] usage[ 40782] method[ FFH] duration[39324544454] Sep 22 08:51:26.763423 (XEN) C3: type[C2] latency[ 40] usage[ 61551] method[ FFH] duration[173839214973] Sep 22 08:51:26.763449 (XEN) *C4: type[C3] latency[133] usage[ 100848] method[ FFH] duration[5820667102020] Sep 22 08:51:26.775427 (XEN) C0: usage[ 232729] duration[5754746316] Sep 22 08:51:26.787413 (XEN) PC2[2335931109394] PC3[430247971536] PC6[611993645632] PC7[0] Sep 22 08:51:26.787435 (XEN) CC3[348226897718] CC6[5287478304669] CC7[0] Sep 22 08:51:26.799409 (XEN) ==cpu40== Sep 22 08:51:26.799426 (XEN) C1: type[C1] latency[ 2] usage[ 227551] method[ FFH] duration[38567570400] Sep 22 08:51:26.799446 (XEN) C2: type[C1] latency[ 10] usage[ 306608] method[ FFH] duration[187262049090] Sep 22 08:51:26.811426 (XEN) C3: type[C2] latency[ 40] usage[ 268871] method[ FFH] duration[383585171936] Sep 22 08:51:26.823420 (XEN) *C4: type[C3] latency[133] usage[ 134852] method[ FFH] duration[5393075291523] Sep 22 08:51:26.835413 (XEN) C0: usage[ 937882] duration[46282490393] Sep 22 08:51:26.835434 (XEN) PC2[2335931109394] PC3[430247971536] PC6[611993645632] PC7[0] Sep 22 08:51:26.847411 (XEN) CC3[374998174968] CC6[5302580435667] CC7[0] Sep 22 08:51:26.847431 (XEN) ==cpu41== Sep 22 08:51:26.847440 (XEN) C1: type[C1] latency[ 2] usage[ 24508] method[ FFH] duration[7329473687] Sep 22 08:51:26.859436 (XEN) C2: type[C1] latency[ 10] usage[ 135261] method[ FFH] duration[87772247644] Sep 22 08:51:26.871413 (XEN) C3: type[C2] latency[ 40] usage[ 114549] method[ FFH] duration[196901742863] Sep 22 08:51:26.871439 (XEN) *C4: type[C3] latency[133] usage[ 78031] method[ FFH] duration[5748486024193] Sep 22 08:51:26.883424 (XEN) C0: usage[ 352349] duration[8283170651] Sep 22 08:51:26.883443 (XEN) PC2[2335931109394] PC3[430247971536] PC6[611993645632] PC7[0] Sep 22 08:51:26.895417 (XEN) CC3[374998174968] CC6[5302580435667] CC7[0] Sep 22 08:51:26.895437 (XEN) ==cpu42== Sep 22 08:51:26.907414 (XEN) C1: type[C1] latency[ 2] usage[ 105132] method[ FFH] duration[25068667505] Sep 22 08:51:26.907441 (XEN) C2: type[C1] latency[ 10] usage[ 381404] method[ FFH] duration[181010238116] Sep 22 08:51:26.919422 (XEN) C3: type[C2] latency[ 40] usage[ 626015] method[ FFH] duration[617867654503] Sep 22 08:51:26.931418 (XEN) *C4: type[C3] latency[133] usage[ 114131] method[ FFH] duration[5083666576830] Sep 22 08:51:26.931445 (XEN) C0: usage[ 1226682] duration[141159583619] Sep 22 08:51:26.943417 (XEN) PC2[2335931109394] PC3[430247971536] PC6[611993645632] PC7[0] Sep 22 08:51:26.943439 (XEN) CC3[576107354107] CC6[4943140161987] CC7[0] Sep 22 08:51:26.955427 (XEN) ==cpu43== Sep 22 08:51:26.955443 (XEN) C1: type[C1] latency[ 2] usage[ 88175] method[ FFH] duration[12732055394] Sep 22 08:51:26.967418 (XEN) C2: type[C1] latency[ 10] usage[ 62039] method[ FFH] duration[62103889705] Sep 22 08:51:26.967444 (XEN) C3: type[C2] latency[ 40] usage[ 67575] method[ FFH] duration[198351207656] Sep 22 08:51:26.979425 (XEN) *C4: type[C3] latency[133] usage[ 113623] method[ FFH] duration[5767117227751] Sep 22 08:51:26.991420 (XEN) C0: usage[ 331412] duration[8468427400] Sep 22 08:51:26.991440 (XEN) PC2[2335931109394] PC3[430247971536] PC6[611993645632] PC7[0] Sep 22 08:51:27.003419 (XEN) CC3[576107354107] CC6[4943140161987] CC7[0] Sep 22 08:51:27.003439 (XEN) ==cpu44== Sep 22 08:51:27.003448 (XEN) C1: type[C1] latency[ 2] usage[ 345864] method[ FFH] duration[60363525863] Sep 22 08:51:27.015424 (XEN) C2: type[C1] latency[ 10] usage[ 571836] method[ FFH] duration[232857623922] Sep 22 08:51:27.027423 (XEN) C3: type[C2] latency[ 40] usage[ 713749] method[ FFH] duration[691499918213] Sep 22 08:51:27.039414 (XEN) *C4: type[C3] latency[133] usage[ 165678] method[ FFH] duration[4837873695278] Sep 22 08:51:27.039440 (XEN) C0: usage[ 1797127] duration[226178106051] Sep 22 08:51:27.051420 (XEN) PC2[2335931109394] PC3[430247971536] PC6[611993645632] PC7[0] Sep 22 08:51:27.051442 (XEN) CC3[611587755511] CC6[4721818385572] CC7[0] Sep 22 08:51:27.063415 (XEN) ==cpu45== Sep 22 08:51:27.063431 (XEN) C1: type[C1] latency[ 2] usage[ 41575] method[ FFH] duration[21929470001] Sep 22 08:51:27.075413 (XEN) C2: type[C1] latency[ 10] usage[ 249476] method[ FFH] duration[99437742917] Sep 22 08:51:27.075440 (XEN) C3: type[C2] latency[ 40] usage[ 148617] method[ FFH] duration[175894547930] Sep 22 08:51:27.087423 (XEN) *C4: type[C3] latency[133] usage[ 68307] method[ FFH] duration[5739623718310] Sep 22 08:51:27.099420 (XEN) C0: usage[ 507975] duration[11887485302] Sep 22 08:51:27.099441 (XEN) PC2[2335931109394] PC3[430247971536] PC6[611993645632] PC7[0] Sep 22 08:51:27.111416 (XEN) CC3[611587755511] CC6[4721818385572] CC7[0] Sep 22 08:51:27.111436 (XEN) ==cpu46== Sep 22 08:51:27.111445 (XEN) C1: type[C1] latency[ 2] usage[ 141229] method[ FFH] duration[30486875328] Sep 22 08:51:27.123422 (XEN) C2: type[C1] latency[ 10] usage[ 339858] method[ FFH] duration[190021937208] Sep 22 08:51:27.135420 (XEN) C3: type[C2] latency[ 40] usage[ 513895] method[ FFH] duration[560066992724] Sep 22 08:51:27.135446 (XEN) *C4: type[C3] latency[133] usage[ 126069] method[ FFH] duration[5129400919189] Sep 22 08:51:27.147431 (XEN) C0: usage[ 1121051] duration[138796295056] Sep 22 08:51:27.159415 (XEN) PC2[2335931109394] PC3[430247971536] PC6[611993645632] PC7[0] Sep 22 08:51:27.159437 (XEN) CC3[505762061689] CC6[4998400223324] CC7[0] Sep 22 08:51:27.171413 (XEN) ==cpu47== Sep 22 08:51:27.171429 (XEN) C1: type[C1] latency[ 2] usage[ 77522] method[ FFH] duration[11585024527] Sep 22 08:51:27.171448 (XEN) C2: type[C1] latency[ 10] usage[ 260297] method[ FFH] duration[104868837762] Sep 22 08:51:27.183428 (XEN) C3: type[C2] latency[ 40] usage[ 140386] method[ FFH] duration[174510596036] Sep 22 08:51:27.195419 (XEN) *C4: type[C3] latency[133] usage[ 66742] method[ FFH] duration[5716966831915] Sep 22 08:51:27.207417 (XEN) C0: usage[ 544947] duration[40841816959] Sep 22 08:51:27.207437 (XEN) PC2[2335931109394] PC3[430247971536] PC6[611993645632] PC7[0] Sep 22 08:51:27.219412 (XEN) CC3[505762061689] CC6[4998400223324] CC7[0] Sep 22 08:51:27.219432 (XEN) ==cpu48== Sep 22 08:51:27.219442 (XEN) C1: type[C1] latency[ 2] usage[ 163922] method[ FFH] duration[31929565543] Sep 22 08:51:27.231421 (XEN) C2: type[C1] latency[ 10] usage[ 174751] method[ FFH] duration[117932984422] Sep 22 08:51:27.243420 (XEN) C3: type[C2] latency[ 40] usage[ 145985] method[ FFH] duration[301883398747] Sep 22 08:51:27.243446 (XEN) *C4: type[C3] latency[133] usage[ 143463] method[ FFH] duration[5578872801538] Sep 22 08:51:27.255423 (XEN) C0: usage[ 628121] duration[18154420141] Sep 22 08:51:27.267412 (XEN) PC2[2335931109394] PC3[430247971536] PC6[611993645632] PC7[0] Sep 22 08:51:27.267435 (XEN) CC3[326672458097] CC6[5403914490430] CC7[0] Sep 22 08:51:27.267448 (XEN) ==cpu49== Sep 22 08:51:27.279416 (XEN) C1: type[C1] latency[ 2] usage[ 28472] method[ FFH] duration[7813777706] Sep 22 08:51:27.279442 (XEN) C2: type[C1] latency[ 10] usage[ 218468] method[ FFH] duration[97320302584] Sep 22 08:51:27.291426 (XEN) C3: type[C2] latency[ 40] usage[ 113938] method[ FFH] duration[157121814932] Sep 22 08:51:27.303418 (XEN) *C4: type[C3] latency[133] usage[ 72888] method[ FFH] duration[5776949677598] Sep 22 08:51:27.315412 (XEN) C0: usage[ 433766] duration[9567700135] Sep 22 08:51:27.315433 (XEN) PC2[2335931109394] PC3[430247971536] PC6[611993645632] PC7[0] Sep 22 08:51:27.315448 (XEN) CC3[326672458097] CC6[5403914490430] CC7[0] Sep 22 08:51:27.327422 (XEN) ==cpu50== Sep 22 08:51:27.327438 (XEN) C1: type[C1] latency[ 2] usage[ 390129] method[ FFH] duration[46479335083] Sep 22 08:51:27.339418 (XEN) C2: type[C1] latency[ 10] usage[ 359934] method[ FFH] duration[165495039676] Sep 22 08:51:27.339444 (XEN) C3: type[C2] latency[ 40] usage[ 849473] method[ FFH] duration[862779417202] Sep 22 08:51:27.351427 (XEN) *C4: type[C3] latency[133] usage[ 177776] method[ FFH] duration[4675876573557] Sep 22 08:51:27.363422 (XEN) C0: usage[ 1777312] duration[298142961881] Sep 22 08:51:27.363442 (XEN) PC2[2335931109394] PC3[430247971536] PC6[611993645632] PC7[0] Sep 22 08:51:27.375420 (XEN) CC3[773058354672] CC6[4567543993910] CC7[0] Sep 22 08:51:27.375440 (XEN) ==cpu51== Sep 22 08:51:27.375449 (XEN) C1: type[C1] latency[ 2] usage[ 25251] method[ FFH] duration[6063587972] Sep 22 08:51:27.387428 (XEN) C2: type[C1] latency[ 10] usage[ 44100] method[ FFH] duration[46702589996] Sep 22 08:51:27.399415 (XEN) C3: type[C2] latency[ 40] usage[ 34609] method[ FFH] duration[142988018857] Sep 22 08:51:27.411416 (XEN) *C4: type[C3] latency[133] usage[ 92274] method[ FFH] duration[5845896992461] Sep 22 08:51:27.411443 (XEN) C0: usage[ 196234] duration[7122224197] Sep 22 08:51:27.423418 (XEN) PC2[2335931109394] PC3[430247971536] PC6[611993645632] PC7[0] Sep 22 08:51:27.423439 (XEN) CC3[773058354672] CC6[4567543993910] CC7[0] Sep 22 08:51:27.435421 (XEN) ==cpu52== Sep 22 08:51:27.435437 (XEN) C1: type[C1] latency[ 2] usage[ 325535] method[ FFH] duration[35818529387] Sep 22 08:51:27.447414 (XEN) C2: type[C1] latency[ 10] usage[ 272843] method[ FFH] duration[165220489114] Sep 22 08:51:27.447448 (XEN) C3: type[C2] latency[ 40] usage[ 282037] method[ FFH] duration[391429418046] Sep 22 08:51:27.459424 (XEN) C4: type[C3] latency[133] usage[ 124696] method[ FFH] duration[5398212660275] Sep 22 08:51:27.471419 (XEN) *C0: usage[ 1005112] duration[58092381865] Sep 22 08:51:27.471440 (XEN) PC2[2335931109394] PC3[430247971536] PC6[611993645632] PC7[0] Sep 22 08:51:27.483421 (XEN) CC3[408188464487] CC6[5270984379383] CC7[0] Sep 22 08:51:27.483440 (XEN) ==cpu53== Sep 22 08:51:27.483450 (XEN) C1: type[C1] latency[ 2] usage[ 20486] method[ FFH] duration[5143218779] Sep 22 08:51:27.495424 (XEN) C2: type[C1] latency[ 10] usage[ 176610] method[ FFH] duration[114934772582] Sep 22 08:51:27.507421 (XEN) C3: type[C2] latency[ 40] usage[ 185620] method[ FFH] duration[255182815025] Sep 22 08:51:27.528151 (XEN) *C4: type[C3] latency[133] usage[ 85849] method[ FFH] duration[5665398058051] Sep 22 08:51:27.528184 (XEN) C0: usage[ 468565] duration[8114671868] Sep 22 08:51:27.531415 (XEN) PC2[2335931109394] PC3[430247971536] PC6[611993645632] PC7[0] Sep 22 08:51:27.531437 (XEN) CC3[408188464487] CC6[5270984379383] CC7[0] Sep 22 08:51:27.543418 (XEN) ==cpu54== Sep 22 08:51:27.543435 (XEN) C1: type[C1] latency[ 2] usage[ 151478] method[ FFH] duration[29151294033] Sep 22 08:51:27.543454 (XEN) C2: type[C1] latency[ 10] usage[ 202875] method[ FFH] duration[137402408521] Sep 22 08:51:27.555425 (XEN) C3: type[C2] latency[ 40] usage[ 452140] method[ FFH] duration[560084491674] Sep 22 08:51:27.567422 (XEN) *C4: type[C3] latency[133] usage[ 164136] method[ FFH] duration[5192983647483] Sep 22 08:51:27.579418 (XEN) C0: usage[ 970629] duration[129151765728] Sep 22 08:51:27.579438 (XEN) PC2[2335931109394] PC3[430247971536] PC6[611993645632] PC7[0] Sep 22 08:51:27.591416 (XEN) CC3[560721607839] CC6[5016474858800] CC7[0] Sep 22 08:51:27.591435 (XEN) ==cpu55== Sep 22 08:51:27.591445 (XEN) C1: type[C1] latency[ 2] usage[ 44395] method[ FFH] duration[10828579700] Sep 22 08:51:27.603418 (XEN) C2: type[C1] latency[ 10] usage[ 140144] method[ FFH] duration[87527282853] Sep 22 08:51:27.615418 (XEN) C3: type[C2] latency[ 40] usage[ 128812] method[ FFH] duration[228663636743] Sep 22 08:51:27.615444 (XEN) *C4: type[C3] latency[133] usage[ 80397] method[ FFH] duration[5711784332416] Sep 22 08:51:27.627429 (XEN) C0: usage[ 393748] duration[9969830913] Sep 22 08:51:27.639413 (XEN) PC2[2335931109394] PC3[430247971536] PC6[611993645632] PC7[0] Sep 22 08:51:27.639435 (XEN) CC3[560721607839] CC6[5016474858800] CC7[0] Sep 22 08:51:27.651412 (XEN) 'd' pressed -> dumping registers Sep 22 08:51:27.651432 (XEN) Sep 22 08:51:27.651440 (XEN) *** Dumping CPU36 host state: *** Sep 22 08:51:27.651451 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:27.663417 (XEN) CPU: 36 Sep 22 08:51:27.663434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:27.675421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:27.675441 (XEN) rax: ffff830839c9506c rbx: ffff830839c98a78 rcx: 0000000000000008 Sep 22 08:51:27.687415 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c987b8 rdi: ffff830839c987b0 Sep 22 08:51:27.687438 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 22 08:51:27.699417 (XEN) r9: ffff830839c987b0 r10: ffff83083970f070 r11: 00000581932462df Sep 22 08:51:27.711413 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c989c0 Sep 22 08:51:27.711436 (XEN) r15: 00000580ce245676 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 08:51:27.723417 (XEN) cr3: 000000105260c000 cr2: ffff88800e528340 Sep 22 08:51:27.723436 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 22 08:51:27.735418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:27.735446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:27.747426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:27.759417 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 22 08:51:27.759437 (XEN) 00000580ce358d59 ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Sep 22 08:51:27.771418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 22 08:51:27.783412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:27.783434 (XEN) ffff831055ef7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396bc000 Sep 22 08:51:27.795417 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 22 08:51:27.795439 (XEN) ffff82d0403289f7 0000000000000000 ffff888003732e80 0000000000000000 Sep 22 08:51:27.807418 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 22 08:51:27.819427 (XEN) 0000000000000000 000000001b106800 000000000006f9bc 0000000000000000 Sep 22 08:51:27.819448 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:27.831417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:27.843413 (XEN) ffffc90040293ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:27.843435 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c93000 Sep 22 08:51:27.855416 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c91002 Sep 22 08:51:27.855437 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:27.867415 (XEN) Xen call trace: Sep 22 08:51:27.867432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:27.879420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:27.879443 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:27.891417 (XEN) Sep 22 08:51:27.891432 (XEN) *** Dumping CPU37 host state: *** Sep 22 08:51:27.891444 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:27.903414 (XEN) CPU: 37 Sep 22 08:51:27.903430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:27.915414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:27.915434 (XEN) rax: ffff830839c8506c rbx: ffff830839c8a9a8 rcx: 0000000000000008 Sep 22 08:51:27.927413 (XEN) rdx: ffff831055eeffff rsi: ffff830839c8a6e8 rdi: ffff830839c8a6e0 Sep 22 08:51:27.927436 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 22 08:51:27.939416 (XEN) r9: ffff830839c8a6e0 r10: 0000000000000014 r11: 0000057d698e8a00 Sep 22 08:51:27.939438 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c8a8f0 Sep 22 08:51:27.951418 (XEN) r15: 000005810e137ac4 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 08:51:27.963415 (XEN) cr3: 000000006ead3000 cr2: 000055e979642424 Sep 22 08:51:27.963435 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 22 08:51:27.975416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:27.975437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:27.987424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:27.999416 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 22 08:51:27.999436 (XEN) 000005811c933e27 ffff82d040352d93 ffff82d0405e8300 ffff831055eefea0 Sep 22 08:51:28.011415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 22 08:51:28.011436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:28.023423 (XEN) ffff831055eefee8 ffff82d040324c98 ffff82d040324baf ffff83083971d000 Sep 22 08:51:28.035415 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 22 08:51:28.035444 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ec80 0000000000000000 Sep 22 08:51:28.047418 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 22 08:51:28.059413 (XEN) 0000000000007ff0 0000000000000001 00000000000a8a3c 0000000000000000 Sep 22 08:51:28.059434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:28.071417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:28.071439 (XEN) ffffc900401b3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:28.083420 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c89000 Sep 22 08:51:28.095416 (XEN) 00000037f96a5000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 08:51:28.095437 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:28.107415 (XEN) Xen call trace: Sep 22 08:51:28.107432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:28.119413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:28.119436 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:28.131419 (XEN) Sep 22 08:51:28.131434 (XEN) *** Dumping CPU38 host state: *** Sep 22 08:51:28.131446 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:28.143412 (XEN) CPU: 38 Sep 22 08:51:28.143429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:28.143448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:28.155415 (XEN) rax: ffff830839c7906c rbx: ffff830839c7c8d8 rcx: 0000000000000008 Sep 22 08:51:28.155437 (XEN) rdx: ffff831055edffff rsi: ffff830839c7c618 rdi: ffff830839c7c610 Sep 22 08:51:28.167425 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 22 08:51:28.179415 (XEN) r9: ffff830839c7c610 r10: 0000000000000014 r11: 0000058149ae5ec4 Sep 22 08:51:28.179437 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c7c820 Sep 22 08:51:28.191419 (XEN) r15: 000005811977ab2a cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 08:51:28.203413 (XEN) cr3: 000000105260c000 cr2: 00007f3b5315fae0 Sep 22 08:51:28.203433 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 22 08:51:28.215415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:28.215437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:28.227422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:28.239414 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 22 08:51:28.239434 (XEN) 000005812acca27d ffff831055edffff 0000000000000000 ffff831055edfea0 Sep 22 08:51:28.251420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 22 08:51:28.251441 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:28.263417 (XEN) ffff831055edfee8 ffff82d040324c98 ffff82d040324baf ffff83083971d000 Sep 22 08:51:28.275413 (XEN) ffff831055edfef8 ffff83083ffd9000 0000000000000026 ffff831055edfe18 Sep 22 08:51:28.275434 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ec80 0000000000000000 Sep 22 08:51:28.287418 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 22 08:51:28.287439 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 00000000000a9adc 0000000000000000 Sep 22 08:51:28.299421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:28.311415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:28.311436 (XEN) ffffc900401b3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:28.323418 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7d000 Sep 22 08:51:28.335414 (XEN) 00000037f9699000 0000000000372660 0000000000000000 8000000839c77002 Sep 22 08:51:28.335443 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:28.347414 (XEN) Xen call trace: Sep 22 08:51:28.347431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:28.347448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:28.359421 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:28.371412 (XEN) Sep 22 08:51:28.371427 (XEN) *** Dumping CPU39 host state: *** Sep 22 08:51:28.371440 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:28.371454 (XEN) CPU: 39 Sep 22 08:51:28.383417 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:28.383443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:28.395405 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6b818 rcx: 0000000000000008 Sep 22 08:51:28.395416 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6b558 rdi: ffff830839c6b550 Sep 22 08:51:28.407404 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 22 08:51:28.419415 (XEN) r9: ffff830839c6b550 r10: 0000000000000014 r11: 0000057d8eb8aa44 Sep 22 08:51:28.419437 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6b760 Sep 22 08:51:28.431418 (XEN) r15: 000005810e1387cb cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 08:51:28.431440 (XEN) cr3: 000000006ead3000 cr2: ffff88800c8f9fc0 Sep 22 08:51:28.443448 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 22 08:51:28.455398 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:28.455410 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:28.467406 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:28.479413 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 22 08:51:28.479433 (XEN) 0000058139052fae ffff82d040352d93 ffff82d0405e8400 ffff831055ed7ea0 Sep 22 08:51:28.491464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 22 08:51:28.491485 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:28.503529 (XEN) ffff831055ed7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396d8000 Sep 22 08:51:28.503551 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 22 08:51:28.515412 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 22 08:51:28.527430 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 22 08:51:28.527451 (XEN) 0000000000000000 000005aadb127880 0000000000051624 0000000000000000 Sep 22 08:51:28.539432 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:28.551423 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:28.551445 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 08:51:28.563491 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c70000 Sep 22 08:51:28.563513 Sep 22 08:51:28.564117 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 08:51:28.575447 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:28.575465 (X Sep 22 08:51:28.575814 EN) Xen call trace: Sep 22 08:51:28.591438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:28.591462 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:28.607434 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:28.607455 (XEN) Sep 22 08:51:28.607463 (XEN) 'e' pressed -> dumping event-channel info Sep 22 08:51:28.607476 (XEN) *** Dumping CPU40 host state: *** Sep 22 08:51:28.619420 (XEN) Event channel information for domain 0: Sep 22 08:51:28.619441 (XEN) Polling vCPUs: {} Sep 22 08:51:28.619460 (XEN) port [p/m/s] Sep 22 08:51:28.619470 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:28.631426 (XEN) CPU: 40 Sep 22 08:51:28.631443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:28.643422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:28.643443 (XEN) rax: ffff830839c6106c rbx: ffff830839c5e758 rcx: 0000000000000008 Sep 22 08:51:28.655423 (XEN) rdx: ffff831055ecffff rsi: ffff830839c5e498 rdi: ffff830839c5e490 Sep 22 08:51:28.655445 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 22 08:51:28.667423 (XEN) r9: ffff830839c5e490 r10: 0000000000000014 r11: 000005824734c856 Sep 22 08:51:28.679416 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c5e6a0 Sep 22 08:51:28.679438 (XEN) r15: 000005814734f959 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 08:51:28.691416 (XEN) cr3: 000000107daf3000 cr2: ffff888006692340 Sep 22 08:51:28.691436 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 22 08:51:28.703418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:28.703439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:28.715431 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:28.727418 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 22 08:51:28.727438 (XEN) 00000581473e98de ffff831055ecffff 0000000000000000 ffff831055ecfea0 Sep 22 08:51:28.739418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 22 08:51:28.751420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:28.751443 (XEN) ffff831055ecfee8 ffff82d040324c98 ffff82d040324baf ffff8308396f3000 Sep 22 08:51:28.763420 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 22 08:51:28.763441 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aae80 0000000000000000 Sep 22 08:51:28.775429 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 22 08:51:28.787415 (XEN) 0000000000000000 0000000018e0e800 00000000001a1ae4 0000000000000000 Sep 22 08:51:28.787436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:28.799418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:28.811414 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:28.811436 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c5f000 Sep 22 08:51:28.823417 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5d002 Sep 22 08:51:28.835412 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:28.835430 (XEN) Xen call trace: Sep 22 08:51:28.835440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:28.847415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:28.847438 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:28.859418 (XEN) Sep 22 08:51:28.859433 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU41 host state: *** Sep 22 08:51:28.859448 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:28.871423 (XEN) CPU: 41 Sep 22 08:51:28.871439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:28.883422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:28.883442 (XEN) rax: ffff830839c5106c rbx: ffff830839c55688 rcx: 0000000000000008 Sep 22 08:51:28.895417 (XEN) rdx: ffff831055ebffff rsi: ffff830839c553c8 rdi: ffff830839c553c0 Sep 22 08:51:28.907422 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 22 08:51:28.907444 (XEN) r9: ffff830839c553c0 r10: 0000000000000014 r11: 0000000148da987e Sep 22 08:51:28.919426 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c555d0 Sep 22 08:51:28.919448 (XEN) r15: 0000058149ae792a cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 08:51:28.931421 (XEN) cr3: 000000006ead3000 cr2: ffff88800e528100 Sep 22 08:51:28.943410 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 22 08:51:28.943433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:28.955418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:28.955444 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:28.967423 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 22 08:51:28.979413 (XEN) 0000058149aec86e ffff831055ebffff 0000000000000000 ffff831055ebfea0 Sep 22 08:51:28.979436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 22 08:51:28.991415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:28.991437 (XEN) ffff831055ebfee8 ffff82d040324c98 ffff82d040324baf ffff8308396e6000 Sep 22 08:51:29.003419 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 22 08:51:29.015415 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aec80 0000000000000000 Sep 22 08:51:29.015437 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 22 08:51:29.027417 (XEN) 0000000000000000 0000000000000001 0000000000047994 0000000000000000 Sep 22 08:51:29.039413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:29.039435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:29.051415 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 08:51:29.051436 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c56000 Sep 22 08:51:29.063422 (XEN) 00000037f9671000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 08:51:29.075416 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:29.075434 (XEN) Xen call trace: Sep 22 08:51:29.075444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:29.087420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:29.087443 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:29.099427 (XEN) Sep 22 08:51:29.099442 v=0(XEN) *** Dumping CPU42 host state: *** Sep 22 08:51:29.099455 Sep 22 08:51:29.099462 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:29.111421 (XEN) CPU: 42 Sep 22 08:51:29.111438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:29.123424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:29.123444 (XEN) rax: ffff830839c4506c rbx: ffff830839c48658 rcx: 0000000000000008 Sep 22 08:51:29.135418 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c48398 rdi: ffff830839c48390 Sep 22 08:51:29.147413 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 22 08:51:29.147435 (XEN) r9: ffff830839c48390 r10: 0000000000000014 r11: 000000015f6d4431 Sep 22 08:51:29.159416 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c485a0 Sep 22 08:51:29.159439 (XEN) r15: 000005815de12287 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 08:51:29.171419 (XEN) cr3: 000000006ead3000 cr2: ffff888004cdcbd0 Sep 22 08:51:29.171439 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 22 08:51:29.183420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:29.195413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:29.195440 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:29.207419 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 22 08:51:29.207447 (XEN) 0000058164c20027 ffff831055eb7fff 0000000000000000 ffff831055eb7ea0 Sep 22 08:51:29.219420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 22 08:51:29.231415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:29.231437 (XEN) ffff831055eb7ee8 ffff82d040324c98 ffff82d040324baf ffff830839c49000 Sep 22 08:51:29.243417 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff831055eb7de0 Sep 22 08:51:29.255417 (XEN) ffff82d040328a6d 0000000000000000 ffff888003663e00 0000000000000000 Sep 22 08:51:29.255439 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 22 08:51:29.267417 (XEN) 0000000000000000 000005aadb127880 00000000000cfeac 0000000000000000 Sep 22 08:51:29.279412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:29.279435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:29.291422 (XEN) ffffc900401dbed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:29.291444 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c49000 Sep 22 08:51:29.303418 (XEN) 00000037f9665000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 08:51:29.315416 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:29.315434 (XEN) Xen call trace: Sep 22 08:51:29.315444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:29.327418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:29.327441 (XEN) [] F continue_running+0x5b/0x5d Sep 22 08:51:29.339421 (XEN) Sep 22 08:51:29.339437 (XEN) 2 [0/1/(XEN) *** Dumping CPU43 host state: *** Sep 22 08:51:29.339450 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:29.351420 (XEN) CPU: 43 Sep 22 08:51:29.351436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:29.363423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:29.363443 (XEN) rax: ffff830839c3906c rbx: ffff830839c37618 rcx: 0000000000000008 Sep 22 08:51:29.375423 (XEN) rdx: ffff831055eaffff rsi: ffff830839c37398 rdi: ffff830839c37390 Sep 22 08:51:29.387414 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 22 08:51:29.387436 (XEN) r9: ffff830839c37390 r10: 0000000000000014 r11: 0000058192063b97 Sep 22 08:51:29.399416 (XEN) r12: ffff831055eafef8 r13: 000000000000002b r14: ffff830839c375a0 Sep 22 08:51:29.399438 (XEN) r15: 0000058164ebe73d cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 08:51:29.411421 (XEN) cr3: 000000105260c000 cr2: ffff88800ba1d4a8 Sep 22 08:51:29.423413 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 22 08:51:29.423435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:29.435417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:29.435444 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:29.447419 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 22 08:51:29.459416 (XEN) 000005817303aa29 ffff831055eaffff 0000000000000000 ffff831055eafea0 Sep 22 08:51:29.459437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 22 08:51:29.471417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:29.471439 (XEN) ffff831055eafee8 ffff82d040324c98 ffff82d040324baf ffff8308396ca000 Sep 22 08:51:29.483426 (XEN) ffff831055eafef8 ffff83083ffd9000 000000000000002b ffff831055eafe18 Sep 22 08:51:29.495415 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b6c80 0000000000000000 Sep 22 08:51:29.495437 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Sep 22 08:51:29.507416 (XEN) 0000000000000275 0000000000000000 000000000004b79c 0000000000000000 Sep 22 08:51:29.519420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:29.519443 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:29.531418 (XEN) ffffc90040273ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 08:51:29.531439 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3c000 Sep 22 08:51:29.543420 (XEN) 00000037f9659000 0000000000372660 0000000000000000 8000000839c36002 Sep 22 08:51:29.555414 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:29.555431 (XEN) Xen call trace: Sep 22 08:51:29.555441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:29.567420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:29.579412 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:29.579434 (XEN) Sep 22 08:51:29.579443 ]: s=6 n=0 x=0(XEN) *** Dumping CPU44 host state: *** Sep 22 08:51:29.591413 Sep 22 08:51:29.591427 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:29.591443 (XEN) CPU: 44 Sep 22 08:51:29.591452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:29.603420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:29.603440 (XEN) rax: ffff830839c2d06c rbx: ffff830839c2a448 rcx: 0000000000000008 Sep 22 08:51:29.615420 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c37dc8 rdi: ffff830839c37dc0 Sep 22 08:51:29.627415 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 22 08:51:29.627437 (XEN) r9: ffff830839c37dc0 r10: 0000000000000014 r11: 000005827c5f1a0c Sep 22 08:51:29.639421 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2a390 Sep 22 08:51:29.639443 (XEN) r15: 000005817c5f39f3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 08:51:29.651419 (XEN) cr3: 000000105260c000 cr2: ffff88800e382a00 Sep 22 08:51:29.663412 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 22 08:51:29.663434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:29.675419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:29.687412 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:29.687436 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 22 08:51:29.699413 (XEN) 0000058181631531 ffff82d040257f19 ffff8308396c6000 ffff8308396d3f20 Sep 22 08:51:29.699435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 22 08:51:29.711416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:29.711438 (XEN) ffff831055e9fee8 ffff82d040324c98 ffff82d040324baf ffff8308396c6000 Sep 22 08:51:29.723424 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 22 08:51:29.735424 (XEN) ffff82d0403289f7 0000000000000000 ffff888003730000 0000000000000000 Sep 22 08:51:29.735445 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 22 08:51:29.747418 (XEN) 0000057faa2c1080 0000000000000000 000000000002e1ac 0000000000000000 Sep 22 08:51:29.759412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:29.759434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:29.771417 (XEN) ffffc9004027bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:29.783414 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c2b000 Sep 22 08:51:29.783437 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c29002 Sep 22 08:51:29.795418 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:29.795436 (XEN) Xen call trace: Sep 22 08:51:29.795446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:29.807418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:29.819420 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:29.819443 (XEN) Sep 22 08:51:29.819451 (XEN) 3 [0/0/(XEN) *** Dumping CPU45 host state: *** Sep 22 08:51:29.831418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:29.831441 (XEN) CPU: 45 Sep 22 08:51:29.831450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:29.843423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:29.843443 (XEN) rax: ffff830839c1d06c rbx: ffff830839c17368 rcx: 0000000000000008 Sep 22 08:51:29.855419 (XEN) rdx: ffff831055e97fff rsi: ffff830839c170a8 rdi: ffff830839c170a0 Sep 22 08:51:29.867419 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 22 08:51:29.867441 (XEN) r9: ffff830839c170a0 r10: 0000000000000014 r11: 000005819206340e Sep 22 08:51:29.879418 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c172b0 Sep 22 08:51:29.891414 (XEN) r15: 000005818832aa4c cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 08:51:29.891436 (XEN) cr3: 000000107daf3000 cr2: ffff888000c277f8 Sep 22 08:51:29.903413 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 22 08:51:29.903434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:29.915419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:29.927414 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:29.927437 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 22 08:51:29.939426 (XEN) 000005818fb3ba4e ffff82d040257f19 ffff83083973b000 ffff830839741940 Sep 22 08:51:29.939448 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 22 08:51:29.951416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:29.963425 (XEN) ffff831055e97ee8 ffff82d040324c98 ffff82d040324baf ffff83083973b000 Sep 22 08:51:29.963448 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 22 08:51:29.975418 (XEN) ffff82d0403289f7 0000000000000000 ffff888003605d00 0000000000000000 Sep 22 08:51:29.975440 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 22 08:51:29.987420 (XEN) 0000057f12f48440 000005aadb127880 00000000018ad11c 0000000000000000 Sep 22 08:51:29.999413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:29.999435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:30.011418 (XEN) ffffc9004016bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 08:51:30.023413 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c22000 Sep 22 08:51:30.023434 (XEN) 00000037f963d000 0000000000372660 0000000000000000 8000000839c21002 Sep 22 08:51:30.035416 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:30.035434 (XEN) Xen call trace: Sep 22 08:51:30.035444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:30.047422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:30.059416 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:30.059438 (XEN) Sep 22 08:51:30.059446 ]: s=6 n=0 x=0 Sep 22 08:51:30.059454 (XEN) *** Dumping CPU46 host state: *** Sep 22 08:51:30.071415 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:30.071440 (XEN) CPU: 46 Sep 22 08:51:30.071450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:30.083426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:30.095416 (XEN) rax: ffff830839c1106c rbx: ffff830839c0a2d8 rcx: 0000000000000008 Sep 22 08:51:30.095438 (XEN) rdx: ffff831055e87fff rsi: ffff830839c0a018 rdi: ffff830839c0a010 Sep 22 08:51:30.107426 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 22 08:51:30.119413 (XEN) r9: ffff830839c0a010 r10: ffff830839731070 r11: 0000058228738814 Sep 22 08:51:30.119435 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c0a220 Sep 22 08:51:30.131412 (XEN) r15: 00000581920652b2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 08:51:30.131434 (XEN) cr3: 000000105260c000 cr2: ffff888009dee9a0 Sep 22 08:51:30.143417 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 22 08:51:30.143439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:30.155418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:30.167420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:30.167442 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 22 08:51:30.179418 (XEN) 000005819206f2bf ffff831055e87fff 0000000000000000 ffff831055e87ea0 Sep 22 08:51:30.179439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 22 08:51:30.191422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:30.203406 (XEN) ffff831055e87ee8 ffff82d040324c98 ffff82d040324baf ffff83083970c000 Sep 22 08:51:30.203429 (XEN) ffff831055e87ef8 ffff83083ffd9000 000000000000002e ffff831055e87e18 Sep 22 08:51:30.215419 (XEN) ffff82d0403289f7 0000000000000000 ffff888003663e00 0000000000000000 Sep 22 08:51:30.227414 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 22 08:51:30.227436 (XEN) 0000057d56202c80 0000000000000000 00000000000cff3c 0000000000000000 Sep 22 08:51:30.239417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:30.251415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:30.251437 (XEN) ffffc900401dbed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:30.263414 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c15000 Sep 22 08:51:30.263436 (XEN) 00000037f9631000 0000000000372660 0000000000000000 8000000839c14002 Sep 22 08:51:30.275418 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:30.275436 (XEN) Xen call trace: Sep 22 08:51:30.287412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:30.287437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:30.299420 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:30.299441 (XEN) Sep 22 08:51:30.299449 - (XEN) *** Dumping CPU47 host state: *** Sep 22 08:51:30.311415 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:30.311438 (XEN) CPU: 47 Sep 22 08:51:30.323413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:30.323440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:30.335416 (XEN) rax: ffff830839c0506c rbx: ffff8308397fd2d8 rcx: 0000000000000008 Sep 22 08:51:30.335438 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fd018 rdi: ffff8308397fd010 Sep 22 08:51:30.347427 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 22 08:51:30.359412 (XEN) r9: ffff8308397fd010 r10: 0000000000000014 r11: 00000582a125b655 Sep 22 08:51:30.359434 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fd220 Sep 22 08:51:30.371412 (XEN) r15: 00000581a125f89b cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 08:51:30.371434 (XEN) cr3: 000000105260c000 cr2: ffff88800e528d80 Sep 22 08:51:30.383417 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 22 08:51:30.383439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:30.395416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:30.407407 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:30.407422 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 22 08:51:30.419403 (XEN) 00000581ac816442 ffff82d040257f19 ffff830839757000 ffff83083975c9d0 Sep 22 08:51:30.431414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 22 08:51:30.431435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:30.443426 (XEN) ffff831055e7fee8 ffff82d040324c98 ffff82d040324baf ffff830839757000 Sep 22 08:51:30.443449 (XEN) ffff831055e7fef8 ffff83083ffd9000 000000000000002f ffff831055e7fe18 Sep 22 08:51:30.455428 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 22 08:51:30.467421 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 22 08:51:30.467442 (XEN) 0000000000007ff0 000000001a006800 000000000014600c 0000000000000000 Sep 22 08:51:30.479426 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:30.491424 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:30.491445 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:30.503424 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff830839c08000 Sep 22 08:51:30.503446 (XEN) 00000037f9625000 0000000000372660 0000000000000000 8000000839c03002 Sep 22 08:51:30.515429 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:30.515447 (XEN) X Sep 22 08:51:30.519925 en call trace: Sep 22 08:51:30.527433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:30.527457 (XEN) [ 8>] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:30.539470 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:30.539491 (XEN) Sep 22 08:51:30.539499 Sep 22 08:51:30.539506 (XEN) *** Dumping CPU48 host state: *** Sep 22 08:51:30.551428 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:30.551453 (XEN) CPU: 48 Sep 22 08:51:30.563427 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:30.563453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:30.575413 (XEN) rax: ffff8308397f906c rbx: ffff8308397fded8 rcx: 0000000000000008 Sep 22 08:51:30.575436 (XEN) rdx: ffff831055e77fff rsi: ffff8308397f0018 rdi: ffff8308397f0010 Sep 22 08:51:30.587426 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 22 08:51:30.599414 (XEN) r9: ffff8308397f0010 r10: 0000000000000014 r11: 00000581cda11600 Sep 22 08:51:30.599436 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fde20 Sep 22 08:51:30.611419 (XEN) r15: 000005819e280f4c cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 08:51:30.623412 (XEN) cr3: 000000107daf3000 cr2: ffff888005e9f500 Sep 22 08:51:30.623433 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 22 08:51:30.635413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:30.635435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:30.647421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:30.659412 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 22 08:51:30.659432 (XEN) 00000581bad86492 ffff82d040352d93 ffff82d0405e8880 ffff831055e77ea0 Sep 22 08:51:30.671412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 22 08:51:30.671433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:30.683419 (XEN) ffff831055e77ee8 ffff82d040324c98 ffff82d040324baf ffff8308396f0000 Sep 22 08:51:30.683450 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 22 08:51:30.695420 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036abe00 0000000000000000 Sep 22 08:51:30.707416 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 22 08:51:30.707437 (XEN) 0000000000000000 0000000000000100 000000000003d7fc 0000000000000000 Sep 22 08:51:30.719418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:30.731414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:30.731435 (XEN) ffffc9004021bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:30.743417 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397f7000 Sep 22 08:51:30.755410 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397f6002 Sep 22 08:51:30.755432 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:30.767411 (XEN) Xen call trace: Sep 22 08:51:30.767429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:30.767447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:30.779419 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:30.779440 (XEN) Sep 22 08:51:30.779448 - (XEN) *** Dumping CPU49 host state: *** Sep 22 08:51:30.791419 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:30.803411 (XEN) CPU: 49 Sep 22 08:51:30.803429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:30.803448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:30.815415 (XEN) rax: ffff8308397e906c rbx: ffff8308397e30c8 rcx: 0000000000000008 Sep 22 08:51:30.815437 (XEN) rdx: ffff831055e67fff rsi: ffff8308397f0d68 rdi: ffff8308397f0d60 Sep 22 08:51:30.827421 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 22 08:51:30.839414 (XEN) r9: ffff8308397f0d60 r10: 0000000000000014 r11: 000005823d7ceb44 Sep 22 08:51:30.839437 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e3010 Sep 22 08:51:30.851417 (XEN) r15: 000005819e3ad23b cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 08:51:30.863410 (XEN) cr3: 000000107daf3000 cr2: 00007eff2789b520 Sep 22 08:51:30.863430 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 22 08:51:30.875413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:30.875435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:30.887421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:30.899415 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 22 08:51:30.899435 (XEN) 00000581c93182ee ffff831055e67fff 0000000000000000 ffff831055e67ea0 Sep 22 08:51:30.911414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 22 08:51:30.911434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:30.923419 (XEN) ffff831055e67ee8 ffff82d040324c98 ffff82d040324baf ffff830839779000 Sep 22 08:51:30.935413 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 22 08:51:30.935435 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 22 08:51:30.947416 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 22 08:51:30.947437 (XEN) 00000579d80e5680 000000000844e800 00000000004a5714 0000000000000000 Sep 22 08:51:30.959418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:30.971414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:30.971435 (XEN) ffffc900400ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 08:51:30.983419 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397ee000 Sep 22 08:51:30.995421 (XEN) 00000037f9209000 0000000000372660 0000000000000000 80000008397ed002 Sep 22 08:51:30.995444 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:31.007412 (XEN) Xen call trace: Sep 22 08:51:31.007429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:31.007446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:31.019420 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:31.019441 (XEN) Sep 22 08:51:31.031413 Sep 22 08:51:31.031428 (XEN) *** Dumping CPU50 host state: *** Sep 22 08:51:31.031441 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:31.043416 (XEN) CPU: 50 Sep 22 08:51:31.043432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:31.043451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:31.055418 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d60c8 rcx: 0000000000000008 Sep 22 08:51:31.055441 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e3c98 rdi: ffff8308397e3c90 Sep 22 08:51:31.067420 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 22 08:51:31.079416 (XEN) r9: ffff8308397e3c90 r10: 0000000000000014 r11: 00000581fc7f005b Sep 22 08:51:31.079438 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d6010 Sep 22 08:51:31.091419 (XEN) r15: 00000581c0e43f6d cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 08:51:31.103422 (XEN) cr3: 000000107daf3000 cr2: 00007ffecc6daec0 Sep 22 08:51:31.103442 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 22 08:51:31.115414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:31.115435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:31.127422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:31.139414 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 22 08:51:31.139434 (XEN) 00000581d788827c ffff831055e5ffff 0000000000000000 ffff831055e5fea0 Sep 22 08:51:31.151416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 22 08:51:31.151437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:31.163417 (XEN) ffff831055e5fee8 ffff82d040324c98 ffff82d040324baf ffff8308396d5000 Sep 22 08:51:31.175415 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 22 08:51:31.175437 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 22 08:51:31.187417 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 22 08:51:31.187438 (XEN) 0000000000007ff0 0000000000000001 0000000000036134 0000000000000000 Sep 22 08:51:31.199419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:31.211414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:31.211435 (XEN) ffffc9004025bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:31.223419 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397e1000 Sep 22 08:51:31.235415 (XEN) 00000037f91fd000 0000000000372660 0000000000000000 80000008397e0002 Sep 22 08:51:31.235437 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:31.247415 (XEN) Xen call trace: Sep 22 08:51:31.247432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:31.247449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:31.259420 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:31.271413 (XEN) Sep 22 08:51:31.271429 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU51 host state: *** Sep 22 08:51:31.271443 Sep 22 08:51:31.271450 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:31.283422 (XEN) CPU: 51 Sep 22 08:51:31.283438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:31.295412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:31.295434 (XEN) rax: ffff8308397d106c rbx: ffff8308397d6ea8 rcx: 0000000000000008 Sep 22 08:51:31.307413 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d6be8 rdi: ffff8308397d6be0 Sep 22 08:51:31.307436 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 22 08:51:31.319414 (XEN) r9: ffff8308397d6be0 r10: ffff830839565c98 r11: 00000581fc7ee408 Sep 22 08:51:31.319437 (XEN) r12: ffff831055e57ef8 r13: 0000000000000033 r14: ffff8308397d6df0 Sep 22 08:51:31.331420 (XEN) r15: 00000581c0e4254c cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 08:51:31.343414 (XEN) cr3: 000000006ead3000 cr2: 00007f7978d0f520 Sep 22 08:51:31.343435 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 22 08:51:31.355415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:31.355436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:31.367426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:31.379416 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 22 08:51:31.379436 (XEN) 00000581d9c3b0a8 ffff831055e57fff 0000000000000000 ffff831055e57ea0 Sep 22 08:51:31.391418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 22 08:51:31.391439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:31.403420 (XEN) ffff831055e57ee8 ffff82d040324c98 ffff82d040324baf ffff8308396b9000 Sep 22 08:51:31.415401 (XEN) ffff831055e57ef8 ffff83083ffd9000 0000000000000033 ffff831055e57e18 Sep 22 08:51:31.415424 (XEN) ffff82d0403289f7 0000000000000000 ffff888003733e00 0000000000000000 Sep 22 08:51:31.427418 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 22 08:51:31.439413 (XEN) 0000000000000000 000005aadb127880 0000000000027b5c 0000000000000000 Sep 22 08:51:31.439434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:31.451416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:31.451437 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 08:51:31.463418 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d4000 Sep 22 08:51:31.475410 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 08:51:31.475431 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:31.487415 (XEN) Xen call trace: Sep 22 08:51:31.487432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:31.499416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:31.499440 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:31.511412 (XEN) Sep 22 08:51:31.511427 (XEN) 7 [0/0/(XEN) *** Dumping CPU52 host state: *** Sep 22 08:51:31.511442 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:31.523416 (XEN) CPU: 52 Sep 22 08:51:31.523432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:31.535416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:31.535436 (XEN) rax: ffff8308397c506c rbx: ffff8308397c9dc8 rcx: 0000000000000008 Sep 22 08:51:31.547416 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c9b08 rdi: ffff8308397c9b00 Sep 22 08:51:31.547438 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 22 08:51:31.559420 (XEN) r9: ffff8308397c9b00 r10: ffff8308397c6220 r11: 00000582f3a46071 Sep 22 08:51:31.571411 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c9d10 Sep 22 08:51:31.571433 (XEN) r15: 00000581f3a48ff1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 08:51:31.583423 (XEN) cr3: 000000105260c000 cr2: ffff8880094b1c60 Sep 22 08:51:31.583444 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 22 08:51:31.595417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:31.595438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:31.607426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:31.619416 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 22 08:51:31.619436 (XEN) 00000581f43b7ded ffff82d040257f19 ffff8308396b9000 ffff8308396bea70 Sep 22 08:51:31.631417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 22 08:51:31.631437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:31.643420 (XEN) ffff831055e47ee8 ffff82d040324c98 ffff82d040324baf ffff8308396b9000 Sep 22 08:51:31.655416 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 22 08:51:31.655437 (XEN) ffff82d0403289f7 0000000000000000 ffff888003733e00 0000000000000000 Sep 22 08:51:31.667415 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 22 08:51:31.679419 (XEN) 0000000000000000 0000000000000100 0000000000027c9c 0000000000000000 Sep 22 08:51:31.679440 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:31.691417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:31.703411 (XEN) ffffc9004029bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:31.703433 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c3000 Sep 22 08:51:31.715415 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c2002 Sep 22 08:51:31.715436 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:31.727417 (XEN) Xen call trace: Sep 22 08:51:31.727434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:31.739418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:31.739441 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:31.751419 (XEN) Sep 22 08:51:31.751434 ]: s=5 n=1 x=0(XEN) *** Dumping CPU53 host state: *** Sep 22 08:51:31.751448 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:31.763415 (XEN) CPU: 53 Sep 22 08:51:31.763431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:31.775417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:31.775438 (XEN) rax: ffff8308397b506c rbx: ffff8308397bcd08 rcx: 0000000000000008 Sep 22 08:51:31.787415 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bca48 rdi: ffff8308397bca40 Sep 22 08:51:31.787438 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 22 08:51:31.799420 (XEN) r9: ffff8308397bca40 r10: 0000000000000014 r11: 000000015f587cea Sep 22 08:51:31.811417 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bcc50 Sep 22 08:51:31.811439 (XEN) r15: 00000581e5eaa693 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 08:51:31.823415 (XEN) cr3: 000000006ead3000 cr2: ffff888005b7eb60 Sep 22 08:51:31.823435 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 22 08:51:31.835418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:31.835439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:31.847425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:31.859417 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 22 08:51:31.859437 (XEN) 00000582029a90e5 ffff82d040352d93 ffff82d0405e8b00 ffff831055e3fea0 Sep 22 08:51:31.871416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 22 08:51:31.883423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:31.883446 (XEN) ffff831055e3fee8 ffff82d040324c98 ffff82d040324baf ffff83083977c000 Sep 22 08:51:31.895418 (XEN) ffff831055e3fef8 ffff83083ffd9000 0000000000000035 ffff831055e3fe18 Sep 22 08:51:31.895440 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 22 08:51:31.907420 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 22 08:51:31.919413 (XEN) 0000000000000000 0000057badccdac0 000000000022471c 0000000000000000 Sep 22 08:51:31.919434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:31.931418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:31.943417 (XEN) ffffc90040103ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 08:51:31.943439 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397ba000 Sep 22 08:51:31.955416 (XEN) 00000037f91d5000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 08:51:31.955438 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:31.967414 (XEN) Xen call trace: Sep 22 08:51:31.967431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:31.979427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:31.979449 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:31.991418 (XEN) Sep 22 08:51:31.991433 Sep 22 08:51:31.991441 (XEN) *** Dumping CPU54 host state: *** Sep 22 08:51:31.991452 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:32.003420 (XEN) CPU: 54 Sep 22 08:51:32.003436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:32.015417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:32.015437 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Sep 22 08:51:32.027416 (XEN) rdx: ffff831055e2ffff rsi: ffff8308397af978 rdi: ffff8308397af970 Sep 22 08:51:32.027439 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Sep 22 08:51:32.039417 (XEN) r9: ffff8308397af970 r10: ffff830839749070 r11: 0000058273ca59bd Sep 22 08:51:32.051415 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff8308397afb80 Sep 22 08:51:32.051437 (XEN) r15: 00000582093da478 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 08:51:32.063417 (XEN) cr3: 000000107daf3000 cr2: ffff888008fc96e0 Sep 22 08:51:32.063437 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 22 08:51:32.075416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:32.075437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:32.087426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:32.099418 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Sep 22 08:51:32.099438 (XEN) 0000058210ee9161 ffff831055e2ffff 0000000000000000 ffff831055e2fea0 Sep 22 08:51:32.111417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 22 08:51:32.123386 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:32.123408 (XEN) ffff831055e2fee8 ffff82d040324c98 ffff82d040324baf ffff83083977c000 Sep 22 08:51:32.135422 (XEN) ffff831055e2fef8 ffff83083ffd9000 0000000000000036 ffff831055e2fe18 Sep 22 08:51:32.135443 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 22 08:51:32.147420 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 22 08:51:32.159416 (XEN) 0000000000007ff0 0000000000000001 00000000002251bc 0000000000000000 Sep 22 08:51:32.159438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:32.171417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:32.183422 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:32.183445 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ad000 Sep 22 08:51:32.195423 (XEN) 00000037f91c9000 0000000000372660 0000000000000000 80000008397ac002 Sep 22 08:51:32.207414 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:32.207432 (XEN) Xen call trace: Sep 22 08:51:32.207443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:32.219418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:32.219441 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:32.231417 (XEN) Sep 22 08:51:32.231433 - (XEN) *** Dumping CPU55 host state: *** Sep 22 08:51:32.231445 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:32.243419 (XEN) CPU: 55 Sep 22 08:51:32.243435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:32.255420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:32.255440 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Sep 22 08:51:32.267415 (XEN) rdx: ffff831055e27fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Sep 22 08:51:32.267438 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 22 08:51:32.279419 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 000000015f6856ed Sep 22 08:51:32.291414 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Sep 22 08:51:32.291436 (XEN) r15: 00000582093da427 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 08:51:32.303418 (XEN) cr3: 000000006ead3000 cr2: ffff88800d156300 Sep 22 08:51:32.303438 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 22 08:51:32.315419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:32.327417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:32.327445 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:32.339419 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 22 08:51:32.339439 (XEN) 000005821f47aea7 ffff831055e27fff 0000000000000000 ffff831055e27ea0 Sep 22 08:51:32.351419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 22 08:51:32.363414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:32.363436 (XEN) ffff831055e27ee8 ffff82d040324c98 ffff82d040324baf ffff83083970c000 Sep 22 08:51:32.375422 (XEN) ffff831055e27ef8 ffff83083ffd9000 0000000000000037 ffff831055e27e18 Sep 22 08:51:32.387412 (XEN) ffff82d0403289f7 0000000000000000 ffff888003663e00 0000000000000000 Sep 22 08:51:32.387434 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 22 08:51:32.403421 (XEN) 0000000000000000 000000001a106801 00000000000cfe5c 0000000000000000 Sep 22 08:51:32.403433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:32.415401 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:32.415416 (XEN) ffffc900401dbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 08:51:32.427419 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a0000 Sep 22 08:51:32.439412 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 08:51:32.439434 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:32.451423 (XEN) Xen call trace: Sep 22 08:51:32.451441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:32.451458 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:32.463428 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:32.463449 (XEN) Sep 22 08:51:32.475427 Sep 22 08:51:32.475441 (XEN) 9 [0/0/(XEN) *** Dumping CPU0 host state: *** Sep 22 08:51:32.475456 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:32.487433 (XEN) CPU: 0 Sep 22 08:51:32.487450 (XEN) RIP: e008:[] smp_send_call_function_mask+0x2b/0x3c Sep 22 08:51:32.487467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:32.499422 (XEN) rax: 0000000000000000 rbx: ffff82d0405ef098 rcx: 0000000000000000 Sep 22 08:51:32.499443 (XEN) rdx: ffff82d0405e7080 rsi: ffff82d0405e12d8 rdi: 0000000000000007 Sep 22 08:51:32.511433 (XEN) rbp: ffff83083ffffd80 rsp: ffff83083ffffd78 r8: 0000000000000038 Sep 22 08:51:32.523422 (XEN) r9: 0000000000000000 r10: ffff83083ffffdc0 r11: 00000582a6fd6ca9 Sep 22 08:51:32.523444 (XEN) r12: ffff83083 Sep 22 08:51:32.536645 ffffdc0 r13: ffff82d040351fca r14: 0000000000000001 Sep 22 08:51:32.537006 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000 Sep 22 08:51:32.537485 00372660 Sep 22 08:51:32.547420 (XEN) cr3: 000000107daf3000 cr2: ffff88800d4b5d80 Sep 22 08:51:32.547441 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 22 08:51:32.559420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:32.559442 (XEN) Xen code around (smp_send_call_function_mask+0x2b/0x3c): Sep 22 08:51:32.571429 (XEN) 00 73 0b 0f a3 03 72 08 <48> 8b 5d f8 c9 c3 0f 0b fa e8 a4 60 ee ff fb eb Sep 22 08:51:32.583421 (XEN) Xen stack trace from rsp=ffff83083ffffd78: Sep 22 08:51:32.583441 (XEN) ffff83083ffffdc0 ffff83083ffffdb0 ffff82d0402341b1 ffff82d0405e0300 Sep 22 08:51:32.595424 (XEN) ffff82d04035180a 0000000000000000 00000582218633b5 ffff83083ffffe00 Sep 22 08:51:32.595446 (XEN) ffff82d04035187e 00ffffffffffffff 0000000000000000 0000000000000000 Sep 22 08:51:32.607422 (XEN) 0000000000000000 0000000000000038 0000000000000000 0000000000000000 Sep 22 08:51:32.607443 (XEN) 0000000000000000 ffff83083ffffe28 ffff82d040235f90 ffff82d0405e0300 Sep 22 08:51:32.619419 (XEN) ffff83083ffc77b0 ffff82d040609820 ffff83083ffffe68 ffff82d040236327 Sep 22 08:51:32.631419 (XEN) ffff83083ffffef8 ffff82d0405e7080 ffffffffffffffff ffff82d0405e7080 Sep 22 08:51:32.631440 (XEN) ffff83083fffffff 0000000000000000 ffff83083ffffea0 ffff82d040233cda Sep 22 08:51:32.643418 (XEN) 0000000000000000 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Sep 22 08:51:32.655415 (XEN) ffff82d0405f84e0 ffff83083ffffeb0 ffff82d040233d6d ffff83083ffffee8 Sep 22 08:51:32.655437 (XEN) ffff82d040324c41 ffff82d040324baf ffff8308396d1000 ffff83083ffffef8 Sep 22 08:51:32.667417 (XEN) ffff83083ffd9000 0000000000000000 ffff83083ffffe18 ffff82d0403289f7 Sep 22 08:51:32.679412 (XEN) 0000000000000000 ffff8880036b4d80 0000000000000000 0000000000000000 Sep 22 08:51:32.679434 (XEN) 0000000000000030 ffff8880036b4d80 0000000000000246 0000000000007ff0 Sep 22 08:51:32.691414 (XEN) 0000000000000001 000000000039d354 0000000000000000 ffffffff81bbb3aa Sep 22 08:51:32.691436 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Sep 22 08:51:32.703419 (XEN) ffffffff81bbb3aa 000000000000e033 0000000000000246 ffffc90040263ed0 Sep 22 08:51:32.715415 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Sep 22 08:51:32.715436 (XEN) 000000000000beef 0000e01000000000 ffff830839add000 0000000000000000 Sep 22 08:51:32.727418 (XEN) 0000000000372660 0000000000000000 800000083954e002 0000000000000000 Sep 22 08:51:32.739412 (XEN) Xen call trace: Sep 22 08:51:32.739429 (XEN) [] R smp_send_call_function_mask+0x2b/0x3c Sep 22 08:51:32.739445 (XEN) [] F on_selected_cpus+0xc2/0xe1 Sep 22 08:51:32.751420 (XEN) [] F arch/x86/time.c#time_calibration+0x74/0x87 Sep 22 08:51:32.751444 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Sep 22 08:51:32.763428 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Sep 22 08:51:32.775417 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 22 08:51:32.775440 (XEN) [] F do_softirq+0x13/0x15 Sep 22 08:51:32.787413 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 22 08:51:32.787436 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:32.799416 (XEN) Sep 22 08:51:32.799431 ]: s=6 n=1 x=0(XEN) *** Dumping CPU1 host state: *** Sep 22 08:51:32.799445 Sep 22 08:51:32.799452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:32.811417 (XEN) CPU: 1 Sep 22 08:51:32.811433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:32.823422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:32.823443 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 22 08:51:32.835420 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 22 08:51:32.835443 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 22 08:51:32.847417 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 0000057d8d414631 Sep 22 08:51:32.859413 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 22 08:51:32.859436 (XEN) r15: 00000582381bb6f2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 08:51:32.871417 (XEN) cr3: 000000006ead3000 cr2: 00007ff5164453d8 Sep 22 08:51:32.871437 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 22 08:51:32.883421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:32.883442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:32.895424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:32.907418 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 22 08:51:32.907438 (XEN) 000005824119821a ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 22 08:51:32.919418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 22 08:51:32.931413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:32.931436 (XEN) ffff830839aefee8 ffff82d040324c98 ffff82d040324baf ffff83083975a000 Sep 22 08:51:32.943415 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 22 08:51:32.943437 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 22 08:51:32.955420 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 22 08:51:32.967418 (XEN) 0000000000000000 000005aadb127880 000000000012cd0c 0000000000000000 Sep 22 08:51:32.967439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:32.979418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:32.991411 (XEN) ffffc90040123ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 08:51:32.991433 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Sep 22 08:51:33.003425 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 08:51:33.003446 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:33.015415 (XEN) Xen call trace: Sep 22 08:51:33.015432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:33.027415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:33.027438 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:33.039413 (XEN) Sep 22 08:51:33.039428 (XEN) 10 [0/0/(XEN) *** Dumping CPU2 host state: *** Sep 22 08:51:33.039442 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:33.051419 (XEN) CPU: 2 Sep 22 08:51:33.051442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:33.063418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:33.063438 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 22 08:51:33.075418 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 22 08:51:33.075440 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 22 08:51:33.087419 (XEN) r9: ffff83083ffba390 r10: ffff83083973f070 r11: 000005831c1cfcfa Sep 22 08:51:33.099413 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 22 08:51:33.099435 (XEN) r15: 0000058244d80e0b cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 08:51:33.111418 (XEN) cr3: 000000107daf3000 cr2: 0000563ba07b0534 Sep 22 08:51:33.111438 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 22 08:51:33.123418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:33.135416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:33.135444 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:33.147421 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 22 08:51:33.147441 (XEN) 000005824f67adbe ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Sep 22 08:51:33.159422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 22 08:51:33.171413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:33.171435 (XEN) ffff83083ffb7ee8 ffff82d040324c98 ffff82d040324baf ffff83083973f000 Sep 22 08:51:33.183418 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 22 08:51:33.183439 (XEN) ffff82d0403289f7 0000000000000000 ffff888003604d80 0000000000000000 Sep 22 08:51:33.195419 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 22 08:51:33.207416 (XEN) 0000000000007ff0 000000001a006800 0000000001ffc194 0000000000000000 Sep 22 08:51:33.207437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:33.219420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:33.231414 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:33.231436 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Sep 22 08:51:33.243416 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Sep 22 08:51:33.255414 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:33.255432 (XEN) Xen call trace: Sep 22 08:51:33.255442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:33.267417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:33.267440 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:33.279418 (XEN) Sep 22 08:51:33.279433 ]: s=6 n=1 x=0(XEN) *** Dumping CPU3 host state: *** Sep 22 08:51:33.279447 Sep 22 08:51:33.279454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:33.291419 (XEN) CPU: 3 Sep 22 08:51:33.291435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:33.303418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:33.303439 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 22 08:51:33.315420 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 22 08:51:33.315442 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 22 08:51:33.327419 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 000000015f64bd94 Sep 22 08:51:33.339414 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 22 08:51:33.339437 (XEN) r15: 0000058244d80e09 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 08:51:33.351425 (XEN) cr3: 000000006ead3000 cr2: 00007f82a200f3d8 Sep 22 08:51:33.351445 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 22 08:51:33.363416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:33.375411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:33.375438 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:33.387419 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 22 08:51:33.387439 (XEN) 000005825dc3b83d ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Sep 22 08:51:33.399420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 22 08:51:33.411414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:33.411436 (XEN) ffff83083ff9fee8 ffff82d040324c98 ffff82d040324baf ffff8308396ec000 Sep 22 08:51:33.423418 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 22 08:51:33.423440 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036acd80 0000000000000000 Sep 22 08:51:33.435419 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 22 08:51:33.447414 (XEN) 0000000000000000 000005aadb127880 000000000006a41c 0000000000000000 Sep 22 08:51:33.447435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:33.459420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:33.471418 (XEN) ffffc90040223ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 08:51:33.471439 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Sep 22 08:51:33.483417 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 08:51:33.495412 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:33.495430 (XEN) Xen call trace: Sep 22 08:51:33.495440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:33.507418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:33.507440 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:33.519418 (XEN) Sep 22 08:51:33.519433 (XEN) 11 [0/0/(XEN) *** Dumping CPU4 host state: *** Sep 22 08:51:33.519447 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:33.531423 (XEN) CPU: 4 Sep 22 08:51:33.531439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:33.543421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:33.543441 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 22 08:51:33.555415 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 22 08:51:33.555437 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 22 08:51:33.567420 (XEN) r9: ffff83083ffa8dc0 r10: ffff83083972d070 r11: 000005829e3ae246 Sep 22 08:51:33.579416 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 22 08:51:33.579438 (XEN) r15: 0000058250fabf20 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 08:51:33.591420 (XEN) cr3: 000000105260c000 cr2: 000055ff2915f534 Sep 22 08:51:33.591440 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 22 08:51:33.603417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:33.615413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:33.615440 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:33.627420 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 22 08:51:33.627440 (XEN) 000005826c11cb6f ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 22 08:51:33.639419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 22 08:51:33.651422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:33.651444 (XEN) ffff83083ff87ee8 ffff82d040324c98 ffff82d040324baf ffff83083972d000 Sep 22 08:51:33.663418 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 22 08:51:33.675414 (XEN) ffff82d0403289f7 0000000000000000 ffff888003659f00 0000000000000000 Sep 22 08:51:33.675435 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 22 08:51:33.687417 (XEN) 0000000000000000 0000000000000100 000000000017b4f4 0000000000000000 Sep 22 08:51:33.687438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:33.699422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:33.711416 (XEN) ffffc9004018bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:33.711438 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Sep 22 08:51:33.723418 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Sep 22 08:51:33.735419 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:33.735437 (XEN) Xen call trace: Sep 22 08:51:33.735448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:33.747417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:33.747440 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:33.759422 (XEN) Sep 22 08:51:33.759437 ]: s=6 n=1 x=0(XEN) *** Dumping CPU5 host state: *** Sep 22 08:51:33.759451 Sep 22 08:51:33.759458 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:33.771419 (XEN) CPU: 5 Sep 22 08:51:33.771435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:33.783421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:33.783441 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 22 08:51:33.795417 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 22 08:51:33.795439 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 22 08:51:33.807420 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000000015f6d43a7 Sep 22 08:51:33.819418 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 22 08:51:33.819440 (XEN) r15: 0000058250fabe65 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 08:51:33.831419 (XEN) cr3: 000000006ead3000 cr2: 00007f3b304f86c0 Sep 22 08:51:33.831439 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 22 08:51:33.843418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:33.855412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:33.855439 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:33.867419 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 22 08:51:33.867439 (XEN) 000005827a6dd471 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 22 08:51:33.879420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 22 08:51:33.891417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:33.891438 (XEN) ffff830839bf7ee8 ffff82d040324c98 ffff82d040324baf ffff83083977f000 Sep 22 08:51:33.903418 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 22 08:51:33.915415 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8000 0000000000000000 Sep 22 08:51:33.915437 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 22 08:51:33.927422 (XEN) 0000000000000000 000000000c282400 000000000016ed34 0000000000000000 Sep 22 08:51:33.927443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:33.939420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:33.951422 (XEN) ffffc900400fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:33.951444 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Sep 22 08:51:33.963430 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 08:51:33.975415 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:33.975433 (XEN) Xen call trace: Sep 22 08:51:33.975443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:33.987418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:33.987440 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:33.999417 (XEN) Sep 22 08:51:33.999433 (XEN) 12 [1/1/ - (XEN) *** Dumping CPU6 host state: *** Sep 22 08:51:33.999447 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:34.011422 (XEN) CPU: 6 Sep 22 08:51:34.011438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:34.023422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:34.023443 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 22 08:51:34.035427 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 22 08:51:34.047414 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 22 08:51:34.047436 (XEN) r9: ffff830839bd3010 r10: ffff8308396c0070 r11: 000005833d8d922c Sep 22 08:51:34.059419 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 22 08:51:34.071413 (XEN) r15: 000005827be26344 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 08:51:34.071435 (XEN) cr3: 000000105260c000 cr2: 00007f791948c520 Sep 22 08:51:34.083416 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 22 08:51:34.083438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:34.095417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:34.107412 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:34.107434 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 22 08:51:34.119417 (XEN) 000005827cb5262e ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 22 08:51:34.119439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 22 08:51:34.131419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:34.131442 (XEN) ffff830839bdfee8 ffff82d040324c98 ffff82d040324baf ffff83083977f000 Sep 22 08:51:34.143421 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 22 08:51:34.155416 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8000 0000000000000000 Sep 22 08:51:34.155437 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 22 08:51:34.167421 (XEN) 0000000000000000 0000000000000000 000000000016ee24 0000000000000000 Sep 22 08:51:34.179414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:34.179436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:34.191417 (XEN) ffffc900400fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:34.203412 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Sep 22 08:51:34.203434 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Sep 22 08:51:34.215416 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:34.215434 (XEN) Xen call trace: Sep 22 08:51:34.215444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:34.227422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:34.239414 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:34.239435 (XEN) Sep 22 08:51:34.239451 Sep 22 08:51:34.239459 (XEN) *** Dumping CPU7 host state: *** Sep 22 08:51:34.239470 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:34.251424 (XEN) CPU: 7 Sep 22 08:51:34.251440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:34.263427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:34.263447 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 22 08:51:34.275424 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 22 08:51:34.287421 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 22 08:51:34.287443 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 0000057dc8972cdd Sep 22 08:51:34.299417 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 22 08:51:34.311422 (XEN) r15: 0000058288d958c2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 08:51:34.311444 (XEN) cr3: 000000006ead3000 cr2: ffff8880044ce280 Sep 22 08:51:34.323415 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 22 08:51:34.323437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:34.335417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:34.347415 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:34.347438 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 22 08:51:34.359415 (XEN) 00000582972cbda0 ffff82d040352d93 ffff82d0405e7400 ffff830839bc7ea0 Sep 22 08:51:34.359438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 22 08:51:34.371417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:34.383412 (XEN) ffff830839bc7ee8 ffff82d040324c98 ffff82d040324baf ffff830839754000 Sep 22 08:51:34.383435 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 22 08:51:34.395394 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fec80 0000000000000000 Sep 22 08:51:34.395416 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 22 08:51:34.407404 (XEN) 0000057ae483ec80 000000000c88c800 00000000000feed4 0000000000000000 Sep 22 08:51:34.419400 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:34.419415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:34.431441 (XEN) ffffc90040133ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 08:51:34.443414 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Sep 22 08:51:34.443435 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 08:51:34.455400 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:34.455411 (XEN) Xen call trace: Sep 22 08:51:34.455416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:34.467409 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:34.479414 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:34.479436 (XEN) Sep 22 08:51:34.479444 - (XEN) *** Dumping CPU8 host state: *** Sep 22 08:51:34.491421 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:34.491446 (XEN) CPU: 8 Sep 22 08:51:34.491455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:34.503438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:34.503458 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 22 08:51:34.515427 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 22 08:51:34.527420 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 22 08:51:34.527442 (XEN) r9: ffff830839bbddf0 r10: ffff830839bba220 r11: 00000583346ef21a Sep 22 08:51:34.539432 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 22 08:51:34.551425 (XEN) r15: 000005828a868a80 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 08:51:34.551448 (XEN) cr3: 0000000835feb000 cr2: ffff88800b9becd0 Sep 22 08:51:34.563422 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 22 08:51:34.563443 (XEN) ds: 002b es: 002b Sep 22 08:51:34.567918 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:34.575431 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+ Sep 22 08:51:34.575798 0x359/0x432): Sep 22 08:51:34.587426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:34.587448 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 22 08:51:34.599424 (XEN) 00000582a583bd1f ffff830839baffff 0000000000000000 ffff830839bafea0 Sep 22 08:51:34.599445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 22 08:51:34.611429 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:34.623414 (XEN) ffff830839bafee8 ffff82d040324c98 ffff82d040324baf ffff830839704000 Sep 22 08:51:34.623436 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 22 08:51:34.635458 (XEN) ffff82d0403289f7 0000000000000000 ffff888003665d00 0000000000000000 Sep 22 08:51:34.635479 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 22 08:51:34.647418 (XEN) 0000000000007ff0 0000000000000001 00000000000a63ec 0000000000000000 Sep 22 08:51:34.659414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:34.659436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:34.671417 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:34.683417 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Sep 22 08:51:34.683438 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Sep 22 08:51:34.695420 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:34.695438 (XEN) Xen call trace: Sep 22 08:51:34.695448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:34.707420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:34.719416 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:34.719437 (XEN) Sep 22 08:51:34.719446 v=0(XEN) *** Dumping CPU9 host state: *** Sep 22 08:51:34.731414 Sep 22 08:51:34.731428 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:34.731444 (XEN) CPU: 9 Sep 22 08:51:34.731453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:34.743425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:34.743445 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 22 08:51:34.755419 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 22 08:51:34.767416 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 22 08:51:34.767438 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 000000015f5a2816 Sep 22 08:51:34.779416 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 22 08:51:34.791413 (XEN) r15: 0000058288d96082 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 08:51:34.791435 (XEN) cr3: 000000006ead3000 cr2: ffff88800e528a00 Sep 22 08:51:34.803412 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 22 08:51:34.803433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:34.815416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:34.827421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:34.827445 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 22 08:51:34.839415 (XEN) 00000582b3d6e7f1 ffff82d040352d93 ffff82d0405e7500 ffff830839b9fea0 Sep 22 08:51:34.839437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 22 08:51:34.851415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:34.851437 (XEN) ffff830839b9fee8 ffff82d040324c98 ffff82d040324baf ffff830839704000 Sep 22 08:51:34.863419 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 22 08:51:34.875416 (XEN) ffff82d0403289f7 0000000000000000 ffff888003665d00 0000000000000000 Sep 22 08:51:34.875438 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 22 08:51:34.887412 (XEN) 0000000000000022 000005aadb127880 00000000000a5ecc 0000000000000000 Sep 22 08:51:34.899417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:34.899439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:34.911417 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 08:51:34.923413 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Sep 22 08:51:34.923434 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 08:51:34.935417 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:34.935435 (XEN) Xen call trace: Sep 22 08:51:34.935445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:34.947422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:34.959412 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:34.959434 (XEN) Sep 22 08:51:34.959442 (XEN) 14 [0/0/(XEN) *** Dumping CPU10 host state: *** Sep 22 08:51:34.971415 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:34.971437 (XEN) CPU: 10 Sep 22 08:51:34.971447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:34.983424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:34.995412 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 22 08:51:34.995435 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 22 08:51:35.007415 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 22 08:51:35.007437 (XEN) r9: ffff830839b91c60 r10: ffff830839b8e220 r11: 00000583991b5b52 Sep 22 08:51:35.019419 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 22 08:51:35.031415 (XEN) r15: 00000582991b90c6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 08:51:35.031437 (XEN) cr3: 000000107daf3000 cr2: ffff888014082660 Sep 22 08:51:35.043414 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 22 08:51:35.043436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:35.055415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:35.067417 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:35.067439 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 22 08:51:35.079418 (XEN) 00000582c216331f ffff82d040257f19 ffff830839754000 ffff830839752010 Sep 22 08:51:35.079440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 22 08:51:35.091417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:35.103414 (XEN) ffff830839b87ee8 ffff82d040324c98 ffff82d040324baf ffff830839754000 Sep 22 08:51:35.103436 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 22 08:51:35.115414 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fec80 0000000000000000 Sep 22 08:51:35.115443 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 22 08:51:35.127418 (XEN) 0000057ae483ec80 000000001a006800 00000000000ff0a4 0000000000000000 Sep 22 08:51:35.139415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:35.139437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:35.151418 (XEN) ffffc90040133ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:35.163412 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Sep 22 08:51:35.163434 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Sep 22 08:51:35.175423 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:35.175441 (XEN) Xen call trace: Sep 22 08:51:35.175451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:35.187421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:35.199416 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:35.199437 (XEN) Sep 22 08:51:35.199446 ]: s=6 n=2 x=0 Sep 22 08:51:35.199454 (XEN) *** Dumping CPU11 host state: *** Sep 22 08:51:35.211414 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:35.211439 (XEN) CPU: 11 Sep 22 08:51:35.223413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:35.223440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:35.235416 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 22 08:51:35.235439 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 22 08:51:35.247419 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 22 08:51:35.259404 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000000015f6d444d Sep 22 08:51:35.259427 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 22 08:51:35.271426 (XEN) r15: 000005828c95c709 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 08:51:35.271448 (XEN) cr3: 000000006ead3000 cr2: 00007f57698be520 Sep 22 08:51:35.283499 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 22 08:51:35.283521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:35.295497 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:35.307496 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:35.307518 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 22 08:51:35.319495 (XEN) 00000582c474c5ad ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Sep 22 08:51:35.331490 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 22 08:51:35.331511 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:35.343493 (XEN) ffff830839b6fee8 ffff82d040324c98 ffff82d040324baf ffff830839b79000 Sep 22 08:51:35.343515 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff830839b6fde0 Sep 22 08:51:35.355496 (XEN) ffff82d040328a6d 0000000000000000 ffff8880036a8000 0000000000000000 Sep 22 08:51:35.367489 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 22 08:51:35.367510 (XEN) 0000000000007ff0 000005aadb127880 0000000000059e6c 0000000000000000 Sep 22 08:51:35.379493 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:35.391488 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:35.391510 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 08:51:35.403492 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Sep 22 08:51:35.403514 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 08:51:35.415493 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:35.415519 (XEN) Xen call trace: Sep 22 08:51:35.427491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:35.427515 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:35.439493 (XEN) [] F continue_running+0x5b/0x5d Sep 22 08:51:35.439515 (XEN) Sep 22 08:51:35.439523 - (XEN) *** Dumping CPU12 host state: *** Sep 22 08:51:35.451493 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:35.451517 (XEN) CPU: 12 Sep 22 08:51:35.463488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:35.463515 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:35.475493 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 22 08:51:35.475515 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 22 08:51:35.487496 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 22 08:51:35.499490 (XEN) r9: ffff830839b65ac0 r10: ffff83083975a070 r11: 000005830c24ef15 Sep 22 08:51:35.499513 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 22 08:51:35.511492 (XEN) r15: 00000582db4cbf4f cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 08:51:35.511514 (XEN) cr3: 000000107daf3000 cr2: ffff88800b9becd0 Sep 22 08:51:35.523495 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 22 08:51:35.535490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:35.535511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:35.547499 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:35.559486 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 22 08:51:35.559508 (XEN) 00000582dee3e282 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Sep 22 08:51:35.571491 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 22 08:51:35.571511 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:35.583494 (XEN) ffff830839b57ee8 ffff82d040324c98 ffff82d040324baf ffff830839723000 Sep 22 08:51:35.583516 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 22 08:51:35.595496 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365cd80 0000000000000000 Sep 22 08:51:35.607491 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 22 08:51:35.607513 (XEN) 0000000000007ff0 0000000000000001 000000000014cef4 0000000000000000 Sep 22 08:51:35.619492 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:35.631490 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:35.631512 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:35.643493 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Sep 22 08:51:35.643514 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Sep 22 08:51:35.655497 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:35.655515 (XEN) Xen call trace: Sep 22 08:51:35.667490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:35.667514 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:35.679495 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:35.679517 (XEN) Sep 22 08:51:35.679525 Sep 22 08:51:35.679532 (XEN) *** Dumping CPU13 host state: *** Sep 22 08:51:35.691503 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:35.691528 (XEN) CPU: 13 Sep 22 08:51:35.703491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:35.703518 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:35.715499 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 22 08:51:35.715522 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 22 08:51:35.727497 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 22 08:51:35.739490 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 0000058149ae3725 Sep 22 08:51:35.739512 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 22 08:51:35.751494 (XEN) r15: 00000582db4cbf3c cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 08:51:35.763487 (XEN) cr3: 000000006ead3000 cr2: ffff88800e5289c0 Sep 22 08:51:35.763507 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 22 08:51:35.775490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:35.775512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:35.787498 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:35.799490 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 22 08:51:35.799510 (XEN) 00000582ed3a0415 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 22 08:51:35.811490 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 22 08:51:35.811511 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:35.823495 (XEN) ffff830839b47ee8 ffff82d040324c98 ffff82d040324baf ffff8308396d1000 Sep 22 08:51:35.835488 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 22 08:51:35.835512 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 22 08:51:35.847492 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 22 08:51:35.847514 (XEN) 0000000000007ff0 0000000000000001 000000000039d024 0000000000000000 Sep 22 08:51:35.859495 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:35.871488 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:35.871510 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:35.883494 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Sep 22 08:51:35.895490 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 08:51:35.895512 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:35.907489 (XEN) Xen call trace: Sep 22 08:51:35.907506 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:35.907524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:35.919495 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:35.919517 (XEN) Sep 22 08:51:35.931489 - (XEN) *** Dumping CPU14 host state: *** Sep 22 08:51:35.931510 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:35.943500 (XEN) CPU: 14 Sep 22 08:51:35.943516 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:35.943536 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:35.955494 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 22 08:51:35.955517 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 22 08:51:35.967495 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 22 08:51:35.979491 (XEN) r9: ffff830839b39940 r10: ffff8308396e9070 r11: 00000583c3f5b65e Sep 22 08:51:35.979514 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 22 08:51:35.991495 (XEN) r15: 00000582f66664bd cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 08:51:36.003492 (XEN) cr3: 000000107d6c7000 cr2: 00007f77689c1d10 Sep 22 08:51:36.003512 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 22 08:51:36.015496 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:36.015518 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:36.027498 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:36.039491 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 22 08:51:36.039511 (XEN) 00000582fb93f202 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Sep 22 08:51:36.051492 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 22 08:51:36.051513 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:36.063493 (XEN) ffff830839b2fee8 ffff82d040324c98 ffff82d040324baf ffff830839781000 Sep 22 08:51:36.075497 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 22 08:51:36.075519 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fae80 0000000000000000 Sep 22 08:51:36.087493 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 22 08:51:36.087514 (XEN) 00000580f23c7080 0000000000000000 00000000000a625c 0000000000000000 Sep 22 08:51:36.099496 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:36.111492 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:36.111513 (XEN) ffffc90040113ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:36.123492 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Sep 22 08:51:36.135490 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Sep 22 08:51:36.135512 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:36.147489 (XEN) Xen call trace: Sep 22 08:51:36.147507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:36.147524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:36.159496 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:36.159518 (XEN) Sep 22 08:51:36.171487 Sep 22 08:51:36.171502 (XEN) *** Dumping CPU15 host state: *** Sep 22 08:51:36.171515 (XEN) 17 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:36.183493 (XEN) CPU: 15 Sep 22 08:51:36.183509 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:36.183528 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:36.195497 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 22 08:51:36.207489 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 22 08:51:36.207512 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 22 08:51:36.219492 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 00000582af5219ca Sep 22 08:51:36.219514 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 22 08:51:36.231495 (XEN) r15: 00000582f6666717 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 08:51:36.243491 (XEN) cr3: 000000006ead3000 cr2: ffff888003ee40e0 Sep 22 08:51:36.243511 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 22 08:51:36.255491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:36.255513 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:36.267498 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:36.279492 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 22 08:51:36.279513 (XEN) 0000058309ea18a2 ffff830839b17fff 0000000000000000 ffff830839b17ea0 Sep 22 08:51:36.291493 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 22 08:51:36.291514 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:36.303496 (XEN) ffff830839b17ee8 ffff82d040324c98 ffff82d040324baf ffff830839716000 Sep 22 08:51:36.315497 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 22 08:51:36.315520 (XEN) ffff82d0403289f7 0000000000000000 ffff888003660f80 0000000000000000 Sep 22 08:51:36.327493 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 22 08:51:36.339490 (XEN) aaaaaaaaaaaaaaaa 0000000014506800 000000000009e454 0000000000000000 Sep 22 08:51:36.339513 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:36.351492 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:36.351513 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:36.363493 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Sep 22 08:51:36.375490 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 08:51:36.375511 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:36.387492 (XEN) Xen call trace: Sep 22 08:51:36.387510 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:36.387527 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:36.399481 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:36.411493 (XEN) Sep 22 08:51:36.411503 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU16 host state: *** Sep 22 08:51:36.411512 Sep 22 08:51:36.411516 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:36.423493 (XEN) CPU: 16 Sep 22 08:51:36.423506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:36.435506 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:36.435527 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 22 08:51:36.447473 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 22 08:51:36.447485 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 22 08:51:36.459482 (XEN) r9: ffff830839b0c780 r10: ffff830839b0a220 r11: 00000583502562ac Sep 22 08:51:36.459496 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 22 08:51:36.471503 (XEN) r15: 0000058303dd5b6b cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 08:51:36.483491 (XEN) cr3: 000000105260c000 cr2: 00007f12ce46b170 Sep 22 08:51:36.483512 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 22 08:51:36.495501 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:36.495523 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:36.507510 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:36.519464 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 22 08:51:36.519484 (XEN) 000005830c259b89 ffff830839dfffff 0000000000000000 ffff830839dffea0 Sep 22 08:51:36.531502 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 22 08:51:36.531523 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:36.543508 (XEN) ffff830839dffee8 ffff82d040324c98 ffff82d040324baf ffff830839716000 Sep 22 08:51:36.555501 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 22 08:51:36.555523 (XEN) ffff82d0403289f7 0000000000000000 ffff888003660f80 0000000000000000 Sep 22 08:51:36.567427 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000 Sep 22 08:51:36.567946 000246 Sep 22 08:51:36.579429 (XEN) aaaaaaaaaaaaaaaa 000005819bfd7880 000000000009e4c4 0000000000000000 Sep 22 08:51:36.579450 (XEN) ffffffff81bbb3aa 00000000000 Sep 22 08:51:36.579799 00001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:36.591429 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:36.591460 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:36.607449 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Sep 22 08:51:36.607471 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Sep 22 08:51:36.619436 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:36.619454 (XEN) Xen call trace: Sep 22 08:51:36.631414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:36.631439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:36.643420 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:36.643442 (XEN) Sep 22 08:51:36.643450 (XEN) 18 [0/1/(XEN) *** Dumping CPU17 host state: *** Sep 22 08:51:36.655418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:36.655440 (XEN) CPU: 17 Sep 22 08:51:36.667413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:36.667440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:36.679416 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 22 08:51:36.679438 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 22 08:51:36.691417 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 22 08:51:36.703414 (XEN) r9: ffff830839df46b0 r10: ffff830839708070 r11: 0000057dc9a2ce53 Sep 22 08:51:36.703437 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 22 08:51:36.715424 (XEN) r15: 00000583184cc53b cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 08:51:36.715446 (XEN) cr3: 000000006ead3000 cr2: ffff88800379cbc0 Sep 22 08:51:36.727418 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 22 08:51:36.739411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:36.739433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:36.751420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:36.763413 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 22 08:51:36.763433 (XEN) 00000583269d1ce3 ffff82d040352d93 ffff82d0405e7900 ffff830839de7ea0 Sep 22 08:51:36.775412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 22 08:51:36.775432 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:36.787415 (XEN) ffff830839de7ee8 ffff82d040324c98 ffff82d040324baf ffff830839708000 Sep 22 08:51:36.787438 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 22 08:51:36.799420 (XEN) ffff82d0403289f7 0000000000000000 ffff888003664d80 0000000000000000 Sep 22 08:51:36.811418 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 22 08:51:36.811440 (XEN) 00000576ef3c8280 0000000000000000 00000000001c472c 0000000000000000 Sep 22 08:51:36.823419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:36.835417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:36.835439 (XEN) ffffc900401e3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 08:51:36.847415 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839def000 Sep 22 08:51:36.847436 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 08:51:36.859419 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:36.859437 (XEN) Xen call trace: Sep 22 08:51:36.871415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:36.871440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:36.883422 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:36.883443 (XEN) Sep 22 08:51:36.883451 ]: s=6 n=2 x=0(XEN) *** Dumping CPU18 host state: *** Sep 22 08:51:36.895423 Sep 22 08:51:36.895437 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:36.895453 (XEN) CPU: 18 Sep 22 08:51:36.907416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:36.907442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:36.919416 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 22 08:51:36.919438 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 22 08:51:36.931420 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 22 08:51:36.943412 (XEN) r9: ffff830839ddd5e0 r10: ffff830839746070 r11: 00000583e20f85fc Sep 22 08:51:36.943435 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 22 08:51:36.955418 (XEN) r15: 00000583184cbc14 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 08:51:36.955439 (XEN) cr3: 000000105260c000 cr2: 00007f9ffb8c8740 Sep 22 08:51:36.967419 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 22 08:51:36.979413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:36.979434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:36.991420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:37.003421 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 22 08:51:37.003441 (XEN) 0000058334fcfe02 ffff82d040352d93 ffff82d0405e7980 ffff830839dd7ea0 Sep 22 08:51:37.015414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 22 08:51:37.015435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:37.027421 (XEN) ffff830839dd7ee8 ffff82d040324c98 ffff82d040324baf ffff83083975e000 Sep 22 08:51:37.027443 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 22 08:51:37.039418 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 22 08:51:37.051415 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 22 08:51:37.051437 (XEN) 0000000000000000 000005aadb127880 000000000013971c 0000000000000000 Sep 22 08:51:37.063418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:37.075417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:37.075439 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:37.087418 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Sep 22 08:51:37.087440 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Sep 22 08:51:37.099428 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:37.099446 (XEN) Xen call trace: Sep 22 08:51:37.111419 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:37.111443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:37.123419 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:37.123441 (XEN) Sep 22 08:51:37.123449 (XEN) 19 [0/0/(XEN) *** Dumping CPU19 host state: *** Sep 22 08:51:37.135421 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:37.147411 (XEN) CPU: 19 Sep 22 08:51:37.147428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:37.147448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:37.159418 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37c8 rcx: 0000000000000008 Sep 22 08:51:37.159441 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 22 08:51:37.171421 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 22 08:51:37.183415 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 000000015f6856f8 Sep 22 08:51:37.183445 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 22 08:51:37.195422 (XEN) r15: 000005833baaf324 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 08:51:37.207414 (XEN) cr3: 000000006ead3000 cr2: ffff888001e57fe8 Sep 22 08:51:37.207434 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 22 08:51:37.219418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:37.219440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:37.231422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:37.243412 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 22 08:51:37.243432 (XEN) 00000583434d3293 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Sep 22 08:51:37.255415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 22 08:51:37.255436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:37.267421 (XEN) ffff830839dbfee8 ffff82d040324c98 ffff82d040324baf ffff830839708000 Sep 22 08:51:37.279413 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 22 08:51:37.279435 (XEN) ffff82d0403289f7 0000000000000000 ffff888003664d80 0000000000000000 Sep 22 08:51:37.291415 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 22 08:51:37.291436 (XEN) 00000576ef3c8280 000000001a006801 00000000001c47dc 0000000000000000 Sep 22 08:51:37.303419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:37.315416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:37.315437 (XEN) ffffc900401e3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:37.327419 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Sep 22 08:51:37.339412 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 08:51:37.339434 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:37.351412 (XEN) Xen call trace: Sep 22 08:51:37.351430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:37.351447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:37.363422 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:37.363443 (XEN) Sep 22 08:51:37.375413 ]: s=5 n=3 x=0(XEN) *** Dumping CPU20 host state: *** Sep 22 08:51:37.375435 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:37.387412 (XEN) CPU: 20 Sep 22 08:51:37.387429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:37.387449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:37.399416 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 22 08:51:37.399439 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 22 08:51:37.411431 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 22 08:51:37.423415 (XEN) r9: ffff830839db1450 r10: ffff830839dae220 r11: 000005844623592e Sep 22 08:51:37.423437 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 22 08:51:37.435419 (XEN) r15: 0000058346238a9e cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 08:51:37.447412 (XEN) cr3: 000000105260c000 cr2: ffff888003510ec0 Sep 22 08:51:37.447432 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 22 08:51:37.459417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:37.459439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:37.471424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:37.483414 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 22 08:51:37.483441 (XEN) 0000058351ad17ca ffff82d040257f19 ffff830839708000 ffff830839714e90 Sep 22 08:51:37.495413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 22 08:51:37.495434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:37.507418 (XEN) ffff830839da7ee8 ffff82d040324c98 ffff82d040324baf ffff830839708000 Sep 22 08:51:37.519416 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 22 08:51:37.519438 (XEN) ffff82d0403289f7 0000000000000000 ffff888003664d80 0000000000000000 Sep 22 08:51:37.531420 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 22 08:51:37.531441 (XEN) 0000000000000000 0000000000000100 00000000001c48fc 0000000000000000 Sep 22 08:51:37.553442 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:37.555422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:37.555444 (XEN) ffffc900401e3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:37.567418 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Sep 22 08:51:37.579417 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Sep 22 08:51:37.579439 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:37.591411 (XEN) Xen call trace: Sep 22 08:51:37.591429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:37.591446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:37.603423 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:37.615412 (XEN) Sep 22 08:51:37.615428 Sep 22 08:51:37.615435 (XEN) 20 [0/0/(XEN) *** Dumping CPU21 host state: *** Sep 22 08:51:37.615449 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:37.627416 (XEN) CPU: 21 Sep 22 08:51:37.627432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:37.639413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:37.639434 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 22 08:51:37.651412 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 22 08:51:37.651434 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 22 08:51:37.663418 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 0000057dc9adb67f Sep 22 08:51:37.663440 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 22 08:51:37.675420 (XEN) r15: 000005831c0eae0b cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 08:51:37.687415 (XEN) cr3: 000000006ead3000 cr2: ffff888003e02520 Sep 22 08:51:37.687435 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 22 08:51:37.699414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:37.699435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:37.711397 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:37.723416 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 22 08:51:37.723436 (XEN) 0000058353e8466d ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Sep 22 08:51:37.735416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 22 08:51:37.735436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:37.747422 (XEN) ffff830839d8fee8 ffff82d040324c98 ffff82d040324baf ffff8308396e2000 Sep 22 08:51:37.759415 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 22 08:51:37.759437 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b0000 0000000000000000 Sep 22 08:51:37.771418 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 22 08:51:37.783413 (XEN) 0000000000000000 000005aadb127880 0000000000157654 0000000000000000 Sep 22 08:51:37.783443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:37.795416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:37.795438 (XEN) ffffc9004023bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 08:51:37.807420 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Sep 22 08:51:37.819416 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 08:51:37.819437 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:37.831415 (XEN) Xen call trace: Sep 22 08:51:37.831432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:37.843421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:37.843444 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:37.855413 (XEN) Sep 22 08:51:37.855429 ]: s=6 n=3 x=0(XEN) *** Dumping CPU22 host state: *** Sep 22 08:51:37.855443 Sep 22 08:51:37.855449 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:37.867416 (XEN) CPU: 22 Sep 22 08:51:37.867432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:37.879415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:37.879436 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 22 08:51:37.891423 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 22 08:51:37.891445 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 22 08:51:37.903416 (XEN) r9: ffff830839d85390 r10: ffff8308396e2070 r11: 00000583e5feea08 Sep 22 08:51:37.903438 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 22 08:51:37.915424 (XEN) r15: 0000058360036343 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 08:51:37.927416 (XEN) cr3: 000000105260c000 cr2: ffff8880062808c0 Sep 22 08:51:37.927435 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 22 08:51:37.939416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:37.939437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:37.951424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:37.963426 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 22 08:51:37.963446 (XEN) 000005836e63166e ffff82d040352d93 ffff82d0405e7b80 ffff830839d7fea0 Sep 22 08:51:37.975417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 22 08:51:37.975438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:37.987423 (XEN) ffff830839d7fee8 ffff82d040324c98 ffff82d040324baf ffff830839719000 Sep 22 08:51:37.999414 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 22 08:51:37.999436 (XEN) ffff82d0403289f7 0000000000000000 ffff888003660000 0000000000000000 Sep 22 08:51:38.011419 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 22 08:51:38.023414 (XEN) 0000000000007ff0 0000000000000000 00000000002414ec 0000000000000000 Sep 22 08:51:38.023435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:38.035416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:38.035438 (XEN) ffffc900401bbed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:38.047418 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Sep 22 08:51:38.059416 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Sep 22 08:51:38.059437 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:38.071415 (XEN) Xen call trace: Sep 22 08:51:38.071432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:38.083421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:38.083444 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:38.095414 (XEN) Sep 22 08:51:38.095429 (XEN) 21 [0/0/(XEN) *** Dumping CPU23 host state: *** Sep 22 08:51:38.095443 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:38.107417 (XEN) CPU: 23 Sep 22 08:51:38.107433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:38.119417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:38.119437 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b618 rcx: 0000000000000008 Sep 22 08:51:38.131415 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 22 08:51:38.131437 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 22 08:51:38.143419 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 000000015f6d446f Sep 22 08:51:38.155420 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 22 08:51:38.155443 (XEN) r15: 000005837746827d cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 08:51:38.167420 (XEN) cr3: 000000006ead3000 cr2: 0000556e0a797340 Sep 22 08:51:38.167440 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 22 08:51:38.179421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:38.179442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:38.191425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:38.203417 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 22 08:51:38.203437 (XEN) 000005837cb3449f ffff830839d67fff 0000000000000000 ffff830839d67ea0 Sep 22 08:51:38.215419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 22 08:51:38.227413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:38.227435 (XEN) ffff830839d67ee8 ffff82d040324c98 ffff82d040324baf ffff8308396e9000 Sep 22 08:51:38.239417 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 22 08:51:38.239439 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036add00 0000000000000000 Sep 22 08:51:38.251418 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 22 08:51:38.263414 (XEN) 0000000000000000 000005aadb127880 0000000000075004 0000000000000000 Sep 22 08:51:38.263436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:38.275422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:38.287413 (XEN) ffffc9004022bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:38.287434 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Sep 22 08:51:38.299415 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 08:51:38.299437 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:38.311416 (XEN) Xen call trace: Sep 22 08:51:38.311434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:38.323416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:38.323438 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:38.335417 (XEN) Sep 22 08:51:38.335433 ]: s=6 n=3 x=0(XEN) *** Dumping CPU24 host state: *** Sep 22 08:51:38.335447 Sep 22 08:51:38.335453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:38.347417 (XEN) CPU: 24 Sep 22 08:51:38.347433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:38.359419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:38.359439 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 22 08:51:38.371420 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 22 08:51:38.371449 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 22 08:51:38.383419 (XEN) r9: ffff830839d6bdc0 r10: 0000000000000014 r11: 000000015f6d44ab Sep 22 08:51:38.395390 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 22 08:51:38.395412 (XEN) r15: 00000583705d350d cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 08:51:38.407403 (XEN) cr3: 000000006ead3000 cr2: 00007fce71831d10 Sep 22 08:51:38.407415 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 22 08:51:38.419419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:38.419434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:38.431446 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:38.443407 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 22 08:51:38.443428 (XEN) 000005838b132438 ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Sep 22 08:51:38.455397 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 22 08:51:38.467398 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:38.467414 (XEN) ffff830839d4fee8 ffff82d040324c98 ffff82d040324baf ffff830839d5a000 Sep 22 08:51:38.479414 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff830839d4fde0 Sep 22 08:51:38.479434 (XEN) ffff82d040328a6d 0000000000000000 ffff888003730f80 0000000000000000 Sep 22 08:51:38.491420 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 22 08:51:38.503414 (XEN) 0000000000000000 000005aadb127880 000000000002c614 0000000000000000 Sep 22 08:51:38.503435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:38.515426 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:38.527435 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:38.527457 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Sep 22 08:51:38.539429 (XEN) 00000037f9775000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 08:51:38.539450 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:38.551422 (XEN) Xen call trace: Sep 22 08:51:38.551439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:38.563426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:38.563449 (XEN) [] Sep 22 08:51:38.572452 F continue_running+0x5b/0x5d Sep 22 08:51:38.575430 (XEN) Sep 22 08:51:38.575445 (XEN) 22 [0/0/(XEN) *** Dumping CPU25 host state: *** Sep 22 08:51:38.575459 - (XEN) ----[ Xen-4. Sep 22 08:51:38.575804 20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:38.587429 (XEN) CPU: 25 Sep 22 08:51:38.587445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:38.603442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:38.603463 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 22 08:51:38.603478 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 22 08:51:38.619443 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 22 08:51:38.619464 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 000005839b9e36cf Sep 22 08:51:38.631430 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 22 08:51:38.643421 (XEN) r15: 00000583705d4941 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 08:51:38.643443 (XEN) cr3: 00000004bf868000 cr2: 00007fa626b97770 Sep 22 08:51:38.655417 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 22 08:51:38.655439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:38.667428 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:38.679416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:38.679439 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 22 08:51:38.691416 (XEN) 0000058399635de0 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 22 08:51:38.691438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 22 08:51:38.703418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:38.715417 (XEN) ffff830839d3fee8 ffff82d040324c98 ffff82d040324baf ffff830839784000 Sep 22 08:51:38.715439 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 22 08:51:38.727418 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 22 08:51:38.727439 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 22 08:51:38.739396 (XEN) 0000000000007ff0 0000000000000001 000000000009beac 0000000000000000 Sep 22 08:51:38.751416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:38.751438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:38.763417 (XEN) ffffc9004010bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 08:51:38.775413 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Sep 22 08:51:38.775434 (XEN) 00000037f9761000 0000000000372660 0000000000000000 8000000839d34002 Sep 22 08:51:38.787415 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:38.787433 (XEN) Xen call trace: Sep 22 08:51:38.787443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:38.799422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:38.811416 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:38.811438 (XEN) Sep 22 08:51:38.811447 ]: s=6 n=3 x=0(XEN) *** Dumping CPU26 host state: *** Sep 22 08:51:38.823416 Sep 22 08:51:38.823430 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:38.823446 (XEN) CPU: 26 Sep 22 08:51:38.823455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:38.835423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:38.847416 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 22 08:51:38.847439 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 22 08:51:38.859416 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 22 08:51:38.859438 (XEN) r9: ffff830839d1a010 r10: ffff8308396c3070 r11: 000005843d9d3e50 Sep 22 08:51:38.871421 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 22 08:51:38.883420 (XEN) r15: 000005839b9ec175 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 08:51:38.883442 (XEN) cr3: 000000105260c000 cr2: 0000563945971038 Sep 22 08:51:38.895414 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 22 08:51:38.895436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:38.907418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:38.919418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:38.919440 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 22 08:51:38.931418 (XEN) 000005839b9efe69 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Sep 22 08:51:38.931440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 22 08:51:38.943421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:38.955424 (XEN) ffff830839d27ee8 ffff82d040324c98 ffff82d040324baf ffff830839720000 Sep 22 08:51:38.955454 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 22 08:51:38.967417 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365dd00 0000000000000000 Sep 22 08:51:38.979414 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 22 08:51:38.979436 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 000000000008594c 0000000000000000 Sep 22 08:51:38.991414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:38.991436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:39.003419 (XEN) ffffc900401abed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:39.015414 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Sep 22 08:51:39.015436 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Sep 22 08:51:39.027418 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:39.027436 (XEN) Xen call trace: Sep 22 08:51:39.027446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:39.039425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:39.051418 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:39.051439 (XEN) Sep 22 08:51:39.051448 (XEN) 23 [0/0/(XEN) *** Dumping CPU27 host state: *** Sep 22 08:51:39.063417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:39.063440 (XEN) CPU: 27 Sep 22 08:51:39.063450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:39.075434 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:39.087414 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 22 08:51:39.087436 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 22 08:51:39.099417 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 22 08:51:39.111411 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 0000057dc936024f Sep 22 08:51:39.111434 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 22 08:51:39.123417 (XEN) r15: 00000583a7d7c019 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 08:51:39.123440 (XEN) cr3: 000000006ead3000 cr2: ffff88800e528600 Sep 22 08:51:39.135417 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 22 08:51:39.135439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:39.147414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:39.159422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:39.159444 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 22 08:51:39.171417 (XEN) 00000583b6137704 ffff82d040352d93 ffff82d0405e7e00 ffff830839d0fea0 Sep 22 08:51:39.171440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 22 08:51:39.183418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:39.195414 (XEN) ffff830839d0fee8 ffff82d040324c98 ffff82d040324baf ffff830839712000 Sep 22 08:51:39.195437 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 22 08:51:39.207419 (XEN) ffff82d0403289f7 0000000000000000 ffff888003661f00 0000000000000000 Sep 22 08:51:39.219414 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 22 08:51:39.219435 (XEN) aaaaaaaaaaaaaaaa 000005aadb127880 000000000007d67c 0000000000000000 Sep 22 08:51:39.231420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:39.231442 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:39.243420 (XEN) ffffc900401cbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 08:51:39.255415 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Sep 22 08:51:39.255445 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 08:51:39.267421 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:39.267439 (XEN) Xen call trace: Sep 22 08:51:39.279414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:39.279438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:39.291417 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:39.291439 (XEN) Sep 22 08:51:39.291447 ]: s=6 n=3 x=0(XEN) *** Dumping CPU28 host state: *** Sep 22 08:51:39.303418 Sep 22 08:51:39.303432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:39.303447 (XEN) CPU: 28 Sep 22 08:51:39.303456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:39.315427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:39.327417 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 22 08:51:39.327439 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 22 08:51:39.339418 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 22 08:51:39.351413 (XEN) r9: ffff830839d04df0 r10: ffff83083974d070 r11: 000005846d894ee9 Sep 22 08:51:39.351435 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 22 08:51:39.363416 (XEN) r15: 00000583b9107fd5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 08:51:39.363438 (XEN) cr3: 000000107daf3000 cr2: ffff888003510e80 Sep 22 08:51:39.375420 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 22 08:51:39.375442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:39.387419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:39.399418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:39.399440 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 22 08:51:39.411420 (XEN) 00000583c4734f22 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Sep 22 08:51:39.411441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 22 08:51:39.423422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:39.435416 (XEN) ffff83107be0fee8 ffff82d040324c98 ffff82d040324baf ffff8308396f3000 Sep 22 08:51:39.435438 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Sep 22 08:51:39.447419 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aae80 0000000000000000 Sep 22 08:51:39.459417 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 22 08:51:39.459438 (XEN) 0000000000007ff0 0000058459e4f880 00000000001a39c4 0000000000000000 Sep 22 08:51:39.471417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:39.483412 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:39.483434 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:39.495415 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Sep 22 08:51:39.495436 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Sep 22 08:51:39.507421 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:39.507438 (XEN) Xen call trace: Sep 22 08:51:39.519414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:39.519439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:39.531417 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:39.531438 (XEN) Sep 22 08:51:39.531446 (XEN) 24 [0/1/(XEN) *** Dumping CPU29 host state: *** Sep 22 08:51:39.543417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:39.543439 (XEN) CPU: 29 Sep 22 08:51:39.555425 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:39.555452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:39.567417 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 22 08:51:39.567439 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 22 08:51:39.579419 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 22 08:51:39.591412 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 000000015f6d439e Sep 22 08:51:39.591435 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 22 08:51:39.603418 (XEN) r15: 00000583b9108ff9 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 08:51:39.603440 (XEN) cr3: 000000006ead3000 cr2: ffff888011e17850 Sep 22 08:51:39.615422 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 22 08:51:39.627415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:39.627437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:39.639419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:39.651416 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 22 08:51:39.651436 (XEN) 00000583d2c38a00 ffff83107be57fff 0000000000000000 ffff83107be57ea0 Sep 22 08:51:39.663414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 22 08:51:39.663435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:39.675416 (XEN) ffff83107be57ee8 ffff82d040324c98 ffff82d040324baf ffff830839cef000 Sep 22 08:51:39.675438 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff83107be57de0 Sep 22 08:51:39.687423 (XEN) ffff82d040328a6d 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 22 08:51:39.699413 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 22 08:51:39.699435 (XEN) 0000000000000000 0000058886027880 00000000001d56b4 0000000000000000 Sep 22 08:51:39.711419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:39.723414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:39.723435 (XEN) ffffc900400f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:39.735414 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Sep 22 08:51:39.735436 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 08:51:39.747421 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:39.747439 (XEN) Xen call trace: Sep 22 08:51:39.759415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:39.759439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:39.771418 (XEN) [] F continue_running+0x5b/0x5d Sep 22 08:51:39.771440 (XEN) Sep 22 08:51:39.771448 ]: s=6 n=3 x=0(XEN) *** Dumping CPU30 host state: *** Sep 22 08:51:39.783419 Sep 22 08:51:39.783433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:39.783448 (XEN) CPU: 30 Sep 22 08:51:39.795413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:39.795440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:39.807421 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb068 rcx: 0000000000000008 Sep 22 08:51:39.807444 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 22 08:51:39.819421 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Sep 22 08:51:39.831414 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 00000583ee7d9903 Sep 22 08:51:39.831437 (XEN) r12: ffff83107be1fef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 22 08:51:39.843419 (XEN) r15: 00000583d3022205 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 08:51:39.855419 (XEN) cr3: 000000107daf3000 cr2: ffff8880066933a0 Sep 22 08:51:39.855441 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 22 08:51:39.867413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:39.867435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:39.879424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:39.891415 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Sep 22 08:51:39.891436 (XEN) 00000583e122fb5e ffff83107be1ffff 0000000000000000 ffff83107be1fea0 Sep 22 08:51:39.903412 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 22 08:51:39.903432 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:39.915417 (XEN) ffff83107be1fee8 ffff82d040324c98 ffff82d040324baf ffff83083977a000 Sep 22 08:51:39.915440 (XEN) ffff83107be1fef8 ffff83083ffd9000 000000000000001e ffff83107be1fe18 Sep 22 08:51:39.927420 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 22 08:51:39.939415 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 22 08:51:39.939436 (XEN) 0000000000007ff0 0000000018012800 00000000001d5794 0000000000000000 Sep 22 08:51:39.951417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:39.963415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:39.963436 (XEN) ffffc900400f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:39.975416 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Sep 22 08:51:39.987412 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Sep 22 08:51:39.987434 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:39.987445 (XEN) Xen call trace: Sep 22 08:51:39.999420 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:39.999444 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:40.011420 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:40.011441 (XEN) Sep 22 08:51:40.011449 (XEN) 25 [0/0/ - (XEN) *** Dumping CPU31 host state: *** Sep 22 08:51:40.023420 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:40.035417 (XEN) CPU: 31 Sep 22 08:51:40.035433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:40.047412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:40.047432 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 22 08:51:40.059416 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 22 08:51:40.059440 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 22 08:51:40.071417 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 00000583e4eb4c19 Sep 22 08:51:40.071439 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 22 08:51:40.083422 (XEN) r15: 00000583e1232f0a cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 08:51:40.095413 (XEN) cr3: 000000107daf3000 cr2: ffff888003ee4be0 Sep 22 08:51:40.095433 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 22 08:51:40.107416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:40.107437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:40.119425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:40.131416 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 22 08:51:40.131436 (XEN) 00000583e373a318 ffff83107be4ffff 0000000000000000 ffff83107be4fea0 Sep 22 08:51:40.143432 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 22 08:51:40.143460 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:40.155418 (XEN) ffff83107be4fee8 ffff82d040324c98 ffff82d040324baf ffff830839738000 Sep 22 08:51:40.167416 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 22 08:51:40.167438 (XEN) ffff82d0403289f7 0000000000000000 ffff888003606c80 0000000000000000 Sep 22 08:51:40.179417 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 22 08:51:40.191413 (XEN) 0000000000007ff0 0000000000000001 000000000008a3cc 0000000000000000 Sep 22 08:51:40.191434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:40.203415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:40.203437 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 08:51:40.215420 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Sep 22 08:51:40.227419 (XEN) 00000037f96f5000 0000000000372660 0000000000000000 8000000839cd8002 Sep 22 08:51:40.227440 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:40.239415 (XEN) Xen call trace: Sep 22 08:51:40.239432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:40.251411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:40.251434 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:40.263416 (XEN) Sep 22 08:51:40.263431 v=0(XEN) *** Dumping CPU32 host state: *** Sep 22 08:51:40.263444 Sep 22 08:51:40.263451 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:40.275415 (XEN) CPU: 32 Sep 22 08:51:40.275431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:40.275451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:40.287418 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 22 08:51:40.299410 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 22 08:51:40.299433 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 22 08:51:40.311416 (XEN) r9: ffff830839cceae0 r10: ffff8308396d8070 r11: 00000584362d2be0 Sep 22 08:51:40.311439 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 22 08:51:40.323423 (XEN) r15: 00000583fa926f5b cr0: 0000000080050033 cr4: 00000000003526e0 Sep 22 08:51:40.335414 (XEN) cr3: 0000000838f36000 cr2: ffff8880066933e0 Sep 22 08:51:40.335434 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 22 08:51:40.347414 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 22 08:51:40.347435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:40.359423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:40.371416 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 22 08:51:40.371436 (XEN) 00000583fde82fd0 ffff83107be47fff 0000000000000000 ffff83107be47ea0 Sep 22 08:51:40.383422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 22 08:51:40.383443 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:40.395529 (XEN) ffff83107be47ee8 ffff82d040324c98 ffff82d040324baf ffff83082eac8000 Sep 22 08:51:40.407393 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 22 08:51:40.407405 (XEN) ffff82d0403289f7 ffff82d0405f84e0 ffff82d0405e0210 ffff82d0405e7080 Sep 22 08:51:40.419402 (XEN) 0000000000007fff ffff8300bf2ffeb0 ffff8300bf2ffef8 0000000017b7bab5 Sep 22 08:51:40.435431 (XEN) 0000000000000014 ffff8300bf3ced70 ffff82d0404c0e00 0000000000000000 Sep 22 08:51:40.435453 (XEN) 0000000000000048 0000000000000000 0000000000000048 0000000000000001 Sep 22 08:51:40.435466 (XEN) 0000beef0000beef ffff82d0403242c0 000000bf0000beef 0000000000000206 Sep 22 08:51:40.447434 (XEN) ffff8300bf2ffea8 000000000000beef 000000000000beef 000000000000beef Sep 22 08:51:40.459426 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Sep 22 08:51:40.459447 (XEN) 00000037f96e9000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 08:51:40.471421 (XEN) 0000000000000000 0000000600000000 Sep 22 08:51:40.471439 (XEN) Xen call trace: Sep 22 08:51:40.471449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:40.483430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:40.495427 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:40.495448 (XEN) Sep 22 08:51:40.495456 (XEN) 26 [0/0/(XEN) *** Dumping CPU33 host state: *** Sep 22 08:51:40.507427 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:40.507449 (XEN) CPU: 33 Sep 22 08:51:40.519418 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:40.519445 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:40.531520 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 22 08:51:40.531542 (XEN) rdx: ffff83107be37f Sep 22 08:51:40.532741 ff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 22 08:51:40.543435 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000 Sep 22 08:51:40.543802 001 Sep 22 08:51:40.555433 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 000000015810ffe1 Sep 22 08:51:40.555456 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 22 08:51:40.567428 (XEN) r15: 000005840c06f52e cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 08:51:40.567450 (XEN) cr3: 000000006ead3000 cr2: ffff8880094b1260 Sep 22 08:51:40.579425 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 22 08:51:40.579446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:40.591429 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:40.607443 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:40.607466 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 22 08:51:40.619414 (XEN) 000005840c2999f8 ffff83107be37fff 0000000000000000 ffff83107be37ea0 Sep 22 08:51:40.619436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 22 08:51:40.631414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:40.631437 (XEN) ffff83107be37ee8 ffff82d040324c98 ffff82d040324baf ffff8308396bc000 Sep 22 08:51:40.643414 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 22 08:51:40.655415 (XEN) ffff82d0403289f7 0000000000000000 ffff888003732e80 0000000000000000 Sep 22 08:51:40.655437 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 22 08:51:40.667418 (XEN) 00000558e63cb880 0000000000000000 000000000006f3cc 0000000000000000 Sep 22 08:51:40.679413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:40.679435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:40.691421 (XEN) ffffc90040293ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 08:51:40.691443 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Sep 22 08:51:40.703421 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 08:51:40.715415 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:40.715433 (XEN) Xen call trace: Sep 22 08:51:40.715443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:40.727418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:40.727450 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:40.739419 (XEN) Sep 22 08:51:40.739434 ]: s=6 n=4 x=0(XEN) *** Dumping CPU34 host state: *** Sep 22 08:51:40.739449 Sep 22 08:51:40.751412 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:40.751435 (XEN) CPU: 34 Sep 22 08:51:40.751445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:40.763422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:40.763442 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 22 08:51:40.775420 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 22 08:51:40.787413 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Sep 22 08:51:40.787435 (XEN) r9: ffff830839cb4940 r10: ffff830839767070 r11: 000005844e6fe743 Sep 22 08:51:40.799420 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 22 08:51:40.799441 (XEN) r15: 0000058412d530fd cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 08:51:40.811420 (XEN) cr3: 000000107daf3000 cr2: ffff88800e382a00 Sep 22 08:51:40.823412 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 22 08:51:40.823434 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 08:51:40.835413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:40.835441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:40.847421 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 22 08:51:40.859413 (XEN) 000005841a898583 ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Sep 22 08:51:40.859435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 22 08:51:40.871419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:40.871441 (XEN) ffff83107be2fee8 ffff82d040324c98 ffff82d040324baf ffff830839767000 Sep 22 08:51:40.883423 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Sep 22 08:51:40.895422 (XEN) ffff82d0403289f7 0000000000000000 ffffffff82616a40 0000000000000000 Sep 22 08:51:40.895443 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 22 08:51:40.907422 (XEN) 0000000000007ff0 00000582793e1880 0000000000905954 0000000000000000 Sep 22 08:51:40.919413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 08:51:40.919435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 08:51:40.931416 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 22 08:51:40.931437 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Sep 22 08:51:40.943419 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Sep 22 08:51:40.955416 (XEN) 0000000000000000 0000000e00000000 Sep 22 08:51:40.955434 (XEN) Xen call trace: Sep 22 08:51:40.955444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:40.967420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:40.979411 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:40.979434 (XEN) Sep 22 08:51:40.979443 (XEN) 27 [0/0/(XEN) *** Dumping CPU35 host state: *** Sep 22 08:51:40.991411 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 08:51:40.991434 (XEN) CPU: 35 Sep 22 08:51:40.991443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:41.003424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 08:51:41.003444 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 22 08:51:41.015424 (XEN) rdx: ffff83107be27fff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 22 08:51:41.027425 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 0000000000000001 Sep 22 08:51:41.027447 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 0000000149ce00e4 Sep 22 08:51:41.039416 (XEN) r12: ffff83107be27ef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 22 08:51:41.051413 (XEN) r15: 0000058412d530e9 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 08:51:41.051436 (XEN) cr3: 000000006ead3000 cr2: ffffc90000100000 Sep 22 08:51:41.063414 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 22 08:51:41.063435 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 22 08:51:41.075417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 08:51:41.087416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 08:51:41.087439 (XEN) Xen stack trace from rsp=ffff83107be27e50: Sep 22 08:51:41.099422 (XEN) 0000058428d9b83c ffff83107be27fff 0000000000000000 ffff83107be27ea0 Sep 22 08:51:41.099444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 22 08:51:41.111416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 08:51:41.123413 (XEN) ffff83107be27ee8 ffff82d040324c98 ffff82d040324baf ffff83082eac8000 Sep 22 08:51:41.123436 (XEN) ffff83107be27ef8 ffff83083ffd9000 0000000000000023 ffff83107be27e18 Sep 22 08:51:41.135418 (XEN) ffff82d0403289f7 ffff82d0404d6ce0 0000000000000246 ffff82d0404d6c60 Sep 22 08:51:41.135440 (XEN) ffff82d0405ef8e0 ffff8300bf2ffd00 ffff82d0404d6c60 0000000000000000 Sep 22 08:51:41.147419 (XEN) 0000000000000000 ffff8300bf3ced70 0000000000000001 0000000000000001 Sep 22 08:51:41.159415 (XEN) 0000000000000000 00000000000003f9 00000000000003f9 ffff82d0405ef8e0 Sep 22 08:51:41.159436 (XEN) 0000beef0000beef ffff82d04025e587 000000bf0000beef 0000000000000006 Sep 22 08:51:41.171418 (XEN) ffff8300bf2ffcf8 000000000000beef 000000000000beef 000000000000beef Sep 22 08:51:41.183413 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839ca5000 Sep 22 08:51:41.183435 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 08:51:41.195424 (XEN) 0000000000000000 0000000600000000 Sep 22 08:51:41.195442 (XEN) Xen call trace: Sep 22 08:51:41.195452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 08:51:41.207421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 08:51:41.219406 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 08:51:41.219428 (XEN) Sep 22 08:51:41.219436 ]: s=6 n=4 x=0 Sep 22 08:51:41.219445 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 22 08:51:41.243383 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 22 08:51:41.255409 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 22 08:51:41.255428 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 22 08:51:41.255440 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 22 08:51:41.267409 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 22 08:51:41.267428 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 22 08:51:41.267439 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 22 08:51:41.279418 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 22 08:51:41.279437 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 22 08:51:41.291407 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 22 08:51:41.291426 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 22 08:51:41.291437 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 22 08:51:41.303414 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 22 08:51:41.303433 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 22 08:51:41.303445 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 22 08:51:41.315412 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 22 08:51:41.315430 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 22 08:51:41.315442 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 22 08:51:41.327418 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 22 08:51:41.327437 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 22 08:51:41.327456 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 22 08:51:41.339415 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 22 08:51:41.339433 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 22 08:51:41.351411 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 22 08:51:41.351430 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 22 08:51:41.351441 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 22 08:51:41.363410 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 22 08:51:41.363430 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 22 08:51:41.363441 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 22 08:51:41.375383 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 22 08:51:41.375401 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 22 08:51:41.375412 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 22 08:51:41.387413 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 22 08:51:41.387432 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 22 08:51:41.399408 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 22 08:51:41.399427 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 22 08:51:41.399438 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 22 08:51:41.411413 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 22 08:51:41.411432 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 22 08:51:41.411444 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 22 08:51:41.423413 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 22 08:51:41.423432 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 22 08:51:41.435411 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 22 08:51:41.435430 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 22 08:51:41.435441 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 22 08:51:41.447412 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 22 08:51:41.447430 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 22 08:51:41.447442 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 22 08:51:41.459412 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 22 08:51:41.459431 (XEN) 78 [1/1/ - ]: s=6 n=12 x=0 Sep 22 08:51:41.471413 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 22 08:51:41.471433 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 22 08:51:41.471445 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 22 08:51:41.483411 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 22 08:51:41.483430 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 22 08:51:41.483442 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 22 08:51:41.495413 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 22 08:51:41.495432 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 22 08:51:41.495443 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 22 08:51:41.507420 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 22 08:51:41.507439 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 22 08:51:41.519412 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 22 08:51:41.519431 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 22 08:51:41.519443 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 22 08:51:41.531409 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 22 08:51:41.531428 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 22 08:51:41.531439 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 22 08:51:41.543414 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 22 08:51:41.543433 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 22 08:51:41.555407 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 22 08:51:41.555426 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 22 08:51:41.555438 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 22 08:51:41.567409 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 22 08:51:41.567428 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 22 08:51:41.567439 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 22 08:51:41.579412 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 22 08:51:41.579430 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 22 08:51:41.591408 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 22 08:51:41.591427 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 22 08:51:41.591439 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 22 08:51:41.603409 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 22 08:51:41.603429 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 22 08:51:41.603446 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 22 08:51:41.615413 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 22 08:51:41.615431 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 22 08:51:41.615443 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 22 08:51:41.627415 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 22 08:51:41.627434 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 22 08:51:41.639408 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 22 08:51:41.639427 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 22 08:51:41.639439 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 22 08:51:41.651413 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 22 08:51:41.651432 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 22 08:51:41.651444 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 22 08:51:41.663418 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 22 08:51:41.663436 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 22 08:51:41.675406 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 22 08:51:41.675425 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 22 08:51:41.675437 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 22 08:51:41.687411 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 22 08:51:41.687429 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 22 08:51:41.687441 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 22 08:51:41.699412 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 22 08:51:41.699431 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 22 08:51:41.711415 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 22 08:51:41.711435 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 22 08:51:41.711446 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 22 08:51:41.723410 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 22 08:51:41.723429 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 22 08:51:41.723440 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 22 08:51:41.735410 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 22 08:51:41.735429 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 22 08:51:41.747409 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 22 08:51:41.747428 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 22 08:51:41.747439 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 22 08:51:41.759410 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 22 08:51:41.759429 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 22 08:51:41.759441 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 22 08:51:41.771411 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 22 08:51:41.771430 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 22 08:51:41.771441 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 22 08:51:41.783413 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 22 08:51:41.783431 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 22 08:51:41.795409 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 22 08:51:41.795428 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 22 08:51:41.795439 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 22 08:51:41.807409 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 22 08:51:41.807428 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 22 08:51:41.807440 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 22 08:51:41.819415 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 22 08:51:41.819434 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 22 08:51:41.831408 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 22 08:51:41.831427 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 22 08:51:41.831438 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 22 08:51:41.843411 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 22 08:51:41.843430 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 22 08:51:41.843442 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 22 08:51:41.855418 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 22 08:51:41.855437 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 22 08:51:41.867406 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 22 08:51:41.867425 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 22 08:51:41.867438 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 22 08:51:41.879411 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 22 08:51:41.879438 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 22 08:51:41.879451 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 22 08:51:41.891412 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 22 08:51:41.891431 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 22 08:51:41.903410 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 22 08:51:41.903430 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 22 08:51:41.903441 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 22 08:51:41.915417 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 22 08:51:41.915436 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 22 08:51:41.915447 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 22 08:51:41.927411 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 22 08:51:41.927429 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 22 08:51:41.927441 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 22 08:51:41.939410 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 22 08:51:41.939429 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 22 08:51:41.951408 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 22 08:51:41.951427 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 22 08:51:41.951439 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 22 08:51:41.963416 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 22 08:51:41.963435 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 22 08:51:41.963446 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 22 08:51:41.975412 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 22 08:51:41.975431 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 22 08:51:41.987409 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 22 08:51:41.987428 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 22 08:51:41.987440 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 22 08:51:41.999408 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 22 08:51:41.999427 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 22 08:51:41.999439 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 22 08:51:42.011415 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 22 08:51:42.011434 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 22 08:51:42.011445 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 22 08:51:42.023412 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 22 08:51:42.023430 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 22 08:51:42.035410 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 22 08:51:42.035429 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 22 08:51:42.035441 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 22 08:51:42.047421 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 22 08:51:42.047440 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 22 08:51:42.047451 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 22 08:51:42.059416 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 22 08:51:42.059435 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 22 08:51:42.071411 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 22 08:51:42.071431 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 22 08:51:42.071442 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 22 08:51:42.083412 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 22 08:51:42.083432 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 22 08:51:42.083443 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 22 08:51:42.095416 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 22 08:51:42.095435 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 22 08:51:42.095446 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 22 08:51:42.107417 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 22 08:51:42.107436 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 22 08:51:42.119383 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 22 08:51:42.119402 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 22 08:51:42.119414 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 22 08:51:42.131414 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 22 08:51:42.131433 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 22 08:51:42.131445 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 22 08:51:42.143413 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 22 08:51:42.143432 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 22 08:51:42.143451 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 22 08:51:42.155423 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 22 08:51:42.155441 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 22 08:51:42.167385 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 22 08:51:42.167404 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 22 08:51:42.167416 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 22 08:51:42.179413 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 22 08:51:42.179431 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 22 08:51:42.179443 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 22 08:51:42.191420 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 22 08:51:42.191439 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 22 08:51:42.203411 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 22 08:51:42.203431 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 22 08:51:42.203442 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 22 08:51:42.215411 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 22 08:51:42.215431 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 22 08:51:42.215443 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 22 08:51:42.227419 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 22 08:51:42.227438 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 22 08:51:42.227449 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 22 08:51:42.239416 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 22 08:51:42.239435 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 22 08:51:42.251408 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 22 08:51:42.251428 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 22 08:51:42.251440 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 22 08:51:42.263410 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 22 08:51:42.263429 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 22 08:51:42.263441 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 22 08:51:42.275413 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 22 08:51:42.275432 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 22 08:51:42.287410 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 22 08:51:42.287430 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 22 08:51:42.287442 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 22 08:51:42.299410 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 22 08:51:42.299429 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 22 08:51:42.299440 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 22 08:51:42.311411 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 22 08:51:42.311430 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 22 08:51:42.311442 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 22 08:51:42.323421 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 22 08:51:42.323440 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 22 08:51:42.335409 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 22 08:51:42.335428 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 22 08:51:42.335440 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 22 08:51:42.347409 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 22 08:51:42.347428 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 22 08:51:42.347440 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 22 08:51:42.359412 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 22 08:51:42.359431 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 22 08:51:42.371406 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 22 08:51:42.371426 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 22 08:51:42.371438 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 22 08:51:42.383412 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 22 08:51:42.383431 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 22 08:51:42.383442 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 22 08:51:42.395403 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 22 08:51:42.395422 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 22 08:51:42.407395 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 22 08:51:42.407405 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 22 08:51:42.407411 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 22 08:51:42.419394 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 22 08:51:42.419406 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 22 08:51:42.419418 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 22 08:51:42.431426 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 22 08:51:42.431443 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 22 08:51:42.431454 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 22 08:51:42.443416 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 22 08:51:42.443434 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 22 08:51:42.455413 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 22 08:51:42.455432 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 22 08:51:42.455444 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 22 08:51:42.467424 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 22 08:51:42.467443 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 22 08:51:42.467454 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 22 08:51:42.479405 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 22 08:51:42.479424 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 22 08:51:42.491422 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 22 08:51:42.491441 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 22 08:51:42.491452 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 22 08:51:42.503419 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 22 08:51:42.503438 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 22 08:51:42.503449 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 22 08:51:42.515423 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 22 08:51:42.515441 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 22 08:51:42.527419 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 22 08:51:42.527438 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 22 08:51:42.527450 (XEN) 319 [0/0/ - ]: Sep 22 08:51:42.533012 s=5 n=53 x=0 v=0 Sep 22 08:51:42.539433 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 22 08:51:42.539452 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 22 08:51:42.539464 (XEN) 32 Sep 22 08:51:42.539796 2 [0/0/ - ]: s=6 n=53 x=0 Sep 22 08:51:42.551426 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 22 08:51:42.551444 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 22 08:51:42.551460 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 22 08:51:42.563420 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 22 08:51:42.563439 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 22 08:51:42.575418 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 22 08:51:42.575437 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 22 08:51:42.575448 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 22 08:51:42.587415 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 22 08:51:42.587435 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 22 08:51:42.587446 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 22 08:51:42.599414 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 22 08:51:42.599433 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 22 08:51:42.611407 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 22 08:51:42.611427 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 22 08:51:42.611439 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 22 08:51:42.623420 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 22 08:51:42.623439 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 22 08:51:42.635409 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 22 08:51:42.635429 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 22 08:51:42.647417 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 22 08:51:42.647437 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 22 08:51:42.647450 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 22 08:51:42.659414 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 22 08:51:42.659434 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 22 08:51:42.671412 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 22 08:51:42.671431 (XEN) 349 [0/0/ - ]: s=4 n=36 x=0 p=1311 i=82 Sep 22 08:51:42.683412 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Sep 22 08:51:42.683432 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 22 08:51:42.695417 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 22 08:51:42.695437 (XEN) 353 [0/0/ - ]: s=4 n=20 x=0 p=1303 i=90 Sep 22 08:51:42.707411 (XEN) 354 [0/0/ - ]: s=4 n=45 x=0 p=1301 i=92 Sep 22 08:51:42.707431 (XEN) 355 [0/0/ - ]: s=4 n=43 x=0 p=1299 i=94 Sep 22 08:51:42.707445 (XEN) 356 [0/0/ - ]: s=4 n=41 x=0 p=1297 i=96 Sep 22 08:51:42.719418 (XEN) 357 [0/0/ - ]: s=4 n=22 x=0 p=1296 i=97 Sep 22 08:51:42.719438 (XEN) 358 [0/0/ - ]: s=4 n=48 x=0 p=1295 i=98 Sep 22 08:51:42.731414 (XEN) 359 [0/0/ - ]: s=4 n=10 x=0 p=1294 i=99 Sep 22 08:51:42.731434 (XEN) 360 [0/0/ - ]: s=4 n=5 x=0 p=1293 i=100 Sep 22 08:51:42.743411 (XEN) 361 [0/0/ - ]: s=4 n=6 x=0 p=1292 i=101 Sep 22 08:51:42.743431 (XEN) 362 [0/0/ - ]: s=4 n=35 x=0 p=1291 i=102 Sep 22 08:51:42.755412 (XEN) 363 [0/0/ - ]: s=4 n=3 x=0 p=1290 i=103 Sep 22 08:51:42.755432 (XEN) 364 [0/0/ - ]: s=4 n=33 x=0 p=1289 i=104 Sep 22 08:51:42.767382 (XEN) 365 [0/0/ - ]: s=4 n=14 x=0 p=1288 i=105 Sep 22 08:51:42.767402 (XEN) 366 [0/0/ - ]: s=4 n=31 x=0 p=1287 i=106 Sep 22 08:51:42.779415 (XEN) 367 [0/0/ - ]: s=4 n=12 x=0 p=1286 i=107 Sep 22 08:51:42.779436 (XEN) 368 [0/0/ - ]: s=4 n=54 x=0 p=1285 i=108 Sep 22 08:51:42.791409 (XEN) 369 [0/0/ - ]: s=4 n=39 x=0 p=1284 i=109 Sep 22 08:51:42.791430 (XEN) 370 [0/0/ - ]: s=4 n=36 x=0 p=1283 i=110 Sep 22 08:51:42.803405 (XEN) 371 [0/0/ - ]: s=4 n=27 x=0 p=1282 i=111 Sep 22 08:51:42.803426 (XEN) 372 [0/0/ - ]: s=4 n=53 x=0 p=1281 i=112 Sep 22 08:51:42.803439 (XEN) 373 [0/0/ - ]: s=4 n=34 x=0 p=1280 i=113 Sep 22 08:51:42.815422 (XEN) 374 [0/0/ - ]: s=4 n=51 x=0 p=1279 i=114 Sep 22 08:51:42.815442 (XEN) 375 [0/0/ - ]: s=4 n=1 x=0 p=1278 i=115 Sep 22 08:51:42.827457 (XEN) 376 [0/0/ - ]: s=4 n=11 x=0 p=1277 i=116 Sep 22 08:51:42.827477 (XEN) 377 [0/0/ - ]: s=4 n=30 x=0 p=1276 i=117 Sep 22 08:51:42.839415 (XEN) 378 [0/0/ - ]: s=4 n=18 x=0 p=1275 i=118 Sep 22 08:51:42.839435 (XEN) 379 [0/0/ - ]: s=4 n=19 x=0 p=1274 i=119 Sep 22 08:51:42.851412 (XEN) 380 [0/0/ - ]: s=4 n=54 x=0 p=1273 i=120 Sep 22 08:51:42.851433 (XEN) 381 [0/0/ - ]: s=4 n=17 x=0 p=1272 i=121 Sep 22 08:51:42.863413 (XEN) 382 [0/0/ - ]: s=4 n=15 x=0 p=1271 i=122 Sep 22 08:51:42.863434 (XEN) 383 [0/0/ - ]: s=4 n=24 x=0 p=1270 i=123 Sep 22 08:51:42.875410 (XEN) 384 [0/0/ - ]: s=4 n=13 x=0 p=1269 i=124 Sep 22 08:51:42.875430 (XEN) 385 [0/0/ - ]: s=4 n=32 x=0 p=1268 i=125 Sep 22 08:51:42.887410 (XEN) 386 [0/0/ - ]: s=4 n=9 x=0 p=1267 i=126 Sep 22 08:51:42.887431 (XEN) 387 [0/0/ - ]: s=4 n=49 x=0 p=1266 i=127 Sep 22 08:51:42.899408 (XEN) 388 [0/0/ - ]: s=4 n=46 x=0 p=1265 i=128 Sep 22 08:51:42.899429 (XEN) 389 [0/0/ - ]: s=4 n=47 x=0 p=1264 i=129 Sep 22 08:51:42.911415 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Sep 22 08:51:42.911435 (XEN) 391 [0/0/ - ]: s=4 n=4 x=0 p=1262 i=131 Sep 22 08:51:42.911448 (XEN) 392 [0/0/ - ]: s=4 n=2 x=0 p=1261 i=132 Sep 22 08:51:42.923415 (XEN) 393 [0/0/ - ]: s=4 n=52 x=0 p=1260 i=133 Sep 22 08:51:42.923435 (XEN) 394 [0/0/ - ]: s=4 n=0 x=0 p=1259 i=134 Sep 22 08:51:42.935412 (XEN) 395 [0/0/ - ]: s=4 n=50 x=0 p=1258 i=135 Sep 22 08:51:42.935432 (XEN) 396 [0/0/ - ]: s=4 n=7 x=0 p=1257 i=136 Sep 22 08:51:42.947412 (XEN) 397 [0/0/ - ]: s=4 n=8 x=0 p=1256 i=137 Sep 22 08:51:42.947432 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Sep 22 08:51:42.959410 (XEN) 399 [0/0/ - ]: s=4 n=37 x=0 p=1254 i=139 Sep 22 08:51:42.959431 (XEN) 400 [0/0/ - ]: s=4 n=44 x=0 p=1253 i=140 Sep 22 08:51:42.971412 (XEN) 401 [0/0/ - ]: s=4 n=25 x=0 p=1252 i=141 Sep 22 08:51:42.971432 (XEN) 402 [0/0/ - ]: s=4 n=23 x=0 p=1251 i=142 Sep 22 08:51:42.983411 (XEN) 403 [0/0/ - ]: s=4 n=42 x=0 p=1250 i=143 Sep 22 08:51:42.983438 (XEN) 404 [0/0/ - ]: s=4 n=21 x=0 p=1249 i=144 Sep 22 08:51:42.995411 (XEN) 405 [0/0/ - ]: s=4 n=40 x=0 p=1248 i=145 Sep 22 08:51:42.995432 (XEN) 406 [0/0/ - ]: s=4 n=28 x=0 p=1247 i=146 Sep 22 08:51:43.007409 (XEN) 407 [0/0/ - ]: s=4 n=29 x=0 p=1246 i=147 Sep 22 08:51:43.007430 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Sep 22 08:51:43.019410 (XEN) 409 [0/0/ - ]: s=4 n=55 x=0 p=1244 i=149 Sep 22 08:51:43.019430 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Sep 22 08:51:43.019443 (XEN) 411 [0/0/ - ]: s=4 n=38 x=0 p=1308 i=85 Sep 22 08:51:43.031413 (XEN) 412 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=86 Sep 22 08:51:43.031432 (XEN) 413 [0/0/ - ]: s=4 n=38 x=0 p=1306 i=87 Sep 22 08:51:43.043413 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1305 i=88 Sep 22 08:51:43.043433 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Sep 22 08:51:43.055412 (XEN) 416 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Sep 22 08:51:43.055431 (XEN) 417 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Sep 22 08:51:43.067410 (XEN) 418 [0/0/ - ]: s=4 n=9 x=0 p=1298 i=95 Sep 22 08:51:43.067429 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 22 08:51:43.079409 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 22 08:51:43.079429 (XEN) 421 [0/0/ - ]: s=3 n=29 x=0 d=0 p=422 Sep 22 08:51:43.091406 (XEN) 422 [0/0/ - ]: s=3 n=30 x=0 d=0 p=421 Sep 22 08:51:43.091427 (XEN) 423 [0/0/ - ]: s=3 n=12 x=0 d=4 p=1 Sep 22 08:51:43.091440 (XEN) 424 [0/0/ - ]: s=3 n=13 x=0 d=4 p=2 Sep 22 08:51:43.103413 (XEN) 425 [0/0/ - ]: s=3 n=16 x=0 d=4 p=3 Sep 22 08:51:43.103433 (XEN) 426 [0/0/ - ]: s=3 n=17 x=0 d=4 p=5 Sep 22 08:51:43.115410 (XEN) 427 [0/0/ - ]: s=3 n=19 x=0 d=4 p=4 Sep 22 08:51:43.115430 (XEN) Event channel information for domain 4: Sep 22 08:51:43.127380 (XEN) Polling vCPUs: {} Sep 22 08:51:43.127398 (XEN) port [p/m/s] Sep 22 08:51:43.127408 (XEN) 1 [0/0/0]: s=3 n=0 x=0 d=0 p=423 Sep 22 08:51:43.127420 (XEN) 2 [0/0/0]: s=3 n=0 x=0 d=0 p=424 Sep 22 08:51:43.139410 (XEN) 3 [0/1/0]: s=3 n=0 x=1 d=0 p=425 Sep 22 08:51:43.139430 (XEN) 4 [0/1/0]: s=3 n=0 x=1 d=0 p=427 Sep 22 08:51:43.151407 (XEN) 5 [0/1/0]: s=3 n=1 x=1 d=0 p=426 Sep 22 08:51:43.151427 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 22 08:51:43.151440 (XEN) dom4(hvm): mode=0,ofs=0x5210dbb5547,khz=1995189,inc=1 Sep 22 08:51:43.163414 (XEN) Synced stime skew: max=6398ns avg=6398ns samples=1 current=6398ns Sep 22 08:51:43.163437 (XEN) Synced cycles skew: max=12934 avg=12934 samples=1 current=12934 Sep 22 08:51:43.175398 Sep 22 08:51:44.536873 (XEN) 'u' pressed -> dumping numa info (now = 6068745175104) Sep 22 08:51:44.551434 (XEN) NODE0 start->0 size->8912896 free->7449530 Sep 22 08:51:44.551455 (XEN Sep 22 08:51:44.551783 ) NODE1 start->8912896 size->8388608 free->8153037 Sep 22 08:51:44.563423 (XEN) CPU0...27 -> NODE0 Sep 22 08:51:44.563441 (XEN) CPU28...55 -> NODE1 Sep 22 08:51:44.563451 (XEN) Memory location of each domain: Sep 22 08:51:44.575415 (XEN) d0 (total: 131068): Sep 22 08:51:44.575432 (XEN) Node 0: 51394 Sep 22 08:51:44.575442 (XEN) Node 1: 79674 Sep 22 08:51:44.575451 (XEN) d4 (total: 786508): Sep 22 08:51:44.587395 (XEN) Node 0: 786508 Sep 22 08:51:44.587412 (XEN) Node 1: 0 Sep 22 08:51:44.587422 Sep 22 08:51:46.579976 (XEN) *********** VMCS Areas ************** Sep 22 08:51:46.599424 (XEN) Sep 22 08:51:46.599439 (XEN) >>> Domain 4 <<< Sep 22 08:51:46.599450 (XEN) VCPU 0 Sep 22 08:51:46.599458 (XEN) *** Guest Stat Sep 22 08:51:46.599772 e *** Sep 22 08:51:46.611412 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Sep 22 08:51:46.611438 (XEN) CR4: actual=0x0000000000372660, shadow=0x00000000003526e0, gh_mask=ffffffffffc8f860 Sep 22 08:51:46.623435 (XEN) CR3 = 0x000000009e5fd000 Sep 22 08:51:46.623453 (XEN) RSP = 0xffff8300bf2dfea8 (0xffff8300bf2dfea8) RIP = 0xffff82d0403242bf (0xffff82d0403242c0) Sep 22 08:51:46.635430 (XEN) RFLAGS=0x00000206 (0x00000206) DR7 = 0x0000000000000400 Sep 22 08:51:46.647416 (XEN) Sysenter RSP=ffff8300bf2dffa0 CS:RIP=e008:ffff82d040201430 Sep 22 08:51:46.647438 (XEN) sel attr limit base Sep 22 08:51:46.659419 (XEN) CS: e008 0a09b ffffffff 0000000000000000 Sep 22 08:51:46.659438 (XEN) DS: 0000 1c060 ffffffff 0000000000000000 Sep 22 08:51:46.659450 (XEN) SS: e010 0c093 ffffffff 0000000000000000 Sep 22 08:51:46.671412 (XEN) ES: 0000 1c060 ffffffff 0000000000000000 Sep 22 08:51:46.671431 (XEN) FS: 0000 1c060 ffffffff 0000000000000000 Sep 22 08:51:46.683421 (XEN) GS: 0000 1c000 ffffffff ffff88801f200000 Sep 22 08:51:46.683440 (XEN) GDTR: 0000efff ffff820000000000 Sep 22 08:51:46.695409 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Sep 22 08:51:46.695428 (XEN) IDTR: 00000fff ffff82d0405dd000 Sep 22 08:51:46.695441 (XEN) TR: e040 0008b 00000067 ffff82d0405df040 Sep 22 08:51:46.707413 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 22 08:51:46.707434 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Sep 22 08:51:46.719415 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Sep 22 08:51:46.731411 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Sep 22 08:51:46.731432 (XEN) InterruptStatus = 0000 Sep 22 08:51:46.731443 (XEN) *** Host State *** Sep 22 08:51:46.743406 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839da7f70 Sep 22 08:51:46.743432 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Sep 22 08:51:46.755414 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839dac040 Sep 22 08:51:46.755436 (XEN) GDTBase=ffff830839da2000 IDTBase=ffff830839daa000 Sep 22 08:51:46.767416 (XEN) CR0=0000000080050033 CR3=000000107bebc000 CR4=00000000003526e0 Sep 22 08:51:46.779407 (XEN) Sysenter RSP=ffff830839da7fa0 CS:RIP=e008:ffff82d040201430 Sep 22 08:51:46.779430 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 22 08:51:46.791409 (XEN) *** Control State *** Sep 22 08:51:46.791427 (XEN) PinBased=000000bf CPUBased=b6a065fa Sep 22 08:51:46.791439 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Sep 22 08:51:46.803410 (XEN) EntryControls=0000d3ff ExitControls=002fefff Sep 22 08:51:46.803430 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Sep 22 08:51:46.815420 (XEN) VMEntry: intr_info=00000202 errcode=00000000 ilen=00000000 Sep 22 08:51:46.815441 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Sep 22 08:51:46.827414 (XEN) reason=0000000c qualification=0000000000000000 Sep 22 08:51:46.827434 (XEN) IDTVectoring: info=00000000 errcode=00000000 Sep 22 08:51:46.839411 (XEN) TSC Offset = 0xffff3ac0079ad416 TSC Multiplier = 0x0000000000000000 Sep 22 08:51:46.839433 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Sep 22 08:51:46.851414 (XEN) EPT pointer = 0x000000083318801e EPTP index = 0x0000 Sep 22 08:51:46.851435 (XEN) PLE Gap=00000080 Window=00001000 Sep 22 08:51:46.863411 (XEN) Virtual processor ID = 0x70a1 VMfunc controls = 0000000000000000 Sep 22 08:51:46.863434 (XEN) VCPU 1 Sep 22 08:51:46.875413 (XEN) *** Guest State *** Sep 22 08:51:46.875432 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Sep 22 08:51:46.887407 (XEN) CR4: actual=0x0000000000372660, shadow=0x00000000003526e0, gh_mask=ffffffffffc8f860 Sep 22 08:51:46.887433 (XEN) CR3 = 0x00000000bed5f000 Sep 22 08:51:46.899410 (XEN) RSP = 0xffff8300bf2ffea8 (0xffff8300bf2ffea8) RIP = 0xffff82d0403242bf (0xffff82d0403242c0) Sep 22 08:51:46.899437 (XEN) RFLAGS=0x00000206 (0x00000206) DR7 = 0x0000000000000400 Sep 22 08:51:46.911415 (XEN) Sysenter RSP=ffff8300bf2fffa0 CS:RIP=e008:ffff82d040201430 Sep 22 08:51:46.923450 (XEN) sel attr limit base Sep 22 08:51:46.923477 (XEN) CS: e008 0a09b ffffffff 0000000000000000 Sep 22 08:51:46.923490 (XEN) DS: 002b 0c0f3 ffffffff 0000000000000000 Sep 22 08:51:46.935408 (XEN) SS: e010 0c093 ffffffff 0000000000000000 Sep 22 08:51:46.935427 (XEN) ES: 002b 0c0f3 ffffffff 0000000000000000 Sep 22 08:51:46.947408 (XEN) FS: 0000 1c060 ffffffff 0000000000000000 Sep 22 08:51:46.947428 (XEN) GS: 0000 1c000 ffffffff ffff88801f300000 Sep 22 08:51:46.947440 (XEN) GDTR: 0000efff ffff820000020000 Sep 22 08:51:46.959413 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Sep 22 08:51:46.959431 (XEN) IDTR: 00000fff ffff8300bf41f000 Sep 22 08:51:46.971410 (XEN) TR: e040 0008b 00000067 ffff8300bf43c040 Sep 22 08:51:46.971430 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 22 08:51:46.983409 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Sep 22 08:51:46.983430 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Sep 22 08:51:46.995411 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Sep 22 08:51:46.995432 (XEN) InterruptStatus = 0000 Sep 22 08:51:47.007408 (XEN) *** Host State *** Sep 22 08:51:47.007426 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107be47f70 Sep 22 08:51:47.007445 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Sep 22 08:51:47.019424 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839cc8040 Sep 22 08:51:47.031414 (XEN) GDTBase=ffff83107be03000 IDTBase=ffff83107be3f000 Sep 22 08:51:47.031435 (XEN) CR0=0000000080050033 CR3=0000000838f36000 CR4=00000000003526e0 Sep 22 08:51:47.043411 (XEN) Sysenter RSP=ffff83107be47fa0 CS:RIP=e008:ffff82d040201430 Sep 22 08:51:47.043434 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 22 08:51:47.055414 (XEN) *** Control State *** Sep 22 08:51:47.055432 (XEN) PinBased=000000bf CPUBased=b6a065fa Sep 22 08:51:47.055444 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Sep 22 08:51:47.067427 (XEN) EntryControls=0000d3ff ExitControls=002fefff Sep 22 08:51:47.067447 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Sep 22 08:51:47.079414 (XEN) VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 Sep 22 08:51:47.079436 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Sep 22 08:51:47.091416 (XEN) reason=0000000c qualification=0000000000000000 Sep 22 08:51:47.091436 (XEN) IDTVectoring: info=00000000 errcode=00000000 Sep 22 08:51:47.103417 (XEN) TSC Offset = 0xffff3ac0079ad2f6 TSC Multiplier = 0x0000000000000000 Sep 22 08:51:47.115411 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Sep 22 08:51:47.115432 (XEN) EPT pointer = 0x000000083318801e EPTP index = 0x0000 Sep 22 08:51:47.115446 (XEN) PLE Gap=00000080 Window=00001000 Sep 22 08:51:47.127416 (XEN) Virtual processor ID = 0x4fc3 VMfunc controls = 0000000000000000 Sep 22 08:51:47.127438 (XEN) ************************************** Sep 22 08:51:47.139374 Sep 22 08:51:48.536489 (XEN) number of MP IRQ sources: 15. Sep 22 08:51:48.555424 (XEN) number of IO-APIC #1 registers: 24. Sep 22 08:51:48.555444 (XEN) number of IO-APIC #2 regist Sep 22 08:51:48.555771 ers: 24. Sep 22 08:51:48.567426 (XEN) number of IO-APIC #3 registers: 24. Sep 22 08:51:48.567447 (XEN) testing the IO APIC....................... Sep 22 08:51:48.567460 (XEN) IO APIC #1...... Sep 22 08:51:48.579419 (XEN) .... register #00: 01000000 Sep 22 08:51:48.579438 (XEN) ....... : physical APIC id: 01 Sep 22 08:51:48.579450 (XEN) ....... : Delivery Type: 0 Sep 22 08:51:48.591420 (XEN) ....... : LTS : 0 Sep 22 08:51:48.591438 (XEN) .... register #01: 00170020 Sep 22 08:51:48.591451 (XEN) ....... : max redirection entries: 0017 Sep 22 08:51:48.603413 (XEN) ....... : PRQ implemented: 0 Sep 22 08:51:48.603433 (XEN) ....... : IO APIC version: 0020 Sep 22 08:51:48.603446 (XEN) .... IRQ redirection table: Sep 22 08:51:48.615419 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 22 08:51:48.615440 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 22 08:51:48.615452 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 22 08:51:48.627417 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 22 08:51:48.627435 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 22 08:51:48.639411 (XEN) 04 28 0 0 0 0 0 0 0 F1 Sep 22 08:51:48.639430 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 22 08:51:48.651413 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 22 08:51:48.651432 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 22 08:51:48.651444 (XEN) 08 1c 0 0 0 0 0 0 0 9A Sep 22 08:51:48.663412 (XEN) 09 38 0 1 0 0 0 0 0 C0 Sep 22 08:51:48.663431 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 22 08:51:48.675411 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 22 08:51:48.675429 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 22 08:51:48.687408 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 22 08:51:48.687427 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 22 08:51:48.687439 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 22 08:51:48.699410 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 22 08:51:48.699428 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 22 08:51:48.711409 (XEN) 12 28 0 1 0 1 0 0 0 AA Sep 22 08:51:48.711427 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 22 08:51:48.711438 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 22 08:51:48.723409 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 22 08:51:48.723427 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 22 08:51:48.735411 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 22 08:51:48.735430 (XEN) IO APIC #2...... Sep 22 08:51:48.735440 (XEN) .... register #00: 02000000 Sep 22 08:51:48.747418 (XEN) ....... : physical APIC id: 02 Sep 22 08:51:48.747437 (XEN) ....... : Delivery Type: 0 Sep 22 08:51:48.747448 (XEN) ....... : LTS : 0 Sep 22 08:51:48.759417 (XEN) .... register #01: 00170020 Sep 22 08:51:48.759435 (XEN) ....... : max redirection entries: 0017 Sep 22 08:51:48.759449 (XEN) ....... : PRQ implemented: 0 Sep 22 08:51:48.771409 (XEN) ....... : IO APIC version: 0020 Sep 22 08:51:48.771428 (XEN) .... register #02: 00000000 Sep 22 08:51:48.771439 (XEN) ....... : arbitration: 00 Sep 22 08:51:48.783414 (XEN) .... register #03: 00000001 Sep 22 08:51:48.783432 (XEN) ....... : Boot DT : 1 Sep 22 08:51:48.783443 (XEN) .... IRQ redirection table: Sep 22 08:51:48.795413 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 22 08:51:48.795433 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 22 08:51:48.795445 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 22 08:51:48.807413 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 22 08:51:48.807432 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 22 08:51:48.819410 (XEN) 04 00 1 1 0 1 0 0 0 95 Sep 22 08:51:48.819429 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 22 08:51:48.831414 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 22 08:51:48.831433 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 22 08:51:48.831445 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 22 08:51:48.843415 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 22 08:51:48.843434 (XEN) 0a 00 1 1 0 1 0 0 0 B2 Sep 22 08:51:48.855421 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 22 08:51:48.855439 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 22 08:51:48.855451 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 22 08:51:48.867412 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 22 08:51:48.867431 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 22 08:51:48.879414 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 22 08:51:48.879432 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 22 08:51:48.891411 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 22 08:51:48.891437 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 22 08:51:48.891449 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 22 08:51:48.903412 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 22 08:51:48.903430 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 22 08:51:48.915413 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 22 08:51:48.915432 (XEN) IO APIC #3...... Sep 22 08:51:48.915442 (XEN) .... register #00: 03000000 Sep 22 08:51:48.927411 (XEN) ....... : physical APIC id: 03 Sep 22 08:51:48.927430 (XEN) ....... : Delivery Type: 0 Sep 22 08:51:48.927442 (XEN) ....... : LTS : 0 Sep 22 08:51:48.927452 (XEN) .... register #01: 00170020 Sep 22 08:51:48.939414 (XEN) ....... : max redirection entries: 0017 Sep 22 08:51:48.939434 (XEN) ....... : PRQ implemented: 0 Sep 22 08:51:48.951415 (XEN) ....... : IO APIC version: 0020 Sep 22 08:51:48.951435 (XEN) .... register #02: 00000000 Sep 22 08:51:48.951446 (XEN) ....... : arbitration: 00 Sep 22 08:51:48.951456 (XEN) .... register #03: 00000001 Sep 22 08:51:48.963415 (XEN) ....... : Boot DT : 1 Sep 22 08:51:48.963433 (XEN) .... IRQ redirection table: Sep 22 08:51:48.963444 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 22 08:51:48.975415 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 22 08:51:48.975433 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 22 08:51:48.987412 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 22 08:51:48.987431 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 22 08:51:48.987442 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 22 08:51:48.999418 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 22 08:51:48.999437 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 22 08:51:49.011413 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 22 08:51:49.011432 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 22 08:51:49.023414 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 22 08:51:49.023433 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 22 08:51:49.023444 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 22 08:51:49.035412 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 22 08:51:49.035431 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 22 08:51:49.047413 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 22 08:51:49.047432 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 22 08:51:49.047444 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 22 08:51:49.059423 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 22 08:51:49.059441 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 22 08:51:49.071413 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 22 08:51:49.071432 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 22 08:51:49.083415 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 22 08:51:49.083433 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 22 08:51:49.083445 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 22 08:51:49.095414 (XEN) Using vector-based indexing Sep 22 08:51:49.095433 (XEN) IRQ to pin mappings: Sep 22 08:51:49.095443 (XEN) IRQ240 -> 0:2 Sep 22 08:51:49.107408 (XEN) IRQ64 -> 0:1 Sep 22 08:51:49.107426 (XEN) IRQ72 -> 0:3 Sep 22 08:51:49.107435 (XEN) IRQ241 -> 0:4 Sep 22 08:51:49.107444 (XEN) IRQ80 -> 0:5 Sep 22 08:51:49.107453 (XEN) IRQ88 -> 0:6 Sep 22 08:51:49.107461 (XEN) IRQ96 -> 0:7 Sep 22 08:51:49.119411 (XEN) IRQ154 -> 0:8 Sep 22 08:51:49.119429 (XEN) IRQ192 -> 0:9 Sep 22 08:51:49.119438 (XEN) IRQ120 -> 0:10 Sep 22 08:51:49.119447 (XEN) IRQ136 -> 0:11 Sep 22 08:51:49.119456 (XEN) IRQ144 -> 0:12 Sep 22 08:51:49.119464 (XEN) IRQ152 -> 0:13 Sep 22 08:51:49.131413 (XEN) IRQ160 -> 0:14 Sep 22 08:51:49.131430 (XEN) IRQ168 -> 0:15 Sep 22 08:51:49.131439 (XEN) IRQ193 -> 0:16 Sep 22 08:51:49.131448 (XEN) IRQ106 -> 0:17 Sep 22 08:51:49.131457 (XEN) IRQ170 -> 0:18 Sep 22 08:51:49.143387 (XEN) IRQ217 -> 0:19 Sep 22 08:51:49.143404 (XEN) IRQ208 -> 1:2 Sep 22 08:51:49.143413 (XEN) IRQ149 -> 1:4 Sep 22 08:51:49.143430 (XEN) IRQ81 -> 1:8 Sep 22 08:51:49.143439 (XEN) IRQ178 -> 1:10 Sep 22 08:51:49.143447 (XEN) IRQ153 -> 1:16 Sep 22 08:51:49.155395 (XEN) IRQ50 -> 2:8 Sep 22 08:51:49.155412 (XEN) .................................... done. Sep 22 08:51:49.155424 Sep 22 08:52:00.539954 (XEN) 'q' pressed -> dumping domain info (now = 6084756795597) Sep 22 08:52:00.563441 (XEN) General information for domain 0: Sep 22 08:52:00.563461 (XEN) r Sep 22 08:52:00.563816 efcnt=4 dying=0 pause_count=0 Sep 22 08:52:00.575424 (XEN) nr_pages=131068 xenheap_pages=3 dirty_cpus={0,2,4,6,8,10,12,14,16,18,22,25-26,28,30-31,34,38,40,43-50,52,54} max_pages=131072 Sep 22 08:52:00.587424 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 22 08:52:00.587446 (XEN) Rangesets belonging to domain 0: Sep 22 08:52:00.599422 (XEN) Interrupts { 1-71, 74-158 } Sep 22 08:52:00.599441 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 22 08:52:00.611423 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 22 08:52:00.635411 (XEN) log-dirty { } Sep 22 08:52:00.635429 (XEN) Memory pages belonging to domain 0: Sep 22 08:52:00.635441 (XEN) DomPage list too long to display Sep 22 08:52:00.647411 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 22 08:52:00.647434 (XEN) XenPage 0000000000839768: caf=c000000000000002, taf=e400000000000002 Sep 22 08:52:00.659417 (XEN) XenPage 000000000107bebe: caf=c000000000000002, taf=e400000000000002 Sep 22 08:52:00.671411 (XEN) NODE affinity for domain 0: [0-1] Sep 22 08:52:00.671431 (XEN) VCPU information and callbacks for domain 0: Sep 22 08:52:00.671444 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 22 08:52:00.683414 (XEN) VCPU0: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 22 08:52:00.683438 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:00.695416 (XEN) No periodic timer Sep 22 08:52:00.695433 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 22 08:52:00.695446 (XEN) VCPU1: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Sep 22 08:52:00.707423 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:00.707442 (XEN) No periodic timer Sep 22 08:52:00.719421 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 22 08:52:00.719441 (XEN) VCPU2: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 22 08:52:00.731416 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:00.731435 (XEN) No periodic timer Sep 22 08:52:00.731445 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 22 08:52:00.743414 (XEN) VCPU3: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 08:52:00.743436 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:00.755414 (XEN) No periodic timer Sep 22 08:52:00.755431 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 22 08:52:00.755445 (XEN) VCPU4: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 22 08:52:00.767421 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:00.767439 (XEN) No periodic timer Sep 22 08:52:00.767449 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 22 08:52:00.779419 (XEN) VCPU5: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Sep 22 08:52:00.791409 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:00.791428 (XEN) No periodic timer Sep 22 08:52:00.791438 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 22 08:52:00.803410 (XEN) VCPU6: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 22 08:52:00.803434 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:00.815412 (XEN) No periodic timer Sep 22 08:52:00.815430 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 22 08:52:00.815444 (XEN) VCPU7: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 08:52:00.827422 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:00.827442 (XEN) No periodic timer Sep 22 08:52:00.827452 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 22 08:52:00.839415 (XEN) VCPU8: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 22 08:52:00.839439 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:00.851414 (XEN) No periodic timer Sep 22 08:52:00.851431 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 22 08:52:00.851444 (XEN) VCPU9: CPU47 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=47 Sep 22 08:52:00.863419 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:00.863438 (XEN) No periodic timer Sep 22 08:52:00.875413 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 22 08:52:00.875434 (XEN) VCPU10: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 08:52:00.887413 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:00.887431 (XEN) No periodic timer Sep 22 08:52:00.887441 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 22 08:52:00.899410 (XEN) VCPU11: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 22 08:52:00.899435 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:00.911415 (XEN) No periodic timer Sep 22 08:52:00.911432 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 22 08:52:00.911445 (XEN) VCPU12: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 08:52:00.923415 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:00.923434 (XEN) No periodic timer Sep 22 08:52:00.923444 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 22 08:52:00.935416 (XEN) VCPU13: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 08:52:00.935438 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:00.947415 (XEN) No periodic timer Sep 22 08:52:00.947432 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 22 08:52:00.947446 (XEN) VCPU14: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 22 08:52:00.959419 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:00.959438 (XEN) No periodic timer Sep 22 08:52:00.971425 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 22 08:52:00.971446 (XEN) VCPU15: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 08:52:00.983412 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:00.983430 (XEN) No periodic timer Sep 22 08:52:00.983440 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 22 08:52:00.995412 (XEN) VCPU16: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 22 08:52:00.995436 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.007412 (XEN) No periodic timer Sep 22 08:52:01.007430 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.007443 (XEN) VCPU17: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=45 Sep 22 08:52:01.019420 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.019438 (XEN) No periodic timer Sep 22 08:52:01.019448 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.031417 (XEN) VCPU18: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=31 Sep 22 08:52:01.043414 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.043433 (XEN) No periodic timer Sep 22 08:52:01.043443 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.055410 (XEN) VCPU19: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 08:52:01.055433 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.055444 (XEN) No periodic timer Sep 22 08:52:01.067421 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.067442 (XEN) VCPU20: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 08:52:01.079419 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.079438 (XEN) No periodic timer Sep 22 08:52:01.079448 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.091414 (XEN) VCPU21: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 08:52:01.091436 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.103425 (XEN) No periodic timer Sep 22 08:52:01.103443 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.103457 (XEN) VCPU22: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 22 08:52:01.115419 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.115437 (XEN) No periodic timer Sep 22 08:52:01.115447 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.127415 (XEN) VCPU23: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 22 08:52:01.139415 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.139434 (XEN) No periodic timer Sep 22 08:52:01.139444 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.151415 (XEN) VCPU24: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 22 08:52:01.151439 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.163412 (XEN) No periodic timer Sep 22 08:52:01.163429 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.163443 (XEN) VCPU25: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 08:52:01.175413 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.175431 (XEN) No periodic timer Sep 22 08:52:01.175441 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.187412 (XEN) VCPU26: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 08:52:01.187435 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.199412 (XEN) No periodic timer Sep 22 08:52:01.199429 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.199443 (XEN) VCPU27: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 08:52:01.211417 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.211436 (XEN) No periodic timer Sep 22 08:52:01.211446 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.223416 (XEN) VCPU28: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 22 08:52:01.235412 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.235431 (XEN) No periodic timer Sep 22 08:52:01.235441 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.247408 (XEN) VCPU29: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 08:52:01.247431 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.247443 (XEN) No periodic timer Sep 22 08:52:01.259452 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.259473 (XEN) VCPU30: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 22 08:52:01.271415 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.271433 (XEN) No periodic timer Sep 22 08:52:01.271443 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.283410 (XEN) VCPU31: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 22 08:52:01.295416 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.295435 (XEN) No periodic timer Sep 22 08:52:01.295445 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.307410 (XEN) VCPU32: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 08:52:01.307434 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.307446 (XEN) No periodic timer Sep 22 08:52:01.319409 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.319429 (XEN) VCPU33: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 08:52:01.331410 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.331429 (XEN) No periodic timer Sep 22 08:52:01.331439 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.343413 (XEN) VCPU34: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 08:52:01.343436 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.355410 (XEN) No periodic timer Sep 22 08:52:01.355427 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.355441 (XEN) VCPU35: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 08:52:01.367414 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.367433 (XEN) No periodic timer Sep 22 08:52:01.367443 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.379419 (XEN) VCPU36: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 08:52:01.379442 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.391410 (XEN) No periodic timer Sep 22 08:52:01.391427 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.391440 (XEN) VCPU37: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 22 08:52:01.403419 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.403437 (XEN) No periodic timer Sep 22 08:52:01.415408 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.415429 (XEN) VCPU38: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 22 08:52:01.427415 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.427433 (XEN) No periodic timer Sep 22 08:52:01.427443 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.439412 (XEN) VCPU39: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 22 08:52:01.439437 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.451416 (XEN) No periodic timer Sep 22 08:52:01.451433 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.451447 (XEN) VCPU40: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 08:52:01.463418 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.463436 (XEN) No periodic timer Sep 22 08:52:01.475411 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.475431 (XEN) VCPU41: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 08:52:01.487413 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.487432 (XEN) No periodic timer Sep 22 08:52:01.487442 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.499412 (XEN) VCPU42: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 08:52:01.499435 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.511408 (XEN) No periodic timer Sep 22 08:52:01.511426 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.511439 (XEN) VCPU43: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 08:52:01.523416 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.523434 (XEN) No periodic timer Sep 22 08:52:01.523445 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.535414 (XEN) VCPU44: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 22 08:52:01.547408 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.547427 (XEN) No periodic timer Sep 22 08:52:01.547437 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.559421 (XEN) VCPU45: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 08:52:01.559444 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.559456 (XEN) No periodic timer Sep 22 08:52:01.571409 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.571430 (XEN) VCPU46: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 08:52:01.583409 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.583428 (XEN) No periodic timer Sep 22 08:52:01.583438 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.595412 (XEN) VCPU47: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 22 08:52:01.595437 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.607412 (XEN) No periodic timer Sep 22 08:52:01.607429 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.607443 (XEN) VCPU48: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 22 08:52:01.619416 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.619434 (XEN) No periodic timer Sep 22 08:52:01.631409 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.631430 (XEN) VCPU49: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 08:52:01.643409 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.643428 (XEN) No periodic timer Sep 22 08:52:01.643438 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.655412 (XEN) VCPU50: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Sep 22 08:52:01.655445 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.667408 (XEN) No periodic timer Sep 22 08:52:01.667425 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.667439 (XEN) VCPU51: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 22 08:52:01.679424 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.679441 (XEN) No periodic timer Sep 22 08:52:01.691409 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.691429 (XEN) VCPU52: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 22 08:52:01.703423 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.703442 (XEN) No periodic timer Sep 22 08:52:01.703452 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.715409 (XEN) VCPU53: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 08:52:01.715432 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.727413 (XEN) No periodic timer Sep 22 08:52:01.727431 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.727444 (XEN) VCPU54: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 22 08:52:01.739416 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.739434 (XEN) No periodic timer Sep 22 08:52:01.751408 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 22 08:52:01.751428 (XEN) VCPU55: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 08:52:01.763409 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.763428 (XEN) No periodic timer Sep 22 08:52:01.763438 (XEN) General information for domain 4: Sep 22 08:52:01.763449 (XEN) refcnt=3 dying=0 pause_count=0 Sep 22 08:52:01.775413 (XEN) nr_pages=786508 xenheap_pages=2 dirty_cpus={20,32} max_pages=786688 Sep 22 08:52:01.775436 (XEN) handle=bc0556c6-a7fd-4294-bfbf-f2df88f8cabe vm_assist=00000000 Sep 22 08:52:01.787418 (XEN) paging assistance: hap refcounts translate external Sep 22 08:52:01.799410 (XEN) Rangesets belonging to domain 4: Sep 22 08:52:01.799429 (XEN) ioreq_server 0 pci { 0, 8-b, 10, 18, 20 } Sep 22 08:52:01.799443 (XEN) ioreq_server 0 memory { a0000-bffff, f0000000-f07fffff, f1000000-f13fffff, f2000000-f2ffffff, f3040000-f305ffff, f3070000-f3070fff, fec00000-fec00fff, fed00000-fed003ff, fee00000-feefffff } Sep 22 08:52:01.823418 (XEN) ioreq_server 0 port { 0-1f, 60, 64, 70-71, 80-83, 87, 89-8b, 8f, 92, b2-b3, c0-df, f0, 170-177, 1f0-1f7, 376, 3b0-3df, 3f1-3ff, cf8-cff, ae00-ae17, af00-af1f, afe0-afe3, b000-b005, b008-b00b, c000-c16f } Sep 22 08:52:01.847416 (XEN) Interrupts { } Sep 22 08:52:01.847433 (XEN) I/O Memory { } Sep 22 08:52:01.847443 (XEN) I/O Ports { } Sep 22 08:52:01.859410 (XEN) log-dirty { } Sep 22 08:52:01.859427 (XEN) Memory pages belonging to domain 4: Sep 22 08:52:01.859439 (XEN) DomPage list too long to display Sep 22 08:52:01.871408 (XEN) PoD entries=0 cachesize=0 Sep 22 08:52:01.871427 (XEN) XenPage 000000000006ec77: caf=c000000000000001, taf=e400000000000001 Sep 22 08:52:01.883409 (XEN) XenPage 000000000082f4ce: caf=c000000000000001, taf=e400000000000001 Sep 22 08:52:01.883431 (XEN) ExtraPage 000000000082f4c4: caf=a000000000000002, taf=e400000000000001 Sep 22 08:52:01.895414 (XEN) ExtraPage 0000000000835d39: caf=a000000000000003, taf=e400000000000001 Sep 22 08:52:01.907408 (XEN) ExtraPage 0000000000838fae: caf=a000000000000003, taf=e400000000000001 Sep 22 08:52:01.907431 (XEN) NODE affinity for domain 4: [0] Sep 22 08:52:01.919413 (XEN) VCPU information and callbacks for domain 4: Sep 22 08:52:01.919434 (XEN) UNIT0 affinities: hard={0-55} soft={0-27} Sep 22 08:52:01.931408 (XEN) VCPU0: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 22 08:52:01.931433 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.943408 (XEN) paging assistance: hap, 4 levels Sep 22 08:52:01.943427 (XEN) No periodic timer Sep 22 08:52:01.943437 (XEN) UNIT1 affinities: hard={0-55} soft={0-27} Sep 22 08:52:01.955411 (XEN) VCPU1: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 22 08:52:01.955443 (XEN) pause_count=0 pause_flags=1 Sep 22 08:52:01.967410 (XEN) paging assistance: hap, 4 levels Sep 22 08:52:01.967429 (XEN) No periodic timer Sep 22 08:52:01.967439 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 22 08:52:01.979408 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 22 08:52:01.979427 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 22 08:52:01.979439 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 22 08:52:01.991412 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 22 08:52:01.991432 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 22 08:52:01.991444 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 22 08:52:02.003411 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 22 08:52:02.003431 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 22 08:52:02.015409 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 22 08:52:02.015429 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 22 08:52:02.015441 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 22 08:52:02.027410 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 22 08:52:02.027430 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 22 08:52:02.027441 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 22 08:52:02.039414 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 22 08:52:02.039433 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 22 08:52:02.051410 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 22 08:52:02.051430 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 22 08:52:02.051442 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 22 08:52:02.063415 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 22 08:52:02.063434 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 22 08:52:02.075406 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 22 08:52:02.075426 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 22 08:52:02.075438 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 22 08:52:02.087411 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 22 08:52:02.087430 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 22 08:52:02.087442 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 22 08:52:02.099413 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 22 08:52:02.099432 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 22 08:52:02.111412 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 22 08:52:02.111432 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 22 08:52:02.111444 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 22 08:52:02.123412 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 22 08:52:02.123431 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 22 08:52:02.123443 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 22 08:52:02.135411 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 22 08:52:02.135430 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 22 08:52:02.147412 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 22 08:52:02.147432 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 22 08:52:02.147444 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 22 08:52:02.159413 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 22 08:52:02.159432 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 22 08:52:02.171407 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 22 08:52:02.171427 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 22 08:52:02.171439 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 22 08:52:02.183410 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 22 08:52:02.183429 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 22 08:52:02.183441 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 22 08:52:02.195413 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 22 08:52:02.195432 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 22 08:52:02.207408 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 22 08:52:02.207427 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 22 08:52:02.207439 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 22 08:52:02.219416 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 22 08:52:02.219436 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 22 08:52:02.231396 (XEN) Notifying guest 4:0 (virq 1, port 0) Sep 22 08:52:02.231424 (XEN) Notifying guest 4:1 (virq 1, port 0) Sep 22 08:52:02.231437 Sep 22 08:52:12.584917 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 22 08:52:12.603424 Sep 22 08:52:12.603439 himrod0 login: Sep 22 08:52:12.603725 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 08:53:00.347393 [ 6183.894517] xenbr0: port 3(vif4.0-emu) entered disabled state Sep 22 08:53:46.943413 [ 6183.895248] device vif4.0-emu left promiscuous mode Sep 22 08:53:46.955414 [ 6183.895455] xenbr0: port 3(vif4.0-emu) entered disabled state Sep 22 08:53:46.955437 [ 6183.934626] xenbr0: port 2(vif4.0) entered disabled state Sep 22 08:53:46.991422 [ 6183.935344] device vif4.0 left promiscuous mode Sep 22 08:53:46.991444 [ 6183.935561] xenbr0: port 2(vif4.0) entered disabled state Sep 22 08:53:47.003360 [ 6211.104973] vif vif-1: 5 starting transaction Sep 22 08:54:14.159398 [ 6211.105238] vif vif-1: 5 starting transaction Sep 22 08:54:14.159419 [ 6216.605144] xenbus_probe_frontend: xenbus_frontend_dev_shutdown: device/vif/1 timeout closing device Sep 22 08:54:19.667364 [ 6216.658172] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 22 08:54:19.715399 [ 6216.703565] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 22 08:54:19.751399 [ 6216.703795] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 22 08:54:19.763399 [ 6216.743166] ACPI: PM: Preparing to enter system sleep state S5 Sep 22 08:54:19.799408 [ 6216.749737] reboot: Restarting system Sep 22 08:54:19.799428 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 22 08:54:19.811408 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 22 08:54:19.811428 Sep 22 08:54:20.061734 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 22 08:54:42.359382  Sep 22 08:55:11.655414 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Sep 22 08:55:24.795452  Sep 22 08:55:24.855465  Sep 22 08:55:24.915475  €  Sep 22 08:55:25.083440 Initializing Intel(R) Boot Agent GE v1.5.85 Sep 22 08:55:25.131473 PXE 2.1 Build 092 (WfM 2.0) Sep 22 08:55:25.191471  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 22 08:55:25.467463  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 22 08:55:59.191399 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 22 08:56:03.284167 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 22 08:56:03.284195 Loadi Sep 22 08:56:03.284207 ng /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 22 08:56:04.199452 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 22 08:56:08.771448 [ 0.000000] Linux version 6.1. Sep 22 08:56:10.619453 0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 22 08:56:10.643496 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=57475 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 22 08:56:10.691504 [ 0.000000] BIOS-provided physical RAM map: Sep 22 08:56:10.703424 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 22 08:56:10.715409 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 22 08:56:10.715431 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 22 08:56:10.727416 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 22 08:56:10.727437 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 22 08:56:10.739419 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 22 08:56:10.751418 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 22 08:56:10.751441 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 22 08:56:10.763418 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 22 08:56:10.775416 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 22 08:56:10.775446 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 22 08:56:10.787423 [ 0.000000] NX (Execute Disable) protection: active Sep 22 08:56:10.787443 [ 0.000000] SMBIOS 3.0.0 present. Sep 22 08:56:10.799415 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 22 08:56:10.811423 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 22 08:56:10.811443 [ 0.000000] tsc: Detected 1995.120 MHz processor Sep 22 08:56:10.811456 [ 0.001225] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 22 08:56:10.823418 [ 0.001459] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 22 08:56:10.835416 [ 0.002581] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 22 08:56:10.835437 [ 0.013583] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 22 08:56:10.847413 [ 0.013604] Using GB pages for direct mapping Sep 22 08:56:10.847434 [ 0.013949] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 22 08:56:10.847447 [ 0.013952] ACPI: Early table checksum verification disabled Sep 22 08:56:10.859420 [ 0.013955] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 22 08:56:10.871414 [ 0.013961] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 08:56:10.871441 [ 0.013968] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 08:56:10.883424 [ 0.013974] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 22 08:56:10.895422 [ 0.013979] ACPI: FACS 0x000000006FD6BF80 000040 Sep 22 08:56:10.895441 [ 0.013982] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 08:56:10.907415 [ 0.013986] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 08:56:10.919421 [ 0.013990] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 08:56:10.931419 [ 0.013994] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 22 08:56:10.943415 [ 0.013999] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 22 08:56:10.943442 [ 0.014002] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 22 08:56:10.955432 [ 0.014006] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 08:56:10.967422 [ 0.014010] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 08:56:10.979419 [ 0.014014] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 08:56:10.979445 [ 0.014018] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 08:56:10.991398 [ 0.014022] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 22 08:56:11.003423 [ 0.014026] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 22 08:56:11.015426 [ 0.014030] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 08:56:11.027419 [ 0.014033] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 22 08:56:11.027445 [ 0.014037] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 22 08:56:11.039424 [ 0.014041] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 22 08:56:11.051423 [ 0.014045] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 08:56:11.063420 [ 0.014049] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 08:56:11.075413 [ 0.014052] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 08:56:11.075440 [ 0.014056] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 08:56:11.087425 [ 0.014060] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 08:56:11.099428 [ 0.014063] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 22 08:56:11.111416 [ 0.014065] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 22 08:56:11.111440 [ 0.014067] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 22 08:56:11.123426 [ 0.014068] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 22 08:56:11.135417 [ 0.014069] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 22 08:56:11.135442 [ 0.014070] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 22 08:56:11.147421 [ 0.014071] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 22 08:56:11.159412 [ 0.014072] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 22 08:56:11.159436 [ 0.014073] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 22 08:56:11.171427 [ 0.014074] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 22 08:56:11.183413 [ 0.014075] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 22 08:56:11.183438 [ 0.014076] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 22 08:56:11.195417 [ 0.014078] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 22 08:56:11.207412 [ 0.014079] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 22 08:56:11.207436 [ 0.014080] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 22 08:56:11.219424 [ 0.014081] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 22 08:56:11.219447 [ 0.014082] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 22 08:56:11.231421 [ 0.014083] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 22 08:56:11.243417 [ 0.014084] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 22 08:56:11.243441 [ 0.014085] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 22 08:56:11.255422 [ 0.014086] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 22 08:56:11.267421 [ 0.014087] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 22 08:56:11.267445 [ 0.014088] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 22 08:56:11.279421 [ 0.014090] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 22 08:56:11.291415 [ 0.014127] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 22 08:56:11.291435 [ 0.014129] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 22 08:56:11.303414 [ 0.014130] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 22 08:56:11.303435 [ 0.014131] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 22 08:56:11.303447 [ 0.014132] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 22 08:56:11.315415 [ 0.014133] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 22 08:56:11.315435 [ 0.014134] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 22 08:56:11.327418 [ 0.014135] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 22 08:56:11.327438 [ 0.014136] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 22 08:56:11.327451 [ 0.014138] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 22 08:56:11.339417 [ 0.014139] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 22 08:56:11.339436 [ 0.014140] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 22 08:56:11.351416 [ 0.014141] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 22 08:56:11.351436 [ 0.014142] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 22 08:56:11.363413 [ 0.014143] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 22 08:56:11.363434 [ 0.014144] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 22 08:56:11.363447 [ 0.014145] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 22 08:56:11.375417 [ 0.014145] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 22 08:56:11.375437 [ 0.014146] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 22 08:56:11.387412 [ 0.014147] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 22 08:56:11.387433 [ 0.014148] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 22 08:56:11.387453 [ 0.014149] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 22 08:56:11.399417 [ 0.014150] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 22 08:56:11.399437 [ 0.014151] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 22 08:56:11.411417 [ 0.014152] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 22 08:56:11.411437 [ 0.014153] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 22 08:56:11.411449 [ 0.014153] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 22 08:56:11.423424 [ 0.014154] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 22 08:56:11.423443 [ 0.014155] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 22 08:56:11.435414 [ 0.014156] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 22 08:56:11.435434 [ 0.014157] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 22 08:56:11.447387 [ 0.014158] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 22 08:56:11.447408 [ 0.014159] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 22 08:56:11.447421 [ 0.014160] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 22 08:56:11.459390 [ 0.014161] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 22 08:56:11.459410 [ 0.014162] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 22 08:56:11.471413 [ 0.014162] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 22 08:56:11.471433 [ 0.014163] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 22 08:56:11.471446 [ 0.014164] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 22 08:56:11.483417 [ 0.014165] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 22 08:56:11.483437 [ 0.014166] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 22 08:56:11.495414 [ 0.014167] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 22 08:56:11.495434 [ 0.014168] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 22 08:56:11.495447 [ 0.014169] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 22 08:56:11.507420 [ 0.014170] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 22 08:56:11.507440 [ 0.014171] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 22 08:56:11.519420 [ 0.014171] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 22 08:56:11.519440 [ 0.014172] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 22 08:56:11.531417 [ 0.014173] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 22 08:56:11.531438 [ 0.014174] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 22 08:56:11.531451 [ 0.014176] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 22 08:56:11.543417 [ 0.014177] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 22 08:56:11.543437 [ 0.014178] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 22 08:56:11.555415 [ 0.014179] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 22 08:56:11.555435 [ 0.014180] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 22 08:56:11.555448 [ 0.014181] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 22 08:56:11.567419 [ 0.014192] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 22 08:56:11.567440 [ 0.014194] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 22 08:56:11.579419 [ 0.014196] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 22 08:56:11.591414 [ 0.014208] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 22 08:56:11.603415 [ 0.014222] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 22 08:56:11.603437 [ 0.014254] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 22 08:56:11.615415 [ 0.014657] Zone ranges: Sep 22 08:56:11.615433 [ 0.014658] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 22 08:56:11.615447 [ 0.014660] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 22 08:56:11.627427 [ 0.014662] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 22 08:56:11.639413 [ 0.014664] Device empty Sep 22 08:56:11.639431 [ 0.014666] Movable zone start for each node Sep 22 08:56:11.639444 [ 0.014670] Early memory node ranges Sep 22 08:56:11.651413 [ 0.014670] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 22 08:56:11.651434 [ 0.014672] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 22 08:56:11.663425 [ 0.014674] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 22 08:56:11.663446 [ 0.014678] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 22 08:56:11.675426 [ 0.014684] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 22 08:56:11.687417 [ 0.014688] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 22 08:56:11.687440 [ 0.014694] On node 0, zone DMA: 1 pages in unavailable ranges Sep 22 08:56:11.699418 [ 0.014747] On node 0, zone DMA: 102 pages in unavailable ranges Sep 22 08:56:11.699440 [ 0.021311] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 22 08:56:11.711424 [ 0.022019] ACPI: PM-Timer IO Port: 0x408 Sep 22 08:56:11.711443 [ 0.022037] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 22 08:56:11.723420 [ 0.022039] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 22 08:56:11.723441 [ 0.022040] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 22 08:56:11.735418 [ 0.022041] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 22 08:56:11.747417 [ 0.022042] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 22 08:56:11.747440 [ 0.022044] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 22 08:56:11.759415 [ 0.022045] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 22 08:56:11.759437 [ 0.022046] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 22 08:56:11.771416 [ 0.022047] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 22 08:56:11.771438 [ 0.022048] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 22 08:56:11.783421 [ 0.022049] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 22 08:56:11.783443 [ 0.022050] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 22 08:56:11.795422 [ 0.022051] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 22 08:56:11.807411 [ 0.022052] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 22 08:56:11.807435 [ 0.022053] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 22 08:56:11.819414 [ 0.022054] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 22 08:56:11.819437 [ 0.022055] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 22 08:56:11.831424 [ 0.022056] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 22 08:56:11.831446 [ 0.022058] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 22 08:56:11.843417 [ 0.022059] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 22 08:56:11.843439 [ 0.022060] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 22 08:56:11.855418 [ 0.022061] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 22 08:56:11.855440 [ 0.022062] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 22 08:56:11.867423 [ 0.022063] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 22 08:56:11.879415 [ 0.022064] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 22 08:56:11.879438 [ 0.022065] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 22 08:56:11.891416 [ 0.022066] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 22 08:56:11.891438 [ 0.022067] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 22 08:56:11.903422 [ 0.022068] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 22 08:56:11.903444 [ 0.022069] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 22 08:56:11.915417 [ 0.022070] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 22 08:56:11.915439 [ 0.022071] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 22 08:56:11.927421 [ 0.022072] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 22 08:56:11.939413 [ 0.022073] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 22 08:56:11.939437 [ 0.022074] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 22 08:56:11.951415 [ 0.022075] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 22 08:56:11.951437 [ 0.022076] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 22 08:56:11.963415 [ 0.022077] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 22 08:56:11.963437 [ 0.022078] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 22 08:56:11.975425 [ 0.022079] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 22 08:56:11.975447 [ 0.022080] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 22 08:56:11.987421 [ 0.022081] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 22 08:56:11.987442 [ 0.022082] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 22 08:56:11.999420 [ 0.022083] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 22 08:56:12.011415 [ 0.022084] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 22 08:56:12.011438 [ 0.022085] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 22 08:56:12.023414 [ 0.022086] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 22 08:56:12.023437 [ 0.022087] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 22 08:56:12.035424 [ 0.022088] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 22 08:56:12.035445 [ 0.022089] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 22 08:56:12.047420 [ 0.022090] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 22 08:56:12.047441 [ 0.022091] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 22 08:56:12.059418 [ 0.022092] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 22 08:56:12.071413 [ 0.022093] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 22 08:56:12.071437 [ 0.022094] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 22 08:56:12.083416 [ 0.022095] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 22 08:56:12.083437 [ 0.022106] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 22 08:56:12.095422 [ 0.022112] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 22 08:56:12.095445 [ 0.022117] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 22 08:56:12.107422 [ 0.022120] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 22 08:56:12.119414 [ 0.022123] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 22 08:56:12.119438 [ 0.022130] ACPI: Using ACPI (MADT) for SMP configuration information Sep 22 08:56:12.131421 [ 0.022131] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 22 08:56:12.131442 [ 0.022137] TSC deadline timer available Sep 22 08:56:12.143416 [ 0.022138] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 22 08:56:12.143438 [ 0.022158] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 22 08:56:12.155421 [ 0.022161] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 22 08:56:12.167415 [ 0.022162] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 22 08:56:12.167441 [ 0.022163] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 22 08:56:12.179427 [ 0.022165] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 22 08:56:12.191418 [ 0.022167] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 22 08:56:12.191443 [ 0.022168] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 22 08:56:12.203425 [ 0.022169] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 22 08:56:12.215420 [ 0.022170] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 22 08:56:12.227411 [ 0.022171] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 22 08:56:12.227437 [ 0.022172] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 22 08:56:12.239420 [ 0.022173] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 22 08:56:12.251417 [ 0.022175] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 22 08:56:12.251438 [ 0.022177] Booting paravirtualized kernel on bare hardware Sep 22 08:56:12.263415 [ 0.022180] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 22 08:56:12.275416 [ 0.028475] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 22 08:56:12.275450 [ 0.032783] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 22 08:56:12.287421 [ 0.032890] Fallback order for Node 0: 0 1 Sep 22 08:56:12.287440 [ 0.032894] Fallback order for Node 1: 1 0 Sep 22 08:56:12.299417 [ 0.032901] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 22 08:56:12.299441 [ 0.032903] Policy zone: Normal Sep 22 08:56:12.311417 [ 0.032905] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=57475 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 22 08:56:12.359429 [ 0.033288] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=57475 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 22 08:56:12.419412 [ 0.033304] random: crng init done Sep 22 08:56:12.419431 [ 0.033305] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 22 08:56:12.431416 [ 0.033306] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 22 08:56:12.431439 [ 0.033307] printk: log_buf_len min size: 131072 bytes Sep 22 08:56:12.443425 [ 0.034081] printk: log_buf_len: 524288 bytes Sep 22 08:56:12.443445 [ 0.034082] printk: early log buf free: 113024(86%) Sep 22 08:56:12.455417 [ 0.034903] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 22 08:56:12.455440 [ 0.034915] software IO TLB: area num 64. Sep 22 08:56:12.467413 [ 0.089919] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 22 08:56:12.479419 [ 0.090487] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 22 08:56:12.479443 [ 0.090523] Kernel/User page tables isolation: enabled Sep 22 08:56:12.491419 [ 0.090601] ftrace: allocating 40246 entries in 158 pages Sep 22 08:56:12.491440 [ 0.101026] ftrace: allocated 158 pages with 5 groups Sep 22 08:56:12.503420 [ 0.102186] Dynamic Preempt: voluntary Sep 22 08:56:12.503439 [ 0.102423] rcu: Preemptible hierarchical RCU implementation. Sep 22 08:56:12.515418 [ 0.102424] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 22 08:56:12.515441 [ 0.102426] Trampoline variant of Tasks RCU enabled. Sep 22 08:56:12.527421 [ 0.102427] Rude variant of Tasks RCU enabled. Sep 22 08:56:12.527440 [ 0.102428] Tracing variant of Tasks RCU enabled. Sep 22 08:56:12.539419 [ 0.102429] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 22 08:56:12.539445 [ 0.102430] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 22 08:56:12.551420 [ 0.108636] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 22 08:56:12.563419 [ 0.108908] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 22 08:56:12.563442 [ 0.113148] Console: colour VGA+ 80x25 Sep 22 08:56:12.575413 [ 2.062601] printk: console [ttyS0] enabled Sep 22 08:56:12.575433 [ 2.067403] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 22 08:56:12.587426 [ 2.079926] ACPI: Core revision 20220331 Sep 22 08:56:12.587452 [ 2.084617] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 22 08:56:12.599422 [ 2.094821] APIC: Switch to symmetric I/O mode setup Sep 22 08:56:12.611416 [ 2.100373] DMAR: Host address width 46 Sep 22 08:56:12.611436 [ 2.104661] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 22 08:56:12.623414 [ 2.110601] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 22 08:56:12.623440 [ 2.119542] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 22 08:56:12.635420 [ 2.125478] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 22 08:56:12.647425 [ 2.134418] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 22 08:56:12.647447 [ 2.141419] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 22 08:56:12.659417 [ 2.148420] DMAR: ATSR flags: 0x0 Sep 22 08:56:12.659436 [ 2.152122] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 22 08:56:12.671417 [ 2.159122] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 22 08:56:12.671439 [ 2.166124] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 22 08:56:12.683417 [ 2.173223] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 22 08:56:12.683440 [ 2.180321] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 22 08:56:12.695422 [ 2.187420] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 22 08:56:12.707416 [ 2.193450] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 22 08:56:12.707440 [ 2.193451] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 22 08:56:12.719421 [ 2.210836] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 22 08:56:12.731413 [ 2.216762] x2apic: IRQ remapping doesn't support X2APIC mode Sep 22 08:56:12.731436 [ 2.223182] Switched APIC routing to physical flat. Sep 22 08:56:12.743392 [ 2.229293] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 22 08:56:12.743414 [ 2.254833] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984593649a, max_idle_ns: 881590799024 ns Sep 22 08:56:12.779416 [ 2.266584] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.24 BogoMIPS (lpj=7980480) Sep 22 08:56:12.791413 [ 2.270613] CPU0: Thermal monitoring enabled (TM1) Sep 22 08:56:12.791433 [ 2.274660] process: using mwait in idle threads Sep 22 08:56:12.803413 [ 2.278585] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 22 08:56:12.803435 [ 2.282582] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 22 08:56:12.815412 [ 2.286585] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 22 08:56:12.815439 [ 2.290586] Spectre V2 : Mitigation: Retpolines Sep 22 08:56:12.827420 [ 2.294582] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 22 08:56:12.839413 [ 2.298582] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 22 08:56:12.839436 [ 2.302582] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 22 08:56:12.851415 [ 2.306584] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 22 08:56:12.863419 [ 2.310583] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 22 08:56:12.863441 [ 2.314585] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 22 08:56:12.875423 [ 2.318587] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 22 08:56:12.887417 [ 2.322582] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 22 08:56:12.887440 [ 2.326582] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 22 08:56:12.899421 [ 2.330587] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 22 08:56:12.911418 [ 2.334582] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 22 08:56:12.911441 [ 2.338582] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 22 08:56:12.923429 [ 2.342584] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 22 08:56:12.923452 [ 2.346582] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 22 08:56:12.935409 [ 2.370967] Freeing SMP alternatives memory: 36K Sep 22 08:56:12.959404 [ 2.374583] pid_max: default: 57344 minimum: 448 Sep 22 08:56:12.971421 [ 2.378697] LSM: Security Framework initializing Sep 22 08:56:12.971442 [ 2.382613] landlock: Up and running. Sep 22 08:56:12.971454 [ 2.386582] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 22 08:56:12.983419 [ 2.390626] AppArmor: AppArmor initialized Sep 22 08:56:12.983438 [ 2.394584] TOMOYO Linux initialized Sep 22 08:56:12.995391 [ 2.398589] LSM support for eBPF active Sep 22 08:56:12.995410 [ 2.420436] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 22 08:56:13.019419 [ 2.435103] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 22 08:56:13.043420 [ 2.438917] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 22 08:56:13.055419 [ 2.442872] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 22 08:56:13.055446 [ 2.447858] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 22 08:56:13.067424 [ 2.450842] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 08:56:13.079421 [ 2.454583] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 08:56:13.091414 [ 2.458618] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 08:56:13.091439 [ 2.462583] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 08:56:13.103420 [ 2.466609] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 08:56:13.115415 [ 2.470582] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 08:56:13.115437 [ 2.474601] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 22 08:56:13.127425 [ 2.478585] ... version: 3 Sep 22 08:56:13.139413 [ 2.482582] ... bit width: 48 Sep 22 08:56:13.139432 [ 2.486582] ... generic registers: 4 Sep 22 08:56:13.139444 [ 2.490582] ... value mask: 0000ffffffffffff Sep 22 08:56:13.151416 [ 2.494582] ... max period: 00007fffffffffff Sep 22 08:56:13.151436 [ 2.498582] ... fixed-purpose events: 3 Sep 22 08:56:13.163455 [ 2.502582] ... event mask: 000000070000000f Sep 22 08:56:13.163475 [ 2.506771] signal: max sigframe size: 1776 Sep 22 08:56:13.175412 [ 2.510604] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 22 08:56:13.175438 [ 2.514610] rcu: Hierarchical SRCU implementation. Sep 22 08:56:13.187406 [ 2.518583] rcu: Max phase no-delay instances is 1000. Sep 22 08:56:13.187427 [ 2.528467] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 22 08:56:13.199403 [ 2.531453] smp: Bringing up secondary CPUs ... Sep 22 08:56:13.211393 [ 2.534744] x86: Booting SMP configuration: Sep 22 08:56:13.211412 [ 2.538587] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 22 08:56:13.247415 [ 2.562586] .... node #1, CPUs: #14 Sep 22 08:56:13.247433 [ 2.057635] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 22 08:56:13.259405 [ 2.658715] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 22 08:56:13.391412 [ 2.686584] .... node #0, CPUs: #28 Sep 22 08:56:13.391430 [ 2.688201] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 22 08:56:13.415417 [ 2.694586] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 22 08:56:13.427432 [ 2.698583] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 22 08:56:13.451374 [ 2.702779] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 22 08:56:13.475393 [ 2.726586] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 22 08:56:13.511426 [ 2.752367] smp: Brought up 2 nodes, 56 CPUs Sep 22 08:56:13.523412 [ 2.758585] smpboot: Max logical packages: 2 Sep 22 08:56:13.523433 [ 2.762596] smpboot: Total of 56 processors activated (223496.23 BogoMIPS) Sep 22 08:56:13.535367 [ 2.878697] node 0 deferred pages initialised in 108ms Sep 22 08:56:13.679395 [ 2.886596] node 1 deferred pages initialised in 116ms Sep 22 08:56:13.679416 [ 2.895586] devtmpfs: initialized Sep 22 08:56:13.691419 [ 2.898686] x86/mm: Memory block size: 2048MB Sep 22 08:56:13.691439 [ 2.903253] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 22 08:56:13.703420 [ 2.906793] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 22 08:56:13.715428 [ 2.910884] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 22 08:56:13.727417 [ 2.914826] pinctrl core: initialized pinctrl subsystem Sep 22 08:56:13.727437 [ 2.920704] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 22 08:56:13.739425 [ 2.923706] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 22 08:56:13.751411 [ 2.927467] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 22 08:56:13.763411 [ 2.931459] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 22 08:56:13.763438 [ 2.934594] audit: initializing netlink subsys (disabled) Sep 22 08:56:13.775418 [ 2.938616] audit: type=2000 audit(1726995370.776:1): state=initialized audit_enabled=0 res=1 Sep 22 08:56:13.787418 [ 2.938782] thermal_sys: Registered thermal governor 'fair_share' Sep 22 08:56:13.787440 [ 2.942586] thermal_sys: Registered thermal governor 'bang_bang' Sep 22 08:56:13.799417 [ 2.946583] thermal_sys: Registered thermal governor 'step_wise' Sep 22 08:56:13.799439 [ 2.950584] thermal_sys: Registered thermal governor 'user_space' Sep 22 08:56:13.811421 [ 2.954583] thermal_sys: Registered thermal governor 'power_allocator' Sep 22 08:56:13.823416 [ 2.958616] cpuidle: using governor ladder Sep 22 08:56:13.823436 [ 2.966600] cpuidle: using governor menu Sep 22 08:56:13.823448 [ 2.970690] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 22 08:56:13.835423 [ 2.974586] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 22 08:56:13.847413 [ 2.978732] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 22 08:56:13.859414 [ 2.982585] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 22 08:56:13.859437 [ 2.986605] PCI: Using configuration type 1 for base access Sep 22 08:56:13.871411 [ 2.992323] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 22 08:56:13.871433 [ 2.995717] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 22 08:56:13.883418 [ 3.006656] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 22 08:56:13.895422 [ 3.014585] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 22 08:56:13.907415 [ 3.018583] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 22 08:56:13.907438 [ 3.026582] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 22 08:56:13.919414 [ 3.034772] ACPI: Added _OSI(Module Device) Sep 22 08:56:13.919434 [ 3.038584] ACPI: Added _OSI(Processor Device) Sep 22 08:56:13.931415 [ 3.046583] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 22 08:56:13.931436 [ 3.050584] ACPI: Added _OSI(Processor Aggregator Device) Sep 22 08:56:13.943383 [ 3.098302] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 22 08:56:13.991403 [ 3.110166] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 22 08:56:14.003389 [ 3.123383] ACPI: Dynamic OEM Table Load: Sep 22 08:56:14.015386 [ 3.159138] ACPI: Interpreter enabled Sep 22 08:56:14.051414 [ 3.162598] ACPI: PM: (supports S0 S5) Sep 22 08:56:14.051433 [ 3.166583] ACPI: Using IOAPIC for interrupt routing Sep 22 08:56:14.063415 [ 3.170676] HEST: Table parsing has been initialized. Sep 22 08:56:14.063437 [ 3.179194] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 22 08:56:14.075431 [ 3.186586] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 22 08:56:14.087413 [ 3.198583] PCI: Using E820 reservations for host bridge windows Sep 22 08:56:14.087435 [ 3.203351] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 22 08:56:14.099379 [ 3.251268] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 22 08:56:14.147417 [ 3.258588] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 08:56:14.159400 [ 3.268575] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 08:56:14.159426 [ 3.279500] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 08:56:14.171426 [ 3.286583] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 08:56:14.183424 [ 3.294631] PCI host bridge to bus 0000:ff Sep 22 08:56:14.183443 [ 3.302585] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 22 08:56:14.195424 [ 3.306584] pci_bus 0000:ff: root bus resource [bus ff] Sep 22 08:56:14.207417 [ 3.314598] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 22 08:56:14.207439 [ 3.322655] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 22 08:56:14.219414 [ 3.326640] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 22 08:56:14.219436 [ 3.334656] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 22 08:56:14.231420 [ 3.342634] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 22 08:56:14.231441 [ 3.346646] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 22 08:56:14.243418 [ 3.354651] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 22 08:56:14.243439 [ 3.362634] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 22 08:56:14.255419 [ 3.366631] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 22 08:56:14.267412 [ 3.374631] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 22 08:56:14.267434 [ 3.382636] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 22 08:56:14.279420 [ 3.390631] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 22 08:56:14.279442 [ 3.394632] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 22 08:56:14.291415 [ 3.402641] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 22 08:56:14.291436 [ 3.410631] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 22 08:56:14.303419 [ 3.414631] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 22 08:56:14.315412 [ 3.422634] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 22 08:56:14.315434 [ 3.430631] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 22 08:56:14.327412 [ 3.434631] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 22 08:56:14.327434 [ 3.442631] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 22 08:56:14.339416 [ 3.450631] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 22 08:56:14.339438 [ 3.454642] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 22 08:56:14.351419 [ 3.462631] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 22 08:56:14.351441 [ 3.470631] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 22 08:56:14.363425 [ 3.474633] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 22 08:56:14.375420 [ 3.482633] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 22 08:56:14.375442 [ 3.490631] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 22 08:56:14.387414 [ 3.498631] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 22 08:56:14.387436 [ 3.502631] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 22 08:56:14.399422 [ 3.510638] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 22 08:56:14.399444 [ 3.518632] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 22 08:56:14.411420 [ 3.522632] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 22 08:56:14.423410 [ 3.530637] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 22 08:56:14.423432 [ 3.538636] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 22 08:56:14.435417 [ 3.542632] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 22 08:56:14.435440 [ 3.550631] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 22 08:56:14.447387 [ 3.558632] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 22 08:56:14.447408 [ 3.562626] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 22 08:56:14.459418 [ 3.570634] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 22 08:56:14.471410 [ 3.578618] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 22 08:56:14.471432 [ 3.582640] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 22 08:56:14.483418 [ 3.590677] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 22 08:56:14.483440 [ 3.598652] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 22 08:56:14.495422 [ 3.606652] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 22 08:56:14.495444 [ 3.610649] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 22 08:56:14.507416 [ 3.618641] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 22 08:56:14.507437 [ 3.626637] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 22 08:56:14.519418 [ 3.630651] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 22 08:56:14.531414 [ 3.638650] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 22 08:56:14.531436 [ 3.646651] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 22 08:56:14.543414 [ 3.650647] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 22 08:56:14.543436 [ 3.658634] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 22 08:56:14.555417 [ 3.666634] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 22 08:56:14.555439 [ 3.670643] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 22 08:56:14.567417 [ 3.678638] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 22 08:56:14.579409 [ 3.686678] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 22 08:56:14.579432 [ 3.694652] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 22 08:56:14.591412 [ 3.698651] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 22 08:56:14.591434 [ 3.706650] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 22 08:56:14.603423 [ 3.714634] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 22 08:56:14.603445 [ 3.718639] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 22 08:56:14.615416 [ 3.726694] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 22 08:56:14.615437 [ 3.734651] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 22 08:56:14.627419 [ 3.738653] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 22 08:56:14.639412 [ 3.746655] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 22 08:56:14.639434 [ 3.754635] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 22 08:56:14.651415 [ 3.758634] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 22 08:56:14.651436 [ 3.766635] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 22 08:56:14.663416 [ 3.774644] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 22 08:56:14.663438 [ 3.782642] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 22 08:56:14.675425 [ 3.786634] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 22 08:56:14.687417 [ 3.794634] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 22 08:56:14.687440 [ 3.802618] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 22 08:56:14.699415 [ 3.806638] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 22 08:56:14.699437 [ 3.814636] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 22 08:56:14.711414 [ 3.822726] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 22 08:56:14.711436 [ 3.826585] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 08:56:14.723422 [ 3.839057] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 08:56:14.735415 [ 3.847501] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 08:56:14.747418 [ 3.854583] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 08:56:14.759410 [ 3.866624] PCI host bridge to bus 0000:7f Sep 22 08:56:14.759431 [ 3.870583] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 22 08:56:14.771413 [ 3.878584] pci_bus 0000:7f: root bus resource [bus 7f] Sep 22 08:56:14.771435 [ 3.882593] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 22 08:56:14.783410 [ 3.890637] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 22 08:56:14.783433 [ 3.898643] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 22 08:56:14.795412 [ 3.902652] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 22 08:56:14.795434 [ 3.910632] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 22 08:56:14.807416 [ 3.918633] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 22 08:56:14.807438 [ 3.922647] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 22 08:56:14.819421 [ 3.930628] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 22 08:56:14.831413 [ 3.938628] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 22 08:56:14.831436 [ 3.942628] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 22 08:56:14.843413 [ 3.950642] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 22 08:56:14.843435 [ 3.958630] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 22 08:56:14.855414 [ 3.966628] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 22 08:56:14.855436 [ 3.970629] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 22 08:56:14.867417 [ 3.978628] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 22 08:56:14.867438 [ 3.987000] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 22 08:56:14.879419 [ 3.990632] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 22 08:56:14.891420 [ 3.998628] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 22 08:56:14.891442 [ 4.006638] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 22 08:56:14.903413 [ 4.010628] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 22 08:56:14.903435 [ 4.018630] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 22 08:56:14.915415 [ 4.026628] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 22 08:56:14.915437 [ 4.030629] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 22 08:56:14.927419 [ 4.038628] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 22 08:56:14.939413 [ 4.046632] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 22 08:56:14.939435 [ 4.050628] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 22 08:56:14.951413 [ 4.058638] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 22 08:56:14.951435 [ 4.066628] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 22 08:56:14.963415 [ 4.074633] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 22 08:56:14.963436 [ 4.078630] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 22 08:56:14.975425 [ 4.086629] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 22 08:56:14.975447 [ 4.094631] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 22 08:56:14.987419 [ 4.098628] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 22 08:56:14.999410 [ 4.106631] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 22 08:56:14.999433 [ 4.114640] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 22 08:56:15.011414 [ 4.118628] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 22 08:56:15.011435 [ 4.126629] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 22 08:56:15.023418 [ 4.134616] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 22 08:56:15.023440 [ 4.138633] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 22 08:56:15.035419 [ 4.146616] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 22 08:56:15.047410 [ 4.154638] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 22 08:56:15.047432 [ 4.158666] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 22 08:56:15.059412 [ 4.166657] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 22 08:56:15.059434 [ 4.174645] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 22 08:56:15.071414 [ 4.182655] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 22 08:56:15.071435 [ 4.186632] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 22 08:56:15.083416 [ 4.194633] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 22 08:56:15.083437 [ 4.202645] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 22 08:56:15.095429 [ 4.206646] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 22 08:56:15.107411 [ 4.214646] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 22 08:56:15.107433 [ 4.222650] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 22 08:56:15.119415 [ 4.226631] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 22 08:56:15.119437 [ 4.234632] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 22 08:56:15.131419 [ 4.242631] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 22 08:56:15.131440 [ 4.246635] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 22 08:56:15.143418 [ 4.254677] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 22 08:56:15.155410 [ 4.262650] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 22 08:56:15.155432 [ 4.270647] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 22 08:56:15.167413 [ 4.274656] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 22 08:56:15.167435 [ 4.282634] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 22 08:56:15.179414 [ 4.290639] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 22 08:56:15.179435 [ 4.294678] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 22 08:56:15.191419 [ 4.302649] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 22 08:56:15.191441 [ 4.310647] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 22 08:56:15.203419 [ 4.314644] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 22 08:56:15.215415 [ 4.322632] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 22 08:56:15.215437 [ 4.330643] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 22 08:56:15.227413 [ 4.334632] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 22 08:56:15.227434 [ 4.342641] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 22 08:56:15.239419 [ 4.350630] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 22 08:56:15.239440 [ 4.358631] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 22 08:56:15.251419 [ 4.362630] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 22 08:56:15.263410 [ 4.370617] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 22 08:56:15.263432 [ 4.378635] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 22 08:56:15.275401 [ 4.382640] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 22 08:56:15.275430 [ 4.404899] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 22 08:56:15.299426 [ 4.410586] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 08:56:15.311419 [ 4.422913] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 08:56:15.323412 [ 4.431208] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 08:56:15.323439 [ 4.438583] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 08:56:15.335420 [ 4.451284] PCI host bridge to bus 0000:00 Sep 22 08:56:15.347413 [ 4.454586] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 22 08:56:15.347436 [ 4.462583] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 22 08:56:15.359417 [ 4.470583] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 22 08:56:15.371413 [ 4.478583] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 22 08:56:15.371438 [ 4.486583] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 22 08:56:15.383420 [ 4.494583] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 22 08:56:15.383441 [ 4.502611] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 22 08:56:15.395415 [ 4.506723] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 22 08:56:15.407414 [ 4.514638] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 22 08:56:15.407436 [ 4.522714] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 22 08:56:15.419412 [ 4.526636] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 22 08:56:15.419434 [ 4.534711] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 22 08:56:15.431416 [ 4.542636] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 22 08:56:15.431438 [ 4.550719] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 22 08:56:15.443419 [ 4.554636] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 22 08:56:15.455410 [ 4.562717] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 22 08:56:15.455432 [ 4.570636] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 22 08:56:15.467420 [ 4.574704] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 22 08:56:15.467441 [ 4.582680] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 22 08:56:15.479413 [ 4.590700] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 22 08:56:15.479435 [ 4.594662] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 22 08:56:15.491420 [ 4.602589] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 22 08:56:15.503418 [ 4.610685] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 22 08:56:15.503440 [ 4.618781] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 22 08:56:15.515418 [ 4.622596] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 22 08:56:15.515439 [ 4.630590] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 22 08:56:15.527416 [ 4.634590] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 22 08:56:15.527438 [ 4.642590] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 22 08:56:15.539416 [ 4.650590] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 22 08:56:15.539437 [ 4.654590] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 22 08:56:15.551417 [ 4.662624] pci 0000:00:11.4: PME# supported from D3hot Sep 22 08:56:15.551439 [ 4.666675] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 22 08:56:15.563419 [ 4.674598] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 22 08:56:15.575413 [ 4.682643] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 22 08:56:15.575435 [ 4.690659] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 22 08:56:15.587414 [ 4.694599] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 22 08:56:15.587438 [ 4.706644] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 22 08:56:15.599428 [ 4.710676] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 22 08:56:15.611410 [ 4.718597] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 22 08:56:15.611433 [ 4.726666] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 22 08:56:15.623417 [ 4.730691] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 22 08:56:15.623439 [ 4.738660] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 22 08:56:15.635419 [ 4.746605] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 22 08:56:15.635440 [ 4.750584] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 22 08:56:15.647417 [ 4.758679] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 22 08:56:15.659411 [ 4.766661] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 22 08:56:15.659434 [ 4.770601] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 22 08:56:15.671411 [ 4.778584] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 22 08:56:15.671435 [ 4.786683] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 22 08:56:15.683413 [ 4.790597] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 22 08:56:15.683435 [ 4.798666] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 22 08:56:15.695414 [ 4.806684] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 22 08:56:15.695436 [ 4.814776] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 22 08:56:15.707425 [ 4.818595] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 22 08:56:15.719412 [ 4.826588] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 22 08:56:15.719434 [ 4.830588] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 22 08:56:15.731412 [ 4.838588] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 22 08:56:15.731433 [ 4.842588] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 22 08:56:15.743414 [ 4.850589] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 22 08:56:15.743436 [ 4.858618] pci 0000:00:1f.2: PME# supported from D3hot Sep 22 08:56:15.755411 [ 4.862813] acpiphp: Slot [0] registered Sep 22 08:56:15.755431 [ 4.866624] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 22 08:56:15.767415 [ 4.874594] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 22 08:56:15.767437 [ 4.882596] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 22 08:56:15.779415 [ 4.886589] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 22 08:56:15.779436 [ 4.894600] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 22 08:56:15.791420 [ 4.902650] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 22 08:56:15.803412 [ 4.910607] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 22 08:56:15.803438 [ 4.918583] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 22 08:56:15.815426 [ 4.930595] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 22 08:56:15.827422 [ 4.938583] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 22 08:56:15.839417 [ 4.950753] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 22 08:56:15.851413 [ 4.958594] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 22 08:56:15.851435 [ 4.966594] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 22 08:56:15.863418 [ 4.970589] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 22 08:56:15.863440 [ 4.978604] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 22 08:56:15.875493 [ 4.986655] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 22 08:56:15.875515 [ 4.990604] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 22 08:56:15.887501 [ 5.002583] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 22 08:56:15.899507 [ 5.014596] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 22 08:56:15.911496 [ 5.022583] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 22 08:56:15.923494 [ 5.034727] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 22 08:56:15.923515 [ 5.038584] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 22 08:56:15.935501 [ 5.046584] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 22 08:56:15.947498 [ 5.054585] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 22 08:56:15.947525 [ 5.062739] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 22 08:56:15.959490 [ 5.070744] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 22 08:56:15.959510 [ 5.074753] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 22 08:56:15.971494 [ 5.082591] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 22 08:56:15.971515 [ 5.086589] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 22 08:56:15.983495 [ 5.094589] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 22 08:56:15.995491 [ 5.102591] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 22 08:56:15.995514 [ 5.110587] pci 0000:05:00.0: enabling Extended Tags Sep 22 08:56:16.007491 [ 5.114594] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 22 08:56:16.019491 [ 5.126583] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 22 08:56:16.019514 [ 5.134613] pci 0000:05:00.0: supports D1 D2 Sep 22 08:56:16.031492 [ 5.138682] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 22 08:56:16.031512 [ 5.146584] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 22 08:56:16.043491 [ 5.154584] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 22 08:56:16.043514 [ 5.158736] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 22 08:56:16.055492 [ 5.166624] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 22 08:56:16.055512 [ 5.170654] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 22 08:56:16.067493 [ 5.178608] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 22 08:56:16.079490 [ 5.186596] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 22 08:56:16.079513 [ 5.190596] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 22 08:56:16.091489 [ 5.198636] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 22 08:56:16.091512 [ 5.206607] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 22 08:56:16.103496 [ 5.214752] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 22 08:56:16.115495 [ 5.222587] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 22 08:56:16.115518 [ 5.231358] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 22 08:56:16.127499 [ 5.238586] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 08:56:16.139487 [ 5.246906] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 08:56:16.139513 [ 5.255191] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 08:56:16.151502 [ 5.266585] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 08:56:16.163497 [ 5.274905] PCI host bridge to bus 0000:80 Sep 22 08:56:16.163516 [ 5.278584] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 22 08:56:16.175496 [ 5.286583] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 22 08:56:16.187492 [ 5.294583] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 22 08:56:16.187518 [ 5.302583] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 22 08:56:16.199494 [ 5.310606] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 22 08:56:16.199516 [ 5.318643] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 22 08:56:16.211500 [ 5.322718] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 22 08:56:16.223487 [ 5.330676] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 22 08:56:16.223509 [ 5.338710] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 22 08:56:16.235535 [ 5.342666] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 22 08:56:16.235557 [ 5.350590] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 22 08:56:16.247502 [ 5.358838] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 22 08:56:16.247528 [ 5.363052] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 22 08:56:16.259495 [ 5.370636] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 22 08:56:16.271487 [ 5.378634] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 22 08:56:16.271510 [ 5.382633] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 22 08:56:16.283491 [ 5.390635] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 22 08:56:16.283513 [ 5.398583] ACPI: PCI: Interrupt link LNKE disabled Sep 22 08:56:16.295490 [ 5.402633] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 22 08:56:16.295513 [ 5.410583] ACPI: PCI: Interrupt link LNKF disabled Sep 22 08:56:16.307491 [ 5.414632] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 22 08:56:16.307514 [ 5.422583] ACPI: PCI: Interrupt link LNKG disabled Sep 22 08:56:16.319496 [ 5.426633] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 22 08:56:16.319519 [ 5.434583] ACPI: PCI: Interrupt link LNKH disabled Sep 22 08:56:16.331491 [ 5.438898] iommu: Default domain type: Translated Sep 22 08:56:16.331513 [ 5.446584] iommu: DMA domain TLB invalidation policy: lazy mode Sep 22 08:56:16.343490 [ 5.450702] pps_core: LinuxPPS API ver. 1 registered Sep 22 08:56:16.343511 [ 5.458583] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 22 08:56:16.355499 [ 5.466585] PTP clock support registered Sep 22 08:56:16.355518 [ 5.470603] EDAC MC: Ver: 3.0.0 Sep 22 08:56:16.367488 [ 5.474634] NetLabel: Initializing Sep 22 08:56:16.367507 [ 5.478429] NetLabel: domain hash size = 128 Sep 22 08:56:16.379496 [ 5.486583] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 22 08:56:16.379519 [ 5.490602] NetLabel: unlabeled traffic allowed by default Sep 22 08:56:16.391466 [ 5.498583] PCI: Using ACPI for IRQ routing Sep 22 08:56:16.391486 [ 5.507284] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 22 08:56:16.403493 [ 5.510581] pci 0000:08:00.0: vgaarb: bridge control possible Sep 22 08:56:16.403515 [ 5.510581] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 22 08:56:16.415499 [ 5.530585] vgaarb: loaded Sep 22 08:56:16.415516 [ 5.533707] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 22 08:56:16.427495 [ 5.538583] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 22 08:56:16.439478 [ 5.548750] clocksource: Switched to clocksource tsc-early Sep 22 08:56:16.439500 [ 5.553042] VFS: Disk quotas dquot_6.6.0 Sep 22 08:56:16.451484 [ 5.557461] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 22 08:56:16.451507 [ 5.565340] AppArmor: AppArmor Filesystem Enabled Sep 22 08:56:16.463487 [ 5.570607] pnp: PnP ACPI init Sep 22 08:56:16.463506 [ 5.574473] system 00:01: [io 0x0500-0x057f] has been reserved Sep 22 08:56:16.475490 [ 5.581078] system 00:01: [io 0x0400-0x047f] has been reserved Sep 22 08:56:16.475512 [ 5.587686] system 00:01: [io 0x0580-0x059f] has been reserved Sep 22 08:56:16.487493 [ 5.594295] system 00:01: [io 0x0600-0x061f] has been reserved Sep 22 08:56:16.487515 [ 5.600903] system 00:01: [io 0x0880-0x0883] has been reserved Sep 22 08:56:16.499493 [ 5.607510] system 00:01: [io 0x0800-0x081f] has been reserved Sep 22 08:56:16.499515 [ 5.614118] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 22 08:56:16.511506 [ 5.621494] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 22 08:56:16.523498 [ 5.628878] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 22 08:56:16.523520 [ 5.636262] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 22 08:56:16.535495 [ 5.643646] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 22 08:56:16.535517 [ 5.651031] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 22 08:56:16.547497 [ 5.658416] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 22 08:56:16.559471 [ 5.666716] pnp: PnP ACPI: found 4 devices Sep 22 08:56:16.559491 [ 5.677386] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 22 08:56:16.583485 [ 5.687410] NET: Registered PF_INET protocol family Sep 22 08:56:16.583507 [ 5.693465] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 22 08:56:16.595470 [ 5.706899] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 22 08:56:16.607497 [ 5.716841] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 22 08:56:16.619489 [ 5.726685] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 22 08:56:16.631485 [ 5.737893] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 22 08:56:16.631511 [ 5.746598] TCP: Hash tables configured (established 524288 bind 65536) Sep 22 08:56:16.643494 [ 5.754703] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 22 08:56:16.655494 [ 5.763919] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 22 08:56:16.667483 [ 5.772194] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 22 08:56:16.667509 [ 5.780802] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 22 08:56:16.679491 [ 5.787131] NET: Registered PF_XDP protocol family Sep 22 08:56:16.679512 [ 5.792539] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 22 08:56:16.691493 [ 5.798375] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 22 08:56:16.691515 [ 5.805179] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 22 08:56:16.703496 [ 5.812760] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 22 08:56:16.715511 [ 5.821989] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 22 08:56:16.715531 [ 5.827535] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 22 08:56:16.727489 [ 5.833080] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 22 08:56:16.727510 [ 5.838621] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 22 08:56:16.739490 [ 5.845423] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 22 08:56:16.739512 [ 5.852997] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 22 08:56:16.751493 [ 5.858543] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 22 08:56:16.751513 [ 5.864092] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 22 08:56:16.763491 [ 5.869634] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 22 08:56:16.763514 [ 5.877220] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 22 08:56:16.775495 [ 5.884120] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 22 08:56:16.775517 [ 5.891012] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 22 08:56:16.787499 [ 5.898678] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 22 08:56:16.799491 [ 5.906351] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 22 08:56:16.799517 [ 5.914610] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 22 08:56:16.811496 [ 5.920831] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 22 08:56:16.823488 [ 5.927826] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 22 08:56:16.823515 [ 5.936471] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 22 08:56:16.835501 [ 5.942690] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 22 08:56:16.835523 [ 5.949686] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 22 08:56:16.847493 [ 5.956799] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 22 08:56:16.847514 [ 5.962346] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 22 08:56:16.859495 [ 5.969246] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 22 08:56:16.871490 [ 5.976923] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 22 08:56:16.871515 [ 5.985508] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 22 08:56:16.883468 [ 6.017773] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23805 usecs Sep 22 08:56:16.919454 [ 6.049755] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23144 usecs Sep 22 08:56:16.943489 [ 6.058032] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 22 08:56:16.955497 [ 6.065230] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 22 08:56:16.967488 [ 6.073165] DMAR: No SATC found Sep 22 08:56:16.967507 [ 6.073194] Trying to unpack rootfs image as initramfs... Sep 22 08:56:16.967521 [ 6.076672] DMAR: dmar0: Using Queued invalidation Sep 22 08:56:16.979493 [ 6.076686] DMAR: dmar1: Using Queued invalidation Sep 22 08:56:16.979513 [ 6.093520] pci 0000:80:02.0: Adding to iommu group 0 Sep 22 08:56:16.991489 [ 6.099977] pci 0000:ff:08.0: Adding to iommu group 1 Sep 22 08:56:16.991509 [ 6.105657] pci 0000:ff:08.2: Adding to iommu group 1 Sep 22 08:56:17.003488 [ 6.111335] pci 0000:ff:08.3: Adding to iommu group 2 Sep 22 08:56:17.003508 [ 6.117062] pci 0000:ff:09.0: Adding to iommu group 3 Sep 22 08:56:17.015492 [ 6.122734] pci 0000:ff:09.2: Adding to iommu group 3 Sep 22 08:56:17.015513 [ 6.128406] pci 0000:ff:09.3: Adding to iommu group 4 Sep 22 08:56:17.027488 [ 6.134187] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 22 08:56:17.027509 [ 6.139860] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 22 08:56:17.039491 [ 6.145531] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 22 08:56:17.039512 [ 6.151202] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 22 08:56:17.051486 [ 6.157093] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 22 08:56:17.051507 [ 6.162765] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 22 08:56:17.063489 [ 6.168436] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 22 08:56:17.063510 [ 6.174109] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 22 08:56:17.075489 [ 6.179783] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 22 08:56:17.075511 [ 6.185454] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 22 08:56:17.075524 [ 6.191126] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 22 08:56:17.087494 [ 6.196798] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 22 08:56:17.087515 [ 6.202635] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 22 08:56:17.099494 [ 6.208312] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 22 08:56:17.099514 [ 6.213986] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 22 08:56:17.111491 [ 6.219662] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 22 08:56:17.111512 [ 6.225335] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 22 08:56:17.123489 [ 6.231010] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 22 08:56:17.123509 [ 6.236875] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 22 08:56:17.135491 [ 6.242538] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 22 08:56:17.135512 [ 6.248213] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 22 08:56:17.147490 [ 6.253887] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 22 08:56:17.147511 [ 6.259552] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 22 08:56:17.159490 [ 6.265218] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 22 08:56:17.159511 [ 6.270881] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 22 08:56:17.171487 [ 6.276690] pci 0000:ff:10.0: Adding to iommu group 9 Sep 22 08:56:17.171508 [ 6.282366] pci 0000:ff:10.1: Adding to iommu group 9 Sep 22 08:56:17.183496 [ 6.288041] pci 0000:ff:10.5: Adding to iommu group 9 Sep 22 08:56:17.183517 [ 6.293718] pci 0000:ff:10.6: Adding to iommu group 9 Sep 22 08:56:17.195483 [ 6.299396] pci 0000:ff:10.7: Adding to iommu group 9 Sep 22 08:56:17.195505 [ 6.305177] pci 0000:ff:12.0: Adding to iommu group 10 Sep 22 08:56:17.195519 [ 6.310949] pci 0000:ff:12.1: Adding to iommu group 10 Sep 22 08:56:17.207492 [ 6.316723] pci 0000:ff:12.4: Adding to iommu group 10 Sep 22 08:56:17.207513 [ 6.322495] pci 0000:ff:12.5: Adding to iommu group 10 Sep 22 08:56:17.219495 [ 6.328265] pci 0000:ff:13.0: Adding to iommu group 11 Sep 22 08:56:17.219516 [ 6.334038] pci 0000:ff:13.1: Adding to iommu group 12 Sep 22 08:56:17.231494 [ 6.339807] pci 0000:ff:13.2: Adding to iommu group 13 Sep 22 08:56:17.231515 [ 6.345576] pci 0000:ff:13.3: Adding to iommu group 14 Sep 22 08:56:17.243491 [ 6.351403] pci 0000:ff:13.6: Adding to iommu group 15 Sep 22 08:56:17.243512 [ 6.357180] pci 0000:ff:13.7: Adding to iommu group 15 Sep 22 08:56:17.255492 [ 6.362948] pci 0000:ff:14.0: Adding to iommu group 16 Sep 22 08:56:17.255513 [ 6.368716] pci 0000:ff:14.1: Adding to iommu group 17 Sep 22 08:56:17.267490 [ 6.374484] pci 0000:ff:14.2: Adding to iommu group 18 Sep 22 08:56:17.267512 [ 6.380254] pci 0000:ff:14.3: Adding to iommu group 19 Sep 22 08:56:17.279493 [ 6.386132] pci 0000:ff:14.4: Adding to iommu group 20 Sep 22 08:56:17.279514 [ 6.391907] pci 0000:ff:14.5: Adding to iommu group 20 Sep 22 08:56:17.291491 [ 6.397682] pci 0000:ff:14.6: Adding to iommu group 20 Sep 22 08:56:17.291512 [ 6.403457] pci 0000:ff:14.7: Adding to iommu group 20 Sep 22 08:56:17.303489 [ 6.409224] pci 0000:ff:16.0: Adding to iommu group 21 Sep 22 08:56:17.303510 [ 6.414997] pci 0000:ff:16.1: Adding to iommu group 22 Sep 22 08:56:17.315490 [ 6.420766] pci 0000:ff:16.2: Adding to iommu group 23 Sep 22 08:56:17.315511 [ 6.426539] pci 0000:ff:16.3: Adding to iommu group 24 Sep 22 08:56:17.327488 [ 6.432363] pci 0000:ff:16.6: Adding to iommu group 25 Sep 22 08:56:17.327509 [ 6.438144] pci 0000:ff:16.7: Adding to iommu group 25 Sep 22 08:56:17.339498 [ 6.443914] pci 0000:ff:17.0: Adding to iommu group 26 Sep 22 08:56:17.339519 [ 6.449686] pci 0000:ff:17.1: Adding to iommu group 27 Sep 22 08:56:17.351485 [ 6.455458] pci 0000:ff:17.2: Adding to iommu group 28 Sep 22 08:56:17.351507 [ 6.461228] pci 0000:ff:17.3: Adding to iommu group 29 Sep 22 08:56:17.351521 [ 6.467106] pci 0000:ff:17.4: Adding to iommu group 30 Sep 22 08:56:17.363494 [ 6.472883] pci 0000:ff:17.5: Adding to iommu group 30 Sep 22 08:56:17.363515 [ 6.478662] pci 0000:ff:17.6: Adding to iommu group 30 Sep 22 08:56:17.375491 [ 6.484438] pci 0000:ff:17.7: Adding to iommu group 30 Sep 22 08:56:17.375512 [ 6.490343] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 22 08:56:17.387494 [ 6.496123] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 22 08:56:17.387515 [ 6.501892] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 22 08:56:17.399492 [ 6.507669] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 22 08:56:17.399513 [ 6.513446] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 22 08:56:17.411491 [ 6.519269] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 22 08:56:17.411511 [ 6.525046] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 22 08:56:17.423491 [ 6.530871] pci 0000:7f:08.0: Adding to iommu group 33 Sep 22 08:56:17.423512 [ 6.536649] pci 0000:7f:08.2: Adding to iommu group 33 Sep 22 08:56:17.435493 [ 6.542429] pci 0000:7f:08.3: Adding to iommu group 34 Sep 22 08:56:17.435513 [ 6.548245] pci 0000:7f:09.0: Adding to iommu group 35 Sep 22 08:56:17.447460 [ 6.554023] pci 0000:7f:09.2: Adding to iommu group 35 Sep 22 08:56:17.447481 [ 6.559793] pci 0000:7f:09.3: Adding to iommu group 36 Sep 22 08:56:17.459489 [ 6.565676] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 22 08:56:17.459510 [ 6.571455] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 22 08:56:17.471495 [ 6.577234] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 22 08:56:17.471516 [ 6.583013] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 22 08:56:17.483486 [ 6.589002] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 22 08:56:17.483508 [ 6.594787] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 22 08:56:17.495487 [ 6.600566] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 22 08:56:17.495508 [ 6.606348] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 22 08:56:17.507488 [ 6.612129] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 22 08:56:17.507509 [ 6.617910] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 22 08:56:17.519485 [ 6.623690] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 22 08:56:17.519507 [ 6.629470] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 22 08:56:17.531487 [ 6.635412] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 22 08:56:17.531509 [ 6.641193] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 22 08:56:17.531523 [ 6.646977] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 22 08:56:17.543502 [ 6.652758] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 22 08:56:17.543523 [ 6.658539] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 22 08:56:17.555493 [ 6.664319] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 22 08:56:17.555514 [ 6.670283] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 22 08:56:17.567493 [ 6.676069] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 22 08:56:17.567514 [ 6.681851] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 22 08:56:17.579494 [ 6.687633] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 22 08:56:17.579515 [ 6.693414] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 22 08:56:17.591491 [ 6.699195] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 22 08:56:17.591512 [ 6.704979] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 22 08:56:17.603489 [ 6.710886] pci 0000:7f:10.0: Adding to iommu group 41 Sep 22 08:56:17.603510 [ 6.716671] pci 0000:7f:10.1: Adding to iommu group 41 Sep 22 08:56:17.615491 [ 6.722456] pci 0000:7f:10.5: Adding to iommu group 41 Sep 22 08:56:17.615512 [ 6.728238] pci 0000:7f:10.6: Adding to iommu group 41 Sep 22 08:56:17.627489 [ 6.734022] pci 0000:7f:10.7: Adding to iommu group 41 Sep 22 08:56:17.627510 [ 6.739901] pci 0000:7f:12.0: Adding to iommu group 42 Sep 22 08:56:17.639491 [ 6.745690] pci 0000:7f:12.1: Adding to iommu group 42 Sep 22 08:56:17.639512 [ 6.751476] pci 0000:7f:12.4: Adding to iommu group 42 Sep 22 08:56:17.651488 [ 6.757262] pci 0000:7f:12.5: Adding to iommu group 42 Sep 22 08:56:17.651509 [ 6.763032] pci 0000:7f:13.0: Adding to iommu group 43 Sep 22 08:56:17.663490 [ 6.768802] pci 0000:7f:13.1: Adding to iommu group 44 Sep 22 08:56:17.663511 [ 6.774571] pci 0000:7f:13.2: Adding to iommu group 45 Sep 22 08:56:17.675494 [ 6.780342] pci 0000:7f:13.3: Adding to iommu group 46 Sep 22 08:56:17.675515 [ 6.786158] pci 0000:7f:13.6: Adding to iommu group 47 Sep 22 08:56:17.687489 [ 6.791943] pci 0000:7f:13.7: Adding to iommu group 47 Sep 22 08:56:17.687510 [ 6.797713] pci 0000:7f:14.0: Adding to iommu group 48 Sep 22 08:56:17.699486 [ 6.803483] pci 0000:7f:14.1: Adding to iommu group 49 Sep 22 08:56:17.699507 [ 6.809246] pci 0000:7f:14.2: Adding to iommu group 50 Sep 22 08:56:17.699521 [ 6.815006] pci 0000:7f:14.3: Adding to iommu group 51 Sep 22 08:56:17.711493 [ 6.820885] pci 0000:7f:14.4: Adding to iommu group 52 Sep 22 08:56:17.711513 [ 6.826671] pci 0000:7f:14.5: Adding to iommu group 52 Sep 22 08:56:17.723493 [ 6.832459] pci 0000:7f:14.6: Adding to iommu group 52 Sep 22 08:56:17.723514 [ 6.838253] pci 0000:7f:14.7: Adding to iommu group 52 Sep 22 08:56:17.735494 [ 6.844023] pci 0000:7f:16.0: Adding to iommu group 53 Sep 22 08:56:17.735515 [ 6.849792] pci 0000:7f:16.1: Adding to iommu group 54 Sep 22 08:56:17.747490 [ 6.855562] pci 0000:7f:16.2: Adding to iommu group 55 Sep 22 08:56:17.747510 [ 6.861334] pci 0000:7f:16.3: Adding to iommu group 56 Sep 22 08:56:17.759498 [ 6.867156] pci 0000:7f:16.6: Adding to iommu group 57 Sep 22 08:56:17.759519 [ 6.872944] pci 0000:7f:16.7: Adding to iommu group 57 Sep 22 08:56:17.771492 [ 6.878715] pci 0000:7f:17.0: Adding to iommu group 58 Sep 22 08:56:17.771512 [ 6.884502] pci 0000:7f:17.1: Adding to iommu group 59 Sep 22 08:56:17.783492 [ 6.889079] Freeing initrd memory: 39816K Sep 22 08:56:17.783512 [ 6.890296] pci 0000:7f:17.2: Adding to iommu group 60 Sep 22 08:56:17.795487 [ 6.900485] pci 0000:7f:17.3: Adding to iommu group 61 Sep 22 08:56:17.795508 [ 6.906367] pci 0000:7f:17.4: Adding to iommu group 62 Sep 22 08:56:17.807488 [ 6.912157] pci 0000:7f:17.5: Adding to iommu group 62 Sep 22 08:56:17.807509 [ 6.917947] pci 0000:7f:17.6: Adding to iommu group 62 Sep 22 08:56:17.819487 [ 6.923741] pci 0000:7f:17.7: Adding to iommu group 62 Sep 22 08:56:17.819508 [ 6.929649] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 22 08:56:17.831486 [ 6.935438] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 22 08:56:17.831508 [ 6.941217] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 22 08:56:17.831522 [ 6.947004] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 22 08:56:17.843494 [ 6.952792] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 22 08:56:17.843515 [ 6.958619] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 22 08:56:17.855500 [ 6.964408] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 22 08:56:17.855521 [ 6.970175] pci 0000:00:00.0: Adding to iommu group 65 Sep 22 08:56:17.867492 [ 6.975947] pci 0000:00:01.0: Adding to iommu group 66 Sep 22 08:56:17.867512 [ 6.981719] pci 0000:00:01.1: Adding to iommu group 67 Sep 22 08:56:17.879493 [ 6.987489] pci 0000:00:02.0: Adding to iommu group 68 Sep 22 08:56:17.879513 [ 6.993259] pci 0000:00:02.2: Adding to iommu group 69 Sep 22 08:56:17.891496 [ 6.999046] pci 0000:00:03.0: Adding to iommu group 70 Sep 22 08:56:17.891516 [ 7.004816] pci 0000:00:05.0: Adding to iommu group 71 Sep 22 08:56:17.903492 [ 7.010585] pci 0000:00:05.1: Adding to iommu group 72 Sep 22 08:56:17.903513 [ 7.016353] pci 0000:00:05.2: Adding to iommu group 73 Sep 22 08:56:17.915489 [ 7.022121] pci 0000:00:05.4: Adding to iommu group 74 Sep 22 08:56:17.915509 [ 7.027888] pci 0000:00:11.0: Adding to iommu group 75 Sep 22 08:56:17.927489 [ 7.033686] pci 0000:00:11.4: Adding to iommu group 76 Sep 22 08:56:17.927510 [ 7.039508] pci 0000:00:16.0: Adding to iommu group 77 Sep 22 08:56:17.939490 [ 7.045298] pci 0000:00:16.1: Adding to iommu group 77 Sep 22 08:56:17.939511 [ 7.051066] pci 0000:00:1a.0: Adding to iommu group 78 Sep 22 08:56:17.951498 [ 7.056836] pci 0000:00:1c.0: Adding to iommu group 79 Sep 22 08:56:17.951519 [ 7.062606] pci 0000:00:1c.3: Adding to iommu group 80 Sep 22 08:56:17.963421 [ 7.068373] pci 0000:00:1d.0: Adding to iommu group 81 Sep 22 08:56:17.963442 [ 7.074195] pci 0000:00:1f.0: Adding to iommu group 82 Sep 22 08:56:17.975411 [ 7.079987] pci 0000:00:1f.2: Adding to iommu group 82 Sep 22 08:56:17.975432 [ 7.085759] pci 0000:01:00.0: Adding to iommu group 83 Sep 22 08:56:17.987418 [ 7.091527] pci 0000:01:00.1: Adding to iommu group 84 Sep 22 08:56:17.987439 [ 7.097296] pci 0000:05:00.0: Adding to iommu group 85 Sep 22 08:56:17.987453 [ 7.103064] pci 0000:08:00.0: Adding to iommu group 86 Sep 22 08:56:17.999427 [ 7.108834] pci 0000:80:05.0: Adding to iommu group 87 Sep 22 08:56:17.999447 [ 7.114603] pci 0000:80:05.1: Adding to iommu group 88 Sep 22 08:56:18.011421 [ 7.120371] pci 0000:80:05.2: Adding to iommu group 89 Sep 22 08:56:18.011442 [ 7.126139] pci 0000:80:05.4: Adding to iommu group 90 Sep 22 08:56:18.023384 [ 7.183893] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 22 08:56:18.083419 [ 7.191092] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 22 08:56:18.083441 [ 7.198281] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 22 08:56:18.095424 [ 7.208429] Initialise system trusted keyrings Sep 22 08:56:18.107412 [ 7.213409] Key type blacklist registered Sep 22 08:56:18.107432 [ 7.217977] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 22 08:56:18.119405 [ 7.226785] zbud: loaded Sep 22 08:56:18.119423 [ 7.229966] integrity: Platform Keyring initialized Sep 22 08:56:18.131421 [ 7.235418] integrity: Machine keyring initialized Sep 22 08:56:18.131442 [ 7.240766] Key type asymmetric registered Sep 22 08:56:18.131454 [ 7.245339] Asymmetric key parser 'x509' registered Sep 22 08:56:18.143401 [ 7.254091] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 22 08:56:18.155419 [ 7.260534] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 22 08:56:18.155445 [ 7.268845] io scheduler mq-deadline registered Sep 22 08:56:18.167408 [ 7.275692] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 22 08:56:18.167430 [ 7.282183] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 22 08:56:18.179420 [ 7.288655] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 22 08:56:18.179441 [ 7.295120] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 22 08:56:18.191415 [ 7.301581] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 22 08:56:18.203413 [ 7.308053] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 22 08:56:18.203435 [ 7.314504] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 22 08:56:18.215414 [ 7.320986] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 22 08:56:18.215435 [ 7.327439] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 22 08:56:18.227410 [ 7.333922] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 22 08:56:18.227432 [ 7.340332] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 22 08:56:18.239415 [ 7.346951] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 22 08:56:18.239437 [ 7.353837] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 22 08:56:18.251420 [ 7.360350] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 22 08:56:18.251441 [ 7.366958] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 22 08:56:18.263419 [ 7.374543] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 22 08:56:18.275367 [ 7.392662] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 22 08:56:18.287421 [ 7.401022] pstore: Registered erst as persistent store backend Sep 22 08:56:18.299417 [ 7.407758] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 22 08:56:18.299439 [ 7.414904] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 22 08:56:18.311418 [ 7.424049] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 22 08:56:18.323414 [ 7.433285] Linux agpgart interface v0.103 Sep 22 08:56:18.323433 [ 7.438084] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 22 08:56:18.335408 [ 7.453611] i8042: PNP: No PS/2 controller found. Sep 22 08:56:18.347412 [ 7.458931] mousedev: PS/2 mouse device common for all mice Sep 22 08:56:18.359417 [ 7.465176] rtc_cmos 00:00: RTC can wake from S4 Sep 22 08:56:18.359438 [ 7.470581] rtc_cmos 00:00: registered as rtc0 Sep 22 08:56:18.371411 [ 7.475585] rtc_cmos 00:00: setting system clock to 2024-09-22T08:56:18 UTC (1726995378) Sep 22 08:56:18.371438 [ 7.484647] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 22 08:56:18.383404 [ 7.494706] intel_pstate: Intel P-state driver initializing Sep 22 08:56:18.395369 [ 7.511377] ledtrig-cpu: registered to indicate activity on CPUs Sep 22 08:56:18.407393 [ 7.527738] NET: Registered PF_INET6 protocol family Sep 22 08:56:18.419387 [ 7.537873] Segment Routing with IPv6 Sep 22 08:56:18.431404 [ 7.541981] In-situ OAM (IOAM) with IPv6 Sep 22 08:56:18.431424 [ 7.546390] mip6: Mobile IPv6 Sep 22 08:56:18.443413 [ 7.549703] NET: Registered PF_PACKET protocol family Sep 22 08:56:18.443434 [ 7.555486] mpls_gso: MPLS GSO support Sep 22 08:56:18.455385 [ 7.567426] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 22 08:56:18.467370 [ 7.575897] microcode: Microcode Update Driver: v2.2. Sep 22 08:56:18.479414 [ 7.578630] resctrl: L3 allocation detected Sep 22 08:56:18.479434 [ 7.588938] resctrl: L3 monitoring detected Sep 22 08:56:18.479447 [ 7.593610] IPI shorthand broadcast: enabled Sep 22 08:56:18.491415 [ 7.598397] sched_clock: Marking stable (5544735956, 2053635939)->(7979682736, -381310841) Sep 22 08:56:18.503401 [ 7.609348] registered taskstats version 1 Sep 22 08:56:18.503421 [ 7.613973] Loading compiled-in X.509 certificates Sep 22 08:56:18.515357 [ 7.636242] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 22 08:56:18.539417 [ 7.646026] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 22 08:56:18.551382 [ 7.664244] zswap: loaded using pool lzo/zbud Sep 22 08:56:18.563417 [ 7.669588] Key type .fscrypt registered Sep 22 08:56:18.563437 [ 7.673994] Key type fscrypt-provisioning registered Sep 22 08:56:18.575395 [ 7.680044] pstore: Using crash dump compression: deflate Sep 22 08:56:18.575417 [ 7.689144] Key type encrypted registered Sep 22 08:56:18.587419 [ 7.693628] AppArmor: AppArmor sha1 policy hashing enabled Sep 22 08:56:18.587441 [ 7.699760] ima: No TPM chip found, activating TPM-bypass! Sep 22 08:56:18.599414 [ 7.705883] ima: Allocated hash algorithm: sha256 Sep 22 08:56:18.599435 [ 7.711142] ima: No architecture policies found Sep 22 08:56:18.611413 [ 7.716205] evm: Initialising EVM extended attributes: Sep 22 08:56:18.611434 [ 7.721956] evm: security.selinux Sep 22 08:56:18.611446 [ 7.725675] evm: security.SMACK64 (disabled) Sep 22 08:56:18.623417 [ 7.730439] evm: security.SMACK64EXEC (disabled) Sep 22 08:56:18.623438 [ 7.735594] evm: security.SMACK64TRANSMUTE (disabled) Sep 22 08:56:18.635417 [ 7.741232] evm: security.SMACK64MMAP (disabled) Sep 22 08:56:18.635438 [ 7.746385] evm: security.apparmor Sep 22 08:56:18.635450 [ 7.750178] evm: security.ima Sep 22 08:56:18.647406 [ 7.753488] evm: security.capability Sep 22 08:56:18.647425 [ 7.757475] evm: HMAC attrs: 0x1 Sep 22 08:56:18.647436 [ 7.850390] clk: Disabling unused clocks Sep 22 08:56:18.743397 [ 7.856526] Freeing unused decrypted memory: 2036K Sep 22 08:56:18.755406 [ 7.863121] Freeing unused kernel image (initmem) memory: 2796K Sep 22 08:56:18.755429 [ 7.869823] Write protecting the kernel read-only data: 26624k Sep 22 08:56:18.767422 [ 7.877586] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 22 08:56:18.779405 [ 7.885565] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 22 08:56:18.779429 [ 7.938252] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 22 08:56:18.839397 [ 7.945441] x86/mm: Checking user space page tables Sep 22 08:56:18.839418 [ 7.992960] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 22 08:56:18.887411 [ 8.000156] Run /init as init process Sep 22 08:56:18.899363 [ 8.160817] dca service started, version 1.12.1 Sep 22 08:56:19.055389 [ 8.180536] igb: Intel(R) Gigabit Ethernet Network Driver Sep 22 08:56:19.079412 [ 8.186566] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 22 08:56:19.079434 [ 8.193304] ACPI: bus type USB registered Sep 22 08:56:19.091415 [ 8.193470] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 22 08:56:19.091439 [ 8.197802] usbcore: registered new interface driver usbfs Sep 22 08:56:19.103416 [ 8.211690] usbcore: registered new interface driver hub Sep 22 08:56:19.103437 [ 8.217671] usbcore: registered new device driver usb Sep 22 08:56:19.115420 [ 8.217706] tsc: Refined TSC clocksource calibration: 1995.189 MHz Sep 22 08:56:19.115443 [ 8.230258] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984db403c6, max_idle_ns: 881590820263 ns Sep 22 08:56:19.127435 [ 8.241066] igb 0000:01:00.0: added PHC on eth0 Sep 22 08:56:19.139415 [ 8.246492] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 22 08:56:19.139438 [ 8.254168] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 22 08:56:19.151420 [ 8.262205] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 22 08:56:19.163423 [ 8.267932] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 22 08:56:19.163449 [ 8.276413] clocksource: Switched to clocksource tsc Sep 22 08:56:19.175413 [ 8.276873] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 22 08:56:19.175436 [ 8.291397] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 22 08:56:19.187415 [ 8.297239] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 22 08:56:19.199397 [ 8.305526] ehci-pci 0000:00:1a.0: debug port 2 Sep 22 08:56:19.199417 [ 8.324029] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 22 08:56:19.223401 [ 8.333263] igb 0000:01:00.1: added PHC on eth1 Sep 22 08:56:19.223421 [ 8.338349] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 22 08:56:19.235421 [ 8.346026] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 22 08:56:19.247413 [ 8.354081] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 22 08:56:19.247434 [ 8.359819] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 22 08:56:19.259423 [ 8.368267] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 22 08:56:19.259444 [ 8.374743] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 22 08:56:19.271428 [ 8.383970] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 22 08:56:19.283419 [ 8.392032] usb usb1: Product: EHCI Host Controller Sep 22 08:56:19.283440 [ 8.397476] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 22 08:56:19.295414 [ 8.404275] usb usb1: SerialNumber: 0000:00:1a.0 Sep 22 08:56:19.295434 [ 8.409639] hub 1-0:1.0: USB hub found Sep 22 08:56:19.307461 [ 8.410567] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 22 08:56:19.307483 [ 8.413828] hub 1-0:1.0: 2 ports detected Sep 22 08:56:19.319416 [ 8.425214] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 22 08:56:19.319438 [ 8.431055] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 22 08:56:19.331411 [ 8.439317] ehci-pci 0000:00:1d.0: debug port 2 Sep 22 08:56:19.331430 [ 8.448280] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 22 08:56:19.343393 [ 8.469685] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 22 08:56:19.367417 [ 8.476145] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 22 08:56:19.379425 [ 8.478164] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 22 08:56:19.379446 [ 8.485375] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 22 08:56:19.391421 [ 8.485376] usb usb2: Product: EHCI Host Controller Sep 22 08:56:19.391441 [ 8.485378] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 22 08:56:19.403422 [ 8.485379] usb usb2: SerialNumber: 0000:00:1d.0 Sep 22 08:56:19.403442 [ 8.485514] hub 2-0:1.0: USB hub found Sep 22 08:56:19.415394 [ 8.521668] hub 2-0:1.0: 2 ports detected Sep 22 08:56:19.415414 Starting system log daemon: syslogd, klogd. Sep 22 08:56:19.463380 /var/run/utmp: No such file or directory Sep 22 08:56:19.883403 [?1h=(B   Sep 22 08:56:19.919419  Sep 22 08:56:19.931413 [  (-*) ][ Sep 22  8:56 ] Sep 22 08:56:19.943428 [  (0*start) ][ Sep 22  8:56 ] Sep 22 08:56:19.955422 [  (0*start) ][ Sep 22  8:56 ] Sep 22 08:56:19.979414 [  (0*start) ][ Sep 22  8:56 ] Sep 22 08:56:19.991424 [  (0*start) ][ Sep 22  8:56 ]                        [  (0*start) ][ Sep 22  8:56 ][  (0*start) ][ Sep 22  8:56 ] Sep 22 08:56:20.051422 [ 0- start  (2*shell) ][ Sep 22  8:56 ] Sep 22 08:56:20.075413 [ 0- start  (2*shell) ][ Sep 22  8:56 ] Sep 22 08:56:20.087415 [ 0- start  (2*shell) ][ Sep 22  8:56 ] Sep 22 08:56:20.099417 [ 0- start  (2*shell) ][ Sep 22  8:56 ]                        [ 0- start  (2*shell) ][ Sep 22  8:56 ][ 0- start  (2*shell) ][ Sep 22  8:56 ] Sep 22 08:56:20.171415 [ 0 start 2- shell  (3*shell) ][ Sep 22  8:56 ] Sep 22 08:56:20.183416 [ 0 start 2- shell  (3*shell) ][ Sep 22  8:56 ] Sep 22 08:56:20.195423 [ 0 start 2- shell  (3*shell) ][ Sep 22  8:56 ] Sep 22 08:56:20.207425 [ 0 start 2- shell  (3*shell) ][ Sep 22  8:56 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 22  8:56 ][ 0 start 2- shell  (3*shell) ][ Sep 22  8:56 ] Sep 22 08:56:20.279415 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 22  8:56 ] Sep 22 08:56:20.291417 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 22  8:56 ] Sep 22 08:56:20.303425 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 22  8:56 ] Sep 22 08:56:20.327419 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 22  8:56 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 22  8:56 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 22  8:56 ] Sep 22 08:56:20.387418 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 22  8:56 ] Sep 22 08:56:20.399427 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 22  8:56 ] Sep 22 08:56:20.423410 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 22  8:56 ] Sep 22 08:56:20.435415 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 22  8:56 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 22  8:56 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 22  8:56 ] Sep 22 08:56:20.495420 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 22  8:56 ] Sep 22 08:56:20.519413 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 22  8:56 ] Sep 22 08:56:20.531410 Detecting network hardware ... 2%... 95%... 100% Sep 22 08:56:20.531429 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 22  8:56 ] Sep 22 08:56:20.915404 Sep 22 08:56:20.915414 Detecting link on enx70db98700dae; please wait... ... 0% Sep 22 08:56:23.063370 Detecting link on enx70db98700dae; please wait... ... 0% Sep 22 08:56:23.423378 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Sep 22 08:56:24.935385 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 22 08:56:30.947376 Configuring the network with DHCP ... 0%... 100% Sep 22 08:56:34.079359 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 22 08:56:36.899364 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 22 08:56:45.707364 Setting up the clock ... 0%... 100% Sep 22 08:56:46.127378 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 22 08:56:47.315363 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 22 08:56:50.591369 Loading additional components ... 25%... 50%... 75%... 100% Sep 22 08:56:51.155374 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 22 08:56:53.183363 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 22 08:56:55.367378 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 22 08:56:56.507363 Partitions formatting ... 33% Sep 22 08:56:57.491379 Partitions formatting [  (1*installer) 2 shell 3 shell 4- log ][ Sep 22  8:57 ] Sep 22 08:57:00.647369 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%... 50%... 60%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 22  8:58 ]...  Sep 22 08:58:03.799382  70%... 79%... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 22  8:59 ]... 100% Sep 22 08:59:17.615372 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Sep 22 08:59:26.087365 ... 82%... 92%... 100% Sep 22 08:59:26.783364 Select and install software ... 1%... 10%... 13%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 22  9:00 ]... 50%... Sep 22 09:00:12.243449 . 60%... 70%... 80%... 90%... 100% Sep 22 09:00:57.603445 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 22  9:01 ] Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 22 09:01:16.635367 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Sep 22 09:01:47.055371  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 22 09:01:50.811379 Requesting system reboot Sep 22 09:01:50.823372 [ 341.947379] reboot: Restarting system Sep 22 09:01:52.851384 Sep 22 09:01:53.101699 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 22 09:02:15.475386  Sep 22 09:02:44.891488  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 22 09:02:58.131400  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 22 09:02:58.407383  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 22 09:02:58.671387  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Sep 22 09:03:32.303375  Sep 22 09:03:32.351375  Sep 22 09:03:32.399387 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   Intel(R) Boot Agent GE v1.5.85 DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 22 09:03:36.707399 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 22 09:03:36.707421 Booting from local disk Sep 22 09:03:36.707434 ... Sep 22 09:03:36.719357  Sep 22 09:03:41.339376 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 22 09:03:41.351424 Sep 22 09:03:41.351436 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 22 09:03:41.399418 Press enter to boot the selected OS, `e' to edit the commands Sep 22 09:03:41.399438 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 22 09:03:46.535443 Sep 22 09:03:46.535459 Loading Linux 6.1.0-25-amd64 ... Sep 22 09:03:47.411377 Loading initial ramdisk ... Sep 22 09:03:56.975451 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 22 09:04:47.607424 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 22 09:04:47.619426 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 22 09:04:47.631431 [ 0.000000] BIOS-provided physical RAM map: Sep 22 09:04:47.643418 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 22 09:04:47.643439 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 22 09:04:47.655422 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 22 09:04:47.667417 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 22 09:04:47.667438 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 22 09:04:47.679421 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 22 09:04:47.691417 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 22 09:04:47.691438 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 22 09:04:47.703420 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 22 09:04:47.715417 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 22 09:04:47.715439 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 22 09:04:47.727418 [ 0.000000] NX (Execute Disable) protection: active Sep 22 09:04:47.727439 [ 0.000000] SMBIOS 3.0.0 present. Sep 22 09:04:47.739417 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 22 09:04:47.751420 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 22 09:04:47.751441 [ 0.000000] tsc: Detected 1995.160 MHz processor Sep 22 09:04:47.751455 [ 0.001212] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 22 09:04:47.763421 [ 0.001415] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 22 09:04:47.775415 [ 0.002388] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 22 09:04:47.775437 [ 0.013373] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 22 09:04:47.787420 [ 0.013399] Using GB pages for direct mapping Sep 22 09:04:47.787440 [ 0.013572] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 22 09:04:47.787454 [ 0.013579] ACPI: Early table checksum verification disabled Sep 22 09:04:47.799428 [ 0.013583] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 22 09:04:47.811411 [ 0.013588] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 09:04:47.811438 [ 0.013595] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 09:04:47.823422 [ 0.013602] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 22 09:04:47.835422 [ 0.013606] ACPI: FACS 0x000000006FD6BF80 000040 Sep 22 09:04:47.835441 [ 0.013610] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 09:04:47.847422 [ 0.013614] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 09:04:47.859420 [ 0.013618] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 09:04:47.871418 [ 0.013622] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 22 09:04:47.883410 [ 0.013626] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 22 09:04:47.883437 [ 0.013630] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 22 09:04:47.895423 [ 0.013634] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 09:04:47.907422 [ 0.013638] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 09:04:47.919416 [ 0.013642] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 09:04:47.919442 [ 0.013646] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 09:04:47.931426 [ 0.013650] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 22 09:04:47.943421 [ 0.013654] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 22 09:04:47.955419 [ 0.013658] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 09:04:47.967417 [ 0.013662] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 22 09:04:47.967443 [ 0.013666] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 22 09:04:47.979424 [ 0.013669] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 22 09:04:47.991425 [ 0.013673] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 09:04:48.003419 [ 0.013677] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 09:04:48.015412 [ 0.013681] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 09:04:48.015439 [ 0.013685] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 09:04:48.027424 [ 0.013689] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 09:04:48.039419 [ 0.013692] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 22 09:04:48.051420 [ 0.013694] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 22 09:04:48.051444 [ 0.013695] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 22 09:04:48.063422 [ 0.013697] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 22 09:04:48.075416 [ 0.013698] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 22 09:04:48.075440 [ 0.013699] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 22 09:04:48.087421 [ 0.013700] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 22 09:04:48.099415 [ 0.013701] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 22 09:04:48.099447 [ 0.013702] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 22 09:04:48.111420 [ 0.013703] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 22 09:04:48.123413 [ 0.013704] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 22 09:04:48.123437 [ 0.013705] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 22 09:04:48.135416 [ 0.013707] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 22 09:04:48.147413 [ 0.013708] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 22 09:04:48.147438 [ 0.013709] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 22 09:04:48.159416 [ 0.013710] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 22 09:04:48.159440 [ 0.013711] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 22 09:04:48.171422 [ 0.013713] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 22 09:04:48.183417 [ 0.013714] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 22 09:04:48.183441 [ 0.013715] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 22 09:04:48.195422 [ 0.013716] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 22 09:04:48.207418 [ 0.013717] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 22 09:04:48.207441 [ 0.013718] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 22 09:04:48.219420 [ 0.013720] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 22 09:04:48.231416 [ 0.013760] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 22 09:04:48.231436 [ 0.013762] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 22 09:04:48.243413 [ 0.013763] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 22 09:04:48.243433 [ 0.013764] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 22 09:04:48.243446 [ 0.013765] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 22 09:04:48.255416 [ 0.013766] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 22 09:04:48.255436 [ 0.013767] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 22 09:04:48.267415 [ 0.013768] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 22 09:04:48.267436 [ 0.013769] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 22 09:04:48.267448 [ 0.013770] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 22 09:04:48.279418 [ 0.013771] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 22 09:04:48.279437 [ 0.013772] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 22 09:04:48.291418 [ 0.013773] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 22 09:04:48.291438 [ 0.013774] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 22 09:04:48.291450 [ 0.013775] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 22 09:04:48.303390 [ 0.013776] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 22 09:04:48.303409 [ 0.013777] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 22 09:04:48.315415 [ 0.013778] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 22 09:04:48.315435 [ 0.013779] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 22 09:04:48.327414 [ 0.013780] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 22 09:04:48.327434 [ 0.013781] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 22 09:04:48.327447 [ 0.013782] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 22 09:04:48.339418 [ 0.013783] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 22 09:04:48.339438 [ 0.013784] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 22 09:04:48.351413 [ 0.013785] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 22 09:04:48.351433 [ 0.013786] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 22 09:04:48.351446 [ 0.013787] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 22 09:04:48.363427 [ 0.013787] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 22 09:04:48.363446 [ 0.013788] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 22 09:04:48.375414 [ 0.013789] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 22 09:04:48.375434 [ 0.013790] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 22 09:04:48.387413 [ 0.013791] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 22 09:04:48.387441 [ 0.013792] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 22 09:04:48.387455 [ 0.013793] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 22 09:04:48.399415 [ 0.013794] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 22 09:04:48.399435 [ 0.013795] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 22 09:04:48.411414 [ 0.013796] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 22 09:04:48.411434 [ 0.013797] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 22 09:04:48.411447 [ 0.013798] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 22 09:04:48.423416 [ 0.013799] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 22 09:04:48.423436 [ 0.013799] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 22 09:04:48.435416 [ 0.013800] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 22 09:04:48.435436 [ 0.013801] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 22 09:04:48.435448 [ 0.013802] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 22 09:04:48.447417 [ 0.013803] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 22 09:04:48.447436 [ 0.013804] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 22 09:04:48.459423 [ 0.013805] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 22 09:04:48.459443 [ 0.013806] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 22 09:04:48.471411 [ 0.013807] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 22 09:04:48.471432 [ 0.013808] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 22 09:04:48.471445 [ 0.013809] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 22 09:04:48.483420 [ 0.013810] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 22 09:04:48.483439 [ 0.013811] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 22 09:04:48.495417 [ 0.013812] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 22 09:04:48.495437 [ 0.013813] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 22 09:04:48.495450 [ 0.013814] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 22 09:04:48.507418 [ 0.013825] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 22 09:04:48.507440 [ 0.013827] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 22 09:04:48.519418 [ 0.013829] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 22 09:04:48.531414 [ 0.013841] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 22 09:04:48.543411 [ 0.013856] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 22 09:04:48.543433 [ 0.013887] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 22 09:04:48.555414 [ 0.014279] Zone ranges: Sep 22 09:04:48.555432 [ 0.014280] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 22 09:04:48.555446 [ 0.014282] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 22 09:04:48.567420 [ 0.014285] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 22 09:04:48.579411 [ 0.014287] Device empty Sep 22 09:04:48.579430 [ 0.014288] Movable zone start for each node Sep 22 09:04:48.579443 [ 0.014292] Early memory node ranges Sep 22 09:04:48.591413 [ 0.014292] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 22 09:04:48.591434 [ 0.014294] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 22 09:04:48.603416 [ 0.014296] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 22 09:04:48.603437 [ 0.014301] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 22 09:04:48.615419 [ 0.014307] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 22 09:04:48.627413 [ 0.014311] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 22 09:04:48.627436 [ 0.014317] On node 0, zone DMA: 1 pages in unavailable ranges Sep 22 09:04:48.639421 [ 0.014392] On node 0, zone DMA: 102 pages in unavailable ranges Sep 22 09:04:48.639443 [ 0.020967] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 22 09:04:48.651425 [ 0.021658] ACPI: PM-Timer IO Port: 0x408 Sep 22 09:04:48.651445 [ 0.021675] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 22 09:04:48.663419 [ 0.021677] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 22 09:04:48.663441 [ 0.021678] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 22 09:04:48.675431 [ 0.021679] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 22 09:04:48.687422 [ 0.021680] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 22 09:04:48.687444 [ 0.021681] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 22 09:04:48.699422 [ 0.021682] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 22 09:04:48.699444 [ 0.021683] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 22 09:04:48.711415 [ 0.021684] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 22 09:04:48.711437 [ 0.021686] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 22 09:04:48.723420 [ 0.021686] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 22 09:04:48.723442 [ 0.021688] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 22 09:04:48.735418 [ 0.021688] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 22 09:04:48.735440 [ 0.021689] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 22 09:04:48.747423 [ 0.021690] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 22 09:04:48.759414 [ 0.021692] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 22 09:04:48.759437 [ 0.021693] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 22 09:04:48.771414 [ 0.021694] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 22 09:04:48.771437 [ 0.021695] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 22 09:04:48.783421 [ 0.021696] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 22 09:04:48.783443 [ 0.021697] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 22 09:04:48.795417 [ 0.021698] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 22 09:04:48.795439 [ 0.021699] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 22 09:04:48.807421 [ 0.021700] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 22 09:04:48.819412 [ 0.021701] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 22 09:04:48.819435 [ 0.021702] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 22 09:04:48.831413 [ 0.021703] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 22 09:04:48.831436 [ 0.021704] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 22 09:04:48.843416 [ 0.021705] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 22 09:04:48.843438 [ 0.021706] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 22 09:04:48.855417 [ 0.021707] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 22 09:04:48.855439 [ 0.021708] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 22 09:04:48.867423 [ 0.021709] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 22 09:04:48.867445 [ 0.021710] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 22 09:04:48.879419 [ 0.021711] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 22 09:04:48.891414 [ 0.021712] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 22 09:04:48.891437 [ 0.021713] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 22 09:04:48.903416 [ 0.021714] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 22 09:04:48.903438 [ 0.021715] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 22 09:04:48.915420 [ 0.021716] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 22 09:04:48.915442 [ 0.021717] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 22 09:04:48.927418 [ 0.021718] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 22 09:04:48.927440 [ 0.021719] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 22 09:04:48.939420 [ 0.021720] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 22 09:04:48.951413 [ 0.021721] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 22 09:04:48.951436 [ 0.021722] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 22 09:04:48.963414 [ 0.021723] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 22 09:04:48.963437 [ 0.021724] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 22 09:04:48.975426 [ 0.021725] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 22 09:04:48.975449 [ 0.021726] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 22 09:04:48.987420 [ 0.021727] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 22 09:04:48.987442 [ 0.021728] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 22 09:04:48.999418 [ 0.021729] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 22 09:04:48.999440 [ 0.021730] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 22 09:04:49.011421 [ 0.021731] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 22 09:04:49.023413 [ 0.021732] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 22 09:04:49.023436 [ 0.021743] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 22 09:04:49.035420 [ 0.021748] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 22 09:04:49.035444 [ 0.021754] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 22 09:04:49.047396 [ 0.021757] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 22 09:04:49.059419 [ 0.021759] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 22 09:04:49.059442 [ 0.021766] ACPI: Using ACPI (MADT) for SMP configuration information Sep 22 09:04:49.071418 [ 0.021767] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 22 09:04:49.071439 [ 0.021771] TSC deadline timer available Sep 22 09:04:49.083415 [ 0.021772] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 22 09:04:49.083436 [ 0.021790] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 22 09:04:49.095421 [ 0.021793] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 22 09:04:49.107414 [ 0.021795] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 22 09:04:49.107440 [ 0.021796] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 22 09:04:49.119422 [ 0.021798] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 22 09:04:49.131419 [ 0.021799] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 22 09:04:49.131444 [ 0.021800] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 22 09:04:49.143423 [ 0.021801] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 22 09:04:49.155419 [ 0.021803] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 22 09:04:49.167413 [ 0.021804] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 22 09:04:49.167444 [ 0.021805] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 22 09:04:49.179421 [ 0.021806] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 22 09:04:49.191417 [ 0.021808] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 22 09:04:49.191439 [ 0.021809] Booting paravirtualized kernel on bare hardware Sep 22 09:04:49.203414 [ 0.021811] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 22 09:04:49.215417 [ 0.027962] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 22 09:04:49.215443 [ 0.032283] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 22 09:04:49.227419 [ 0.032383] Fallback order for Node 0: 0 1 Sep 22 09:04:49.227439 [ 0.032387] Fallback order for Node 1: 1 0 Sep 22 09:04:49.239417 [ 0.032393] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 22 09:04:49.239441 [ 0.032395] Policy zone: Normal Sep 22 09:04:49.251418 [ 0.032397] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 22 09:04:49.263416 [ 0.032450] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 22 09:04:49.275417 [ 0.032460] random: crng init done Sep 22 09:04:49.275443 [ 0.032462] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 22 09:04:49.287414 [ 0.032463] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 22 09:04:49.287438 [ 0.032464] printk: log_buf_len min size: 131072 bytes Sep 22 09:04:49.299417 [ 0.033241] printk: log_buf_len: 524288 bytes Sep 22 09:04:49.299436 [ 0.033242] printk: early log buf free: 114208(87%) Sep 22 09:04:49.311415 [ 0.034059] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 22 09:04:49.311438 [ 0.034069] software IO TLB: area num 64. Sep 22 09:04:49.323424 [ 0.090565] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 22 09:04:49.335422 [ 0.091138] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 22 09:04:49.347414 [ 0.091174] Kernel/User page tables isolation: enabled Sep 22 09:04:49.347435 [ 0.091249] ftrace: allocating 40246 entries in 158 pages Sep 22 09:04:49.359416 [ 0.100600] ftrace: allocated 158 pages with 5 groups Sep 22 09:04:49.359437 [ 0.101696] Dynamic Preempt: voluntary Sep 22 09:04:49.359450 [ 0.101930] rcu: Preemptible hierarchical RCU implementation. Sep 22 09:04:49.371418 [ 0.101931] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 22 09:04:49.383415 [ 0.101933] Trampoline variant of Tasks RCU enabled. Sep 22 09:04:49.383437 [ 0.101934] Rude variant of Tasks RCU enabled. Sep 22 09:04:49.395411 [ 0.101935] Tracing variant of Tasks RCU enabled. Sep 22 09:04:49.395433 [ 0.101935] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 22 09:04:49.407417 [ 0.101937] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 22 09:04:49.407440 [ 0.108066] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 22 09:04:49.419418 [ 0.108335] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 22 09:04:49.431409 [ 0.114941] Console: colour VGA+ 80x25 Sep 22 09:04:49.431429 [ 1.948694] printk: console [ttyS0] enabled Sep 22 09:04:49.431443 [ 1.953498] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 22 09:04:49.443428 [ 1.966023] ACPI: Core revision 20220331 Sep 22 09:04:49.455409 [ 1.970706] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 22 09:04:49.467413 [ 1.980910] APIC: Switch to symmetric I/O mode setup Sep 22 09:04:49.467435 [ 1.986462] DMAR: Host address width 46 Sep 22 09:04:49.467448 [ 1.990749] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 22 09:04:49.479427 [ 1.996689] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 22 09:04:49.491416 [ 2.005629] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 22 09:04:49.491437 [ 2.011567] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 22 09:04:49.503420 [ 2.020507] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 22 09:04:49.503441 [ 2.027507] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 22 09:04:49.515418 [ 2.034507] DMAR: ATSR flags: 0x0 Sep 22 09:04:49.515437 [ 2.038209] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 22 09:04:49.527418 [ 2.045210] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 22 09:04:49.527440 [ 2.052211] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 22 09:04:49.539420 [ 2.059310] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 22 09:04:49.551411 [ 2.066408] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 22 09:04:49.551434 [ 2.073506] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 22 09:04:49.563415 [ 2.079538] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 22 09:04:49.563438 [ 2.079539] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 22 09:04:49.575427 [ 2.096922] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 22 09:04:49.587415 [ 2.102848] x2apic: IRQ remapping doesn't support X2APIC mode Sep 22 09:04:49.587437 [ 2.109269] Switched APIC routing to physical flat. Sep 22 09:04:49.599403 [ 2.115379] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 22 09:04:49.599425 [ 2.140919] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984a4539ad, max_idle_ns: 881590697153 ns Sep 22 09:04:49.635420 [ 2.152670] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.32 BogoMIPS (lpj=7980640) Sep 22 09:04:49.647419 [ 2.156698] CPU0: Thermal monitoring enabled (TM1) Sep 22 09:04:49.647439 [ 2.160747] process: using mwait in idle threads Sep 22 09:04:49.659415 [ 2.164671] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 22 09:04:49.659436 [ 2.168669] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 22 09:04:49.671417 [ 2.172671] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 22 09:04:49.683414 [ 2.176670] Spectre V2 : Mitigation: Retpolines Sep 22 09:04:49.683435 [ 2.180669] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 22 09:04:49.695421 [ 2.184669] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 22 09:04:49.695444 [ 2.188669] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 22 09:04:49.707420 [ 2.192670] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 22 09:04:49.719423 [ 2.196669] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 22 09:04:49.719444 [ 2.200669] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 22 09:04:49.731423 [ 2.204673] MDS: Mitigation: Clear CPU buffers Sep 22 09:04:49.743414 [ 2.208669] TAA: Mitigation: Clear CPU buffers Sep 22 09:04:49.743434 [ 2.212669] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 22 09:04:49.755412 [ 2.216673] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 22 09:04:49.755439 [ 2.220669] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 22 09:04:49.767418 [ 2.224669] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 22 09:04:49.767440 [ 2.228669] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 22 09:04:49.779421 [ 2.232669] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 22 09:04:49.791392 [ 2.257498] Freeing SMP alternatives memory: 36K Sep 22 09:04:49.815413 [ 2.260669] pid_max: default: 57344 minimum: 448 Sep 22 09:04:49.815433 [ 2.264784] LSM: Security Framework initializing Sep 22 09:04:49.827419 [ 2.268699] landlock: Up and running. Sep 22 09:04:49.827438 [ 2.272669] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 22 09:04:49.839414 [ 2.276710] AppArmor: AppArmor initialized Sep 22 09:04:49.839434 [ 2.280670] TOMOYO Linux initialized Sep 22 09:04:49.839446 [ 2.284675] LSM support for eBPF active Sep 22 09:04:49.851365 [ 2.306792] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 22 09:04:49.875390 [ 2.317492] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 22 09:04:49.887421 [ 2.321005] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 22 09:04:49.899420 [ 2.328767] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 22 09:04:49.911415 [ 2.333952] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 22 09:04:49.923418 [ 2.336924] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 09:04:49.935417 [ 2.340670] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 09:04:49.935439 [ 2.344704] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 09:04:49.947429 [ 2.348669] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 09:04:49.959410 [ 2.352695] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 09:04:49.959436 [ 2.356669] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 09:04:49.971420 [ 2.360688] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 22 09:04:49.983418 [ 2.364670] ... version: 3 Sep 22 09:04:49.983437 [ 2.368669] ... bit width: 48 Sep 22 09:04:49.983449 [ 2.372669] ... generic registers: 4 Sep 22 09:04:49.995418 [ 2.376669] ... value mask: 0000ffffffffffff Sep 22 09:04:49.995438 [ 2.380669] ... max period: 00007fffffffffff Sep 22 09:04:50.007416 [ 2.384669] ... fixed-purpose events: 3 Sep 22 09:04:50.007436 [ 2.388669] ... event mask: 000000070000000f Sep 22 09:04:50.019413 [ 2.392853] signal: max sigframe size: 1776 Sep 22 09:04:50.019433 [ 2.396691] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 22 09:04:50.031419 [ 2.400697] rcu: Hierarchical SRCU implementation. Sep 22 09:04:50.031439 [ 2.404669] rcu: Max phase no-delay instances is 1000. Sep 22 09:04:50.043388 [ 2.414345] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 22 09:04:50.055384 [ 2.417541] smp: Bringing up secondary CPUs ... Sep 22 09:04:50.055404 [ 2.420824] x86: Booting SMP configuration: Sep 22 09:04:50.067381 [ 2.424673] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 22 09:04:50.139416 [ 2.496672] .... node #1, CPUs: #14 Sep 22 09:04:50.151387 [ 1.944294] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 22 09:04:50.163386 [ 2.596808] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 22 09:04:50.343406 [ 2.668670] .... node #0, CPUs: #28 Sep 22 09:04:50.343425 [ 2.670647] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 22 09:04:50.355430 [ 2.676670] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 22 09:04:50.379418 [ 2.680669] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 22 09:04:50.391420 [ 2.684869] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 22 09:04:50.427385 [ 2.708673] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 22 09:04:50.463418 [ 2.734424] smp: Brought up 2 nodes, 56 CPUs Sep 22 09:04:50.463438 [ 2.740671] smpboot: Max logical packages: 2 Sep 22 09:04:50.475414 [ 2.744671] smpboot: Total of 56 processors activated (223507.97 BogoMIPS) Sep 22 09:04:50.475438 [ 2.860773] node 0 deferred pages initialised in 108ms Sep 22 09:04:50.619391 [ 2.868688] node 1 deferred pages initialised in 116ms Sep 22 09:04:50.631395 [ 2.878526] devtmpfs: initialized Sep 22 09:04:50.643417 [ 2.880771] x86/mm: Memory block size: 2048MB Sep 22 09:04:50.643438 [ 2.885260] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 22 09:04:50.655418 [ 2.888881] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 22 09:04:50.667417 [ 2.892977] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 22 09:04:50.679404 [ 2.896915] pinctrl core: initialized pinctrl subsystem Sep 22 09:04:50.679425 [ 2.902783] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 22 09:04:50.691412 [ 2.906003] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 22 09:04:50.703402 [ 2.909547] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 22 09:04:50.703437 [ 2.913544] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 22 09:04:50.715426 [ 2.916680] audit: initializing netlink subsys (disabled) Sep 22 09:04:50.727412 [ 2.920699] audit: type=2000 audit(1726995887.872:1): state=initialized audit_enabled=0 res=1 Sep 22 09:04:50.727439 [ 2.920873] thermal_sys: Registered thermal governor 'fair_share' Sep 22 09:04:50.739421 [ 2.924671] thermal_sys: Registered thermal governor 'bang_bang' Sep 22 09:04:50.751418 [ 2.928669] thermal_sys: Registered thermal governor 'step_wise' Sep 22 09:04:50.751441 [ 2.932670] thermal_sys: Registered thermal governor 'user_space' Sep 22 09:04:50.763414 [ 2.936669] thermal_sys: Registered thermal governor 'power_allocator' Sep 22 09:04:50.763436 [ 2.940715] cpuidle: using governor ladder Sep 22 09:04:50.775413 [ 2.952692] cpuidle: using governor menu Sep 22 09:04:50.775432 [ 2.956707] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 22 09:04:50.787417 [ 2.960671] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 22 09:04:50.787440 [ 2.964816] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 22 09:04:50.799424 [ 2.968671] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 22 09:04:50.811414 [ 2.972691] PCI: Using configuration type 1 for base access Sep 22 09:04:50.811435 [ 2.978361] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 22 09:04:50.823413 [ 2.981830] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 22 09:04:50.835424 [ 2.992753] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 22 09:04:50.847417 [ 3.000670] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 22 09:04:50.847440 [ 3.004669] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 22 09:04:50.859421 [ 3.012669] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 22 09:04:50.871411 [ 3.020858] ACPI: Added _OSI(Module Device) Sep 22 09:04:50.871431 [ 3.024671] ACPI: Added _OSI(Processor Device) Sep 22 09:04:50.883413 [ 3.032669] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 22 09:04:50.883434 [ 3.036670] ACPI: Added _OSI(Processor Aggregator Device) Sep 22 09:04:50.883448 [ 3.088492] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 22 09:04:50.943398 [ 3.096287] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 22 09:04:50.955392 [ 3.109494] ACPI: Dynamic OEM Table Load: Sep 22 09:04:50.967366 [ 3.145435] ACPI: Interpreter enabled Sep 22 09:04:51.003412 [ 3.148684] ACPI: PM: (supports S0 S5) Sep 22 09:04:51.003432 [ 3.152669] ACPI: Using IOAPIC for interrupt routing Sep 22 09:04:51.003446 [ 3.156761] HEST: Table parsing has been initialized. Sep 22 09:04:51.015416 [ 3.165247] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 22 09:04:51.027421 [ 3.172672] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 22 09:04:51.039408 [ 3.184669] PCI: Using E820 reservations for host bridge windows Sep 22 09:04:51.039431 [ 3.189459] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 22 09:04:51.051365 [ 3.238081] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 22 09:04:51.099411 [ 3.244673] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 09:04:51.099439 [ 3.254794] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 09:04:51.111410 [ 3.265805] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 09:04:51.123425 [ 3.272670] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 09:04:51.135421 [ 3.284718] PCI host bridge to bus 0000:ff Sep 22 09:04:51.135440 [ 3.288670] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 22 09:04:51.147418 [ 3.296670] pci_bus 0000:ff: root bus resource [bus ff] Sep 22 09:04:51.147447 [ 3.300683] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 22 09:04:51.159426 [ 3.308775] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 22 09:04:51.171411 [ 3.316764] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 22 09:04:51.171433 [ 3.320782] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 22 09:04:51.183414 [ 3.328759] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 22 09:04:51.183436 [ 3.336772] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 22 09:04:51.195414 [ 3.340777] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 22 09:04:51.195435 [ 3.348759] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 22 09:04:51.207419 [ 3.356755] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 22 09:04:51.219408 [ 3.364755] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 22 09:04:51.219431 [ 3.368761] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 22 09:04:51.231413 [ 3.376755] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 22 09:04:51.231435 [ 3.384756] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 22 09:04:51.243413 [ 3.388765] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 22 09:04:51.243435 [ 3.396755] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 22 09:04:51.255414 [ 3.404755] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 22 09:04:51.255436 [ 3.408758] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 22 09:04:51.267419 [ 3.416755] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 22 09:04:51.279412 [ 3.424755] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 22 09:04:51.279434 [ 3.432754] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 22 09:04:51.291411 [ 3.436756] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 22 09:04:51.291433 [ 3.444767] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 22 09:04:51.303411 [ 3.452755] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 22 09:04:51.303432 [ 3.456754] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 22 09:04:51.315419 [ 3.464757] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 22 09:04:51.327412 [ 3.472757] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 22 09:04:51.327434 [ 3.476755] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 22 09:04:51.339409 [ 3.484755] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 22 09:04:51.339431 [ 3.492755] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 22 09:04:51.351416 [ 3.496768] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 22 09:04:51.351438 [ 3.504757] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 22 09:04:51.363419 [ 3.512757] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 22 09:04:51.375412 [ 3.520762] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 22 09:04:51.375434 [ 3.524761] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 22 09:04:51.387412 [ 3.532756] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 22 09:04:51.387434 [ 3.540756] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 22 09:04:51.399415 [ 3.544756] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 22 09:04:51.399437 [ 3.552717] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 22 09:04:51.411423 [ 3.560759] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 22 09:04:51.411445 [ 3.564712] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 22 09:04:51.423420 [ 3.572770] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 22 09:04:51.435412 [ 3.580851] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 22 09:04:51.435434 [ 3.588780] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 22 09:04:51.447411 [ 3.592779] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 22 09:04:51.447441 [ 3.600775] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 22 09:04:51.459415 [ 3.608767] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 22 09:04:51.459436 [ 3.612761] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 22 09:04:51.471417 [ 3.620777] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 22 09:04:51.483408 [ 3.628782] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 22 09:04:51.483431 [ 3.632778] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 22 09:04:51.495413 [ 3.640774] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 22 09:04:51.495435 [ 3.648758] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 22 09:04:51.507414 [ 3.656758] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 22 09:04:51.507435 [ 3.660770] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 22 09:04:51.519421 [ 3.668769] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 22 09:04:51.531413 [ 3.676851] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 22 09:04:51.531435 [ 3.680780] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 22 09:04:51.543414 [ 3.688778] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 22 09:04:51.543436 [ 3.696777] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 22 09:04:51.555415 [ 3.704760] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 22 09:04:51.555436 [ 3.708770] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 22 09:04:51.567419 [ 3.716863] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 22 09:04:51.579409 [ 3.724777] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 22 09:04:51.579431 [ 3.728780] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 22 09:04:51.591415 [ 3.736775] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 22 09:04:51.591437 [ 3.744758] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 22 09:04:51.603412 [ 3.748758] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 22 09:04:51.603434 [ 3.756760] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 22 09:04:51.615418 [ 3.764768] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 22 09:04:51.627416 [ 3.772768] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 22 09:04:51.627438 [ 3.776758] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 22 09:04:51.639413 [ 3.784759] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 22 09:04:51.639435 [ 3.792710] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 22 09:04:51.651412 [ 3.796763] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 22 09:04:51.651434 [ 3.804761] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 22 09:04:51.663417 [ 3.812852] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 22 09:04:51.663439 [ 3.816672] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 09:04:51.675422 [ 3.829254] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 09:04:51.687422 [ 3.837808] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 09:04:51.699422 [ 3.848671] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 09:04:51.711418 [ 3.856712] PCI host bridge to bus 0000:7f Sep 22 09:04:51.711437 [ 3.860670] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 22 09:04:51.723420 [ 3.868670] pci_bus 0000:7f: root bus resource [bus 7f] Sep 22 09:04:51.723441 [ 3.873719] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 22 09:04:51.735413 [ 3.880764] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 22 09:04:51.735435 [ 3.888767] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 22 09:04:51.747414 [ 3.896778] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 22 09:04:51.747435 [ 3.900755] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 22 09:04:51.759426 [ 3.908757] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 22 09:04:51.771410 [ 3.916773] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 22 09:04:51.771433 [ 3.920752] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 22 09:04:51.783413 [ 3.928752] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 22 09:04:51.783435 [ 3.936752] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 22 09:04:51.795415 [ 3.940764] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 22 09:04:51.795436 [ 3.948753] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 22 09:04:51.807409 [ 3.956753] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 22 09:04:51.819409 [ 3.960752] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 22 09:04:51.819431 [ 3.968752] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 22 09:04:51.831411 [ 3.976754] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 22 09:04:51.831434 [ 3.984752] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 22 09:04:51.843416 [ 3.988752] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 22 09:04:51.843438 [ 3.996760] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 22 09:04:51.855413 [ 4.004752] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 22 09:04:51.855435 [ 4.008757] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 22 09:04:51.867418 [ 4.016753] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 22 09:04:51.879412 [ 4.024752] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 22 09:04:51.879435 [ 4.028752] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 22 09:04:51.891413 [ 4.036755] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 22 09:04:51.891435 [ 4.044751] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 22 09:04:51.903416 [ 4.052759] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 22 09:04:51.903438 [ 4.056756] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 22 09:04:51.915419 [ 4.064756] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 22 09:04:51.927411 [ 4.072754] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 22 09:04:51.927433 [ 4.076753] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 22 09:04:51.939426 [ 4.084753] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 22 09:04:51.939448 [ 4.092752] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 22 09:04:51.951417 [ 4.096754] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 22 09:04:51.951438 [ 4.104760] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 22 09:04:51.963419 [ 4.112752] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 22 09:04:51.975410 [ 4.120753] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 22 09:04:51.975432 [ 4.124708] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 22 09:04:51.987415 [ 4.132757] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 22 09:04:51.987437 [ 4.140709] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 22 09:04:51.999411 [ 4.144766] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 22 09:04:51.999433 [ 4.152846] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 22 09:04:52.011418 [ 4.160783] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 22 09:04:52.011440 [ 4.164771] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 22 09:04:52.023416 [ 4.172778] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 22 09:04:52.035412 [ 4.180756] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 22 09:04:52.035435 [ 4.184756] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 22 09:04:52.047412 [ 4.192771] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 22 09:04:52.047433 [ 4.200773] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 22 09:04:52.059414 [ 4.208771] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 22 09:04:52.059443 [ 4.212777] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 22 09:04:52.071421 [ 4.220754] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 22 09:04:52.083410 [ 4.228756] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 22 09:04:52.083432 [ 4.232754] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 22 09:04:52.095417 [ 4.240766] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 22 09:04:52.095439 [ 4.248846] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 22 09:04:52.107417 [ 4.256773] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 22 09:04:52.107439 [ 4.260774] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 22 09:04:52.119417 [ 4.268782] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 22 09:04:52.131410 [ 4.276757] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 22 09:04:52.131432 [ 4.280770] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 22 09:04:52.143416 [ 4.288847] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 22 09:04:52.143438 [ 4.296774] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 22 09:04:52.155416 [ 4.300773] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 22 09:04:52.155437 [ 4.308770] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 22 09:04:52.167417 [ 4.316755] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 22 09:04:52.179410 [ 4.324770] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 22 09:04:52.179432 [ 4.328755] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 22 09:04:52.191412 [ 4.336765] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 22 09:04:52.191435 [ 4.344753] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 22 09:04:52.203413 [ 4.348755] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 22 09:04:52.203434 [ 4.356755] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 22 09:04:52.215419 [ 4.364710] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 22 09:04:52.227409 [ 4.368760] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 22 09:04:52.227432 [ 4.376765] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 22 09:04:52.239366 [ 4.399198] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 22 09:04:52.251409 [ 4.404673] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 09:04:52.263425 [ 4.417052] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 09:04:52.275421 [ 4.425403] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 09:04:52.287420 [ 4.432670] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 09:04:52.299408 [ 4.441419] PCI host bridge to bus 0000:00 Sep 22 09:04:52.299428 [ 4.448672] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 22 09:04:52.311417 [ 4.456669] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 22 09:04:52.311440 [ 4.464669] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 22 09:04:52.323431 [ 4.472669] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 22 09:04:52.335417 [ 4.480669] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 22 09:04:52.335442 [ 4.488669] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 22 09:04:52.347414 [ 4.496699] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 22 09:04:52.347436 [ 4.500854] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 22 09:04:52.359419 [ 4.508763] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 22 09:04:52.371410 [ 4.516809] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 22 09:04:52.371432 [ 4.520761] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 22 09:04:52.383420 [ 4.528806] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 22 09:04:52.383442 [ 4.536760] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 22 09:04:52.395414 [ 4.544816] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 22 09:04:52.395436 [ 4.548760] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 22 09:04:52.407417 [ 4.556811] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 22 09:04:52.419409 [ 4.564760] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 22 09:04:52.419432 [ 4.568799] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 22 09:04:52.431412 [ 4.576808] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 22 09:04:52.431433 [ 4.584826] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 22 09:04:52.443417 [ 4.592793] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 22 09:04:52.443439 [ 4.596689] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 22 09:04:52.455417 [ 4.604831] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 22 09:04:52.467414 [ 4.612941] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 22 09:04:52.467437 [ 4.616696] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 22 09:04:52.479418 [ 4.624685] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 22 09:04:52.479440 [ 4.632686] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 22 09:04:52.491415 [ 4.636685] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 22 09:04:52.491436 [ 4.644685] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 22 09:04:52.503416 [ 4.648685] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 22 09:04:52.503438 [ 4.656720] pci 0000:00:11.4: PME# supported from D3hot Sep 22 09:04:52.515415 [ 4.660767] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 22 09:04:52.515437 [ 4.668703] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 22 09:04:52.527424 [ 4.676774] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 22 09:04:52.539413 [ 4.684751] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 22 09:04:52.539435 [ 4.692704] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 22 09:04:52.551390 [ 4.700774] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 22 09:04:52.563411 [ 4.704768] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 22 09:04:52.563433 [ 4.712697] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 22 09:04:52.575413 [ 4.720807] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 22 09:04:52.575435 [ 4.728788] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 22 09:04:52.587418 [ 4.732785] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 22 09:04:52.587440 [ 4.740697] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 22 09:04:52.599415 [ 4.744672] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 22 09:04:52.599438 [ 4.752769] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 22 09:04:52.611422 [ 4.760789] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 22 09:04:52.623414 [ 4.768690] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 22 09:04:52.623435 [ 4.772672] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 22 09:04:52.635413 [ 4.780773] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 22 09:04:52.635435 [ 4.788697] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 22 09:04:52.647413 [ 4.792807] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 22 09:04:52.647436 [ 4.800771] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 22 09:04:52.659414 [ 4.808931] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 22 09:04:52.671415 [ 4.812695] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 22 09:04:52.671437 [ 4.820684] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 22 09:04:52.683414 [ 4.828684] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 22 09:04:52.683446 [ 4.832684] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 22 09:04:52.695412 [ 4.840684] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 22 09:04:52.695434 [ 4.844684] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 22 09:04:52.707411 [ 4.852714] pci 0000:00:1f.2: PME# supported from D3hot Sep 22 09:04:52.707432 [ 4.856909] acpiphp: Slot [0] registered Sep 22 09:04:52.719411 [ 4.864722] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 22 09:04:52.719433 [ 4.868694] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 22 09:04:52.731415 [ 4.876700] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 22 09:04:52.731437 [ 4.884684] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 22 09:04:52.743417 [ 4.888714] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 22 09:04:52.743440 [ 4.896744] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 22 09:04:52.755420 [ 4.904703] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 22 09:04:52.767417 [ 4.912669] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 22 09:04:52.779419 [ 4.924690] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 22 09:04:52.791410 [ 4.932669] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 22 09:04:52.803408 [ 4.944850] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 22 09:04:52.803430 [ 4.952694] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 22 09:04:52.815414 [ 4.960699] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 22 09:04:52.815435 [ 4.964684] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 22 09:04:52.827415 [ 4.972714] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 22 09:04:52.827437 [ 4.980741] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 22 09:04:52.839421 [ 4.988697] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 22 09:04:52.851418 [ 4.996669] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 22 09:04:52.863419 [ 5.008691] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 22 09:04:52.863445 [ 5.016669] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 22 09:04:52.875424 [ 5.028821] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 22 09:04:52.887419 [ 5.036671] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 22 09:04:52.887441 [ 5.040670] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 22 09:04:52.899424 [ 5.048672] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 22 09:04:52.911416 [ 5.056836] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 22 09:04:52.911436 [ 5.064847] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 22 09:04:52.923414 [ 5.068848] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 22 09:04:52.923435 [ 5.076691] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 22 09:04:52.935418 [ 5.084689] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 22 09:04:52.947411 [ 5.088689] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 22 09:04:52.947434 [ 5.096695] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 22 09:04:52.959416 [ 5.104673] pci 0000:05:00.0: enabling Extended Tags Sep 22 09:04:52.959437 [ 5.112690] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 22 09:04:52.971428 [ 5.124669] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 22 09:04:52.983416 [ 5.132699] pci 0000:05:00.0: supports D1 D2 Sep 22 09:04:52.983436 [ 5.136774] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 22 09:04:52.995429 [ 5.140671] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 22 09:04:52.995451 [ 5.148670] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 22 09:04:53.007416 [ 5.156832] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 22 09:04:53.007436 [ 5.160716] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 22 09:04:53.019417 [ 5.168746] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 22 09:04:53.019439 [ 5.172708] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 22 09:04:53.031422 [ 5.180691] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 22 09:04:53.043412 [ 5.188692] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 22 09:04:53.043435 [ 5.196759] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 22 09:04:53.055426 [ 5.200696] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 22 09:04:53.067413 [ 5.212669] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Sep 22 09:04:53.067435 [ 5.220842] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 22 09:04:53.079412 [ 5.224673] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 22 09:04:53.079435 [ 5.233506] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 22 09:04:53.091419 [ 5.240673] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 09:04:53.103422 [ 5.249046] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 09:04:53.115412 [ 5.257392] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 09:04:53.115439 [ 5.268670] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 09:04:53.127423 [ 5.277011] PCI host bridge to bus 0000:80 Sep 22 09:04:53.139413 [ 5.280670] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 22 09:04:53.139436 [ 5.288669] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 22 09:04:53.151419 [ 5.296669] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 22 09:04:53.163415 [ 5.308670] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 22 09:04:53.163436 [ 5.312693] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 22 09:04:53.175411 [ 5.320769] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 22 09:04:53.175434 [ 5.328817] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 22 09:04:53.187413 [ 5.332802] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 22 09:04:53.187435 [ 5.340833] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 22 09:04:53.199417 [ 5.348792] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 22 09:04:53.211415 [ 5.352690] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 22 09:04:53.211437 [ 5.360992] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 22 09:04:53.223411 [ 5.369159] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 22 09:04:53.223433 [ 5.372725] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 22 09:04:53.235415 [ 5.380724] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 22 09:04:53.235437 [ 5.388722] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 22 09:04:53.247423 [ 5.392722] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 22 09:04:53.247445 [ 5.400669] ACPI: PCI: Interrupt link LNKE disabled Sep 22 09:04:53.259420 [ 5.404721] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 22 09:04:53.259442 [ 5.412669] ACPI: PCI: Interrupt link LNKF disabled Sep 22 09:04:53.271418 [ 5.416721] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 22 09:04:53.271440 [ 5.424669] ACPI: PCI: Interrupt link LNKG disabled Sep 22 09:04:53.283417 [ 5.432722] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 22 09:04:53.283439 [ 5.436669] ACPI: PCI: Interrupt link LNKH disabled Sep 22 09:04:53.295418 [ 5.445001] iommu: Default domain type: Translated Sep 22 09:04:53.295445 [ 5.448670] iommu: DMA domain TLB invalidation policy: lazy mode Sep 22 09:04:53.307420 [ 5.456790] pps_core: LinuxPPS API ver. 1 registered Sep 22 09:04:53.307441 [ 5.460670] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 22 09:04:53.319425 [ 5.472671] PTP clock support registered Sep 22 09:04:53.331410 [ 5.476689] EDAC MC: Ver: 3.0.0 Sep 22 09:04:53.331429 [ 5.480741] NetLabel: Initializing Sep 22 09:04:53.331441 [ 5.484536] NetLabel: domain hash size = 128 Sep 22 09:04:53.343415 [ 5.488669] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 22 09:04:53.343437 [ 5.496687] NetLabel: unlabeled traffic allowed by default Sep 22 09:04:53.355439 [ 5.500670] PCI: Using ACPI for IRQ routing Sep 22 09:04:53.355459 [ 5.509371] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 22 09:04:53.367417 [ 5.512668] pci 0000:08:00.0: vgaarb: bridge control possible Sep 22 09:04:53.379413 [ 5.512668] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 22 09:04:53.379440 [ 5.532671] vgaarb: loaded Sep 22 09:04:53.391409 [ 5.537447] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 22 09:04:53.391431 [ 5.544669] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 22 09:04:53.403407 [ 5.554846] clocksource: Switched to clocksource tsc-early Sep 22 09:04:53.415413 [ 5.559114] VFS: Disk quotas dquot_6.6.0 Sep 22 09:04:53.415433 [ 5.563534] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 22 09:04:53.427412 [ 5.571418] AppArmor: AppArmor Filesystem Enabled Sep 22 09:04:53.427433 [ 5.576685] pnp: PnP ACPI init Sep 22 09:04:53.427444 [ 5.580567] system 00:01: [io 0x0500-0x057f] has been reserved Sep 22 09:04:53.439425 [ 5.587180] system 00:01: [io 0x0400-0x047f] has been reserved Sep 22 09:04:53.451417 [ 5.593789] system 00:01: [io 0x0580-0x059f] has been reserved Sep 22 09:04:53.451440 [ 5.600396] system 00:01: [io 0x0600-0x061f] has been reserved Sep 22 09:04:53.463419 [ 5.607004] system 00:01: [io 0x0880-0x0883] has been reserved Sep 22 09:04:53.463441 [ 5.613613] system 00:01: [io 0x0800-0x081f] has been reserved Sep 22 09:04:53.475417 [ 5.620214] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 22 09:04:53.475440 [ 5.627599] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 22 09:04:53.487419 [ 5.634985] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 22 09:04:53.499414 [ 5.642369] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 22 09:04:53.499437 [ 5.649754] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 22 09:04:53.511416 [ 5.657129] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 22 09:04:53.511438 [ 5.664505] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 22 09:04:53.523415 [ 5.672831] pnp: PnP ACPI: found 4 devices Sep 22 09:04:53.535383 [ 5.683944] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 22 09:04:53.547418 [ 5.693962] NET: Registered PF_INET protocol family Sep 22 09:04:53.547439 [ 5.700021] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 22 09:04:53.559412 [ 5.713462] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 22 09:04:53.571424 [ 5.723408] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 22 09:04:53.583419 [ 5.733232] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 22 09:04:53.595417 [ 5.744444] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 22 09:04:53.607414 [ 5.753151] TCP: Hash tables configured (established 524288 bind 65536) Sep 22 09:04:53.607437 [ 5.761277] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 22 09:04:53.619424 [ 5.770492] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 22 09:04:53.631419 [ 5.778767] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 22 09:04:53.643420 [ 5.787367] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 22 09:04:53.643442 [ 5.793693] NET: Registered PF_XDP protocol family Sep 22 09:04:53.655414 [ 5.799103] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 22 09:04:53.655435 [ 5.804937] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 22 09:04:53.667416 [ 5.811747] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 22 09:04:53.667439 [ 5.819334] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 22 09:04:53.679420 [ 5.828564] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 22 09:04:53.691421 [ 5.834130] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 22 09:04:53.691442 [ 5.839696] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 22 09:04:53.703411 [ 5.845237] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 22 09:04:53.703433 [ 5.852047] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 22 09:04:53.715417 [ 5.859645] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 22 09:04:53.715438 [ 5.865212] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 22 09:04:53.727415 [ 5.870781] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 22 09:04:53.727435 [ 5.876332] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 22 09:04:53.739415 [ 5.883921] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 22 09:04:53.739438 [ 5.890822] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 22 09:04:53.751416 [ 5.897710] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 22 09:04:53.763413 [ 5.905384] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 22 09:04:53.763437 [ 5.913058] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 22 09:04:53.775424 [ 5.921315] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 22 09:04:53.775445 [ 5.927525] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 22 09:04:53.787418 [ 5.934521] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 22 09:04:53.799418 [ 5.943166] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 22 09:04:53.799439 [ 5.949377] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 22 09:04:53.811416 [ 5.956373] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 22 09:04:53.811438 [ 5.963497] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 22 09:04:53.823417 [ 5.969064] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 22 09:04:53.823439 [ 5.975964] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 22 09:04:53.835422 [ 5.983629] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 22 09:04:53.847413 [ 5.992209] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 22 09:04:53.847436 [ 6.024437] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23769 usecs Sep 22 09:04:53.883408 [ 6.056400] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23128 usecs Sep 22 09:04:53.919418 [ 6.064672] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 22 09:04:53.919441 [ 6.071870] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 22 09:04:53.931420 [ 6.079811] DMAR: No SATC found Sep 22 09:04:53.931438 [ 6.079824] Trying to unpack rootfs image as initramfs... Sep 22 09:04:53.943416 [ 6.083318] DMAR: dmar0: Using Queued invalidation Sep 22 09:04:53.943437 [ 6.083336] DMAR: dmar1: Using Queued invalidation Sep 22 09:04:53.955409 [ 6.100188] pci 0000:80:02.0: Adding to iommu group 0 Sep 22 09:04:53.955429 [ 6.106709] pci 0000:ff:08.0: Adding to iommu group 1 Sep 22 09:04:53.967415 [ 6.112385] pci 0000:ff:08.2: Adding to iommu group 1 Sep 22 09:04:53.967436 [ 6.118066] pci 0000:ff:08.3: Adding to iommu group 2 Sep 22 09:04:53.979424 [ 6.123795] pci 0000:ff:09.0: Adding to iommu group 3 Sep 22 09:04:53.979445 [ 6.129469] pci 0000:ff:09.2: Adding to iommu group 3 Sep 22 09:04:53.991410 [ 6.135133] pci 0000:ff:09.3: Adding to iommu group 4 Sep 22 09:04:53.991431 [ 6.140918] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 22 09:04:54.003412 [ 6.146592] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 22 09:04:54.003433 [ 6.152254] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 22 09:04:54.015410 [ 6.157927] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 22 09:04:54.015431 [ 6.163825] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 22 09:04:54.027413 [ 6.169500] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 22 09:04:54.027434 [ 6.175173] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 22 09:04:54.027447 [ 6.180847] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 22 09:04:54.039421 [ 6.186523] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 22 09:04:54.039441 [ 6.192197] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 22 09:04:54.051416 [ 6.197873] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 22 09:04:54.051436 [ 6.203551] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 22 09:04:54.063415 [ 6.209396] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 22 09:04:54.063435 [ 6.215072] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 22 09:04:54.075415 [ 6.220750] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 22 09:04:54.075435 [ 6.226431] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 22 09:04:54.087414 [ 6.232109] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 22 09:04:54.087434 [ 6.237790] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 22 09:04:54.099413 [ 6.243661] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 22 09:04:54.099434 [ 6.249341] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 22 09:04:54.111414 [ 6.255017] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 22 09:04:54.111434 [ 6.260693] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 22 09:04:54.123412 [ 6.266372] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 22 09:04:54.123433 [ 6.272049] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 22 09:04:54.135411 [ 6.277725] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 22 09:04:54.135432 [ 6.283539] pci 0000:ff:10.0: Adding to iommu group 9 Sep 22 09:04:54.147411 [ 6.289216] pci 0000:ff:10.1: Adding to iommu group 9 Sep 22 09:04:54.147432 [ 6.294898] pci 0000:ff:10.5: Adding to iommu group 9 Sep 22 09:04:54.147445 [ 6.300575] pci 0000:ff:10.6: Adding to iommu group 9 Sep 22 09:04:54.159422 [ 6.306255] pci 0000:ff:10.7: Adding to iommu group 9 Sep 22 09:04:54.159443 [ 6.312042] pci 0000:ff:12.0: Adding to iommu group 10 Sep 22 09:04:54.171422 [ 6.317819] pci 0000:ff:12.1: Adding to iommu group 10 Sep 22 09:04:54.171443 [ 6.323596] pci 0000:ff:12.4: Adding to iommu group 10 Sep 22 09:04:54.187210 [ 6.329375] pci 0000:ff:12.5: Adding to iommu group 10 Sep 22 09:04:54.187238 [ 6.335150] pci 0000:ff:13.0: Adding to iommu group 11 Sep 22 09:04:54.195417 [ 6.340929] pci 0000:ff:13.1: Adding to iommu group 12 Sep 22 09:04:54.195438 [ 6.346703] pci 0000:ff:13.2: Adding to iommu group 13 Sep 22 09:04:54.207415 [ 6.352475] pci 0000:ff:13.3: Adding to iommu group 14 Sep 22 09:04:54.207436 [ 6.358307] pci 0000:ff:13.6: Adding to iommu group 15 Sep 22 09:04:54.219416 [ 6.364089] pci 0000:ff:13.7: Adding to iommu group 15 Sep 22 09:04:54.219436 [ 6.369863] pci 0000:ff:14.0: Adding to iommu group 16 Sep 22 09:04:54.231413 [ 6.375638] pci 0000:ff:14.1: Adding to iommu group 17 Sep 22 09:04:54.231434 [ 6.381412] pci 0000:ff:14.2: Adding to iommu group 18 Sep 22 09:04:54.243413 [ 6.387186] pci 0000:ff:14.3: Adding to iommu group 19 Sep 22 09:04:54.243434 [ 6.393072] pci 0000:ff:14.4: Adding to iommu group 20 Sep 22 09:04:54.255413 [ 6.398851] pci 0000:ff:14.5: Adding to iommu group 20 Sep 22 09:04:54.255434 [ 6.404630] pci 0000:ff:14.6: Adding to iommu group 20 Sep 22 09:04:54.267420 [ 6.410400] pci 0000:ff:14.7: Adding to iommu group 20 Sep 22 09:04:54.267442 [ 6.416174] pci 0000:ff:16.0: Adding to iommu group 21 Sep 22 09:04:54.279412 [ 6.421951] pci 0000:ff:16.1: Adding to iommu group 22 Sep 22 09:04:54.279433 [ 6.427725] pci 0000:ff:16.2: Adding to iommu group 23 Sep 22 09:04:54.291410 [ 6.433512] pci 0000:ff:16.3: Adding to iommu group 24 Sep 22 09:04:54.291431 [ 6.439345] pci 0000:ff:16.6: Adding to iommu group 25 Sep 22 09:04:54.303410 [ 6.445149] pci 0000:ff:16.7: Adding to iommu group 25 Sep 22 09:04:54.303431 [ 6.449821] Freeing initrd memory: 40388K Sep 22 09:04:54.303444 [ 6.450940] pci 0000:ff:17.0: Adding to iommu group 26 Sep 22 09:04:54.315416 [ 6.461133] pci 0000:ff:17.1: Adding to iommu group 27 Sep 22 09:04:54.315436 [ 6.466903] pci 0000:ff:17.2: Adding to iommu group 28 Sep 22 09:04:54.327415 [ 6.472675] pci 0000:ff:17.3: Adding to iommu group 29 Sep 22 09:04:54.327436 [ 6.478555] pci 0000:ff:17.4: Adding to iommu group 30 Sep 22 09:04:54.339416 [ 6.484337] pci 0000:ff:17.5: Adding to iommu group 30 Sep 22 09:04:54.339436 [ 6.490115] pci 0000:ff:17.6: Adding to iommu group 30 Sep 22 09:04:54.351412 [ 6.495892] pci 0000:ff:17.7: Adding to iommu group 30 Sep 22 09:04:54.351432 [ 6.501800] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 22 09:04:54.363417 [ 6.507580] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 22 09:04:54.363438 [ 6.513349] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 22 09:04:54.375416 [ 6.519126] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 22 09:04:54.375437 [ 6.524903] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 22 09:04:54.387413 [ 6.530726] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 22 09:04:54.387434 [ 6.536505] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 22 09:04:54.399413 [ 6.542331] pci 0000:7f:08.0: Adding to iommu group 33 Sep 22 09:04:54.399434 [ 6.548110] pci 0000:7f:08.2: Adding to iommu group 33 Sep 22 09:04:54.411410 [ 6.553880] pci 0000:7f:08.3: Adding to iommu group 34 Sep 22 09:04:54.411431 [ 6.559703] pci 0000:7f:09.0: Adding to iommu group 35 Sep 22 09:04:54.423411 [ 6.565482] pci 0000:7f:09.2: Adding to iommu group 35 Sep 22 09:04:54.423433 [ 6.571252] pci 0000:7f:09.3: Adding to iommu group 36 Sep 22 09:04:54.435406 [ 6.577132] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 22 09:04:54.435429 [ 6.582911] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 22 09:04:54.435443 [ 6.588690] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 22 09:04:54.447420 [ 6.594462] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 22 09:04:54.447440 [ 6.600456] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 22 09:04:54.459417 [ 6.606239] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 22 09:04:54.459438 [ 6.612019] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 22 09:04:54.471418 [ 6.617799] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 22 09:04:54.471438 [ 6.623578] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 22 09:04:54.483427 [ 6.629360] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 22 09:04:54.483448 [ 6.635139] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 22 09:04:54.495416 [ 6.640919] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 22 09:04:54.495437 [ 6.646856] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 22 09:04:54.507418 [ 6.652637] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 22 09:04:54.507439 [ 6.658420] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 22 09:04:54.519413 [ 6.664201] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 22 09:04:54.519434 [ 6.669982] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 22 09:04:54.531412 [ 6.675763] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 22 09:04:54.531432 [ 6.681726] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 22 09:04:54.543414 [ 6.687510] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 22 09:04:54.543435 [ 6.693291] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 22 09:04:54.555419 [ 6.699072] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 22 09:04:54.555440 [ 6.704854] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 22 09:04:54.567414 [ 6.710635] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 22 09:04:54.567434 [ 6.716417] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 22 09:04:54.579409 [ 6.722324] pci 0000:7f:10.0: Adding to iommu group 41 Sep 22 09:04:54.579430 [ 6.728109] pci 0000:7f:10.1: Adding to iommu group 41 Sep 22 09:04:54.591412 [ 6.733891] pci 0000:7f:10.5: Adding to iommu group 41 Sep 22 09:04:54.591434 [ 6.739674] pci 0000:7f:10.6: Adding to iommu group 41 Sep 22 09:04:54.603409 [ 6.745457] pci 0000:7f:10.7: Adding to iommu group 41 Sep 22 09:04:54.603430 [ 6.751335] pci 0000:7f:12.0: Adding to iommu group 42 Sep 22 09:04:54.615407 [ 6.757119] pci 0000:7f:12.1: Adding to iommu group 42 Sep 22 09:04:54.615429 [ 6.762904] pci 0000:7f:12.4: Adding to iommu group 42 Sep 22 09:04:54.615443 [ 6.768688] pci 0000:7f:12.5: Adding to iommu group 42 Sep 22 09:04:54.627419 [ 6.774456] pci 0000:7f:13.0: Adding to iommu group 43 Sep 22 09:04:54.627440 [ 6.780225] pci 0000:7f:13.1: Adding to iommu group 44 Sep 22 09:04:54.639420 [ 6.785994] pci 0000:7f:13.2: Adding to iommu group 45 Sep 22 09:04:54.639440 [ 6.791764] pci 0000:7f:13.3: Adding to iommu group 46 Sep 22 09:04:54.651419 [ 6.797588] pci 0000:7f:13.6: Adding to iommu group 47 Sep 22 09:04:54.651439 [ 6.803373] pci 0000:7f:13.7: Adding to iommu group 47 Sep 22 09:04:54.663417 [ 6.809142] pci 0000:7f:14.0: Adding to iommu group 48 Sep 22 09:04:54.663438 [ 6.814911] pci 0000:7f:14.1: Adding to iommu group 49 Sep 22 09:04:54.675416 [ 6.820681] pci 0000:7f:14.2: Adding to iommu group 50 Sep 22 09:04:54.675437 [ 6.826449] pci 0000:7f:14.3: Adding to iommu group 51 Sep 22 09:04:54.687416 [ 6.832329] pci 0000:7f:14.4: Adding to iommu group 52 Sep 22 09:04:54.687436 [ 6.838116] pci 0000:7f:14.5: Adding to iommu group 52 Sep 22 09:04:54.699419 [ 6.843902] pci 0000:7f:14.6: Adding to iommu group 52 Sep 22 09:04:54.699439 [ 6.849690] pci 0000:7f:14.7: Adding to iommu group 52 Sep 22 09:04:54.711414 [ 6.855449] pci 0000:7f:16.0: Adding to iommu group 53 Sep 22 09:04:54.711434 [ 6.861218] pci 0000:7f:16.1: Adding to iommu group 54 Sep 22 09:04:54.723414 [ 6.866988] pci 0000:7f:16.2: Adding to iommu group 55 Sep 22 09:04:54.723435 [ 6.872759] pci 0000:7f:16.3: Adding to iommu group 56 Sep 22 09:04:54.735413 [ 6.878583] pci 0000:7f:16.6: Adding to iommu group 57 Sep 22 09:04:54.735434 [ 6.884382] pci 0000:7f:16.7: Adding to iommu group 57 Sep 22 09:04:54.747416 [ 6.890154] pci 0000:7f:17.0: Adding to iommu group 58 Sep 22 09:04:54.747437 [ 6.895925] pci 0000:7f:17.1: Adding to iommu group 59 Sep 22 09:04:54.759410 [ 6.901695] pci 0000:7f:17.2: Adding to iommu group 60 Sep 22 09:04:54.759431 [ 6.907464] pci 0000:7f:17.3: Adding to iommu group 61 Sep 22 09:04:54.771411 [ 6.913345] pci 0000:7f:17.4: Adding to iommu group 62 Sep 22 09:04:54.771432 [ 6.919135] pci 0000:7f:17.5: Adding to iommu group 62 Sep 22 09:04:54.771446 [ 6.924924] pci 0000:7f:17.6: Adding to iommu group 62 Sep 22 09:04:54.783420 [ 6.930717] pci 0000:7f:17.7: Adding to iommu group 62 Sep 22 09:04:54.783440 [ 6.936625] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 22 09:04:54.795426 [ 6.942414] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 22 09:04:54.795447 [ 6.948203] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 22 09:04:54.807416 [ 6.953983] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 22 09:04:54.807437 [ 6.959771] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 22 09:04:54.819415 [ 6.965589] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 22 09:04:54.819435 [ 6.971380] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 22 09:04:54.831418 [ 6.977150] pci 0000:00:00.0: Adding to iommu group 65 Sep 22 09:04:54.831438 [ 6.982921] pci 0000:00:01.0: Adding to iommu group 66 Sep 22 09:04:54.843422 [ 6.988683] pci 0000:00:01.1: Adding to iommu group 67 Sep 22 09:04:54.843443 [ 6.994454] pci 0000:00:02.0: Adding to iommu group 68 Sep 22 09:04:54.855414 [ 7.000215] pci 0000:00:02.2: Adding to iommu group 69 Sep 22 09:04:54.855435 [ 7.005984] pci 0000:00:03.0: Adding to iommu group 70 Sep 22 09:04:54.867414 [ 7.011752] pci 0000:00:05.0: Adding to iommu group 71 Sep 22 09:04:54.867434 [ 7.017523] pci 0000:00:05.1: Adding to iommu group 72 Sep 22 09:04:54.879415 [ 7.023292] pci 0000:00:05.2: Adding to iommu group 73 Sep 22 09:04:54.879436 [ 7.029060] pci 0000:00:05.4: Adding to iommu group 74 Sep 22 09:04:54.891412 [ 7.034830] pci 0000:00:11.0: Adding to iommu group 75 Sep 22 09:04:54.891433 [ 7.040629] pci 0000:00:11.4: Adding to iommu group 76 Sep 22 09:04:54.903411 [ 7.046453] pci 0000:00:16.0: Adding to iommu group 77 Sep 22 09:04:54.903432 [ 7.052245] pci 0000:00:16.1: Adding to iommu group 77 Sep 22 09:04:54.915413 [ 7.058013] pci 0000:00:1a.0: Adding to iommu group 78 Sep 22 09:04:54.915434 [ 7.063785] pci 0000:00:1c.0: Adding to iommu group 79 Sep 22 09:04:54.927412 [ 7.069546] pci 0000:00:1c.3: Adding to iommu group 80 Sep 22 09:04:54.927433 [ 7.075316] pci 0000:00:1d.0: Adding to iommu group 81 Sep 22 09:04:54.939410 [ 7.081141] pci 0000:00:1f.0: Adding to iommu group 82 Sep 22 09:04:54.939432 [ 7.086934] pci 0000:00:1f.2: Adding to iommu group 82 Sep 22 09:04:54.939446 [ 7.092706] pci 0000:01:00.0: Adding to iommu group 83 Sep 22 09:04:54.951418 [ 7.098476] pci 0000:01:00.1: Adding to iommu group 84 Sep 22 09:04:54.951439 [ 7.104249] pci 0000:05:00.0: Adding to iommu group 85 Sep 22 09:04:54.963418 [ 7.110019] pci 0000:08:00.0: Adding to iommu group 86 Sep 22 09:04:54.963438 [ 7.115790] pci 0000:80:05.0: Adding to iommu group 87 Sep 22 09:04:54.975419 [ 7.121559] pci 0000:80:05.1: Adding to iommu group 88 Sep 22 09:04:54.975440 [ 7.127328] pci 0000:80:05.2: Adding to iommu group 89 Sep 22 09:04:54.987408 [ 7.133097] pci 0000:80:05.4: Adding to iommu group 90 Sep 22 09:04:54.987429 [ 7.190351] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 22 09:04:55.047416 [ 7.197547] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 22 09:04:55.059428 [ 7.204736] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 22 09:04:55.071404 [ 7.214786] Initialise system trusted keyrings Sep 22 09:04:55.071424 [ 7.219760] Key type blacklist registered Sep 22 09:04:55.071437 [ 7.224336] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 22 09:04:55.083410 [ 7.233231] zbud: loaded Sep 22 09:04:55.083427 [ 7.236407] integrity: Platform Keyring initialized Sep 22 09:04:55.095419 [ 7.241858] integrity: Machine keyring initialized Sep 22 09:04:55.095440 [ 7.247206] Key type asymmetric registered Sep 22 09:04:55.107400 [ 7.251778] Asymmetric key parser 'x509' registered Sep 22 09:04:55.107421 [ 7.263805] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 22 09:04:55.119405 [ 7.270249] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 22 09:04:55.131414 [ 7.278582] io scheduler mq-deadline registered Sep 22 09:04:55.131434 [ 7.285734] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 22 09:04:55.143413 [ 7.292258] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 22 09:04:55.155413 [ 7.298784] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 22 09:04:55.155435 [ 7.305286] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 22 09:04:55.167415 [ 7.311811] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 22 09:04:55.167437 [ 7.318309] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 22 09:04:55.179413 [ 7.324825] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 22 09:04:55.179435 [ 7.331334] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 22 09:04:55.191417 [ 7.337857] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 22 09:04:55.191446 [ 7.344365] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 22 09:04:55.203417 [ 7.350809] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 22 09:04:55.215413 [ 7.357445] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 22 09:04:55.215436 [ 7.364379] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 22 09:04:55.227410 [ 7.370880] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 22 09:04:55.227432 [ 7.377488] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 22 09:04:55.239406 [ 7.385072] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 22 09:04:55.239428 [ 7.403673] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 22 09:04:55.263423 [ 7.412033] pstore: Registered erst as persistent store backend Sep 22 09:04:55.275410 [ 7.418813] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 22 09:04:55.275433 [ 7.425953] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 22 09:04:55.287424 [ 7.435095] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 22 09:04:55.299420 [ 7.444403] Linux agpgart interface v0.103 Sep 22 09:04:55.299439 [ 7.449217] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 22 09:04:55.311388 [ 7.465011] i8042: PNP: No PS/2 controller found. Sep 22 09:04:55.323418 [ 7.470389] mousedev: PS/2 mouse device common for all mice Sep 22 09:04:55.323439 [ 7.476632] rtc_cmos 00:00: RTC can wake from S4 Sep 22 09:04:55.335417 [ 7.482068] rtc_cmos 00:00: registered as rtc0 Sep 22 09:04:55.335436 [ 7.487074] rtc_cmos 00:00: setting system clock to 2024-09-22T09:04:55 UTC (1726995895) Sep 22 09:04:55.347421 [ 7.496134] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 22 09:04:55.359403 [ 7.506281] intel_pstate: Intel P-state driver initializing Sep 22 09:04:55.359425 [ 7.523185] ledtrig-cpu: registered to indicate activity on CPUs Sep 22 09:04:55.383387 [ 7.539487] NET: Registered PF_INET6 protocol family Sep 22 09:04:55.395387 [ 7.553533] Segment Routing with IPv6 Sep 22 09:04:55.407396 [ 7.557631] In-situ OAM (IOAM) with IPv6 Sep 22 09:04:55.419413 [ 7.562023] mip6: Mobile IPv6 Sep 22 09:04:55.419431 [ 7.565335] NET: Registered PF_PACKET protocol family Sep 22 09:04:55.419446 [ 7.571104] mpls_gso: MPLS GSO support Sep 22 09:04:55.431379 [ 7.583209] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 22 09:04:55.443396 [ 7.591998] microcode: Microcode Update Driver: v2.2. Sep 22 09:04:55.455415 [ 7.594820] resctrl: L3 allocation detected Sep 22 09:04:55.455436 [ 7.605140] resctrl: L3 monitoring detected Sep 22 09:04:55.467423 [ 7.609809] IPI shorthand broadcast: enabled Sep 22 09:04:55.467443 [ 7.614594] sched_clock: Marking stable (5674277789, 1940294993)->(7985887626, -371314844) Sep 22 09:04:55.479412 [ 7.625795] registered taskstats version 1 Sep 22 09:04:55.479431 [ 7.630382] Loading compiled-in X.509 certificates Sep 22 09:04:55.491372 [ 7.655390] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 22 09:04:55.515424 [ 7.665125] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 22 09:04:55.527406 [ 7.685844] zswap: loaded using pool lzo/zbud Sep 22 09:04:55.539391 [ 7.691393] Key type .fscrypt registered Sep 22 09:04:55.551415 [ 7.695772] Key type fscrypt-provisioning registered Sep 22 09:04:55.551436 [ 7.701687] pstore: Using crash dump compression: deflate Sep 22 09:04:55.563395 [ 7.712220] Key type encrypted registered Sep 22 09:04:55.563414 [ 7.716699] AppArmor: AppArmor sha1 policy hashing enabled Sep 22 09:04:55.575420 [ 7.722830] ima: No TPM chip found, activating TPM-bypass! Sep 22 09:04:55.587413 [ 7.728952] ima: Allocated hash algorithm: sha256 Sep 22 09:04:55.587434 [ 7.734210] ima: No architecture policies found Sep 22 09:04:55.587455 [ 7.739272] evm: Initialising EVM extended attributes: Sep 22 09:04:55.599419 [ 7.745003] evm: security.selinux Sep 22 09:04:55.599438 [ 7.748701] evm: security.SMACK64 (disabled) Sep 22 09:04:55.611412 [ 7.753467] evm: security.SMACK64EXEC (disabled) Sep 22 09:04:55.611433 [ 7.758618] evm: security.SMACK64TRANSMUTE (disabled) Sep 22 09:04:55.611447 [ 7.764256] evm: security.SMACK64MMAP (disabled) Sep 22 09:04:55.623418 [ 7.769410] evm: security.apparmor Sep 22 09:04:55.623437 [ 7.773203] evm: security.ima Sep 22 09:04:55.623448 [ 7.776514] evm: security.capability Sep 22 09:04:55.635401 [ 7.780502] evm: HMAC attrs: 0x1 Sep 22 09:04:55.635419 [ 7.872853] clk: Disabling unused clocks Sep 22 09:04:55.731408 [ 7.878614] Freeing unused decrypted memory: 2036K Sep 22 09:04:55.731429 [ 7.884908] Freeing unused kernel image (initmem) memory: 2796K Sep 22 09:04:55.743420 [ 7.891598] Write protecting the kernel read-only data: 26624k Sep 22 09:04:55.755407 [ 7.899076] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 22 09:04:55.755430 [ 7.906942] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 22 09:04:55.767388 [ 7.959359] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 22 09:04:55.815407 [ 7.966548] x86/mm: Checking user space page tables Sep 22 09:04:55.827373 [ 8.014086] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 22 09:04:55.875402 [ 8.021276] Run /init as init process Sep 22 09:04:55.875421 Loading, please wait... Sep 22 09:04:55.887370 Starting systemd-udevd version 252.30-1~deb12u2 Sep 22 09:04:55.911384 [ 8.224358] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 22 09:04:56.079408 [ 8.231288] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 22 09:04:56.091425 [ 8.242560] clocksource: Switched to clocksource tsc Sep 22 09:04:56.103401 [ 8.248376] dca service started, version 1.12.1 Sep 22 09:04:56.103421 [ 8.269673] SCSI subsystem initialized Sep 22 09:04:56.127515 [ 8.275367] ACPI: bus type USB registered Sep 22 09:04:56.127535 [ 8.279963] usbcore: registered new interface driver usbfs Sep 22 09:04:56.139526 [ 8.280093] igb: Intel(R) Gigabit Ethernet Network Driver Sep 22 09:04:56.139547 [ 8.286099] usbcore: registered new interface driver hub Sep 22 09:04:56.151527 [ 8.286145] usbcore: registered new device driver usb Sep 22 09:04:56.151547 [ 8.292138] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 22 09:04:56.163525 [ 8.292815] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 22 09:04:56.175515 [ 8.318872] megasas: 07.719.03.00-rc1 Sep 22 09:04:56.175534 [ 8.323256] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 22 09:04:56.187515 [ 8.329584] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 22 09:04:56.187540 [ 8.338830] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 22 09:04:56.199493 [ 8.356185] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 22 09:04:56.211514 [ 8.364637] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 22 09:04:56.223532 [ 8.372219] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 22 09:04:56.235526 [ 8.378650] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 22 09:04:56.247516 [ 8.390632] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 22 09:04:56.247542 [ 8.399280] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 22 09:04:56.259526 [ 8.406179] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 22 09:04:56.271520 [ 8.418277] igb 0000:01:00.0: added PHC on eth0 Sep 22 09:04:56.271540 [ 8.423362] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 22 09:04:56.283527 [ 8.431037] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 22 09:04:56.295531 [ 8.439088] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 22 09:04:56.295553 [ 8.444823] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 22 09:04:56.307525 [ 8.453496] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 22 09:04:56.307546 [ 8.459335] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 22 09:04:56.319528 [ 8.467599] ehci-pci 0000:00:1a.0: debug port 2 Sep 22 09:04:56.319547 [ 8.476572] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 22 09:04:56.331512 [ 8.483049] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 22 09:04:56.343531 [ 8.492083] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 22 09:04:56.355524 [ 8.500534] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 22 09:04:56.355546 [ 8.507079] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 22 09:04:56.367530 [ 8.516308] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 22 09:04:56.379526 [ 8.524369] usb usb1: Product: EHCI Host Controller Sep 22 09:04:56.379547 [ 8.529812] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 22 09:04:56.391521 [ 8.536614] usb usb1: SerialNumber: 0000:00:1a.0 Sep 22 09:04:56.391541 [ 8.541989] hub 1-0:1.0: USB hub found Sep 22 09:04:56.403517 [ 8.546181] hub 1-0:1.0: 2 ports detected Sep 22 09:04:56.403537 [ 8.551228] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 22 09:04:56.415519 [ 8.559121] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 22 09:04:56.415540 [ 8.564960] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 22 09:04:56.427554 [ 8.573445] ehci-pci 0000:00:1d.0: debug port 2 Sep 22 09:04:56.427573 [ 8.587818] scsi host1: ahci Sep 22 09:04:56.439481 [ 8.595064] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 22 09:04:56.451515 [ 8.601401] scsi host2: ahci Sep 22 09:04:56.451532 [ 8.604876] scsi host3: ahci Sep 22 09:04:56.463517 [ 8.608996] igb 0000:01:00.1: added PHC on eth1 Sep 22 09:04:56.463537 [ 8.614080] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 22 09:04:56.475530 [ 8.621756] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 22 09:04:56.487520 [ 8.629793] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 22 09:04:56.487541 [ 8.635519] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 22 09:04:56.499525 [ 8.643995] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 22 09:04:56.499551 [ 8.652444] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 22 09:04:56.511528 [ 8.659263] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 22 09:04:56.523526 [ 8.667217] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 22 09:04:56.523548 [ 8.673921] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 22 09:04:56.535524 [ 8.680721] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 22 09:04:56.547522 [ 8.690238] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 22 09:04:56.547545 [ 8.697524] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 22 09:04:56.559530 [ 8.704819] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 22 09:04:56.559551 [ 8.711250] scsi host4: ahci Sep 22 09:04:56.571521 [ 8.714521] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Sep 22 09:04:56.571547 [ 8.722875] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Sep 22 09:04:56.583531 [ 8.731226] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Sep 22 09:04:56.595526 [ 8.739578] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Sep 22 09:04:56.595550 [ 8.747979] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 22 09:04:56.607540 [ 8.757206] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 22 09:04:56.619530 [ 8.765262] usb usb2: Product: EHCI Host Controller Sep 22 09:04:56.619550 [ 8.770695] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 22 09:04:56.631520 [ 8.777495] usb usb2: SerialNumber: 0000:00:1d.0 Sep 22 09:04:56.631540 [ 8.783277] hub 2-0:1.0: USB hub found Sep 22 09:04:56.643518 [ 8.787467] hub 2-0:1.0: 2 ports detected Sep 22 09:04:56.643538 [ 8.793104] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 22 09:04:56.655529 [ 8.802237] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 22 09:04:56.667482 [ 8.820742] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 22 09:04:56.679534 [ 8.831426] megaraid_sas 0000:05:00.0: INIT adapter done Sep 22 09:04:56.691493 [ 8.875769] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 22 09:04:56.739525 [ 8.884426] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 22 09:04:56.739546 [ 8.890951] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 22 09:04:56.751530 [ 8.897558] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 22 09:04:56.751553 [ 8.905110] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 22 09:04:56.763536 [ 8.916669] scsi host0: Avago SAS based MegaRAID driver Sep 22 09:04:56.775524 [ 8.922514] scsi host5: ahci Sep 22 09:04:56.775543 [ 8.925983] scsi host6: ahci Sep 22 09:04:56.787521 [ 8.929250] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 22 09:04:56.787548 [ 8.929468] scsi host7: ahci Sep 22 09:04:56.799517 [ 8.941818] scsi host8: ahci Sep 22 09:04:56.799535 [ 8.945328] scsi host9: ahci Sep 22 09:04:56.799547 [ 8.948811] scsi host10: ahci Sep 22 09:04:56.799558 [ 8.952173] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 22 09:04:56.811538 [ 8.960528] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 22 09:04:56.823527 [ 8.968883] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 22 09:04:56.835522 [ 8.977242] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 22 09:04:56.835548 [ 8.985611] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 22 09:04:56.847527 [ 8.994005] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 22 09:04:56.859514 [ 9.002475] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 22 09:04:56.859537 [ 9.059405] ata4: SATA link down (SStatus 0 SControl 300) Sep 22 09:04:56.919527 [ 9.065466] ata2: SATA link down (SStatus 0 SControl 300) Sep 22 09:04:56.919549 [ 9.071517] ata1: SATA link down (SStatus 0 SControl 300) Sep 22 09:04:56.931529 [ 9.072317] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 22 09:04:56.931552 [ 9.077588] ata3: SATA link down (SStatus 0 SControl 300) Sep 22 09:04:56.943499 [ 9.172812] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 22 09:04:57.039518 [ 9.181957] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 22 09:04:57.039543 [ 9.190427] hub 1-1:1.0: USB hub found Sep 22 09:04:57.051497 [ 9.194711] hub 1-1:1.0: 6 ports detected Sep 22 09:04:57.051518 [ 9.240686] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 22 09:04:57.099535 [ 9.249828] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 22 09:04:57.111523 [ 9.258175] hub 2-1:1.0: USB hub found Sep 22 09:04:57.111543 [ 9.262460] hub 2-1:1.0: 8 ports detected Sep 22 09:04:57.123478 [ 9.315430] ata7: SATA link down (SStatus 0 SControl 300) Sep 22 09:04:57.171517 [ 9.321493] ata5: SATA link down (SStatus 0 SControl 300) Sep 22 09:04:57.183531 [ 9.327550] ata9: SATA link down (SStatus 0 SControl 300) Sep 22 09:04:57.183553 [ 9.333605] ata10: SATA link down (SStatus 0 SControl 300) Sep 22 09:04:57.195524 [ 9.339756] ata6: SATA link down (SStatus 0 SControl 300) Sep 22 09:04:57.195546 [ 9.345810] ata8: SATA link down (SStatus 0 SControl 300) Sep 22 09:04:57.207506 [ 9.354757] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 22 09:04:57.219467 [ 9.377290] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 22 09:04:57.243527 [ 9.384795] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 22 09:04:57.243548 [ 9.386092] sd 0:0:8:0: [sda] Write Protect is off Sep 22 09:04:57.255514 [ 9.398250] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 22 09:04:57.255542 [ 9.408427] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 22 09:04:57.267504 [ 9.426631] sda: sda1 sda2 < sda5 > Sep 22 09:04:57.279498 [ 9.430929] sd 0:0:8:0: [sda] Attached SCSI disk Sep 22 09:04:57.291483 [ 9.556365] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 22 09:04:57.411506 [ 9.572850] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 22 09:04:57.435536 [ 9.586498] device-mapper: uevent: version 1.0.3 Sep 22 09:04:57.447519 [ 9.591788] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 22 09:04:57.459467 [ 9.673022] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 22 09:04:57.531530 [ 9.682367] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 22 09:04:57.543526 [ 9.690945] hub 2-1.4:1.0: USB hub found Sep 22 09:04:57.543544 [ 9.695462] hub 2-1.4:1.0: 2 ports detected Sep 22 09:04:57.555483 [ 9.780375] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 22 09:04:57.639507 Begin: Loading essential drivers ... done. Sep 22 09:04:57.711495 Begin: Running /scripts/init-premount ... done. Sep 22 09:04:57.723524 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 22 09:04:57.723547 Begin: Running /scripts/local-premount ... done. Sep 22 09:04:57.735510 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 22 09:04:57.747521 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapp[ 9.899060] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 22 09:04:57.759534 er/himrod0--vg-r[ 9.909251] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 22 09:04:57.771530 oot Sep 22 09:04:57.771544 [ 9.918955] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 22 09:04:57.783519 [ 9.925908] usb 2-1.6: Manufacturer: Avocent Sep 22 09:04:57.783539 [ 9.930677] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 22 09:04:57.783553 [ 9.950408] hid: raw HID events driver (C) Jiri Kosina Sep 22 09:04:57.807519 /dev/mapper/himrod0--vg-root: clean, 40836/1220608 files, 464786[ 9.962444] usbcore: registered new interface driver usbhid Sep 22 09:04:57.819535 [ 9.968749] usbhid: USB HID core driver Sep 22 09:04:57.831509 /4882432 blocks Sep 22 09:04:57.831526 done. Sep 22 09:04:57.831535 [ 9.977752] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 22 09:04:57.843509 [ 10.051109] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 22 09:04:57.915508 [ 10.062677] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 22 09:04:57.927486 done. Sep 22 09:04:57.927500 Begin: Running /scripts/local-bottom ... done. Sep 22 09:04:57.939491 Begin: Running /scripts/init-bottom ... done. Sep 22 09:04:57.951491 [ 10.191478] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 22 09:04:58.047519 [ 10.220440] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 22 09:04:58.083540 [ 10.235851] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 22 09:04:58.107524 [ 10.250874] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 22 09:04:58.119525 [ 10.265950] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 22 09:04:58.131530 [ 10.281015] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 22 09:04:58.143535 INIT: version 3.06 booting Sep 22 09:04:58.203467 INIT: No inittab.d directory found Sep 22 09:04:58.263467 Using makefile-style concurrent boot in runlevel S. Sep 22 09:04:58.371466 Starting hotplug events dispatcher: systemd-udevd. Sep 22 09:04:58.899490 Synthesizing the initial hotplug events (subsystems)...done. Sep 22 09:04:58.923492 Synthesizing the initial hotplug events (devices)...done. Sep 22 09:04:59.079481 Waiting for /dev to be fully populated...[ 11.244008] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 22 09:04:59.103534 [ 11.253382] ACPI: button: Power Button [PWRB] Sep 22 09:04:59.115515 [ 11.258387] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 22 09:04:59.115541 [ 11.267389] ACPI: AC: AC Adapter [P111] (on-line) Sep 22 09:04:59.127525 [ 11.267735] power_meter ACPI000D:00: Found ACPI power meter. Sep 22 09:04:59.127546 [ 11.279016] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 22 09:04:59.139518 [ 11.287867] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 22 09:04:59.151535 [ 11.288369] ACPI: button: Power Button [PWRF] Sep 22 09:04:59.163483 [ 11.329949] IPMI message handler: version 39.2 Sep 22 09:04:59.187499 [ 11.344864] ipmi device interface Sep 22 09:04:59.204048 [ 11.367860] ipmi_si: IPMI System Interface driver Sep 22 09:04:59.223513 [ 11.373150] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 22 09:04:59.235527 [ 11.380248] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 22 09:04:59.235552 [ 11.388328] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 22 09:04:59.247529 [ 11.394911] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 22 09:04:59.259517 [ 11.401639] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 22 09:04:59.259544 [ 11.408572] power_meter ACPI000D:01: Found ACPI power meter. Sep 22 09:04:59.271526 [ 11.416725] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 22 09:04:59.271549 [ 11.424212] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 22 09:04:59.295506 [ 11.441618] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 22 09:04:59.307523 [ 11.451339] ipmi_si: Adding ACPI-specified kcs state machine Sep 22 09:04:59.307544 [ 11.457781] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 22 09:04:59.319509 [ 11.508814] iTCO_vendor_support: vendor-support=0 Sep 22 09:04:59.367505 [ 11.518423] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 22 09:04:59.379526 [ 11.518714] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 22 09:04:59.391491 [ 11.538552] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 22 09:04:59.391513 [ 11.545459] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 22 09:04:59.403527 [ 11.603477] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 22 09:04:59.463535 [ 11.612338] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 22 09:04:59.475503 [ 11.618656] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 22 09:04:59.475525 [ 11.641392] cryptd: max_cpu_qlen set to 1000 Sep 22 09:04:59.499565 [ 11.646186] ACPI: bus type drm_connector registered Sep 22 09:04:59.499586 [ 11.733152] AVX2 version of gcm_enc/dec engaged. Sep 22 09:04:59.595520 [ 11.738488] AES CTR mode by8 optimization enabled Sep 22 09:04:59.595541 [ 11.738933] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 22 09:04:59.607484 [ 11.758443] Console: switching to colour dummy device 80x25 Sep 22 09:04:59.619506 [ 11.768994] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 22 09:04:59.631493 [ 11.779627] fbcon: mgag200drmfb (fb0) is primary device Sep 22 09:04:59.715509 [ 11.836793] Console: switching to colour frame buffer device 128x48 Sep 22 09:04:59.727526 [ 11.853490] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 22 09:04:59.739531 [ 11.885380] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 22 09:04:59.751467 [ 11.912166] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 22 09:04:59.775480 [ 11.933927] ipmi_ssif: IPMI SSIF Interface driver Sep 22 09:04:59.787496 [ 12.178360] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 22 09:05:00.039633 [ 12.190654] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 22 09:05:00.051524 [ 12.202928] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 22 09:05:00.063520 [ 12.215185] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 22 09:05:00.075598 [ 12.227413] EDAC sbridge: Ver: 1.1.2 Sep 22 09:05:00.087512 [ 12.249214] intel_rapl_common: Found RAPL domain package Sep 22 09:05:00.111548 [ 12.255144] intel_rapl_common: Found RAPL domain dram Sep 22 09:05:00.111558 [ 12.260786] intel_rapl_common: DRAM domain energy unit 15300pj Sep 22 09:05:00.123536 [ 12.267569] intel_rapl_common: Found RAPL domain package Sep 22 09:05:00.123547 [ 12.273519] intel_rapl_common: Found RAPL domain dram Sep 22 09:05:00.135514 [ 12.279158] intel_rapl_common: DRAM domain energy unit 15300pj Sep 22 09:05:00.135524 done. Sep 22 09:05:00.195497 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 22 09:05:00.559406 done. Sep 22 09:05:00.559421 [ 12.752068] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 22 09:05:00.607401 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 22 09:05:00.619403 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 22 09:05:01.027373 done. Sep 22 09:05:01.027388 Cleaning up temporary files... /tmp. Sep 22 09:05:01.063376 [ 13.242225] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 22 09:05:01.099415 [ 13.252414] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 22 09:05:01.111416 [ 13.286692] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 22 09:05:01.147410 Mounting local filesystems...done. Sep 22 09:05:01.195388 Activating swapfile swap, if any...done. Sep 22 09:05:01.207377 Cleaning up temporary files.... Sep 22 09:05:01.207395 Starting Setting kernel variables: sysctl. Sep 22 09:05:01.231375 [ 13.609636] audit: type=1400 audit(1726995901.448:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1663 comm="apparmor_parser" Sep 22 09:05:01.483418 [ 13.626825] audit: type=1400 audit(1726995901.448:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1663 comm="apparmor_parser" Sep 22 09:05:01.495437 [ 13.644644] audit: type=1400 audit(1726995901.452:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1662 comm="apparmor_parser" Sep 22 09:05:01.519412 [ 13.648151] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 22 09:05:01.531416 [ 13.661433] audit: type=1400 audit(1726995901.472:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1665 comm="apparmor_parser" Sep 22 09:05:01.543425 [ 13.673792] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 22 09:05:01.555418 [ 13.690568] audit: type=1400 audit(1726995901.472:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1665 comm="apparmor_parser" Sep 22 09:05:01.567430 [ 13.715320] audit: type=1400 audit(1726995901.472:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1665 comm="apparmor_parser" Sep 22 09:05:01.579428 [ 13.731914] audit: type=1400 audit(1726995901.484:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1666 comm="apparmor_parser" Sep 22 09:05:01.603419 [ 13.748995] audit: type=1400 audit(1726995901.564:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1664 comm="apparmor_parser" Sep 22 09:05:01.627414 [ 13.769083] audit: type=1400 audit(1726995901.568:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1664 comm="apparmor_parser" Sep 22 09:05:01.639425 [ 13.788587] audit: type=1400 audit(1726995901.568:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1664 comm="apparmor_parser" Sep 22 09:05:01.663400 Starting: AppArmorLoading AppArmor profiles...done. Sep 22 09:05:01.663420 . Sep 22 09:05:01.663428 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 22 09:05:01.771413 Copyright 2004-2022 Internet Systems Consortium. Sep 22 09:05:01.771433 All rights reserved. Sep 22 09:05:01.771442 For info, please visit https://www.isc.org/software/dhcp/ Sep 22 09:05:01.783409 Sep 22 09:05:01.783423 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 22 09:05:01.783437 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 22 09:05:01.783450 Sending on Socket/fallback Sep 22 09:05:01.795414 Created duid "\000\001\000\001.\202\232=p\333\230p\015\256". Sep 22 09:05:01.795435 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 3 Sep 22 09:05:01.807416 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 22 09:05:01.807435 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 22 09:05:01.819416 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 22 09:05:01.819435 bound to 10.149.64.170 -- renewal in 254 seconds. Sep 22 09:05:01.831399 done. Sep 22 09:05:01.831414 Cleaning up temporary files.... Sep 22 09:05:01.831426 Starting nftables: none Sep 22 09:05:01.831435 . Sep 22 09:05:01.903359 INIT: Entering runlevel: 2 Sep 22 09:05:01.927369 Using makefile-style concurrent boot in runlevel 2. Sep 22 09:05:01.951386 Starting Apache httpd web server: apache2. Sep 22 09:05:03.175359 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 22 09:05:03.271391 failed. Sep 22 09:05:03.271405 Starting NTP server: ntpd2024-09-22T09:05:03 ntpd[1923]: INIT: ntpd ntpsec-1.2.2: Starting Sep 22 09:05:03.355415 2024-09-22T09:05:03 ntpd[1923]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 22 09:05:03.367371 . Sep 22 09:05:03.367386 Starting periodic command scheduler: cron. Sep 22 09:05:03.403383 Starting system message bus: dbus. Sep 22 09:05:03.583378 Starting OpenBSD Secure Shell server: sshd. Sep 22 09:05:03.679393 Sep 22 09:05:04.687395 Debian GNU/Linux 12 himrod0 ttyS0 Sep 22 09:05:04.687415 Sep 22 09:05:04.687422 himrod0 login: INIT: Sw Sep 22 09:07:20.435374 Using makefile-style concurrent boot in runlevel 6. Sep 22 09:07:20.447386 Sep 22 09:07:20.447403 Stopping SMP IRQ Balancer: irqbalance. Sep 22 09:07:20.459392 Stopping hotplug events dispatcher: systemd-udevd. Sep 22 09:07:20.483382 Stopping nftables: none. Sep 22 09:07:20.507368 Saving the system clock to /dev/rtc0. Sep 22 09:07:20.519404 Hardware Clock updated to Sun Sep 22 09:07:20 UTC 2024. Sep 22 09:07:20.531360 Stopping Apache httpd web server: apache2. Sep 22 09:07:21.551381 Asking all remaining processes to terminate...done. Sep 22 09:07:21.863408 All processes ended within 1 seconds...done. Sep 22 09:07:21.863427 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 22 09:07:21.899385 done. Sep 22 09:07:21.899400 [ 154.111446] EXT4-fs (sda1): unmounting filesystem. Sep 22 09:07:21.971389 Deactivating swap...done. Sep 22 09:07:21.983392 Unmounting local filesystems...done. Sep 22 09:07:21.983411 [ 154.198783] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 22 09:07:22.055395 Will now restart. Sep 22 09:07:22.127358 [ 154.293199] kvm: exiting hardware virtualization Sep 22 09:07:22.151389 [ 155.259516] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 22 09:07:23.123415 [ 155.284474] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 22 09:07:23.147418 [ 155.290219] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 22 09:07:23.159364 [ 155.336822] ACPI: PM: Preparing to enter system sleep state S5 Sep 22 09:07:23.195397 [ 155.348861] reboot: Restarting system Sep 22 09:07:23.207404 [ 155.352964] reboot: machine restart Sep 22 09:07:23.207423 Sep 22 09:07:23.457730 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 22 09:07:45.683384 [1 Sep 22 09:08:14.915454 ;1H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 22 09:08:28.755389  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 22 09:08:29.031383  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 22 09:08:29.307395  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 22 09:09:02.703399 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   Intel(R) Boot Agent GE v1.5.85 DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 22 09:09:07.011398 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 22 09:09:07.011420 Booting from local disk... Sep 22 09:09:07.011433 Sep 22 09:09:07.023359  Sep 22 09:09:11.667378 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 22 09:09:11.763421 Sep 22 09:09:11.763433 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 22 09:09:11.811419 Press enter to boot the selected OS, `e' to edit the commands Sep 22 09:09:11.823417 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 22 09:09:16.971460 Sep 22 09:09:16.971478  Booting `Xen hypervisor, version 4' Sep 22 09:09:17.055396 Sep 22 09:09:17.055409  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.111+' Sep 22 09:09:17.091359 Sep 22 09:09:17.091372 Loading Xen 4 ... Sep 22 09:09:17.643366 Loading Linux 6.1.111+ ... Sep 22 09:09:19.803373 Loading initial ramdisk ... Sep 22 09:09:31.995373  __ __ _ _ ____ ___ _ _ _ Sep 22 09:09:57.891418 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 22 09:09:57.891439 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 22 09:09:57.903421 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 22 09:09:57.915414 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 22 09:09:57.915434 Sep 22 09:09:57.915441 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Sat Sep 21 19:27:30 UTC 2024 Sep 22 09:09:57.927425 (XEN) Latest ChangeSet: Tue Sep 17 14:13:36 2024 +0100 git:0843b40c47 Sep 22 09:09:57.939419 (XEN) build-id: 93fc2209b2f303399f002dcf7c5dc6d2e5314985 Sep 22 09:09:57.939439 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 22 09:09:57.951417 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Sep 22 09:09:57.963426 (XEN) Xen image load base address: 0x6e600000 Sep 22 09:09:57.963444 (XEN) Video information: Sep 22 09:09:57.963454 (XEN) VGA is text mode 80x25, font 8x16 Sep 22 09:09:57.975421 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 22 09:09:57.975442 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 22 09:09:57.987419 (XEN) Disc information: Sep 22 09:09:57.987434 (XEN) Found 1 MBR signatures Sep 22 09:09:57.987445 (XEN) Found 1 EDD information structures Sep 22 09:09:57.999418 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 22 09:09:57.999441 (XEN) Xen-e820 RAM map: Sep 22 09:09:58.011415 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 22 09:09:58.011435 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 22 09:09:58.011449 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 22 09:09:58.023417 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 22 09:09:58.023446 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 22 09:09:58.035416 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 22 09:09:58.035436 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 22 09:09:58.047428 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 22 09:09:58.047448 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 22 09:09:58.059417 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 22 09:09:58.059437 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 22 09:09:58.059449 (XEN) BSP microcode revision: 0x0b00002e Sep 22 09:09:58.071379 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 09:09:58.083409 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 22 09:09:58.107403 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 22 09:09:58.119420 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 22 09:09:58.119442 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 22 09:09:58.131422 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 22 09:09:58.131440 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 22 09:09:58.143419 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 22 09:09:58.155414 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 22 09:09:58.155438 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 22 09:09:58.167416 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 22 09:09:58.167439 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 22 09:09:58.179419 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 22 09:09:58.191415 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 22 09:09:58.191439 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 22 09:09:58.203418 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 22 09:09:58.215413 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 22 09:09:58.215436 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 22 09:09:58.227416 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 22 09:09:58.227439 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 22 09:09:58.239421 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 22 09:09:58.251420 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 22 09:09:58.251443 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 22 09:09:58.263418 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 22 09:09:58.275414 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 22 09:09:58.275438 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 22 09:09:58.287417 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 22 09:09:58.287440 (XEN) System RAM: 65263MB (66829376kB) Sep 22 09:09:58.299371 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 22 09:09:58.431417 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 22 09:09:58.431437 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 22 09:09:58.443409 (XEN) NUMA: Using 19 for the hash shift Sep 22 09:09:58.443428 (XEN) Domain heap initialised DMA width 32 bits Sep 22 09:09:58.623383 (XEN) found SMP MP-table at 000fd060 Sep 22 09:09:58.695416 (XEN) SMBIOS 3.0 present. Sep 22 09:09:58.695434 (XEN) Using APIC driver default Sep 22 09:09:58.695445 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 22 09:09:58.707427 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 22 09:09:58.707448 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 22 09:09:58.719419 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 22 09:09:58.719445 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 22 09:09:58.731416 (XEN) ACPI: Local APIC address 0xfee00000 Sep 22 09:09:58.731435 (XEN) Overriding APIC driver with bigsmp Sep 22 09:09:58.743413 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 22 09:09:58.743435 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 22 09:09:58.755413 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 22 09:09:58.755435 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 22 09:09:58.767415 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 22 09:09:58.767438 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 22 09:09:58.779420 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 22 09:09:58.779442 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 22 09:09:58.791417 (XEN) ACPI: IRQ0 used by override. Sep 22 09:09:58.791435 (XEN) ACPI: IRQ2 used by override. Sep 22 09:09:58.791446 (XEN) ACPI: IRQ9 used by override. Sep 22 09:09:58.803418 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 22 09:09:58.803439 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 22 09:09:58.815415 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 22 09:09:58.815435 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 22 09:09:58.827413 (XEN) Xen ERST support is initialized. Sep 22 09:09:58.827433 (XEN) HEST: Table parsing has been initialized Sep 22 09:09:58.827446 (XEN) Using ACPI (MADT) for SMP configuration information Sep 22 09:09:58.839416 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 22 09:09:58.839436 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 22 09:09:58.839448 (XEN) Not enabling x2APIC (upon firmware request) Sep 22 09:09:58.851405 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 22 09:09:58.851425 (XEN) CPU0: 1200 ... 2000 MHz Sep 22 09:09:58.863407 (XEN) xstate: size: 0x340 and states: 0x7 Sep 22 09:09:58.863426 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 22 09:09:58.875423 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 22 09:09:58.887416 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 22 09:09:58.887438 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 22 09:09:58.899418 (XEN) CPU0: Intel machine check reporting enabled Sep 22 09:09:58.899439 (XEN) Speculative mitigation facilities: Sep 22 09:09:58.899451 (XEN) Hardware hints: Sep 22 09:09:58.911415 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 22 09:09:58.911437 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 22 09:09:58.923395 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 22 09:09:58.935427 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 22 09:09:58.947422 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 22 09:09:58.959413 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 22 09:09:58.959435 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 22 09:09:58.971415 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 22 09:09:58.971436 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 22 09:09:58.983413 (XEN) Initializing Credit2 scheduler Sep 22 09:09:58.983432 (XEN) load_precision_shift: 18 Sep 22 09:09:58.983443 (XEN) load_window_shift: 30 Sep 22 09:09:58.983453 (XEN) underload_balance_tolerance: 0 Sep 22 09:09:58.995417 (XEN) overload_balance_tolerance: -3 Sep 22 09:09:58.995435 (XEN) runqueues arrangement: socket Sep 22 09:09:58.995447 (XEN) cap enforcement granularity: 10ms Sep 22 09:09:59.007408 (XEN) load tracking window length 1073741824 ns Sep 22 09:09:59.007429 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 22 09:09:59.019367 (XEN) Platform timer is 14.318MHz HPET Sep 22 09:09:59.067405 (XEN) Detected 1995.192 MHz processor. Sep 22 09:09:59.067424 (XEN) Freed 1024kB unused BSS memory Sep 22 09:09:59.091398 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 22 09:09:59.091418 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 22 09:09:59.103406 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 22 09:09:59.115416 (XEN) Intel VT-d Snoop Control enabled. Sep 22 09:09:59.115435 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 22 09:09:59.115449 (XEN) Intel VT-d Queued Invalidation enabled. Sep 22 09:09:59.127418 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 22 09:09:59.127437 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 22 09:09:59.139415 (XEN) Intel VT-d Shared EPT tables enabled. Sep 22 09:09:59.139434 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 22 09:09:59.151363 (XEN) I/O virtualisation enabled Sep 22 09:09:59.163375 (XEN) - Dom0 mode: Relaxed Sep 22 09:09:59.175420 (XEN) Interrupt remapping enabled Sep 22 09:09:59.175438 (XEN) nr_sockets: 2 Sep 22 09:09:59.175448 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 22 09:09:59.187409 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 22 09:09:59.187429 (XEN) ENABLING IO-APIC IRQs Sep 22 09:09:59.187440 (XEN) -> Using old ACK method Sep 22 09:09:59.199380 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 22 09:09:59.199403 (XEN) TSC deadline timer enabled Sep 22 09:09:59.307378 (XEN) Wallclock source: CMOS RTC Sep 22 09:09:59.307396 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 22 09:10:00.027377 (XEN) Allocated console ring of 512 KiB. Sep 22 09:10:00.027387 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 22 09:10:00.027393 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 22 09:10:00.039451 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 22 09:10:00.039465 (XEN) VMX: Supported advanced features: Sep 22 09:10:00.051461 (XEN) - APIC MMIO access virtualisation Sep 22 09:10:00.051472 (XEN) - APIC TPR shadow Sep 22 09:10:00.051477 (XEN) - Extended Page Tables (EPT) Sep 22 09:10:00.051483 (XEN) - Virtual-Processor Identifiers (VPID) Sep 22 09:10:00.063483 (XEN) - Virtual NMI Sep 22 09:10:00.063498 (XEN) - MSR direct-access bitmap Sep 22 09:10:00.063503 (XEN) - Unrestricted Guest Sep 22 09:10:00.063508 (XEN) - APIC Register Virtualization Sep 22 09:10:00.075434 (XEN) - Virtual Interrupt Delivery Sep 22 09:10:00.075443 (XEN) - Posted Interrupt Processing Sep 22 09:10:00.075449 (XEN) - VMCS shadowing Sep 22 09:10:00.087433 (XEN) - VM Functions Sep 22 09:10:00.087442 (XEN) - Virtualisation Exceptions Sep 22 09:10:00.087447 (XEN) - Page Modification Logging Sep 22 09:10:00.087452 (XEN) HVM: ASIDs enabled. Sep 22 09:10:00.099422 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 22 09:10:00.099434 (XEN) HVM: VMX enabled Sep 22 09:10:00.099439 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 22 09:10:00.111453 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 22 09:10:00.111463 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 22 09:10:00.123438 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 09:10:00.123451 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 09:10:00.135450 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 09:10:00.147397 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 09:10:00.171392 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 09:10:00.207422 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 09:10:00.247354 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 09:10:00.283360 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 09:10:00.307402 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 09:10:00.343409 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 09:10:00.379411 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 09:10:00.415412 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 09:10:00.451411 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 09:10:00.487406 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 09:10:00.523423 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 22 09:10:00.535413 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 22 09:10:00.535435 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 22 09:10:00.547379 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 09:10:00.559411 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 09:10:00.595402 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 09:10:00.631411 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 09:10:00.667411 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 09:10:00.703416 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 09:10:00.739410 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 09:10:00.775410 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 09:10:00.823358 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 09:10:00.859364 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 09:10:00.895369 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 09:10:00.931369 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 09:10:00.967374 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 09:10:01.003375 (XEN) Brought up 56 CPUs Sep 22 09:10:01.219369 (XEN) Testing NMI watchdog on all CPUs: ok Sep 22 09:10:01.243407 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 22 09:10:01.243428 (XEN) Initializing Credit2 scheduler Sep 22 09:10:01.255412 (XEN) load_precision_shift: 18 Sep 22 09:10:01.255430 (XEN) load_window_shift: 30 Sep 22 09:10:01.255441 (XEN) underload_balance_tolerance: 0 Sep 22 09:10:01.267414 (XEN) overload_balance_tolerance: -3 Sep 22 09:10:01.267433 (XEN) runqueues arrangement: socket Sep 22 09:10:01.267445 (XEN) cap enforcement granularity: 10ms Sep 22 09:10:01.279411 (XEN) load tracking window length 1073741824 ns Sep 22 09:10:01.279431 (XEN) Adding cpu 0 to runqueue 0 Sep 22 09:10:01.279442 (XEN) First cpu on runqueue, activating Sep 22 09:10:01.291410 (XEN) Adding cpu 1 to runqueue 0 Sep 22 09:10:01.291428 (XEN) Adding cpu 2 to runqueue 0 Sep 22 09:10:01.291439 (XEN) Adding cpu 3 to runqueue 0 Sep 22 09:10:01.291449 (XEN) Adding cpu 4 to runqueue 0 Sep 22 09:10:01.303412 (XEN) Adding cpu 5 to runqueue 0 Sep 22 09:10:01.303430 (XEN) Adding cpu 6 to runqueue 0 Sep 22 09:10:01.303440 (XEN) Adding cpu 7 to runqueue 0 Sep 22 09:10:01.315409 (XEN) Adding cpu 8 to runqueue 0 Sep 22 09:10:01.315427 (XEN) Adding cpu 9 to runqueue 0 Sep 22 09:10:01.315438 (XEN) Adding cpu 10 to runqueue 0 Sep 22 09:10:01.315449 (XEN) Adding cpu 11 to runqueue 0 Sep 22 09:10:01.327416 (XEN) Adding cpu 12 to runqueue 0 Sep 22 09:10:01.327441 (XEN) Adding cpu 13 to runqueue 0 Sep 22 09:10:01.327453 (XEN) Adding cpu 14 to runqueue 1 Sep 22 09:10:01.339411 (XEN) First cpu on runqueue, activating Sep 22 09:10:01.339430 (XEN) Adding cpu 15 to runqueue 1 Sep 22 09:10:01.339442 (XEN) Adding cpu 16 to runqueue 1 Sep 22 09:10:01.351407 (XEN) Adding cpu 17 to runqueue 1 Sep 22 09:10:01.351426 (XEN) Adding cpu 18 to runqueue 1 Sep 22 09:10:01.351437 (XEN) Adding cpu 19 to runqueue 1 Sep 22 09:10:01.351447 (XEN) Adding cpu 20 to runqueue 1 Sep 22 09:10:01.363411 (XEN) Adding cpu 21 to runqueue 1 Sep 22 09:10:01.363429 (XEN) Adding cpu 22 to runqueue 1 Sep 22 09:10:01.363440 (XEN) Adding cpu 23 to runqueue 1 Sep 22 09:10:01.375410 (XEN) Adding cpu 24 to runqueue 1 Sep 22 09:10:01.375429 (XEN) Adding cpu 25 to runqueue 1 Sep 22 09:10:01.375440 (XEN) Adding cpu 26 to runqueue 1 Sep 22 09:10:01.375450 (XEN) Adding cpu 27 to runqueue 1 Sep 22 09:10:01.387422 (XEN) Adding cpu 28 to runqueue 2 Sep 22 09:10:01.387440 (XEN) First cpu on runqueue, activating Sep 22 09:10:01.387452 (XEN) Adding cpu 29 to runqueue 2 Sep 22 09:10:01.399410 (XEN) Adding cpu 30 to runqueue 2 Sep 22 09:10:01.399428 (XEN) Adding cpu 31 to runqueue 2 Sep 22 09:10:01.399439 (XEN) Adding cpu 32 to runqueue 2 Sep 22 09:10:01.411411 (XEN) Adding cpu 33 to runqueue 2 Sep 22 09:10:01.411430 (XEN) Adding cpu 34 to runqueue 2 Sep 22 09:10:01.411441 (XEN) Adding cpu 35 to runqueue 2 Sep 22 09:10:01.411451 (XEN) Adding cpu 36 to runqueue 2 Sep 22 09:10:01.423412 (XEN) Adding cpu 37 to runqueue 2 Sep 22 09:10:01.423431 (XEN) Adding cpu 38 to runqueue 2 Sep 22 09:10:01.423441 (XEN) Adding cpu 39 to runqueue 2 Sep 22 09:10:01.435408 (XEN) Adding cpu 40 to runqueue 2 Sep 22 09:10:01.435427 (XEN) Adding cpu 41 to runqueue 2 Sep 22 09:10:01.435438 (XEN) Adding cpu 42 to runqueue 3 Sep 22 09:10:01.435448 (XEN) First cpu on runqueue, activating Sep 22 09:10:01.447384 (XEN) Adding cpu 43 to runqueue 3 Sep 22 09:10:01.447403 (XEN) Adding cpu 44 to runqueue 3 Sep 22 09:10:01.447413 (XEN) Adding cpu 45 to runqueue 3 Sep 22 09:10:01.459410 (XEN) Adding cpu 46 to runqueue 3 Sep 22 09:10:01.459428 (XEN) Adding cpu 47 to runqueue 3 Sep 22 09:10:01.459439 (XEN) Adding cpu 48 to runqueue 3 Sep 22 09:10:01.459449 (XEN) Adding cpu 49 to runqueue 3 Sep 22 09:10:01.471414 (XEN) Adding cpu 50 to runqueue 3 Sep 22 09:10:01.471432 (XEN) Adding cpu 51 to runqueue 3 Sep 22 09:10:01.471442 (XEN) Adding cpu 52 to runqueue 3 Sep 22 09:10:01.483418 (XEN) Adding cpu 53 to runqueue 3 Sep 22 09:10:01.483437 (XEN) Adding cpu 54 to runqueue 3 Sep 22 09:10:01.483448 (XEN) Adding cpu 55 to runqueue 3 Sep 22 09:10:01.495409 (XEN) mcheck_poll: Machine check polling timer started. Sep 22 09:10:01.495431 (XEN) Running stub recovery selftests... Sep 22 09:10:01.495443 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403962cf Sep 22 09:10:01.507415 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403962cf Sep 22 09:10:01.519410 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403962cf Sep 22 09:10:01.519433 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403962cf Sep 22 09:10:01.531417 (XEN) arch/x86/time.c:1388: CMOS aliased at 74, index r/w Sep 22 09:10:01.531439 (XEN) NX (Execute Disable) protection active Sep 22 09:10:01.543410 (XEN) d0 has maximum 1320 PIRQs Sep 22 09:10:01.543428 (XEN) *** Building a PV Dom0 *** Sep 22 09:10:01.543439 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1479034 Sep 22 09:10:01.759414 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 22 09:10:01.759434 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 22 09:10:01.771412 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 22 09:10:01.771432 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 22 09:10:01.771444 (XEN) ELF: note: GUEST_OS = "linux" Sep 22 09:10:01.783410 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 22 09:10:01.783429 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 22 09:10:01.783441 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 22 09:10:01.795425 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 22 09:10:01.795445 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 22 09:10:01.795457 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 22 09:10:01.807416 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 22 09:10:01.819407 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 22 09:10:01.819428 (XEN) ELF: note: PAE_MODE = "yes" Sep 22 09:10:01.819440 (XEN) ELF: note: LOADER = "generic" Sep 22 09:10:01.819450 (XEN) ELF: note: L1_MFN_VALID Sep 22 09:10:01.831412 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 22 09:10:01.831431 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 22 09:10:01.831442 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 22 09:10:01.843412 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 22 09:10:01.843431 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 22 09:10:01.843443 (XEN) ELF: addresses: Sep 22 09:10:01.855409 (XEN) virt_base = 0xffffffff80000000 Sep 22 09:10:01.855429 (XEN) elf_paddr_offset = 0x0 Sep 22 09:10:01.855440 (XEN) virt_offset = 0xffffffff80000000 Sep 22 09:10:01.867410 (XEN) virt_kstart = 0xffffffff81000000 Sep 22 09:10:01.867429 (XEN) virt_kend = 0xffffffff83030000 Sep 22 09:10:01.879408 (XEN) virt_entry = 0xffffffff82d55160 Sep 22 09:10:01.879428 (XEN) p2m_base = 0x8000000000 Sep 22 09:10:01.879439 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 22 09:10:01.891410 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 22 09:10:01.891432 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 22 09:10:01.891444 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109531 pages to be allocated) Sep 22 09:10:01.903421 (XEN) Init. ramdisk: 000000107ebdb000->000000107ffff1a0 Sep 22 09:10:01.915438 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 22 09:10:01.915457 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 22 09:10:01.915470 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 22 09:10:01.927416 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 22 09:10:01.927437 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 22 09:10:01.939414 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 22 09:10:01.939434 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 22 09:10:01.951415 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 22 09:10:01.951434 (XEN) Dom0 has maximum 56 VCPUs Sep 22 09:10:01.951446 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82479034 Sep 22 09:10:01.963427 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 22 09:10:01.975406 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 22 09:10:01.975429 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 22 09:10:01.987411 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 22 09:10:01.987433 (XEN) Scrubbing Free RAM in background Sep 22 09:10:01.987446 (XEN) Std. Loglevel: All Sep 22 09:10:01.999413 (XEN) Guest Loglevel: All Sep 22 09:10:01.999431 (XEN) *************************************************** Sep 22 09:10:01.999443 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 22 09:10:02.011416 (XEN) enabled. Please assess your configuration and choose an Sep 22 09:10:02.011438 (XEN) explicit 'smt=' setting. See XSA-273. Sep 22 09:10:02.023413 (XEN) *************************************************** Sep 22 09:10:02.023432 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 22 09:10:02.035418 (XEN) enabled. Mitigations will not be fully effective. Please Sep 22 09:10:02.035440 (XEN) choose an explicit smt= setting. See XSA-297. Sep 22 09:10:02.047415 (XEN) *************************************************** Sep 22 09:10:02.047434 (XEN) 3... 2... 1... Sep 22 09:10:04.879362 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 22 09:10:04.891422 (XEN) Freed 676kB init memory Sep 22 09:10:04.891440 mapping kernel into physical memory Sep 22 09:10:04.903382 about to get started... Sep 22 09:10:04.903399 [ 0.000000] Linux version 6.1.111+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sat Sep 21 19:55:38 UTC 2024 Sep 22 09:10:05.323417 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 22 09:10:05.323443 [ 0.000000] Released 0 page(s) Sep 22 09:10:05.335415 [ 0.000000] BIOS-provided physical RAM map: Sep 22 09:10:05.335435 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 22 09:10:05.347414 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 22 09:10:05.347436 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 22 09:10:05.359415 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 22 09:10:05.371418 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 22 09:10:05.371440 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 22 09:10:05.383412 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 22 09:10:05.395410 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 22 09:10:05.395433 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 22 09:10:05.407414 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 22 09:10:05.407435 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 22 09:10:05.419405 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 22 09:10:05.431411 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 22 09:10:05.431433 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 22 09:10:05.443417 [ 0.000000] NX (Execute Disable) protection: active Sep 22 09:10:05.443438 [ 0.000000] SMBIOS 3.0.0 present. Sep 22 09:10:05.455417 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 22 09:10:05.467411 [ 0.000000] Hypervisor detected: Xen PV Sep 22 09:10:05.467432 [ 0.000466] tsc: Detected 1995.192 MHz processor Sep 22 09:10:05.467445 [ 0.000961] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Sep 22 09:10:05.479415 [ 0.000963] Disabled Sep 22 09:10:05.479432 [ 0.000964] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 22 09:10:05.491412 [ 0.000970] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 22 09:10:05.491435 [ 0.001027] Kernel/User page tables isolation: disabled on XEN PV. Sep 22 09:10:05.503417 [ 0.030791] RAMDISK: [mem 0x04000000-0x05424fff] Sep 22 09:10:05.503438 [ 0.030806] ACPI: Early table checksum verification disabled Sep 22 09:10:05.515426 [ 0.031601] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 22 09:10:05.515448 [ 0.031616] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 09:10:05.527423 [ 0.031668] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 09:10:05.539422 [ 0.031735] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 22 09:10:05.551418 [ 0.031753] ACPI: FACS 0x000000006FD6BF80 000040 Sep 22 09:10:05.551438 [ 0.031771] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 09:10:05.563396 [ 0.031790] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 09:10:05.575418 [ 0.031808] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 09:10:05.587418 [ 0.031837] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 22 09:10:05.599412 [ 0.031859] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 22 09:10:05.599439 [ 0.031877] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 22 09:10:05.611428 [ 0.031895] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 09:10:05.623420 [ 0.031913] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 09:10:05.635419 [ 0.031932] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 09:10:05.647411 [ 0.031950] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 09:10:05.647438 [ 0.031967] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 22 09:10:05.659423 [ 0.031986] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 22 09:10:05.671419 [ 0.032004] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 09:10:05.683416 [ 0.032023] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 22 09:10:05.695413 [ 0.032041] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 22 09:10:05.695440 [ 0.032059] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 22 09:10:05.707425 [ 0.032077] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 09:10:05.719420 [ 0.032096] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 09:10:05.731418 [ 0.032114] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 09:10:05.743394 [ 0.032132] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 09:10:05.755420 [ 0.032150] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 09:10:05.767416 [ 0.032160] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 22 09:10:05.767440 [ 0.032162] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 22 09:10:05.779418 [ 0.032163] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 22 09:10:05.791414 [ 0.032164] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 22 09:10:05.791438 [ 0.032165] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 22 09:10:05.803420 [ 0.032167] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 22 09:10:05.815415 [ 0.032168] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 22 09:10:05.827380 [ 0.032169] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 22 09:10:05.827405 [ 0.032170] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 22 09:10:05.839415 [ 0.032171] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 22 09:10:05.851401 [ 0.032172] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 22 09:10:05.851425 [ 0.032173] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 22 09:10:05.863386 [ 0.032174] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 22 09:10:05.875412 [ 0.032175] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 22 09:10:05.875437 [ 0.032176] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 22 09:10:05.887416 [ 0.032177] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 22 09:10:05.899410 [ 0.032178] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 22 09:10:05.899434 [ 0.032179] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 22 09:10:05.911414 [ 0.032180] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 22 09:10:05.923410 [ 0.032182] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 22 09:10:05.923434 [ 0.032183] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 22 09:10:05.935424 [ 0.032184] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 22 09:10:05.947413 [ 0.032185] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 22 09:10:05.947437 [ 0.032186] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 22 09:10:05.959418 [ 0.032241] Setting APIC routing to Xen PV. Sep 22 09:10:05.959438 [ 0.036639] Zone ranges: Sep 22 09:10:05.971412 [ 0.036640] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 22 09:10:05.971433 [ 0.036643] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Sep 22 09:10:05.983414 [ 0.036645] Normal empty Sep 22 09:10:05.983433 [ 0.036647] Movable zone start for each node Sep 22 09:10:05.995420 [ 0.036647] Early memory node ranges Sep 22 09:10:05.995440 [ 0.036648] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 22 09:10:05.995454 [ 0.036650] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 22 09:10:06.007418 [ 0.036652] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 22 09:10:06.019413 [ 0.036659] On node 0, zone DMA: 1 pages in unavailable ranges Sep 22 09:10:06.019435 [ 0.036709] On node 0, zone DMA: 102 pages in unavailable ranges Sep 22 09:10:06.031419 [ 0.038763] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 22 09:10:06.043407 [ 0.038767] p2m virtual area at (____ptrval____), size is 40000000 Sep 22 09:10:06.043430 [ 0.247170] Remapped 102 page(s) Sep 22 09:10:06.043442 [ 0.248438] ACPI: PM-Timer IO Port: 0x408 Sep 22 09:10:06.055415 [ 0.248630] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 22 09:10:06.055438 [ 0.248634] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 22 09:10:06.067417 [ 0.248637] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 22 09:10:06.079409 [ 0.248639] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 22 09:10:06.079432 [ 0.248641] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 22 09:10:06.091404 [ 0.248643] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 22 09:10:06.091427 [ 0.248645] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 22 09:10:06.103414 [ 0.248647] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 22 09:10:06.103437 [ 0.248649] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 22 09:10:06.115415 [ 0.248652] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 22 09:10:06.115437 [ 0.248654] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 22 09:10:06.127418 [ 0.248656] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 22 09:10:06.139412 [ 0.248657] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 22 09:10:06.139434 [ 0.248660] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 22 09:10:06.151393 [ 0.248662] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 22 09:10:06.163392 [ 0.248664] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 22 09:10:06.175409 [ 0.248666] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 22 09:10:06.175432 [ 0.248668] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 22 09:10:06.187417 [ 0.248670] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 22 09:10:06.187439 [ 0.248672] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 22 09:10:06.199417 [ 0.248674] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 22 09:10:06.211422 [ 0.248675] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 22 09:10:06.211445 [ 0.248678] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 22 09:10:06.223413 [ 0.248680] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 22 09:10:06.223436 [ 0.248681] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 22 09:10:06.235417 [ 0.248684] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 22 09:10:06.235439 [ 0.248685] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 22 09:10:06.247424 [ 0.248688] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 22 09:10:06.259407 [ 0.248689] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 22 09:10:06.259429 [ 0.248692] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 22 09:10:06.271411 [ 0.248693] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 22 09:10:06.271434 [ 0.248696] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 22 09:10:06.283415 [ 0.248697] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 22 09:10:06.283437 [ 0.248699] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 22 09:10:06.295416 [ 0.248701] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 22 09:10:06.307410 [ 0.248703] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 22 09:10:06.307433 [ 0.248705] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 22 09:10:06.319413 [ 0.248707] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 22 09:10:06.319436 [ 0.248709] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 22 09:10:06.331416 [ 0.248711] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 22 09:10:06.331439 [ 0.248713] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 22 09:10:06.343416 [ 0.248715] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 22 09:10:06.355411 [ 0.248717] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 22 09:10:06.355435 [ 0.248719] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 22 09:10:06.367413 [ 0.248720] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 22 09:10:06.367436 [ 0.248723] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 22 09:10:06.379417 [ 0.248725] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 22 09:10:06.379439 [ 0.248727] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 22 09:10:06.391419 [ 0.248729] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 22 09:10:06.403410 [ 0.248731] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 22 09:10:06.403433 [ 0.248732] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 22 09:10:06.415413 [ 0.248734] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 22 09:10:06.415435 [ 0.248736] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 22 09:10:06.427415 [ 0.248738] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 22 09:10:06.427437 [ 0.248740] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 22 09:10:06.439418 [ 0.248742] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 22 09:10:06.451408 [ 0.248800] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 22 09:10:06.451433 [ 0.248815] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 22 09:10:06.463415 [ 0.248830] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 22 09:10:06.475417 [ 0.248869] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 22 09:10:06.475441 [ 0.248873] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 22 09:10:06.487412 [ 0.248953] ACPI: Using ACPI (MADT) for SMP configuration information Sep 22 09:10:06.487435 [ 0.248958] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 22 09:10:06.499415 [ 0.249041] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 22 09:10:06.499436 [ 0.249066] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 22 09:10:06.511418 [ 0.249068] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 22 09:10:06.523417 [ 0.249071] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 22 09:10:06.523439 [ 0.249077] Booting kernel on Xen Sep 22 09:10:06.535418 [ 0.249078] Xen version: 4.20-unstable (preserve-AD) Sep 22 09:10:06.535439 [ 0.249083] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 22 09:10:06.547422 [ 0.256129] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 22 09:10:06.559424 [ 0.260694] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 22 09:10:06.571408 [ 0.261089] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 22 09:10:06.571435 [ 0.261104] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 22 09:10:06.583415 [ 0.261106] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 22 09:10:06.595418 [ 0.261156] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 22 09:10:06.607412 [ 0.261168] random: crng init done Sep 22 09:10:06.607432 [ 0.261170] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 22 09:10:06.619411 [ 0.261172] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 22 09:10:06.619434 [ 0.261172] printk: log_buf_len min size: 262144 bytes Sep 22 09:10:06.631412 [ 0.261953] printk: log_buf_len: 524288 bytes Sep 22 09:10:06.631432 [ 0.261954] printk: early log buf free: 249416(95%) Sep 22 09:10:06.643417 [ 0.262101] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 22 09:10:06.643443 [ 0.262175] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 22 09:10:06.655419 [ 0.271752] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 22 09:10:06.667416 [ 0.271761] software IO TLB: area num 64. Sep 22 09:10:06.667435 [ 0.353665] Memory: 376588K/524284K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 147444K reserved, 0K cma-reserved) Sep 22 09:10:06.679427 [ 0.354136] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 22 09:10:06.691418 [ 0.357452] Dynamic Preempt: voluntary Sep 22 09:10:06.691438 [ 0.357926] rcu: Preemptible hierarchical RCU implementation. Sep 22 09:10:06.703416 [ 0.357928] rcu: RCU event tracing is enabled. Sep 22 09:10:06.703436 [ 0.357929] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 22 09:10:06.715423 [ 0.357931] Trampoline variant of Tasks RCU enabled. Sep 22 09:10:06.727413 [ 0.357932] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 22 09:10:06.727440 [ 0.357934] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 22 09:10:06.739417 [ 0.369720] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 22 09:10:06.751412 [ 0.370010] xen:events: Using FIFO-based ABI Sep 22 09:10:06.751432 [ 0.370187] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 22 09:10:06.763415 [ 0.377002] Console: colour VGA+ 80x25 Sep 22 09:10:06.763434 [ 0.404541] printk: console [tty0] enabled Sep 22 09:10:06.763447 [ 0.406552] printk: console [hvc0] enabled Sep 22 09:10:06.775413 [ 0.406753] ACPI: Core revision 20220331 Sep 22 09:10:06.775432 [ 0.447226] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 22 09:10:06.787423 [ 0.447458] installing Xen timer for CPU 0 Sep 22 09:10:06.799411 [ 0.447667] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 22 09:10:06.811409 [ 0.447863] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995192) Sep 22 09:10:06.823413 [ 0.448260] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 22 09:10:06.823435 [ 0.448399] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 22 09:10:06.835411 [ 0.448551] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 22 09:10:06.847411 [ 0.448874] Spectre V2 : Mitigation: Retpolines Sep 22 09:10:06.847432 [ 0.449010] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 22 09:10:06.859417 [ 0.449188] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 22 09:10:06.859447 [ 0.449330] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 22 09:10:06.871417 [ 0.449475] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 22 09:10:06.883414 [ 0.449656] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 22 09:10:06.883436 [ 0.449804] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 22 09:10:06.895425 [ 0.449874] MDS: Mitigation: Clear CPU buffers Sep 22 09:10:06.907415 [ 0.450008] TAA: Mitigation: Clear CPU buffers Sep 22 09:10:06.907435 [ 0.450142] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 22 09:10:06.919420 [ 0.450344] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 22 09:10:06.931412 [ 0.450522] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 22 09:10:06.931435 [ 0.450663] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 22 09:10:06.943420 [ 0.450804] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 22 09:10:06.943442 [ 0.450866] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 22 09:10:06.955432 [ 0.472641] Freeing SMP alternatives memory: 40K Sep 22 09:10:06.967415 [ 0.472803] pid_max: default: 57344 minimum: 448 Sep 22 09:10:06.967436 [ 0.472974] LSM: Security Framework initializing Sep 22 09:10:06.979414 [ 0.473136] SELinux: Initializing. Sep 22 09:10:06.979433 [ 0.473386] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 22 09:10:06.991418 [ 0.473567] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 22 09:10:07.003407 [ 0.474960] cpu 0 spinlock event irq 73 Sep 22 09:10:07.003427 [ 0.475134] VPMU disabled by hypervisor. Sep 22 09:10:07.003440 [ 0.475764] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 09:10:07.015420 [ 0.475867] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 09:10:07.027408 [ 0.476059] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 22 09:10:07.027436 [ 0.476248] signal: max sigframe size: 1776 Sep 22 09:10:07.039415 [ 0.476450] rcu: Hierarchical SRCU implementation. Sep 22 09:10:07.039436 [ 0.476587] rcu: Max phase no-delay instances is 400. Sep 22 09:10:07.051419 [ 0.478418] smp: Bringing up secondary CPUs ... Sep 22 09:10:07.051439 [ 0.478831] installing Xen timer for CPU 1 Sep 22 09:10:07.063410 [ 0.479356] cpu 1 spinlock event irq 83 Sep 22 09:10:07.063430 [ 0.480026] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 22 09:10:07.075425 [ 0.480237] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 22 09:10:07.099418 [ 0.480475] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 22 09:10:07.111425 [ 0.481150] installing Xen timer for CPU 2 Sep 22 09:10:07.123414 [ 0.481756] cpu 2 spinlock event irq 89 Sep 22 09:10:07.123434 [ 0.482142] installing Xen timer for CPU 3 Sep 22 09:10:07.135409 [ 0.482917] cpu 3 spinlock event irq 95 Sep 22 09:10:07.135429 [ 0.483133] installing Xen timer for CPU 4 Sep 22 09:10:07.135442 [ 0.483961] cpu 4 spinlock event irq 101 Sep 22 09:10:07.147415 [ 0.484124] installing Xen timer for CPU 5 Sep 22 09:10:07.147435 [ 0.485049] cpu 5 spinlock event irq 107 Sep 22 09:10:07.147447 [ 0.485125] installing Xen timer for CPU 6 Sep 22 09:10:07.159418 [ 0.486074] cpu 6 spinlock event irq 113 Sep 22 09:10:07.159437 [ 0.486133] installing Xen timer for CPU 7 Sep 22 09:10:07.171498 [ 0.487127] cpu 7 spinlock event irq 119 Sep 22 09:10:07.171525 [ 0.487136] installing Xen timer for CPU 8 Sep 22 09:10:07.171538 [ 0.488117] cpu 8 spinlock event irq 125 Sep 22 09:10:07.183413 [ 0.488181] installing Xen timer for CPU 9 Sep 22 09:10:07.183432 [ 0.489228] cpu 9 spinlock event irq 131 Sep 22 09:10:07.195412 [ 0.489228] installing Xen timer for CPU 10 Sep 22 09:10:07.195432 [ 0.490263] cpu 10 spinlock event irq 137 Sep 22 09:10:07.195445 [ 0.490263] installing Xen timer for CPU 11 Sep 22 09:10:07.207416 [ 0.491274] cpu 11 spinlock event irq 143 Sep 22 09:10:07.207436 [ 0.491274] installing Xen timer for CPU 12 Sep 22 09:10:07.219410 [ 0.492275] cpu 12 spinlock event irq 149 Sep 22 09:10:07.219430 [ 0.492275] installing Xen timer for CPU 13 Sep 22 09:10:07.219443 [ 0.493325] cpu 13 spinlock event irq 155 Sep 22 09:10:07.231415 [ 0.493325] installing Xen timer for CPU 14 Sep 22 09:10:07.231435 [ 0.494277] cpu 14 spinlock event irq 161 Sep 22 09:10:07.231447 [ 0.494277] installing Xen timer for CPU 15 Sep 22 09:10:07.243416 [ 0.495266] cpu 15 spinlock event irq 167 Sep 22 09:10:07.243436 [ 0.495266] installing Xen timer for CPU 16 Sep 22 09:10:07.255412 [ 0.496282] cpu 16 spinlock event irq 173 Sep 22 09:10:07.255432 [ 0.496282] installing Xen timer for CPU 17 Sep 22 09:10:07.255444 [ 0.497380] cpu 17 spinlock event irq 179 Sep 22 09:10:07.267415 [ 0.497931] installing Xen timer for CPU 18 Sep 22 09:10:07.267435 [ 0.498472] cpu 18 spinlock event irq 185 Sep 22 09:10:07.279414 [ 0.498995] installing Xen timer for CPU 19 Sep 22 09:10:07.279434 [ 0.499569] cpu 19 spinlock event irq 191 Sep 22 09:10:07.279446 [ 0.500142] installing Xen timer for CPU 20 Sep 22 09:10:07.291419 [ 0.500668] cpu 20 spinlock event irq 197 Sep 22 09:10:07.291439 [ 0.501110] installing Xen timer for CPU 21 Sep 22 09:10:07.303411 [ 0.501652] cpu 21 spinlock event irq 203 Sep 22 09:10:07.303431 [ 0.502112] installing Xen timer for CPU 22 Sep 22 09:10:07.303443 [ 0.502663] cpu 22 spinlock event irq 209 Sep 22 09:10:07.315406 [ 0.503121] installing Xen timer for CPU 23 Sep 22 09:10:07.315426 [ 0.503861] cpu 23 spinlock event irq 215 Sep 22 09:10:07.327412 [ 0.504120] installing Xen timer for CPU 24 Sep 22 09:10:07.327432 [ 0.504927] cpu 24 spinlock event irq 221 Sep 22 09:10:07.327444 [ 0.505121] installing Xen timer for CPU 25 Sep 22 09:10:07.339418 [ 0.505920] cpu 25 spinlock event irq 227 Sep 22 09:10:07.339438 [ 0.506123] installing Xen timer for CPU 26 Sep 22 09:10:07.351409 [ 0.506931] cpu 26 spinlock event irq 233 Sep 22 09:10:07.351429 [ 0.507125] installing Xen timer for CPU 27 Sep 22 09:10:07.351442 [ 0.507938] cpu 27 spinlock event irq 239 Sep 22 09:10:07.363414 [ 0.508127] installing Xen timer for CPU 28 Sep 22 09:10:07.363434 [ 0.509025] cpu 28 spinlock event irq 245 Sep 22 09:10:07.375409 [ 0.509130] installing Xen timer for CPU 29 Sep 22 09:10:07.375430 [ 0.510042] cpu 29 spinlock event irq 251 Sep 22 09:10:07.375442 [ 0.510124] installing Xen timer for CPU 30 Sep 22 09:10:07.387415 [ 0.511082] cpu 30 spinlock event irq 257 Sep 22 09:10:07.387435 [ 0.511130] installing Xen timer for CPU 31 Sep 22 09:10:07.387448 [ 0.512129] cpu 31 spinlock event irq 263 Sep 22 09:10:07.399417 [ 0.512176] installing Xen timer for CPU 32 Sep 22 09:10:07.399437 [ 0.513298] cpu 32 spinlock event irq 269 Sep 22 09:10:07.411410 [ 0.513298] installing Xen timer for CPU 33 Sep 22 09:10:07.411430 [ 0.514257] cpu 33 spinlock event irq 275 Sep 22 09:10:07.411442 [ 0.514257] installing Xen timer for CPU 34 Sep 22 09:10:07.423413 [ 0.515278] cpu 34 spinlock event irq 281 Sep 22 09:10:07.423433 [ 0.515278] installing Xen timer for CPU 35 Sep 22 09:10:07.435411 [ 0.516277] cpu 35 spinlock event irq 287 Sep 22 09:10:07.435430 [ 0.516277] installing Xen timer for CPU 36 Sep 22 09:10:07.435443 [ 0.517307] cpu 36 spinlock event irq 293 Sep 22 09:10:07.447393 [ 0.517307] installing Xen timer for CPU 37 Sep 22 09:10:07.447413 [ 0.518292] cpu 37 spinlock event irq 299 Sep 22 09:10:07.459413 [ 0.518292] installing Xen timer for CPU 38 Sep 22 09:10:07.459433 [ 0.519367] cpu 38 spinlock event irq 305 Sep 22 09:10:07.459446 [ 0.520008] installing Xen timer for CPU 39 Sep 22 09:10:07.471415 [ 0.520568] cpu 39 spinlock event irq 311 Sep 22 09:10:07.471434 [ 0.521119] installing Xen timer for CPU 40 Sep 22 09:10:07.483414 [ 0.521655] cpu 40 spinlock event irq 317 Sep 22 09:10:07.483434 [ 0.522136] installing Xen timer for CPU 41 Sep 22 09:10:07.483446 [ 0.522675] cpu 41 spinlock event irq 323 Sep 22 09:10:07.495412 [ 0.523130] installing Xen timer for CPU 42 Sep 22 09:10:07.495432 [ 0.523677] cpu 42 spinlock event irq 329 Sep 22 09:10:07.507409 [ 0.524134] installing Xen timer for CPU 43 Sep 22 09:10:07.507429 [ 0.524938] cpu 43 spinlock event irq 335 Sep 22 09:10:07.507441 [ 0.525136] installing Xen timer for CPU 44 Sep 22 09:10:07.519420 [ 0.525971] cpu 44 spinlock event irq 341 Sep 22 09:10:07.519440 [ 0.534166] installing Xen timer for CPU 45 Sep 22 09:10:07.531410 [ 0.535298] cpu 45 spinlock event irq 347 Sep 22 09:10:07.531430 [ 0.535298] installing Xen timer for CPU 46 Sep 22 09:10:07.531443 [ 0.536371] cpu 46 spinlock event irq 353 Sep 22 09:10:07.543411 [ 0.536969] installing Xen timer for CPU 47 Sep 22 09:10:07.543431 [ 0.537567] cpu 47 spinlock event irq 359 Sep 22 09:10:07.555410 [ 0.538116] installing Xen timer for CPU 48 Sep 22 09:10:07.555430 [ 0.538659] cpu 48 spinlock event irq 365 Sep 22 09:10:07.555442 [ 0.539136] installing Xen timer for CPU 49 Sep 22 09:10:07.567412 [ 0.539681] cpu 49 spinlock event irq 371 Sep 22 09:10:07.567431 [ 0.540138] installing Xen timer for CPU 50 Sep 22 09:10:07.579381 [ 0.540941] cpu 50 spinlock event irq 377 Sep 22 09:10:07.579401 [ 0.541165] installing Xen timer for CPU 51 Sep 22 09:10:07.579414 [ 0.542001] cpu 51 spinlock event irq 383 Sep 22 09:10:07.591411 [ 0.542135] installing Xen timer for CPU 52 Sep 22 09:10:07.591431 [ 0.543163] cpu 52 spinlock event irq 389 Sep 22 09:10:07.603400 [ 0.543268] installing Xen timer for CPU 53 Sep 22 09:10:07.603422 [ 0.544415] cpu 53 spinlock event irq 395 Sep 22 09:10:07.603434 [ 0.545083] installing Xen timer for CPU 54 Sep 22 09:10:07.615394 [ 0.545820] cpu 54 spinlock event irq 401 Sep 22 09:10:07.615414 [ 0.546345] installing Xen timer for CPU 55 Sep 22 09:10:07.615426 [ 0.547273] cpu 55 spinlock event irq 407 Sep 22 09:10:07.627413 [ 0.548529] smp: Brought up 1 node, 56 CPUs Sep 22 09:10:07.627433 [ 0.548706] smpboot: Max logical packages: 1 Sep 22 09:10:07.639413 [ 0.549999] devtmpfs: initialized Sep 22 09:10:07.639432 [ 0.550181] x86/mm: Memory block size: 128MB Sep 22 09:10:07.639445 [ 0.552458] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 22 09:10:07.651425 [ 0.553074] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 22 09:10:07.663421 [ 0.553313] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 22 09:10:07.675419 [ 0.554118] PM: RTC time: 09:10:05, date: 2024-09-22 Sep 22 09:10:07.675440 [ 0.554826] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 22 09:10:07.687416 [ 0.554910] xen:grant_table: Grant tables using version 1 layout Sep 22 09:10:07.687439 [ 0.555124] Grant table initialized Sep 22 09:10:07.699412 [ 0.557152] audit: initializing netlink subsys (disabled) Sep 22 09:10:07.699434 [ 0.557362] audit: type=2000 audit(1726996206.147:1): state=initialized audit_enabled=0 res=1 Sep 22 09:10:07.711431 [ 0.557949] thermal_sys: Registered thermal governor 'step_wise' Sep 22 09:10:07.723455 [ 0.557953] thermal_sys: Registered thermal governor 'user_space' Sep 22 09:10:07.723484 [ 0.558213] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 22 09:10:07.735422 [ 0.559698] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 22 09:10:07.747416 [ 0.559873] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 22 09:10:07.759413 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 22 09:10:07.759434 [ 0.755410] PCI: Using configuration type 1 for base access Sep 22 09:10:07.771408 [ 0.762355] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 22 09:10:07.771436 [ 0.763034] ACPI: Added _OSI(Module Device) Sep 22 09:10:07.783417 [ 0.763137] ACPI: Added _OSI(Processor Device) Sep 22 09:10:07.783437 [ 0.763271] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 22 09:10:07.795414 [ 0.763406] ACPI: Added _OSI(Processor Aggregator Device) Sep 22 09:10:07.795436 [ 0.831945] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 22 09:10:07.807414 [ 0.836470] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 22 09:10:07.807436 [ 0.841153] ACPI: Dynamic OEM Table Load: Sep 22 09:10:07.819417 [ 0.861139] ACPI: Interpreter enabled Sep 22 09:10:07.819436 [ 0.861315] ACPI: PM: (supports S0 S5) Sep 22 09:10:07.831412 [ 0.861448] ACPI: Using IOAPIC for interrupt routing Sep 22 09:10:07.831433 [ 0.861639] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 22 09:10:07.843417 [ 0.861827] PCI: Using E820 reservations for host bridge windows Sep 22 09:10:07.855410 [ 0.862691] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 22 09:10:07.855432 [ 0.964405] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 22 09:10:07.867414 [ 0.964569] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 09:10:07.867442 [ 0.964899] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 22 09:10:07.879418 [ 0.965283] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 22 09:10:07.891413 [ 0.965428] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 09:10:07.891440 [ 0.965647] PCI host bridge to bus 0000:ff Sep 22 09:10:07.903413 [ 0.965780] pci_bus 0000:ff: root bus resource [bus ff] Sep 22 09:10:07.903434 [ 0.965948] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 22 09:10:07.915417 (XEN) PCI add device 0000:ff:08.0 Sep 22 09:10:07.915435 [ 0.966482] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 22 09:10:07.927418 (XEN) PCI add device 0000:ff:08.2 Sep 22 09:10:07.927436 [ 0.966997] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 22 09:10:07.939418 (XEN) PCI add device 0000:ff:08.3 Sep 22 09:10:07.939436 [ 0.967609] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 22 09:10:07.951411 (XEN) PCI add device 0000:ff:09.0 Sep 22 09:10:07.951430 [ 0.968101] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 22 09:10:07.951445 (XEN) PCI add device 0000:ff:09.2 Sep 22 09:10:07.963413 [ 0.968623] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 22 09:10:07.963435 (XEN) PCI add device 0000:ff:09.3 Sep 22 09:10:07.975409 [ 0.969246] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 22 09:10:07.975431 (XEN) PCI add device 0000:ff:0b.0 Sep 22 09:10:07.975443 [ 0.969726] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 22 09:10:07.987420 (XEN) PCI add device 0000:ff:0b.1 Sep 22 09:10:07.987438 [ 0.970212] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 22 09:10:07.999413 (XEN) PCI add device 0000:ff:0b.2 Sep 22 09:10:07.999432 [ 0.970695] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 22 09:10:08.011415 (XEN) PCI add device 0000:ff:0b.3 Sep 22 09:10:08.011434 [ 0.971200] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 22 09:10:08.023412 (XEN) PCI add device 0000:ff:0c.0 Sep 22 09:10:08.023430 [ 0.971682] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 22 09:10:08.023453 (XEN) PCI add device 0000:ff:0c.1 Sep 22 09:10:08.035415 [ 0.972171] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 22 09:10:08.035437 (XEN) PCI add device 0000:ff:0c.2 Sep 22 09:10:08.047409 [ 0.972653] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 22 09:10:08.047431 (XEN) PCI add device 0000:ff:0c.3 Sep 22 09:10:08.047443 [ 0.973141] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 22 09:10:08.059424 (XEN) PCI add device 0000:ff:0c.4 Sep 22 09:10:08.059442 [ 0.973624] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 22 09:10:08.071416 (XEN) PCI add device 0000:ff:0c.5 Sep 22 09:10:08.071434 [ 0.974115] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 22 09:10:08.083412 (XEN) PCI add device 0000:ff:0c.6 Sep 22 09:10:08.083431 [ 0.974607] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 22 09:10:08.095411 (XEN) PCI add device 0000:ff:0c.7 Sep 22 09:10:08.095430 [ 0.975093] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 22 09:10:08.095445 (XEN) PCI add device 0000:ff:0d.0 Sep 22 09:10:08.107415 [ 0.975580] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 22 09:10:08.107437 (XEN) PCI add device 0000:ff:0d.1 Sep 22 09:10:08.119414 [ 0.976080] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 22 09:10:08.119436 (XEN) PCI add device 0000:ff:0d.2 Sep 22 09:10:08.131408 [ 0.976569] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 22 09:10:08.131431 (XEN) PCI add device 0000:ff:0d.3 Sep 22 09:10:08.131443 [ 0.977056] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 22 09:10:08.143418 (XEN) PCI add device 0000:ff:0d.4 Sep 22 09:10:08.143436 [ 0.977541] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 22 09:10:08.155413 (XEN) PCI add device 0000:ff:0d.5 Sep 22 09:10:08.155431 [ 0.978046] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 22 09:10:08.167414 (XEN) PCI add device 0000:ff:0f.0 Sep 22 09:10:08.167433 [ 0.978529] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 22 09:10:08.179408 (XEN) PCI add device 0000:ff:0f.1 Sep 22 09:10:08.179427 [ 0.979019] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 22 09:10:08.179442 (XEN) PCI add device 0000:ff:0f.2 Sep 22 09:10:08.191418 [ 0.979501] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 22 09:10:08.191440 (XEN) PCI add device 0000:ff:0f.3 Sep 22 09:10:08.203413 [ 0.979980] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 22 09:10:08.203435 (XEN) PCI add device 0000:ff:0f.4 Sep 22 09:10:08.215415 [ 0.980462] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 22 09:10:08.215438 (XEN) PCI add device 0000:ff:0f.5 Sep 22 09:10:08.215450 [ 0.980948] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 22 09:10:08.227417 (XEN) PCI add device 0000:ff:0f.6 Sep 22 09:10:08.227436 [ 0.981438] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 22 09:10:08.239413 (XEN) PCI add device 0000:ff:10.0 Sep 22 09:10:08.239432 [ 0.981926] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 22 09:10:08.251410 (XEN) PCI add device 0000:ff:10.1 Sep 22 09:10:08.251428 [ 0.982427] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 22 09:10:08.263411 (XEN) PCI add device 0000:ff:10.5 Sep 22 09:10:08.263430 [ 0.982427] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 22 09:10:08.263445 (XEN) PCI add device 0000:ff:10.6 Sep 22 09:10:08.275410 [ 0.982427] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 22 09:10:08.275433 (XEN) PCI add device 0000:ff:10.7 Sep 22 09:10:08.287410 [ 0.982861] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 22 09:10:08.287432 (XEN) PCI add device 0000:ff:12.0 Sep 22 09:10:08.287443 [ 0.982861] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 22 09:10:08.299418 (XEN) PCI add device 0000:ff:12.1 Sep 22 09:10:08.299437 [ 0.982861] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 22 09:10:08.311423 (XEN) PCI add device 0000:ff:12.4 Sep 22 09:10:08.311442 [ 0.983985] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 22 09:10:08.323413 (XEN) PCI add device 0000:ff:12.5 Sep 22 09:10:08.323432 [ 0.984511] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 22 09:10:08.335410 (XEN) PCI add device 0000:ff:13.0 Sep 22 09:10:08.335429 [ 0.985196] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 22 09:10:08.347409 (XEN) PCI add device 0000:ff:13.1 Sep 22 09:10:08.347429 [ 0.985801] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 22 09:10:08.347444 (XEN) PCI add device 0000:ff:13.2 Sep 22 09:10:08.359410 [ 0.987338] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 22 09:10:08.359433 (XEN) PCI add device 0000:ff:13.3 Sep 22 09:10:08.371409 [ 0.987951] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 22 09:10:08.371432 (XEN) PCI add device 0000:ff:13.6 Sep 22 09:10:08.371443 [ 0.988438] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 22 09:10:08.383390 (XEN) PCI add device 0000:ff:13.7 Sep 22 09:10:08.383409 [ 0.988948] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 22 09:10:08.395413 (XEN) PCI add device 0000:ff:14.0 Sep 22 09:10:08.395431 [ 0.989556] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 22 09:10:08.407410 (XEN) PCI add device 0000:ff:14.1 Sep 22 09:10:08.407429 [ 0.990194] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 22 09:10:08.419409 (XEN) PCI add device 0000:ff:14.2 Sep 22 09:10:08.419427 [ 0.990809] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 22 09:10:08.419442 (XEN) PCI add device 0000:ff:14.3 Sep 22 09:10:08.431412 [ 0.991318] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 22 09:10:08.431434 (XEN) PCI add device 0000:ff:14.4 Sep 22 09:10:08.443410 [ 0.991803] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 22 09:10:08.443432 (XEN) PCI add device 0000:ff:14.5 Sep 22 09:10:08.443443 [ 0.992213] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 22 09:10:08.455419 (XEN) PCI add device 0000:ff:14.6 Sep 22 09:10:08.455438 [ 0.992696] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 22 09:10:08.467416 (XEN) PCI add device 0000:ff:14.7 Sep 22 09:10:08.467434 [ 0.993223] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 22 09:10:08.479415 (XEN) PCI add device 0000:ff:16.0 Sep 22 09:10:08.479434 [ 0.993888] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 22 09:10:08.491415 (XEN) PCI add device 0000:ff:16.1 Sep 22 09:10:08.491434 [ 0.994499] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 22 09:10:08.503408 (XEN) PCI add device 0000:ff:16.2 Sep 22 09:10:08.503427 [ 0.995114] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 22 09:10:08.503443 (XEN) PCI add device 0000:ff:16.3 Sep 22 09:10:08.515414 [ 0.995717] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 22 09:10:08.515435 (XEN) PCI add device 0000:ff:16.6 Sep 22 09:10:08.527413 [ 0.996210] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 22 09:10:08.527436 (XEN) PCI add device 0000:ff:16.7 Sep 22 09:10:08.527447 [ 0.996729] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 22 09:10:08.539415 (XEN) PCI add device 0000:ff:17.0 Sep 22 09:10:08.539434 [ 0.997390] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 22 09:10:08.551417 (XEN) PCI add device 0000:ff:17.1 Sep 22 09:10:08.551435 [ 0.998003] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 22 09:10:08.563415 (XEN) PCI add device 0000:ff:17.2 Sep 22 09:10:08.563433 [ 0.998610] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 22 09:10:08.575410 (XEN) PCI add device 0000:ff:17.3 Sep 22 09:10:08.575429 [ 0.999211] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 22 09:10:08.587411 (XEN) PCI add device 0000:ff:17.4 Sep 22 09:10:08.587430 [ 0.999693] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 22 09:10:08.587454 (XEN) PCI add device 0000:ff:17.5 Sep 22 09:10:08.599410 [ 1.000185] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 22 09:10:08.599432 (XEN) PCI add device 0000:ff:17.6 Sep 22 09:10:08.611412 [ 1.000668] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 22 09:10:08.611434 (XEN) PCI add device 0000:ff:17.7 Sep 22 09:10:08.611446 [ 1.001203] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 22 09:10:08.623418 (XEN) PCI add device 0000:ff:1e.0 Sep 22 09:10:08.623437 [ 1.001683] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 22 09:10:08.635417 (XEN) PCI add device 0000:ff:1e.1 Sep 22 09:10:08.635436 [ 1.002175] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 22 09:10:08.647416 (XEN) PCI add device 0000:ff:1e.2 Sep 22 09:10:08.647434 [ 1.002681] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 22 09:10:08.659418 (XEN) PCI add device 0000:ff:1e.3 Sep 22 09:10:08.659437 [ 1.002978] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 22 09:10:08.671411 (XEN) PCI add device 0000:ff:1e.4 Sep 22 09:10:08.671430 [ 1.003483] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 22 09:10:08.671445 (XEN) PCI add device 0000:ff:1f.0 Sep 22 09:10:08.683414 [ 1.003981] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 22 09:10:08.683436 (XEN) PCI add device 0000:ff:1f.2 Sep 22 09:10:08.695414 [ 1.004617] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 22 09:10:08.695437 [ 1.004767] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 09:10:08.707421 [ 1.005021] acpi PNP0A03:03: _OSC: platform does not support [LTR] Sep 22 09:10:08.719413 [ 1.005432] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Sep 22 09:10:08.719437 [ 1.005578] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 09:10:08.731421 [ 1.005796] PCI host bridge to bus 0000:7f Sep 22 09:10:08.731441 [ 1.005867] pci_bus 0000:7f: root bus resource [bus 7f] Sep 22 09:10:08.743418 [ 1.006076] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 22 09:10:08.755411 (XEN) PCI add device 0000:7f:08.0 Sep 22 09:10:08.755429 [ 1.006587] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 22 09:10:08.755445 (XEN) PCI add device 0000:7f:08.2 Sep 22 09:10:08.767414 [ 1.007107] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 22 09:10:08.767435 (XEN) PCI add device 0000:7f:08.3 Sep 22 09:10:08.779411 [ 1.007731] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 22 09:10:08.779433 (XEN) PCI add device 0000:7f:09.0 Sep 22 09:10:08.779444 [ 1.008223] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 22 09:10:08.791416 (XEN) PCI add device 0000:7f:09.2 Sep 22 09:10:08.791434 [ 1.008733] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 22 09:10:08.803419 (XEN) PCI add device 0000:7f:09.3 Sep 22 09:10:08.803438 [ 1.009347] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 22 09:10:08.815414 (XEN) PCI add device 0000:7f:0b.0 Sep 22 09:10:08.815433 [ 1.009833] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 22 09:10:08.827414 (XEN) PCI add device 0000:7f:0b.1 Sep 22 09:10:08.827432 [ 1.010214] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 22 09:10:08.839411 (XEN) PCI add device 0000:7f:0b.2 Sep 22 09:10:08.839429 [ 1.010707] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 22 09:10:08.839445 (XEN) PCI add device 0000:7f:0b.3 Sep 22 09:10:08.851413 [ 1.011231] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 22 09:10:08.851436 (XEN) PCI add device 0000:7f:0c.0 Sep 22 09:10:08.863413 [ 1.011726] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 22 09:10:08.863435 (XEN) PCI add device 0000:7f:0c.1 Sep 22 09:10:08.863447 [ 1.012214] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 22 09:10:08.875421 (XEN) PCI add device 0000:7f:0c.2 Sep 22 09:10:08.875450 [ 1.012700] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 22 09:10:08.887417 (XEN) PCI add device 0000:7f:0c.3 Sep 22 09:10:08.887436 [ 1.013188] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 22 09:10:08.899415 (XEN) PCI add device 0000:7f:0c.4 Sep 22 09:10:08.899433 [ 1.013676] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 22 09:10:08.911413 (XEN) PCI add device 0000:7f:0c.5 Sep 22 09:10:08.911431 [ 1.014168] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 22 09:10:08.923387 (XEN) PCI add device 0000:7f:0c.6 Sep 22 09:10:08.923406 [ 1.014662] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 22 09:10:08.923429 (XEN) PCI add device 0000:7f:0c.7 Sep 22 09:10:08.935413 [ 1.015164] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 22 09:10:08.935435 (XEN) PCI add device 0000:7f:0d.0 Sep 22 09:10:08.947412 [ 1.015651] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 22 09:10:08.947434 (XEN) PCI add device 0000:7f:0d.1 Sep 22 09:10:08.947446 [ 1.016147] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 22 09:10:08.959419 (XEN) PCI add device 0000:7f:0d.2 Sep 22 09:10:08.959437 [ 1.016635] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 22 09:10:08.971425 (XEN) PCI add device 0000:7f:0d.3 Sep 22 09:10:08.971443 [ 1.017128] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 22 09:10:08.983417 (XEN) PCI add device 0000:7f:0d.4 Sep 22 09:10:08.983436 [ 1.017614] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 22 09:10:08.995411 (XEN) PCI add device 0000:7f:0d.5 Sep 22 09:10:08.995430 [ 1.018158] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 22 09:10:09.007412 (XEN) PCI add device 0000:7f:0f.0 Sep 22 09:10:09.007431 [ 1.027246] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 22 09:10:09.007446 (XEN) PCI add device 0000:7f:0f.1 Sep 22 09:10:09.019415 [ 1.027739] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 22 09:10:09.019437 (XEN) PCI add device 0000:7f:0f.2 Sep 22 09:10:09.031416 [ 1.028218] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 22 09:10:09.031439 (XEN) PCI add device 0000:7f:0f.3 Sep 22 09:10:09.031450 [ 1.028707] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 22 09:10:09.043422 (XEN) PCI add device 0000:7f:0f.4 Sep 22 09:10:09.043441 [ 1.029199] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 22 09:10:09.055417 (XEN) PCI add device 0000:7f:0f.5 Sep 22 09:10:09.055435 [ 1.029693] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 22 09:10:09.067417 (XEN) PCI add device 0000:7f:0f.6 Sep 22 09:10:09.067436 [ 1.030190] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 22 09:10:09.079416 (XEN) PCI add device 0000:7f:10.0 Sep 22 09:10:09.079435 [ 1.030678] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 22 09:10:09.091411 (XEN) PCI add device 0000:7f:10.1 Sep 22 09:10:09.091430 [ 1.031183] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 22 09:10:09.091445 (XEN) PCI add device 0000:7f:10.5 Sep 22 09:10:09.103417 [ 1.031668] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 22 09:10:09.103439 (XEN) PCI add device 0000:7f:10.6 Sep 22 09:10:09.115413 [ 1.032159] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 22 09:10:09.115435 (XEN) PCI add device 0000:7f:10.7 Sep 22 09:10:09.115447 [ 1.032650] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 22 09:10:09.127420 (XEN) PCI add device 0000:7f:12.0 Sep 22 09:10:09.127438 [ 1.032953] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 22 09:10:09.139417 (XEN) PCI add device 0000:7f:12.1 Sep 22 09:10:09.139436 [ 1.033456] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 22 09:10:09.151414 (XEN) PCI add device 0000:7f:12.4 Sep 22 09:10:09.151432 [ 1.033770] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 22 09:10:09.163418 (XEN) PCI add device 0000:7f:12.5 Sep 22 09:10:09.163437 [ 1.034257] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 22 09:10:09.175422 (XEN) PCI add device 0000:7f:13.0 Sep 22 09:10:09.175442 [ 1.034941] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 22 09:10:09.175457 (XEN) PCI add device 0000:7f:13.1 Sep 22 09:10:09.187414 [ 1.035561] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 22 09:10:09.187436 (XEN) PCI add device 0000:7f:13.2 Sep 22 09:10:09.199413 [ 1.036179] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 22 09:10:09.199435 (XEN) PCI add device 0000:7f:13.3 Sep 22 09:10:09.199447 [ 1.036785] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 22 09:10:09.211421 (XEN) PCI add device 0000:7f:13.6 Sep 22 09:10:09.211439 [ [ 2.983092] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 22 09:10:09.235411 [ 2.984781] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 22 09:10:09.247416 [ 2.985181] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 22 09:10:09.259420 [ 2.986689] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 22 09:10:09.283412 [ 2.987122] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 22 09:10:09.295418 [ 3.077553] megasas: 07.719.03.00-rc1 Sep 22 09:10:09.295437 [ 3.078485] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 22 09:10:09.307415 [ 3.078630] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 22 09:10:09.319406 [ 3.078653] igb: Intel(R) Gigabit Ethernet Network Driver Sep 22 09:10:09.319429 [ 3.078976] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 22 09:10:09.331412 [ 3.079353] Already setup the GSI :26 Sep 22 09:10:09.331431 [ 3.080603] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 22 09:10:09.343409 [ 3.082187] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 22 09:10:09.343433 [ 3.085144] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 22 09:10:09.355392 [ 3.085335] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 22 09:10:09.367419 [ 3.085488] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 22 09:10:09.367441 [ 3.085630] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 22 09:10:09.379420 [ 3.092280] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 22 09:10:09.391418 [ 3.092468] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 22 09:10:09.403410 [ 3.092612] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 22 09:10:09.403439 [ 3.118335] igb 0000:01:00.0: added PHC on eth0 Sep 22 09:10:09.415416 [ 3.118507] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 22 09:10:09.427409 [ 3.118652] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 22 09:10:09.427433 [ 3.118887] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 22 09:10:09.439414 [ 3.119026] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 22 09:10:09.451419 [ 3.121191] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 22 09:10:09.451443 [ 3.156848] igb 0000:01:00.1: added PHC on eth1 Sep 22 09:10:09.463410 [ 3.157013] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 22 09:10:09.463433 [ 3.157159] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 22 09:10:09.475419 [ 3.157381] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 22 09:10:09.487410 [ 3.157519] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 22 09:10:09.487444 [ 3.173882] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 22 09:10:09.499415 [ 3.188387] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 22 09:10:09.499437 [ 3.312796] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 22 09:10:09.511419 [ 3.312999] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 22 09:10:09.523414 [ 3.313141] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 22 09:10:09.523439 [ 3.313289] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 22 09:10:09.535418 [ 3.313430] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 22 09:10:09.547420 [ 3.313571] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 22 09:10:09.559421 [ 3.313777] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 22 09:10:09.559446 [ 3.313957] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 22 09:10:09.571412 [ 3.341528] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 22 09:10:09.583412 [ 3.341748] megaraid_sas 0000:05:00.0: INIT adapter done Sep 22 09:10:09.583434 [ 3.396714] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 22 09:10:09.595422 [ 3.396916] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 22 09:10:09.607411 [ 3.397057] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 22 09:10:09.607433 [ 3.397198] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 22 09:10:09.619414 [ 3.397717] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 22 09:10:09.631411 [ 3.397918] scsi host10: Avago SAS based MegaRAID driver Sep 22 09:10:09.631433 [ 3.401820] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 22 09:10:09.643419 [ 3.408002] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 22 09:10:09.655412 [ 3.408663] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 22 09:10:09.655438 [ 3.409325] sd 10:0:8:0: [sda] Write Protect is off Sep 22 09:10:09.667414 [ 3.410260] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 22 09:10:09.679414 [ 3.411140] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 22 09:10:09.679437 [ 3.485899] sda: sda1 sda2 < sda5 > Sep 22 09:10:09.691394 [ 3.486498] sd 10:0:8:0: [sda] Attached SCSI disk Sep 22 09:10:09.691414 Begin: Loading essential drivers ... done. Sep 22 09:10:14.459402 Begin: Running /scripts/init-premount ... done. Sep 22 09:10:14.471411 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 22 09:10:14.471435 Begin: Running /scripts/local-premount ... done. Sep 22 09:10:14.507363 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 22 09:10:14.543389 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 22 09:10:14.555401 /dev/mapper/himrod0--vg-root: clean, 46801/1220608 files, 787185/4882432 blocks Sep 22 09:10:14.615389 done. Sep 22 09:10:14.615404 [ 10.004281] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 22 09:10:14.927420 [ 10.008421] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 22 09:10:14.939376 done. Sep 22 09:10:14.939390 Begin: Running /scripts/local-bottom ... done. Sep 22 09:10:14.951392 Begin: Running /scripts/init-bottom ... done. Sep 22 09:10:14.987363 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 22 09:10:15.191393 INIT: version 3.06 booting Sep 22 09:10:15.203364 INIT: No inittab.d directory found Sep 22 09:10:15.215380 Using makefile-style concurrent boot in runlevel S. Sep 22 09:10:15.311389 Starting hotplug events dispatcher: systemd-udevd. Sep 22 09:10:15.947398 Synthesizing the initial hotplug events (subsystems)...done. Sep 22 09:10:15.995375 Synthesizing the initial hotplug events (devices)...done. Sep 22 09:10:16.607362 Waiting for /dev to be fully populated...done. Sep 22 09:10:17.159365 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 22 09:10:17.783398 done. Sep 22 09:10:17.795366 [ 12.965380] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 22 09:10:17.879392 Checking file systems.../dev/sda1: clean, 366/61056 files, 40148/243968 blocks Sep 22 09:10:18.635388 done. Sep 22 09:10:18.635403 Cleaning up temporary files... /tmp. Sep 22 09:10:18.707362 [ 13.901713] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 22 09:10:18.827420 [ 13.903800] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 22 09:10:18.827446 [ 13.987218] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 22 09:10:18.911399 Mounting local filesystems...done. Sep 22 09:10:19.055391 Activating swapfile swap, if any...done. Sep 22 09:10:19.067364 Cleaning up temporary files.... Sep 22 09:10:19.079376 Starting Setting kernel variables: sysctl. Sep 22 09:10:19.115380 [ 15.485944] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 22 09:10:20.411410 [ 15.486124] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 22 09:10:20.411434 [ 15.486362] device enx70db98700dae entered promiscuous mode Sep 22 09:10:20.423393 [ 15.512272] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 22 09:10:20.435424 [ 15.513018] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 22 09:10:20.447393 [ 15.523871] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 22 09:10:20.459395 [ 15.524024] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 22 09:10:20.459418 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 22 09:10:20.843398 done. Sep 22 09:10:20.843413 Cleaning up temporary files.... Sep 22 09:10:20.879380 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 22 09:10:20.915391 Starting nftables: none Sep 22 09:10:20.939371 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 22 09:10:20.975420 flush ruleset Sep 22 09:10:20.975435 ^^^^^^^^^^^^^^ Sep 22 09:10:20.975444 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 22 09:10:20.987416 table inet filter { Sep 22 09:10:20.987433 ^^ Sep 22 09:10:20.987440 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 22 09:10:20.999416 chain input { Sep 22 09:10:20.999432 ^^^^^ Sep 22 09:10:20.999441 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 22 09:10:21.011417 chain forward { Sep 22 09:10:21.011433 ^^^^^^^ Sep 22 09:10:21.011442 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 22 09:10:21.023415 chain output { Sep 22 09:10:21.023431 ^^^^^^ Sep 22 09:10:21.023440 is already running Sep 22 09:10:21.023449 . Sep 22 09:10:21.023457 INIT: Entering runlevel: 2 Sep 22 09:10:21.023467 Using makefile-style concurrent boot in runlevel 2. Sep 22 09:10:21.035448 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 22 09:10:21.335382 [ 16.543733] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 22 09:10:21.467380 . Sep 22 09:10:22.343361 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 22 09:10:22.571405 failed. Sep 22 09:10:22.571420 Starting NTP server: ntpd2024-09-22T09:10:22 ntpd[1514]: INIT: ntpd ntpsec-1.2.2: Starting Sep 22 09:10:22.703427 2024-09-22T09:10:22 ntpd[1514]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 22 09:10:22.715427 . Sep 22 09:10:22.715440 Starting SMP IRQ Balancer: irqbalance. Sep 22 09:10:22.763378 Starting system message bus: dbus. Sep 22 09:10:22.859376 [ 17.972161] xen_acpi_processor: Uploading Xen processor PM info Sep 22 09:10:22.895382 Starting OpenBSD Secure Shell server: sshd. Sep 22 09:10:23.219358 (XEN) common/grant_table.c:1909:d0v11 Expanding d0 grant table from 1 to 2 frames Sep 22 09:10:23.999423 Starting /usr/local/sbin/xenstored... Sep 22 09:10:23.999442 Setting domain 0 name, domid and JSON config... Sep 22 09:10:24.019567 Done setting up Dom0 Sep 22 09:10:24.019591 Starting xenconsoled... Sep 22 09:10:24.019602 Starting QEMU as disk backend for dom0 Sep 22 09:10:24.019613 [ 19.112905] vif vif-1 enX1: renamed from eth0 Sep 22 09:10:24.035371 Sep 22 09:10:25.067385 Debian GNU/Linux 12 himrod0 hvc0 Sep 22 09:10:25.067405 Sep 22 09:10:25.067413 himrod0 login: [ 63.035250] loop0: detected capacity change from 0 to 1288192 Sep 22 09:11:07.955409 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 09:12:04.439374 (XEN) HVM d1v0 save: CPU Sep 22 09:12:19.947418 (XEN) HVM d1v1 save: CPU Sep 22 09:12:19.947438 (XEN) HVM d1 save: PIC Sep 22 09:12:19.947449 (XEN) HVM d1 save: IOAPIC Sep 22 09:12:19.959411 (XEN) HVM d1v0 save: LAPIC Sep 22 09:12:19.959430 (XEN) HVM d1v1 save: LAPIC Sep 22 09:12:19.959441 (XEN) HVM d1v0 save: LAPIC_REGS Sep 22 09:12:19.959452 (XEN) HVM d1v1 save: LAPIC_REGS Sep 22 09:12:19.971413 (XEN) HVM d1 save: PCI_IRQ Sep 22 09:12:19.971432 (XEN) HVM d1 save: ISA_IRQ Sep 22 09:12:19.971443 (XEN) HVM d1 save: PCI_LINK Sep 22 09:12:19.971454 (XEN) HVM d1 save: PIT Sep 22 09:12:19.971463 (XEN) HVM d1 save: RTC Sep 22 09:12:19.983412 (XEN) HVM d1 save: HPET Sep 22 09:12:19.983430 (XEN) HVM d1 save: PMTIMER Sep 22 09:12:19.983441 (XEN) HVM d1v0 save: MTRR Sep 22 09:12:19.983451 (XEN) HVM d1v1 save: MTRR Sep 22 09:12:19.995417 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Sep 22 09:12:19.995436 (XEN) HVM d1v0 save: CPU_XSAVE Sep 22 09:12:19.995448 (XEN) HVM d1v1 save: CPU_XSAVE Sep 22 09:12:19.995459 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Sep 22 09:12:20.007414 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Sep 22 09:12:20.007433 (XEN) HVM d1v0 save: VMCE_VCPU Sep 22 09:12:20.007445 (XEN) HVM d1v1 save: VMCE_VCPU Sep 22 09:12:20.007455 (XEN) HVM d1v0 save: TSC_ADJUST Sep 22 09:12:20.019417 (XEN) HVM d1v1 save: TSC_ADJUST Sep 22 09:12:20.019436 (XEN) HVM d1v0 save: CPU_MSR Sep 22 09:12:20.019447 (XEN) HVM d1v1 save: CPU_MSR Sep 22 09:12:20.019457 (XEN) HVM restore d1: CPU 0 Sep 22 09:12:20.031372 [ 136.836384] xenbr0: port 2(vif1.0) entered blocking state Sep 22 09:12:21.759417 [ 136.836615] xenbr0: port 2(vif1.0) entered disabled state Sep 22 09:12:21.759439 [ 136.836991] device vif1.0 entered promiscuous mode Sep 22 09:12:21.771394 [ 137.179979] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 22 09:12:22.107415 [ 137.180207] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 22 09:12:22.107438 [ 137.180571] device vif1.0-emu entered promiscuous mode Sep 22 09:12:22.119413 [ 137.191452] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 22 09:12:22.119436 [ 137.191682] xenbr0: port 3(vif1.0-emu) entered forwarding state Sep 22 09:12:22.131365 (d1) HVM Loader Sep 22 09:12:22.143376 (d1) Detected Xen v4.20-unstable Sep 22 09:12:22.155414 (d1) Xenbus rings @0xfeffc000, event channel 1 Sep 22 09:12:22.155434 (d1) System requested SeaBIOS Sep 22 09:12:22.155446 (d1) CPU speed is 1995 MHz Sep 22 09:12:22.167407 (d1) Relocating guest memory for lowmem MMIO space disabled Sep 22 09:12:22.167430 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 09:12:22.179412 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 09:12:22.179444 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 09:12:22.191409 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 09:12:22.191431 (d1) PCI-ISA link 0 routed to IRQ5 Sep 22 09:12:22.191442 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 09:12:22.203416 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 09:12:22.203437 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 09:12:22.215416 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 09:12:22.215437 (d1) PCI-ISA link 1 routed to IRQ10 Sep 22 09:12:22.227413 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 09:12:22.227435 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 09:12:22.239419 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 09:12:22.239441 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 09:12:22.251410 (d1) PCI-ISA link 2 routed to IRQ11 Sep 22 09:12:22.251429 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 09:12:22.263409 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 09:12:22.263431 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 09:12:22.275420 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 09:12:22.275442 (d1) PCI-ISA link 3 routed to IRQ5 Sep 22 09:12:22.275453 (d1) pci dev 01:2 INTD->IRQ5 Sep 22 09:12:22.287411 (d1) pci dev 01:3 INTA->IRQ10 Sep 22 09:12:22.287429 (d1) pci dev 02:0 INTA->IRQ11 Sep 22 09:12:22.287440 (d1) pci dev 04:0 INTA->IRQ5 Sep 22 09:12:22.287450 (d1) No RAM in high memory; setting high_mem resource base to 100000000 Sep 22 09:12:22.299414 (d1) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 22 09:12:22.299434 (d1) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 22 09:12:22.311387 (d1) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 22 09:12:22.311406 (d1) pci dev 04:0 bar 10 size 000020000: 0f3040000 Sep 22 09:12:22.323412 (d1) pci dev 03:0 bar 30 size 000010000: 0f3060000 Sep 22 09:12:22.323432 (d1) pci dev 03:0 bar 14 size 000001000: 0f3070000 Sep 22 09:12:22.335409 (d1) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 22 09:12:22.335429 (d1) pci dev 04:0 bar 14 size 000000040: 00000c101 Sep 22 09:12:22.335441 (d1) pci dev 01:2 bar 20 size 000000020: 00000c141 Sep 22 09:12:22.347415 (d1) pci dev 01:1 bar 20 size 000000010: 00000c161 Sep 22 09:12:22.347435 (d1) Multiprocessor initialisation: Sep 22 09:12:22.359410 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 09:12:22.359433 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 09:12:22.371411 (d1) Testing HVM environment: Sep 22 09:12:22.371429 (d1) Using scratch memory at 400000 Sep 22 09:12:22.371441 (d1) - REP INSB across page boundaries ... passed Sep 22 09:12:22.383414 (d1) - REP INSW across page boundaries ... passed Sep 22 09:12:22.383433 (d1) - GS base MSRs and SWAPGS ... passed Sep 22 09:12:22.395411 (d1) Passed 3 of 3 tests Sep 22 09:12:22.395429 (d1) Writing SMBIOS tables ... Sep 22 09:12:22.395440 (d1) Loading SeaBIOS ... Sep 22 09:12:22.395450 (d1) Creating MP tables ... Sep 22 09:12:22.395459 (d1) Loading ACPI ... Sep 22 09:12:22.407412 (d1) vm86 TSS at fc100300 Sep 22 09:12:22.407430 (d1) BIOS map: Sep 22 09:12:22.407439 (d1) 10000-100e3: Scratch space Sep 22 09:12:22.407449 (d1) c0000-fffff: Main BIOS Sep 22 09:12:22.419410 (d1) E820 table: Sep 22 09:12:22.419426 (d1) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 22 09:12:22.419439 (d1) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 22 09:12:22.431416 (d1) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 22 09:12:22.431436 (d1) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 22 09:12:22.443405 (d1) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 22 09:12:22.443424 (d1) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 22 09:12:22.443437 (d1) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 22 09:12:22.455422 (d1) Invoking SeaBIOS ... Sep 22 09:12:22.455440 (d1) SeaBIOS (version 2424e4c-Xen) Sep 22 09:12:22.455451 (d1) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 22 09:12:22.467421 (d1) Sep 22 09:12:22.467435 (d1) Found Xen hypervisor signature at 40000000 Sep 22 09:12:22.479415 (d1) Running on QEMU (i440fx) Sep 22 09:12:22.479434 (d1) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 22 09:12:22.491411 (d1) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 22 09:12:22.491432 (d1) xen: copy e820... Sep 22 09:12:22.491442 (d1) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 22 09:12:22.503414 (d1) Found 8 PCI devices (max PCI bus is 00) Sep 22 09:12:22.503433 (d1) Allocated Xen hypercall page at bf7ff000 Sep 22 09:12:22.515409 (d1) Detected Xen v4.20-unstable Sep 22 09:12:22.515428 (d1) xen: copy BIOS tables... Sep 22 09:12:22.515440 (d1) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 22 09:12:22.515452 (d1) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 22 09:12:22.527420 (d1) Copying PIR from 0x00010040 to 0x000f5120 Sep 22 09:12:22.527439 (d1) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 22 09:12:22.539413 (d1) table(50434146)=0xfc00a370 (via xsdt) Sep 22 09:12:22.539432 (d1) Using pmtimer, ioport 0xb008 Sep 22 09:12:22.539444 (d1) table(50434146)=0xfc00a370 (via xsdt) Sep 22 09:12:22.551417 (d1) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 22 09:12:22.551437 (d1) parse_termlist: parse error, skip from 16/27641 Sep 22 09:12:22.563413 (d1) parse_termlist: parse error, skip from 87/6041 Sep 22 09:12:22.563433 (d1) Scan for VGA option rom Sep 22 09:12:22.563444 (d1) Running option rom at c000:0003 Sep 22 09:12:22.575366 (d1) pmm call arg1=0 Sep 22 09:12:22.803379 (d1) Turning on vga text mode console Sep 22 09:12:22.803397 (d1) SeaBIOS (version 2424e4c-Xen) Sep 22 09:12:22.875382 (d1) Machine UUID 908bd992-e619-4153-8244-1430594339fe Sep 22 09:12:22.887409 (d1) UHCI init on dev 00:01.2 (io=c140) Sep 22 09:12:22.899411 (d1) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Sep 22 09:12:22.899432 (d1) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Sep 22 09:12:22.899445 (d1) Searching bootorder for: HALT Sep 22 09:12:22.911417 (d1) Found 0 lpt ports Sep 22 09:12:22.911434 (d1) Found 1 serial ports Sep 22 09:12:22.911444 (d1) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 22 09:12:22.923412 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 09:12:22.923434 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 09:12:22.935414 (d1) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 22 09:12:22.935435 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 09:12:22.947414 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 09:12:22.947436 (d1) PS2 keyboard initialized Sep 22 09:12:22.959355 (d1) All threads complete. Sep 22 09:12:22.995387 (d1) Scan for option roms Sep 22 09:12:22.995404 (d1) Running option rom at c980:0003 Sep 22 09:12:23.019402 (d1) pmm call arg1=1 Sep 22 09:12:23.019419 (d1) pmm call arg1=0 Sep 22 09:12:23.019428 (d1) pmm call arg1=1 Sep 22 09:12:23.019437 (d1) pmm call arg1=0 Sep 22 09:12:23.031370 (d1) Searching bootorder for: /pci@i0cf8/*@4 Sep 22 09:12:23.043404 (d1) Sep 22 09:12:23.043419 (d1) Press ESC for boot menu. Sep 22 09:12:23.043429 (d1) Sep 22 09:12:23.043437 (d1) Searching bootorder for: HALT Sep 22 09:12:25.599390 (d1) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 22 09:12:25.611419 (d1) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 22 09:12:25.611439 (d1) Returned 16773120 bytes of ZoneHigh Sep 22 09:12:25.623416 (d1) e820 map has 7 items: Sep 22 09:12:25.623433 (d1) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 22 09:12:25.623446 (d1) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 22 09:12:25.635418 (d1) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 22 09:12:25.635446 (d1) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 22 09:12:25.647415 (d1) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 22 09:12:25.647435 (d1) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 22 09:12:25.659417 (d1) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 22 09:12:25.659437 (d1) enter handle_19: Sep 22 09:12:25.671397 (d1) NULL Sep 22 09:12:25.671413 (d1) Booting from DVD/CD... Sep 22 09:12:25.671424 (d1) Booting from 0000:7c00 Sep 22 09:12:25.671434 [ 151.674212] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 22 09:12:36.603412 [ 151.674508] device vif1.0-emu left promiscuous mode Sep 22 09:12:36.603433 [ 151.674640] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 22 09:12:36.615361 (XEN) d1v0: upcall vector f3 Sep 22 09:12:36.663374 (XEN) Dom1 callback via changed to GSI 1 Sep 22 09:12:36.675380 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v0 RDMSR 0x00000492 unimplemented Sep 22 09:12:37.659395 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v1 RDMSR 0x00000492 unimplemented Sep 22 09:12:38.043380 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 09:12:39.111418 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 09:12:39.111440 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 09:12:39.123417 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 09:12:39.123438 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 09:12:39.135417 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 09:12:39.135439 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 09:12:39.147419 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 09:12:39.159411 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 09:12:39.159435 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 09:12:39.171412 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 09:12:39.171435 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 09:12:39.183416 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 09:12:39.183439 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 09:12:39.195410 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 09:12:39.195433 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 09:12:39.207376 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v0 RDMSR 0x00000034 unimplemented Sep 22 09:12:39.675362 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d1v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 09:12:47.499423 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d1v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 09:12:47.511369 [ 162.952949] xen-blkback: backend/vbd/1/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 22 09:12:47.883387 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Sep 22 09:13:18.863527 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 2 to 3 frames Sep 22 09:13:18.863553 [ 193.972447] vif vif-1-0 vif1.0: Guest Rx ready Sep 22 09:13:18.899517 [ 193.973269] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Sep 22 09:13:18.899541 [ 193.973575] xenbr0: port 2(vif1.0) entered blocking state Sep 22 09:13:18.911514 [ 193.973789] xenbr0: port 2(vif1.0) entered forwarding state Sep 22 09:13:18.911537 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 3 to 4 frames Sep 22 09:13:44.451370 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 4 to 5 frames Sep 22 09:13:46.671388 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 5 to 6 frames Sep 22 09:13:57.435394 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 09:18:46.039463 [ 745.586221] xenbr0: port 2(vif1.0) entered disabled state Sep 22 09:22:30.519508 [ 768.080925] xenbr0: port 2(vif1.0) entered disabled state Sep 22 09:22:53.019532 [ 768.081808] device vif1.0 left promiscuous mode Sep 22 09:22:53.019565 [ 768.082042] xenbr0: port 2(vif1.0) entered disabled state Sep 22 09:22:53.032157 (XEN) HVM d2v0 save: CPU Sep 22 09:23:06.839410 (XEN) HVM d2v1 save: CPU Sep 22 09:23:06.839430 (XEN) HVM d2 save: PIC Sep 22 09:23:06.839441 (XEN) HVM d2 save: IOAPIC Sep 22 09:23:06.851415 (XEN) HVM d2v0 save: LAPIC Sep 22 09:23:06.851434 (XEN) HVM d2v1 save: LAPIC Sep 22 09:23:06.851445 (XEN) HVM d2v0 save: LAPIC_REGS Sep 22 09:23:06.851455 (XEN) HVM d2v1 save: LAPIC_REGS Sep 22 09:23:06.863413 (XEN) HVM d2 save: PCI_IRQ Sep 22 09:23:06.863432 (XEN) HVM d2 save: ISA_IRQ Sep 22 09:23:06.863443 (XEN) HVM d2 save: PCI_LINK Sep 22 09:23:06.863454 (XEN) HVM d2 save: PIT Sep 22 09:23:06.863464 (XEN) HVM d2 save: RTC Sep 22 09:23:06.875413 (XEN) HVM d2 save: HPET Sep 22 09:23:06.875431 (XEN) HVM d2 save: PMTIMER Sep 22 09:23:06.875442 (XEN) HVM d2v0 save: MTRR Sep 22 09:23:06.875452 (XEN) HVM d2v1 save: MTRR Sep 22 09:23:06.887411 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 22 09:23:06.887430 (XEN) HVM d2v0 save: CPU_XSAVE Sep 22 09:23:06.887442 (XEN) HVM d2v1 save: CPU_XSAVE Sep 22 09:23:06.887453 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 22 09:23:06.899417 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Sep 22 09:23:06.899436 (XEN) HVM d2v0 save: VMCE_VCPU Sep 22 09:23:06.899448 (XEN) HVM d2v1 save: VMCE_VCPU Sep 22 09:23:06.899458 (XEN) HVM d2v0 save: TSC_ADJUST Sep 22 09:23:06.911414 (XEN) HVM d2v1 save: TSC_ADJUST Sep 22 09:23:06.911433 (XEN) HVM d2v0 save: CPU_MSR Sep 22 09:23:06.911444 (XEN) HVM d2v1 save: CPU_MSR Sep 22 09:23:06.923380 (XEN) HVM restore d2: CPU 0 Sep 22 09:23:06.923399 [ 783.145510] xenbr0: port 2(vif2.0) entered blocking state Sep 22 09:23:08.087412 [ 783.145741] xenbr0: port 2(vif2.0) entered disabled state Sep 22 09:23:08.087435 [ 783.146121] device vif2.0 entered promiscuous mode Sep 22 09:23:08.099360 [ 783.485691] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 22 09:23:08.423417 [ 783.485935] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 22 09:23:08.435412 [ 783.486296] device vif2.0-emu entered promiscuous mode Sep 22 09:23:08.435434 [ 783.497626] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 22 09:23:08.447390 [ 783.497834] xenbr0: port 3(vif2.0-emu) entered forwarding state Sep 22 09:23:08.447414 (d2) HVM Loader Sep 22 09:23:08.471408 (d2) Detected Xen v4.20-unstable Sep 22 09:23:08.471427 (d2) Xenbus rings @0xfeffc000, event channel 1 Sep 22 09:23:08.471440 (d2) System requested SeaBIOS Sep 22 09:23:08.483413 (d2) CPU speed is 1995 MHz Sep 22 09:23:08.483432 (d2) Relocating guest memory for lowmem MMIO space disabled Sep 22 09:23:08.483447 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 09:23:08.495419 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 09:23:08.495441 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 09:23:08.507418 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 09:23:08.507439 (d2) PCI-ISA link 0 routed to IRQ5 Sep 22 09:23:08.519414 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 09:23:08.519436 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 09:23:08.531415 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 09:23:08.531437 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 09:23:08.543416 (d2) PCI-ISA link 1 routed to IRQ10 Sep 22 09:23:08.543436 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 09:23:08.555420 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 09:23:08.555443 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 09:23:08.567411 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 09:23:08.567434 (d2) PCI-ISA link 2 routed to IRQ11 Sep 22 09:23:08.567446 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 09:23:08.579423 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 09:23:08.579445 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 09:23:08.591425 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 09:23:08.591447 (d2) PCI-ISA link 3 routed to IRQ5 Sep 22 09:23:08.603411 (d2) pci dev 01:2 INTD->IRQ5 Sep 22 09:23:08.603429 (d2) pci dev 01:3 INTA->IRQ10 Sep 22 09:23:08.603440 (d2) pci dev 02:0 INTA->IRQ11 Sep 22 09:23:08.603450 (d2) pci dev 04:0 INTA->IRQ5 Sep 22 09:23:08.615417 (d2) No RAM in high memory; setting high_mem resource base to 100000000 Sep 22 09:23:08.615440 (d2) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 22 09:23:08.627413 (d2) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 22 09:23:08.627433 (d2) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 22 09:23:08.639413 (d2) pci dev 04:0 bar 10 size 000020000: 0f3040000 Sep 22 09:23:08.639433 (d2) pci dev 03:0 bar 30 size 000010000: 0f3060000 Sep 22 09:23:08.639446 (d2) pci dev 03:0 bar 14 size 000001000: 0f3070000 Sep 22 09:23:08.651417 (d2) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 22 09:23:08.651436 (d2) pci dev 04:0 bar 14 size 000000040: 00000c101 Sep 22 09:23:08.663414 (d2) pci dev 01:2 bar 20 size 000000020: 00000c141 Sep 22 09:23:08.663434 (d2) pci dev 01:1 bar 20 size 000000010: 00000c161 Sep 22 09:23:08.675413 (d2) Multiprocessor initialisation: Sep 22 09:23:08.675431 (d2) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 09:23:08.687414 (d2) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 09:23:08.687437 (d2) Testing HVM environment: Sep 22 09:23:08.687449 (d2) Using scratch memory at 400000 Sep 22 09:23:08.699415 (d2) - REP INSB across page boundaries ... passed Sep 22 09:23:08.699435 (d2) - REP INSW across page boundaries ... passed Sep 22 09:23:08.711415 (d2) - GS base MSRs and SWAPGS ... passed Sep 22 09:23:08.711435 (d2) Passed 3 of 3 tests Sep 22 09:23:08.711445 (d2) Writing SMBIOS tables ... Sep 22 09:23:08.711455 (d2) Loading SeaBIOS ... Sep 22 09:23:08.723411 (d2) Creating MP tables ... Sep 22 09:23:08.723428 (d2) Loading ACPI ... Sep 22 09:23:08.723438 (d2) vm86 TSS at fc100300 Sep 22 09:23:08.723448 (d2) BIOS map: Sep 22 09:23:08.723457 (d2) 10000-100e3: Scratch space Sep 22 09:23:08.735415 (d2) c0000-fffff: Main BIOS Sep 22 09:23:08.735433 (d2) E820 table: Sep 22 09:23:08.735442 (d2) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 22 09:23:08.747412 (d2) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 22 09:23:08.747431 (d2) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 22 09:23:08.759416 (d2) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 22 09:23:08.759437 (d2) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 22 09:23:08.759449 (d2) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 22 09:23:08.771419 (d2) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 22 09:23:08.771439 (d2) Invoking SeaBIOS ... Sep 22 09:23:08.783410 (d2) SeaBIOS (version 2424e4c-Xen) Sep 22 09:23:08.783429 (d2) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 22 09:23:08.795413 (d2) Sep 22 09:23:08.795428 (d2) Found Xen hypervisor signature at 40000000 Sep 22 09:23:08.795441 (d2) Running on QEMU (i440fx) Sep 22 09:23:08.795452 (d2) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 22 09:23:08.807417 (d2) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 22 09:23:08.819410 (d2) xen: copy e820... Sep 22 09:23:08.819428 (d2) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 22 09:23:08.819443 (d2) Found 8 PCI devices (max PCI bus is 00) Sep 22 09:23:08.831409 (d2) Allocated Xen hypercall page at bf7ff000 Sep 22 09:23:08.831428 (d2) Detected Xen v4.20-unstable Sep 22 09:23:08.831440 (d2) xen: copy BIOS tables... Sep 22 09:23:08.843408 (d2) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 22 09:23:08.843429 (d2) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 22 09:23:08.843444 (d2) Copying PIR from 0x00010040 to 0x000f5120 Sep 22 09:23:08.855415 (d2) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 22 09:23:08.855442 (d2) table(50434146)=0xfc00a370 (via xsdt) Sep 22 09:23:08.867413 (d2) Using pmtimer, ioport 0xb008 Sep 22 09:23:08.867431 (d2) table(50434146)=0xfc00a370 (via xsdt) Sep 22 09:23:08.867444 (d2) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 22 09:23:08.879413 (d2) parse_termlist: parse error, skip from 16/27641 Sep 22 09:23:08.879434 (d2) parse_termlist: parse error, skip from 87/6041 Sep 22 09:23:08.891398 (d2) Scan for VGA option rom Sep 22 09:23:08.891416 (d2) Running option rom at c000:0003 Sep 22 09:23:08.891428 (d2) pmm call arg1=0 Sep 22 09:23:09.059372 (d2) Turning on vga text mode console Sep 22 09:23:09.071378 (d2) SeaBIOS (version 2424e4c-Xen) Sep 22 09:23:09.167386 (d2) Machine UUID 4b813439-109a-43a2-855c-acf44a43b3c4 Sep 22 09:23:09.179405 (d2) UHCI init on dev 00:01.2 (io=c140) Sep 22 09:23:09.191408 (d2) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Sep 22 09:23:09.191429 (d2) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Sep 22 09:23:09.191442 (d2) Searching bootorder for: HALT Sep 22 09:23:09.203420 (d2) Found 0 lpt ports Sep 22 09:23:09.203437 (d2) Found 1 serial ports Sep 22 09:23:09.203448 (d2) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 22 09:23:09.215976 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 09:23:09.216003 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 09:23:09.227415 (d2) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 22 09:23:09.227435 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 09:23:09.239415 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 09:23:09.239437 (d2) PS2 keyboard initialized Sep 22 09:23:09.251357 (d2) All threads complete. Sep 22 09:23:09.287374 (d2) Scan for option roms Sep 22 09:23:09.287391 (d2) Running option rom at c980:0003 Sep 22 09:23:09.299377 (d2) pmm call arg1=1 Sep 22 09:23:09.311397 (d2) pmm call arg1=0 Sep 22 09:23:09.311413 (d2) pmm call arg1=1 Sep 22 09:23:09.311422 (d2) pmm call arg1=0 Sep 22 09:23:09.323374 (d2) Searching bootorder for: /pci@i0cf8/*@4 Sep 22 09:23:09.347389 (d2) Sep 22 09:23:09.347404 (d2) Press ESC for boot menu. Sep 22 09:23:09.347415 (d2) Sep 22 09:23:09.347422 (d2) Searching bootorder for: HALT Sep 22 09:23:11.927415 (d2) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 22 09:23:11.927440 (d2) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 22 09:23:11.939416 (d2) Returned 16773120 bytes of ZoneHigh Sep 22 09:23:11.939435 (d2) e820 map has 7 items: Sep 22 09:23:11.951414 (d2) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 22 09:23:11.951434 (d2) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 22 09:23:11.951447 (d2) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 22 09:23:11.963416 (d2) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 22 09:23:11.963436 (d2) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 22 09:23:11.975417 (d2) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 22 09:23:11.975436 (d2) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 22 09:23:11.987416 (d2) enter handle_19: Sep 22 09:23:11.987433 (d2) NULL Sep 22 09:23:11.987442 (d2) Booting from DVD/CD... Sep 22 09:23:11.987452 (d2) Boot failed: Could not read from CDROM (code 0004) Sep 22 09:23:11.999417 (d2) enter handle_18: Sep 22 09:23:11.999434 (d2) NULL Sep 22 09:23:11.999442 (d2) Booting from Hard Disk... Sep 22 09:23:11.999453 (d2) Booting from 0000:7c00 Sep 22 09:23:12.011373 [ 800.537240] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 22 09:23:25.471406 [ 800.537762] device vif2.0-emu left promiscuous mode Sep 22 09:23:25.483404 [ 800.546281] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 22 09:23:25.483426 (XEN) d2v0: upcall vector f3 Sep 22 09:23:25.567388 (XEN) Dom2 callback via changed to GSI 1 Sep 22 09:23:25.567408 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000492 unimplemented Sep 22 09:23:26.515394 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000492 unimplemented Sep 22 09:23:26.887396 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 09:23:28.015422 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 09:23:28.015443 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 09:23:28.027421 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 09:23:28.039407 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 09:23:28.039429 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 09:23:28.051411 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 09:23:28.051434 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 09:23:28.063409 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 09:23:28.063431 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 09:23:28.075409 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 09:23:28.075431 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 09:23:28.087412 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 09:23:28.087434 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 09:23:28.099412 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 09:23:28.099434 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 09:23:28.111366 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000034 unimplemented Sep 22 09:23:28.567392 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d2v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 09:23:35.779419 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d2v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 09:23:35.791362 [ 811.337590] xen-blkback: backend/vbd/2/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 22 09:23:36.283377 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 1 to 2 frames Sep 22 09:23:36.295417 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 2 to 3 frames Sep 22 09:23:36.307385 [ 811.397296] vif vif-2-0 vif2.0: Guest Rx ready Sep 22 09:23:36.331407 [ 811.397964] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Sep 22 09:23:36.343417 [ 811.398272] xenbr0: port 2(vif2.0) entered blocking state Sep 22 09:23:36.343439 [ 811.398480] xenbr0: port 2(vif2.0) entered forwarding state Sep 22 09:23:36.355387 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 22 09:23:38.419412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 22 09:23:38.419435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 22 09:23:38.431406 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000606 unimplemented Sep 22 09:23:38.431428 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 22 09:23:38.515414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 22 09:23:38.515437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 22 09:23:38.527418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000606 unimplemented Sep 22 09:23:38.539354 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010117 unimplemented Sep 22 09:23:38.875414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x000000e1 unimplemented Sep 22 09:23:38.875436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x000003f2 unimplemented Sep 22 09:23:38.887413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x0000018a unimplemented Sep 22 09:23:38.887435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x0000018b unimplemented Sep 22 09:23:38.899420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x0000018c unimplemented Sep 22 09:23:38.911411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x0000018d unimplemented Sep 22 09:23:38.911433 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010000 unimplemented Sep 22 09:23:38.923416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010001 unimplemented Sep 22 09:23:38.923438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010002 unimplemented Sep 22 09:23:38.935426 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010003 unimplemented Sep 22 09:23:38.947410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010004 unimplemented Sep 22 09:23:38.947433 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010005 unimplemented Sep 22 09:23:38.959415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010006 unimplemented Sep 22 09:23:38.959437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010007 unimplemented Sep 22 09:23:38.971418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010200 unimplemented Sep 22 09:23:38.983410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010202 unimplemented Sep 22 09:23:38.983433 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010204 unimplemented Sep 22 09:23:38.995419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010206 unimplemented Sep 22 09:23:38.995442 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010208 unimplemented Sep 22 09:23:39.007416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc001020a unimplemented Sep 22 09:23:39.019412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010201 unimplemented Sep 22 09:23:39.019435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010203 unimplemented Sep 22 09:23:39.031413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010205 unimplemented Sep 22 09:23:39.031436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010207 unimplemented Sep 22 09:23:39.043417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010209 unimplemented Sep 22 09:23:39.055417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc001020b unimplemented Sep 22 09:23:39.055441 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x000001c4 unimplemented Sep 22 09:23:39.067413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x000001c5 unimplemented Sep 22 09:23:39.067435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 22 09:23:39.079417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 22 09:23:39.079440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000641 unimplemented Sep 22 09:23:39.091419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 22 09:23:39.103404 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x0000064d unimplemented Sep 22 09:23:39.103427 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 3 to 4 frames Sep 22 09:24:13.267406 [ 876.420127] xen-blkback: backend/vbd/2/2064: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 22 09:24:41.359423 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 09:25:27.647505 [ 1029.855851] xenbr0: port 2(vif2.0) entered disabled state Sep 22 09:27:14.803366 [ 1030.048224] xenbr0: port 2(vif2.0) entered disabled state Sep 22 09:27:14.995425 [ 1030.048748] device vif2.0 left promiscuous mode Sep 22 09:27:14.995447 [ 1030.048937] xenbr0: port 2(vif2.0) entered disabled state Sep 22 09:27:15.007367 (XEN) HVM d3v0 save: CPU Sep 22 09:27:19.279405 (XEN) HVM d3v1 save: CPU Sep 22 09:27:19.279423 (XEN) HVM d3 save: PIC Sep 22 09:27:19.279434 (XEN) HVM d3 save: IOAPIC Sep 22 09:27:19.291412 (XEN) HVM d3v0 save: LAPIC Sep 22 09:27:19.291430 (XEN) HVM d3v1 save: LAPIC Sep 22 09:27:19.291442 (XEN) HVM d3v0 save: LAPIC_REGS Sep 22 09:27:19.291452 (XEN) HVM d3v1 save: LAPIC_REGS Sep 22 09:27:19.303408 (XEN) HVM d3 save: PCI_IRQ Sep 22 09:27:19.303427 (XEN) HVM d3 save: ISA_IRQ Sep 22 09:27:19.303438 (XEN) HVM d3 save: PCI_LINK Sep 22 09:27:19.303449 (XEN) HVM d3 save: PIT Sep 22 09:27:19.303458 (XEN) HVM d3 save: RTC Sep 22 09:27:19.315413 (XEN) HVM d3 save: HPET Sep 22 09:27:19.315431 (XEN) HVM d3 save: PMTIMER Sep 22 09:27:19.315441 (XEN) HVM d3v0 save: MTRR Sep 22 09:27:19.315451 (XEN) HVM d3v1 save: MTRR Sep 22 09:27:19.327413 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Sep 22 09:27:19.327434 (XEN) HVM d3v0 save: CPU_XSAVE Sep 22 09:27:19.327446 (XEN) HVM d3v1 save: CPU_XSAVE Sep 22 09:27:19.327457 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Sep 22 09:27:19.339412 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Sep 22 09:27:19.339441 (XEN) HVM d3v0 save: VMCE_VCPU Sep 22 09:27:19.339453 (XEN) HVM d3v1 save: VMCE_VCPU Sep 22 09:27:19.339463 (XEN) HVM d3v0 save: TSC_ADJUST Sep 22 09:27:19.351414 (XEN) HVM d3v1 save: TSC_ADJUST Sep 22 09:27:19.351432 (XEN) HVM d3v0 save: CPU_MSR Sep 22 09:27:19.351443 (XEN) HVM d3v1 save: CPU_MSR Sep 22 09:27:19.351452 (XEN) HVM restore d3: CPU 0 Sep 22 09:27:19.363370 [ 1035.672938] xenbr0: port 2(vif3.0) entered blocking state Sep 22 09:27:20.611410 [ 1035.673171] xenbr0: port 2(vif3.0) entered disabled state Sep 22 09:27:20.623408 [ 1035.673554] device vif3.0 entered promiscuous mode Sep 22 09:27:20.623429 [ 1036.014101] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 22 09:27:20.959415 [ 1036.014412] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 22 09:27:20.959437 [ 1036.014754] device vif3.0-emu entered promiscuous mode Sep 22 09:27:20.971423 [ 1036.025223] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 22 09:27:20.971445 [ 1036.025458] xenbr0: port 3(vif3.0-emu) entered forwarding state Sep 22 09:27:20.983390 (d3) HVM Loader Sep 22 09:27:20.995372 (d3) Detected Xen v4.20-unstable Sep 22 09:27:21.007420 (d3) Xenbus rings @0xfeffc000, event channel 1 Sep 22 09:27:21.007440 (d3) System requested SeaBIOS Sep 22 09:27:21.007451 (d3) CPU speed is 1995 MHz Sep 22 09:27:21.019415 (d3) Relocating guest memory for lowmem MMIO space disabled Sep 22 09:27:21.019437 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 22 09:27:21.031411 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 22 09:27:21.031433 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 22 09:27:21.043411 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 22 09:27:21.043433 (d3) PCI-ISA link 0 routed to IRQ5 Sep 22 09:27:21.043444 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 22 09:27:21.055419 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 22 09:27:21.055440 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 22 09:27:21.067421 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 22 09:27:21.067442 (d3) PCI-ISA link 1 routed to IRQ10 Sep 22 09:27:21.079415 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 22 09:27:21.079437 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 22 09:27:21.091414 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 22 09:27:21.091435 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 22 09:27:21.103414 (d3) PCI-ISA link 2 routed to IRQ11 Sep 22 09:27:21.103433 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 22 09:27:21.115409 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 22 09:27:21.115431 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 22 09:27:21.127412 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 22 09:27:21.127433 (d3) PCI-ISA link 3 routed to IRQ5 Sep 22 09:27:21.127445 (d3) pci dev 01:2 INTD->IRQ5 Sep 22 09:27:21.139410 (d3) pci dev 01:3 INTA->IRQ10 Sep 22 09:27:21.139428 (d3) pci dev 02:0 INTA->IRQ11 Sep 22 09:27:21.139439 (d3) pci dev 03:0 INTA->IRQ5 Sep 22 09:27:21.139448 (d3) pci dev 05:0 INTA->IRQ10 Sep 22 09:27:21.151413 (d3) No RAM in high memory; setting high_mem resource base to 100000000 Sep 22 09:27:21.151435 (d3) pci dev 04:0 bar 10 size 002000000: 0f0000008 Sep 22 09:27:21.163414 (d3) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 22 09:27:21.163433 (d3) pci dev 05:0 bar 30 size 000040000: 0f3000000 Sep 22 09:27:21.175412 (d3) pci dev 05:0 bar 10 size 000020000: 0f3040000 Sep 22 09:27:21.175432 (d3) pci dev 04:0 bar 30 size 000010000: 0f3060000 Sep 22 09:27:21.175444 (d3) pci dev 03:0 bar 18 size 000002000: 0f3070000 Sep 22 09:27:21.187414 (d3) pci dev 04:0 bar 14 size 000001000: 0f3072000 Sep 22 09:27:21.187433 (d3) pci dev 03:0 bar 14 size 000000400: 0f3073000 Sep 22 09:27:21.199413 (d3) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 22 09:27:21.199433 (d3) pci dev 03:0 bar 10 size 000000100: 00000c101 Sep 22 09:27:21.211423 (d3) pci dev 05:0 bar 14 size 000000040: 00000c201 Sep 22 09:27:21.211443 (d3) pci dev 01:2 bar 20 size 000000020: 00000c241 Sep 22 09:27:21.223408 (d3) pci dev 01:1 bar 20 size 000000010: 00000c261 Sep 22 09:27:21.223429 (d3) Multiprocessor initialisation: Sep 22 09:27:21.223441 (d3) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 09:27:21.235414 (d3) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 09:27:21.235437 (d3) Testing HVM environment: Sep 22 09:27:21.247414 (d3) Using scratch memory at 400000 Sep 22 09:27:21.247432 (d3) - REP INSB across page boundaries ... passed Sep 22 09:27:21.247446 (d3) - REP INSW across page boundaries ... passed Sep 22 09:27:21.259415 (d3) - GS base MSRs and SWAPGS ... passed Sep 22 09:27:21.259434 (d3) Passed 3 of 3 tests Sep 22 09:27:21.259444 (d3) Writing SMBIOS tables ... Sep 22 09:27:21.271413 (d3) Loading SeaBIOS ... Sep 22 09:27:21.271431 (d3) Creating MP tables ... Sep 22 09:27:21.271441 (d3) Loading ACPI ... Sep 22 09:27:21.271450 (d3) vm86 TSS at fc100300 Sep 22 09:27:21.283409 (d3) BIOS map: Sep 22 09:27:21.283425 (d3) 10000-100e3: Scratch space Sep 22 09:27:21.283436 (d3) c0000-fffff: Main BIOS Sep 22 09:27:21.283446 (d3) E820 table: Sep 22 09:27:21.283455 (d3) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 22 09:27:21.295416 (d3) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 22 09:27:21.295435 (d3) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 22 09:27:21.307412 (d3) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 22 09:27:21.307432 (d3) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 22 09:27:21.319410 (d3) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 22 09:27:21.319430 (d3) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 22 09:27:21.331412 (d3) Invoking SeaBIOS ... Sep 22 09:27:21.331430 (d3) SeaBIOS (version 2424e4c-Xen) Sep 22 09:27:21.331441 (d3) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 22 09:27:21.343415 (d3) Sep 22 09:27:21.343430 (d3) Found Xen hypervisor signature at 40000000 Sep 22 09:27:21.343442 (d3) Running on QEMU (i440fx) Sep 22 09:27:21.355417 (d3) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 22 09:27:21.355442 (d3) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 22 09:27:21.367385 (d3) xen: copy e820... Sep 22 09:27:21.367401 (d3) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 22 09:27:21.379409 (d3) Found 9 PCI devices (max PCI bus is 00) Sep 22 09:27:21.379429 (d3) Allocated Xen hypercall page at bf7ff000 Sep 22 09:27:21.379442 (d3) Detected Xen v4.20-unstable Sep 22 09:27:21.391411 (d3) xen: copy BIOS tables... Sep 22 09:27:21.391429 (d3) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 22 09:27:21.391442 (d3) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 22 09:27:21.403417 (d3) Copying PIR from 0x00010040 to 0x000f5120 Sep 22 09:27:21.403437 (d3) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 22 09:27:21.415410 (d3) table(50434146)=0xfc00a370 (via xsdt) Sep 22 09:27:21.415430 (d3) Using pmtimer, ioport 0xb008 Sep 22 09:27:21.415442 (d3) table(50434146)=0xfc00a370 (via xsdt) Sep 22 09:27:21.427410 (d3) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 22 09:27:21.427431 (d3) parse_termlist: parse error, skip from 16/27641 Sep 22 09:27:21.427444 (d3) parse_termlist: parse error, skip from 87/6041 Sep 22 09:27:21.439412 (d3) Scan for VGA option rom Sep 22 09:27:21.439430 (d3) Running option rom at c000:0003 Sep 22 09:27:21.439441 (d3) pmm call arg1=0 Sep 22 09:27:21.583385 (d3) Turning on vga text mode console Sep 22 09:27:21.583404 (d3) SeaBIOS (version 2424e4c-Xen) Sep 22 09:27:21.667385 (d3) Machine UUID 4b813439-109a-43a2-855c-acf44a43b3c4 Sep 22 09:27:21.667406 (d3) UHCI init on dev 00:01.2 (io=c240) Sep 22 09:27:21.679414 (d3) ATA controller 1 at 1f0/3f4/c260 (irq 14 dev 9) Sep 22 09:27:21.679443 (d3) ATA controller 2 at 170/374/c268 (irq 15 dev 9) Sep 22 09:27:21.691411 (d3) Searching bootorder for: HALT Sep 22 09:27:21.691430 (d3) found lsi53c895a at 00:03.0, io @ c100 Sep 22 09:27:21.691443 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,0 Sep 22 09:27:21.703416 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,0 Sep 22 09:27:21.703436 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,1 Sep 22 09:27:21.715413 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,1 Sep 22 09:27:21.715433 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,2 Sep 22 09:27:21.727417 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,2 Sep 22 09:27:21.727437 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,3 Sep 22 09:27:21.739411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,3 Sep 22 09:27:21.739432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,4 Sep 22 09:27:21.751414 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,4 Sep 22 09:27:21.751434 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,5 Sep 22 09:27:21.763413 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,5 Sep 22 09:27:21.763433 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,6 Sep 22 09:27:21.775415 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,6 Sep 22 09:27:21.775435 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,7 Sep 22 09:27:21.787414 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,7 Sep 22 09:27:21.787435 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@1,0 Sep 22 09:27:21.799408 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@1,0 Sep 22 09:27:21.799429 (d3) lsi 00:03.0 1:0 vendor='QEMU' product='QEMU HARDDISK' rev='2.5+' type=0 removable=0 Sep 22 09:27:21.811414 (d3) lsi 00:03.0 1:0 blksize=512 sectors=0x2710000 Sep 22 09:27:21.811434 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,0 Sep 22 09:27:21.823413 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,0 Sep 22 09:27:21.823434 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,1 Sep 22 09:27:21.835412 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,1 Sep 22 09:27:21.835433 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,2 Sep 22 09:27:21.847409 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,2 Sep 22 09:27:21.847430 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,3 Sep 22 09:27:21.859413 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,3 Sep 22 09:27:21.859434 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,4 Sep 22 09:27:21.871421 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,4 Sep 22 09:27:21.871443 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,5 Sep 22 09:27:21.883411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,5 Sep 22 09:27:21.883432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,6 Sep 22 09:27:21.883446 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,6 Sep 22 09:27:21.895414 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,7 Sep 22 09:27:21.895435 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,7 Sep 22 09:27:21.907417 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,0 Sep 22 09:27:21.907437 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,0 Sep 22 09:27:21.919417 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,1 Sep 22 09:27:21.919438 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,1 Sep 22 09:27:21.931416 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,2 Sep 22 09:27:21.931437 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,2 Sep 22 09:27:21.943416 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,3 Sep 22 09:27:21.943437 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,3 Sep 22 09:27:21.955415 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,4 Sep 22 09:27:21.955436 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,4 Sep 22 09:27:21.967413 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,5 Sep 22 09:27:21.967434 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,5 Sep 22 09:27:21.979425 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,6 Sep 22 09:27:21.979447 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,6 Sep 22 09:27:21.991413 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,7 Sep 22 09:27:21.991434 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,7 Sep 22 09:27:22.003413 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,0 Sep 22 09:27:22.003434 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,0 Sep 22 09:27:22.015412 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,1 Sep 22 09:27:22.015434 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,1 Sep 22 09:27:22.027415 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,2 Sep 22 09:27:22.027437 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,2 Sep 22 09:27:22.039412 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,3 Sep 22 09:27:22.039434 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,3 Sep 22 09:27:22.051409 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,4 Sep 22 09:27:22.051431 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,4 Sep 22 09:27:22.051445 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,5 Sep 22 09:27:22.063418 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,5 Sep 22 09:27:22.063439 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,6 Sep 22 09:27:22.075418 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,6 Sep 22 09:27:22.075438 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,7 Sep 22 09:27:22.087420 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,7 Sep 22 09:27:22.087441 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,0 Sep 22 09:27:22.099415 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,0 Sep 22 09:27:22.099436 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,1 Sep 22 09:27:22.111416 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,1 Sep 22 09:27:22.111437 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,2 Sep 22 09:27:22.123417 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,2 Sep 22 09:27:22.123436 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,3 Sep 22 09:27:22.135416 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,3 Sep 22 09:27:22.135436 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,4 Sep 22 09:27:22.147412 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,4 Sep 22 09:27:22.147433 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,5 Sep 22 09:27:22.159415 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,5 Sep 22 09:27:22.159435 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,6 Sep 22 09:27:22.171418 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,6 Sep 22 09:27:22.171439 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,7 Sep 22 09:27:22.183408 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,7 Sep 22 09:27:22.183429 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,0 Sep 22 09:27:22.195410 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,0 Sep 22 09:27:22.195430 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,1 Sep 22 09:27:22.207408 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,1 Sep 22 09:27:22.207429 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,2 Sep 22 09:27:22.219414 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,2 Sep 22 09:27:22.219434 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,3 Sep 22 09:27:22.231409 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,3 Sep 22 09:27:22.231430 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,4 Sep 22 09:27:22.243411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,4 Sep 22 09:27:22.243433 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,5 Sep 22 09:27:22.255408 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,5 Sep 22 09:27:22.255429 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,6 Sep 22 09:27:22.267410 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,6 Sep 22 09:27:22.267431 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,7 Sep 22 09:27:22.279414 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,7 Sep 22 09:27:22.279436 (d3) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 22 09:27:22.279449 (d3) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 09:27:22.291416 (d3) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 09:27:22.303411 (d3) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 22 09:27:22.303432 (d3) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 09:27:22.315409 (d3) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 09:27:22.315432 (d3) Found 0 lpt ports Sep 22 09:27:22.315442 (d3) Found 1 serial ports Sep 22 09:27:22.327413 (d3) PS2 keyboard initialized Sep 22 09:27:22.327431 (d3) All threads complete. Sep 22 09:27:22.327442 (d3) Scan for option roms Sep 22 09:27:22.327452 (d3) Running option rom at c980:0003 Sep 22 09:27:22.339409 (d3) pmm call arg1=1 Sep 22 09:27:22.339426 (d3) pmm call arg1=0 Sep 22 09:27:22.339436 (d3) pmm call arg1=1 Sep 22 09:27:22.339444 (d3) pmm call arg1=0 Sep 22 09:27:22.339453 (d3) Searching bootorder for: /pci@i0cf8/*@5 Sep 22 09:27:22.351399 (d3) Sep 22 09:27:22.351414 (d3) Press ESC for boot menu. Sep 22 09:27:22.351424 (d3) Sep 22 09:27:22.351432 (d3) Searching bootorder for: HALT Sep 22 09:27:24.367401 (d3) drive 0x000f4ff0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 22 09:27:24.379413 (d3) drive 0x000f5070: PCHS=0/0/0 translation=lba LCHS=1024/255/63 s=40960000 Sep 22 09:27:24.379436 (d3) Space available for UMB: ca800-e7000, f4ac0-f4fc0 Sep 22 09:27:24.391413 (d3) Returned 16773120 bytes of ZoneHigh Sep 22 09:27:24.391432 (d3) e820 map has 7 items: Sep 22 09:27:24.391442 (d3) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 22 09:27:24.403415 (d3) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 22 09:27:24.403435 (d3) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 22 09:27:24.415415 (d3) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 22 09:27:24.415435 (d3) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 22 09:27:24.427415 (d3) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 22 09:27:24.427435 (d3) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 22 09:27:24.439412 (d3) enter handle_19: Sep 22 09:27:24.439430 (d3) NULL Sep 22 09:27:24.439438 (d3) Booting from DVD/CD... Sep 22 09:27:24.439448 (d3) Boot failed: Could not read from CDROM (code 0004) Sep 22 09:27:24.451413 (d3) enter handle_18: Sep 22 09:27:24.451430 (d3) NULL Sep 22 09:27:24.451438 (d3) Booting from Hard Disk... Sep 22 09:27:24.451449 (d3) Booting from 0000:7c00 Sep 22 09:27:24.463361 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 22 09:27:45.883419 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 22 09:27:45.883442 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 22 09:27:45.895413 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 22 09:27:45.895435 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 22 09:27:45.907417 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 22 09:27:45.907438 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 22 09:27:45.919413 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 22 09:27:45.919435 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 22 09:27:45.931397 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 22 09:27:45.931418 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 22 09:27:45.943415 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 22 09:27:45.943437 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 22 09:27:45.955414 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 22 09:27:45.955435 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 22 09:27:45.967405 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 22 09:27:45.967434 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 09:32:08.695382 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 09:38:50.127378 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 09:45:31.543365 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 09:52:12.951400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 09:58:53.371399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 10:05:34.795377 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 10:12:15.203400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 10:18:56.627474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 10:25:38.047380 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 10:32:18.455401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 10:38:59.875476 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d3v0 RDMSR 0x0000060d unimplemented Sep 22 10:41:18.243489 (XEN) arch/x86/hvm/hvm.c:1699:d3v0 All CPUs offline -- powering off. Sep 22 10:41:18.855505 [ 5473.857712] xenbr0: port 2(vif3.0) entered disabled state Sep 22 10:41:18.903521 [ 5473.858870] device vif3.0 left promiscuous mode Sep 22 10:41:18.903542 [ 5473.859057] xenbr0: port 2(vif3.0) entered disabled state Sep 22 10:41:18.915469 [ 5473.939563] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 22 10:41:18.975513 [ 5473.940309] device vif3.0-emu left promiscuous mode Sep 22 10:41:18.987522 [ 5473.940495] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 22 10:41:18.987545 (XEN) HVM d4v0 save: CPU Sep 22 10:43:35.767470 (XEN) HVM d4v1 save: CPU Sep 22 10:43:35.767489 (XEN) HVM d4 save: PIC Sep 22 10:43:35.779489 (XEN) HVM d4 save: IOAPIC Sep 22 10:43:35.779507 (XEN) HVM d4v0 save: LAPIC Sep 22 10:43:35.779518 (XEN) HVM d4v1 save: LAPIC Sep 22 10:43:35.779528 (XEN) HVM d4v0 save: LAPIC_REGS Sep 22 10:43:35.791493 (XEN) HVM d4v1 save: LAPIC_REGS Sep 22 10:43:35.791512 (XEN) HVM d4 save: PCI_IRQ Sep 22 10:43:35.791523 (XEN) HVM d4 save: ISA_IRQ Sep 22 10:43:35.791533 (XEN) HVM d4 save: PCI_LINK Sep 22 10:43:35.803488 (XEN) HVM d4 save: PIT Sep 22 10:43:35.803506 (XEN) HVM d4 save: RTC Sep 22 10:43:35.803517 (XEN) HVM d4 save: HPET Sep 22 10:43:35.803527 (XEN) HVM d4 save: PMTIMER Sep 22 10:43:35.803537 (XEN) HVM d4v0 save: MTRR Sep 22 10:43:35.815488 (XEN) HVM d4v1 save: MTRR Sep 22 10:43:35.815507 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Sep 22 10:43:35.815519 (XEN) HVM d4v0 save: CPU_XSAVE Sep 22 10:43:35.815530 (XEN) HVM d4v1 save: CPU_XSAVE Sep 22 10:43:35.827488 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Sep 22 10:43:35.827508 (XEN) HVM d4v1 save: VIRIDIAN_VCPU Sep 22 10:43:35.827520 (XEN) HVM d4v0 save: VMCE_VCPU Sep 22 10:43:35.827530 (XEN) HVM d4v1 save: VMCE_VCPU Sep 22 10:43:35.839491 (XEN) HVM d4v0 save: TSC_ADJUST Sep 22 10:43:35.839510 (XEN) HVM d4v1 save: TSC_ADJUST Sep 22 10:43:35.839521 (XEN) HVM d4v0 save: CPU_MSR Sep 22 10:43:35.851463 (XEN) HVM d4v1 save: CPU_MSR Sep 22 10:43:35.851482 (XEN) HVM restore d4: CPU 0 Sep 22 10:43:35.851493 [ 5612.150682] xenbr0: port 2(vif4.0) entered blocking state Sep 22 10:43:37.195537 [ 5612.150970] xenbr0: port 2(vif4.0) entered disabled state Sep 22 10:43:37.195559 [ 5612.151338] device vif4.0 entered promiscuous mode Sep 22 10:43:37.207463 [ 5612.486485] xenbr0: port 3(vif4.0-emu) entered blocking state Sep 22 10:43:37.531495 [ 5612.486721] xenbr0: port 3(vif4.0-emu) entered disabled state Sep 22 10:43:37.543494 [ 5612.487070] device vif4.0-emu entered promiscuous mode Sep 22 10:43:37.543516 [ 5612.497787] xenbr0: port 3(vif4.0-emu) entered blocking state Sep 22 10:43:37.555472 [ 5612.497991] xenbr0: port 3(vif4.0-emu) entered forwarding state Sep 22 10:43:37.555495 (d4) HVM Loader Sep 22 10:43:37.579490 (d4) Detected Xen v4.20-unstable Sep 22 10:43:37.579509 (d4) Xenbus rings @0xfeffc000, event channel 1 Sep 22 10:43:37.579522 (d4) System requested SeaBIOS Sep 22 10:43:37.591499 (d4) CPU speed is 1995 MHz Sep 22 10:43:37.591517 (d4) Relocating guest memory for lowmem MMIO space disabled Sep 22 10:43:37.591531 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 10:43:37.603505 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 10:43:37.603527 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 10:43:37.615499 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 10:43:37.615520 (d4) PCI-ISA link 0 routed to IRQ5 Sep 22 10:43:37.627489 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 10:43:37.627511 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 10:43:37.639492 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 10:43:37.639514 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 10:43:37.651493 (d4) PCI-ISA link 1 routed to IRQ10 Sep 22 10:43:37.651512 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 10:43:37.651526 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 10:43:37.663493 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 10:43:37.663514 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 10:43:37.675494 (d4) PCI-ISA link 2 routed to IRQ11 Sep 22 10:43:37.675512 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 10:43:37.687490 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 10:43:37.687511 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 10:43:37.699490 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 10:43:37.699511 (d4) PCI-ISA link 3 routed to IRQ5 Sep 22 10:43:37.711488 (d4) pci dev 01:2 INTD->IRQ5 Sep 22 10:43:37.711506 (d4) pci dev 01:3 INTA->IRQ10 Sep 22 10:43:37.711517 (d4) pci dev 02:0 INTA->IRQ11 Sep 22 10:43:37.711527 (d4) pci dev 04:0 INTA->IRQ5 Sep 22 10:43:37.723489 (d4) No RAM in high memory; setting high_mem resource base to 100000000 Sep 22 10:43:37.723512 (d4) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 22 10:43:37.735489 (d4) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 22 10:43:37.735509 (d4) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 22 10:43:37.747495 (d4) pci dev 04:0 bar 10 size 000020000: 0f3040000 Sep 22 10:43:37.747515 (d4) pci dev 03:0 bar 30 size 000010000: 0f3060000 Sep 22 10:43:37.747527 (d4) pci dev 03:0 bar 14 size 000001000: 0f3070000 Sep 22 10:43:37.759492 (d4) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 22 10:43:37.759512 (d4) pci dev 04:0 bar 14 size 000000040: 00000c101 Sep 22 10:43:37.771488 (d4) pci dev 01:2 bar 20 size 000000020: 00000c141 Sep 22 10:43:37.771507 (d4) pci dev 01:1 bar 20 size 000000010: 00000c161 Sep 22 10:43:37.771520 (d4) Multiprocessor initialisation: Sep 22 10:43:37.783491 (d4) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 10:43:37.783514 (d4) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 10:43:37.795496 (d4) Testing HVM environment: Sep 22 10:43:37.795514 (d4) Using scratch memory at 400000 Sep 22 10:43:37.807488 (d4) - REP INSB across page boundaries ... passed Sep 22 10:43:37.807509 (d4) - REP INSW across page boundaries ... passed Sep 22 10:43:37.807522 (d4) - GS base MSRs and SWAPGS ... passed Sep 22 10:43:37.819489 (d4) Passed 3 of 3 tests Sep 22 10:43:37.819506 (d4) Writing SMBIOS tables ... Sep 22 10:43:37.819517 (d4) Loading SeaBIOS ... Sep 22 10:43:37.831483 (d4) Creating MP tables ... Sep 22 10:43:37.831502 (d4) Loading ACPI ... Sep 22 10:43:37.831512 (d4) vm86 TSS at fc100300 Sep 22 10:43:37.831522 (d4) BIOS map: Sep 22 10:43:37.831530 (d4) 10000-100e3: Scratch space Sep 22 10:43:37.843485 (d4) c0000-fffff: Main BIOS Sep 22 10:43:37.843503 (d4) E820 table: Sep 22 10:43:37.843513 (d4) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 22 10:43:37.843525 (d4) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 22 10:43:37.855490 (d4) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 22 10:43:37.855518 (d4) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 22 10:43:37.867491 (d4) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 22 10:43:37.867510 (d4) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 22 10:43:37.879488 (d4) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 22 10:43:37.879508 (d4) Invoking SeaBIOS ... Sep 22 10:43:37.879519 (d4) SeaBIOS (version 2424e4c-Xen) Sep 22 10:43:37.891488 (d4) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 22 10:43:37.891514 (d4) Sep 22 10:43:37.891522 (d4) Found Xen hypervisor signature at 40000000 Sep 22 10:43:37.903491 (d4) Running on QEMU (i440fx) Sep 22 10:43:37.903509 (d4) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 22 10:43:37.915491 (d4) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 22 10:43:37.915512 (d4) xen: copy e820... Sep 22 10:43:37.927484 (d4) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 22 10:43:37.927507 (d4) Found 8 PCI devices (max PCI bus is 00) Sep 22 10:43:37.927519 (d4) Allocated Xen hypercall page at bf7ff000 Sep 22 10:43:37.939493 (d4) Detected Xen v4.20-unstable Sep 22 10:43:37.939510 (d4) xen: copy BIOS tables... Sep 22 10:43:37.939522 (d4) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 22 10:43:37.951497 (d4) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 22 10:43:37.951518 (d4) Copying PIR from 0x00010040 to 0x000f5120 Sep 22 10:43:37.963427 (d4) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 22 10:43:37.963447 (d4) table(50434146)=0xfc00a370 (via xsdt) Sep 22 10:43:37.975412 (d4) Using pmtimer, ioport 0xb008 Sep 22 10:43:37.975430 (d4) table(50434146)=0xfc00a370 (via xsdt) Sep 22 10:43:37.975443 (d4) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 22 10:43:37.987414 (d4) parse_termlist: parse error, skip from 16/27641 Sep 22 10:43:37.987434 (d4) parse_termlist: parse error, skip from 87/6041 Sep 22 10:43:37.987447 (d4) Scan for VGA option rom Sep 22 10:43:37.999394 (d4) Running option rom at c000:0003 Sep 22 10:43:37.999412 (d4) pmm call arg1=0 Sep 22 10:43:38.167368 (d4) Turning on vga text mode console Sep 22 10:43:38.179378 (d4) SeaBIOS (version 2424e4c-Xen) Sep 22 10:43:38.275379 (d4) Machine UUID 143ece9c-028a-4e2a-a907-d3086b7c8949 Sep 22 10:43:38.287398 (d4) UHCI init on dev 00:01.2 (io=c140) Sep 22 10:43:38.299413 (d4) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Sep 22 10:43:38.299433 (d4) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Sep 22 10:43:38.311411 (d4) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 22 10:43:38.311433 (d4) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 10:43:38.323412 (d4) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 10:43:38.323434 (d4) Searching bootorder for: HALT Sep 22 10:43:38.323445 (d4) Found 0 lpt ports Sep 22 10:43:38.335413 (d4) Found 1 serial ports Sep 22 10:43:38.335431 (d4) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 22 10:43:38.335444 (d4) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 10:43:38.347415 (d4) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 10:43:38.347437 (d4) PS2 keyboard initialized Sep 22 10:43:38.359365 (d4) All threads complete. Sep 22 10:43:38.395384 (d4) Scan for option roms Sep 22 10:43:38.395402 (d4) Running option rom at c980:0003 Sep 22 10:43:38.419383 (d4) pmm call arg1=1 Sep 22 10:43:38.431393 (d4) pmm call arg1=0 Sep 22 10:43:38.431409 (d4) pmm call arg1=1 Sep 22 10:43:38.431419 (d4) pmm call arg1=0 Sep 22 10:43:38.431427 (d4) Searching bootorder for: /pci@i0cf8/*@4 Sep 22 10:43:38.455388 (d4) Sep 22 10:43:38.467379 (d4) Press ESC for boot menu. Sep 22 10:43:38.467397 (d4) Sep 22 10:43:38.467405 (d4) Searching bootorder for: HALT Sep 22 10:43:41.023415 (d4) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 22 10:43:41.023445 (d4) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 22 10:43:41.035413 (d4) Returned 16773120 bytes of ZoneHigh Sep 22 10:43:41.035440 (d4) e820 map has 7 items: Sep 22 10:43:41.035451 (d4) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 22 10:43:41.047412 (d4) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 22 10:43:41.047432 (d4) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 22 10:43:41.059419 (d4) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 22 10:43:41.059439 (d4) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 22 10:43:41.071413 (d4) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 22 10:43:41.071433 (d4) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 22 10:43:41.083413 (d4) enter handle_19: Sep 22 10:43:41.083430 (d4) NULL Sep 22 10:43:41.083439 (d4) Booting from DVD/CD... Sep 22 10:43:41.083449 (d4) Boot failed: Could not read from CDROM (code 0004) Sep 22 10:43:41.095411 (d4) enter handle_18: Sep 22 10:43:41.095429 (d4) NULL Sep 22 10:43:41.095437 (d4) Booting from Hard Disk... Sep 22 10:43:41.095448 (d4) Booting from 0000:7c00 Sep 22 10:43:41.095457 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 10:44:02.347428 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 10:44:02.347450 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 10:44:02.359414 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 10:44:02.359436 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 10:44:02.371414 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 10:44:02.371435 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 10:44:02.383414 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 10:44:02.383435 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 10:44:02.395418 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 10:44:02.395440 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 10:44:02.407415 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 10:44:02.407436 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 10:44:02.419415 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 10:44:02.419436 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 10:44:02.431417 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 10:44:02.431439 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 10:45:41.055469 Sep 22 10:50:13.337406 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 22 10:50:13.355418 Sep 22 10:50:13.355664 Sep 22 10:50:14.341231 (XEN) '0' pressed -> dumping Dom0's registers Sep 22 10:50:14.363427 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 22 10:50:14.363447 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 22 10:50:14.379439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 22 10:50:14.379462 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 22 10:50:14.379477 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 10:50:14.391435 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 00000000006d473c Sep 22 10:50:14.403422 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 22 10:50:14.403444 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 22 10:50:14.415425 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 22 10:50:14.427414 (XEN) cr3: 0000000831b83000 cr2: 00007ffbf225d500 Sep 22 10:50:14.427434 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 22 10:50:14.439418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 10:50:14.439440 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 22 10:50:14.451429 (XEN) 000000000000001f 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 10:50:14.451451 (XEN) ffffffff81bcff31 ffffffff8115f30b ffff888020063fcc be09aef6ccbbdf00 Sep 22 10:50:14.463418 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 22 10:50:14.475423 (XEN) ffffffff82616110 ffffffff8115f581 0000000000000002 ffffffff81bc0f15 Sep 22 10:50:14.475444 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 22 10:50:14.487416 (XEN) be09aef6ccbbdf00 0000000000000000 0000000000000040 0000000000000000 Sep 22 10:50:14.499414 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d61771 Sep 22 10:50:14.499436 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 22 10:50:14.511417 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 22 10:50:14.523415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:14.523436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:14.535415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:14.547412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:14.547433 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:14.559417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:14.571411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:14.571432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:14.583414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:14.595411 (XEN) 0000000000000000 0000000000000000 Sep 22 10:50:14.595429 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 22 10:50:14.595441 (XEN) RIP: e033:[] Sep 22 10:50:14.607411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 22 10:50:14.607433 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 22 10:50:14.619420 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 10:50:14.619442 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 00000000003249ac Sep 22 10:50:14.631417 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 22 10:50:14.643413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 22 10:50:14.643434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 10:50:14.655414 (XEN) cr3: 0000000838bcb000 cr2: 00007ffe2e658edb Sep 22 10:50:14.655433 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 22 10:50:14.667417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 10:50:14.679414 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 22 10:50:14.679434 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 10:50:14.691413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 4738694e944bac00 Sep 22 10:50:14.703415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:14.703436 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 10:50:14.715419 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:14.715440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:14.727417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:14.739413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:14.739433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:14.751416 (XEN) 0000000000000000 0000000000000000 Sep 22 10:50:14.751433 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 22 10:50:14.763424 (XEN) RIP: e033:[] Sep 22 10:50:14.763443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 22 10:50:14.775418 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 22 10:50:14.775440 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 10:50:14.787415 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 000000000011a34c Sep 22 10:50:14.799412 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 22 10:50:14.799434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 22 10:50:14.811416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 10:50:14.823415 (XEN) cr3: 000000105260c000 cr2: 000055abbc4e8534 Sep 22 10:50:14.823435 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 22 10:50:14.835412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 10:50:14.835433 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 22 10:50:14.847412 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 10:50:14.847433 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 dae43ef107549e00 Sep 22 10:50:14.859419 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:14.871417 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 10:50:14.871438 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:14.883414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:14.895411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:14.895431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:14.907415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:14.919409 (XEN) 0000000000000000 0000000000000000 Sep 22 10:50:14.919428 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 22 10:50:14.919440 (XEN) RIP: e033:[] Sep 22 10:50:14.931412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 22 10:50:14.931434 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 22 10:50:14.943415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 10:50:14.943437 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 000000000028f6c4 Sep 22 10:50:14.955420 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 22 10:50:14.967411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 22 10:50:14.967433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 10:50:14.979415 (XEN) cr3: 000000105260c000 cr2: 00007f999a243170 Sep 22 10:50:14.979435 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 22 10:50:14.991418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 10:50:15.003413 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 22 10:50:15.003434 (XEN) 000000000000001f 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 10:50:15.015414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 974bf08b9d983800 Sep 22 10:50:15.015436 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.027415 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 10:50:15.039410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.039431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.051414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.063412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.063432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.075420 (XEN) 0000000000000000 0000000000000000 Sep 22 10:50:15.075439 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 22 10:50:15.087411 (XEN) RIP: e033:[] Sep 22 10:50:15.087430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 22 10:50:15.099411 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 22 10:50:15.099433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 10:50:15.111414 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 00000000002b4d2c Sep 22 10:50:15.123415 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 22 10:50:15.123435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 22 10:50:15.135414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 10:50:15.147409 (XEN) cr3: 000000105260c000 cr2: 00007f3d9c1f9740 Sep 22 10:50:15.147429 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 22 10:50:15.159410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 10:50:15.159432 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 22 10:50:15.171411 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 10:50:15.171432 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 1014cf39d2cdda00 Sep 22 10:50:15.183415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.195411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 10:50:15.195432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.207416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.219412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.219433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.231411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.243382 (XEN) 0000000000000000 0000000000000000 Sep 22 10:50:15.243400 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 22 10:50:15.243412 (XEN) RIP: e033:[] Sep 22 10:50:15.255413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 22 10:50:15.255435 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 22 10:50:15.267414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 10:50:15.279417 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 00000000001088b4 Sep 22 10:50:15.279439 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 22 10:50:15.291420 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 22 10:50:15.303407 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 10:50:15.303429 (XEN) cr3: 000000105260c000 cr2: 00007f9e883d9170 Sep 22 10:50:15.315413 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 22 10:50:15.315434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 10:50:15.327414 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 22 10:50:15.327434 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 10:50:15.339426 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 a20282252c309c00 Sep 22 10:50:15.351413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.351433 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 10:50:15.363415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.375417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.375437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.387420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.399413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.399434 (XEN) 0000000000000000 0000000000000000 Sep 22 10:50:15.411408 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 22 10:50:15.411428 (XEN) RIP: e033:[] Sep 22 10:50:15.411439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 22 10:50:15.423416 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 22 10:50:15.435416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 10:50:15.435438 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 000000000009d24c Sep 22 10:50:15.447415 (XEN) r9: 0000000000000001 r10: 0000000000000001 r11: 0000000000000246 Sep 22 10:50:15.459410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 22 10:50:15.459432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 10:50:15.471413 (XEN) cr3: 000000105260c000 cr2: 00007f0d2abe2520 Sep 22 10:50:15.471433 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 22 10:50:15.483413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 10:50:15.495412 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 22 10:50:15.495432 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 10:50:15.507411 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 8e3b1ebd07fcda00 Sep 22 10:50:15.507433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.519416 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 10:50:15.531455 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.531476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.543412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.555408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.555429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.567416 (XEN) 0000000000000000 0000000000000000 Sep 22 10:50:15.567433 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 22 10:50:15.579411 (XEN) RIP: e033:[] Sep 22 10:50:15.579430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 22 10:50:15.591414 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 22 10:50:15.591436 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 10:50:15.603415 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 00000000000ec634 Sep 22 10:50:15.615411 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 22 10:50:15.615432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 22 10:50:15.627416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 10:50:15.639412 (XEN) cr3: 00000008348c3000 cr2: 00007f6e41e10520 Sep 22 10:50:15.639431 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 22 10:50:15.651410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 10:50:15.651431 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 22 10:50:15.663412 (XEN) 000000000000008f 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 10:50:15.663433 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 026252b567699a00 Sep 22 10:50:15.675411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.687412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 10:50:15.687433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.699421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.711412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.711432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.723413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.735411 (XEN) 0000000000000000 0000000000000000 Sep 22 10:50:15.735428 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 22 10:50:15.735441 (XEN) RIP: e033:[] Sep 22 10:50:15.747411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 22 10:50:15.747432 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 22 10:50:15.759414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 10:50:15.771408 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 0000000000168dc4 Sep 22 10:50:15.771430 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 22 10:50:15.783416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 22 10:50:15.795410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 10:50:15.795431 (XEN) cr3: 000000105260c000 cr2: 00007f0c3b627170 Sep 22 10:50:15.807413 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 22 10:50:15.807435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 10:50:15.819418 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 22 10:50:15.819439 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 10:50:15.831419 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 692900f5e70ddd00 Sep 22 10:50:15.843413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.843433 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 10:50:15.855415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.867409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.867430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.879414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.891410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:15.891431 (XEN) 0000000000000000 0000000000000000 Sep 22 10:50:15.903408 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 22 10:50:15.903427 (XEN) RIP: e033:[] Sep 22 10:50:15.903439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 22 10:50:15.915415 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 22 10:50:15.927408 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 10:50:15.927430 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 00000000001292fc Sep 22 10:50:15.939413 (XEN) r9: 00000577f410f880 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 22 10:50:15.951412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 22 10:50:15.951433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 10:50:15.963415 (XEN) cr3: 000000105260c000 cr2: 000055d56e5792f8 Sep 22 10:50:15.963434 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 22 10:50:15.975418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 10:50:15.987412 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 22 10:50:15.987433 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 10:50:15.999417 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 a6cdb44610abc700 Sep 22 10:50:15.999438 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.011426 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 10:50:16.023412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.023434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.035413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.047410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.047430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.059413 (XEN) 0000000000000000 0000000000000000 Sep 22 10:50:16.059431 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 22 10:50:16.071413 (XEN) RIP: e033:[] Sep 22 10:50:16.071432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 22 10:50:16.083410 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 22 10:50:16.083432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 10:50:16.095416 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 000000000006e7a4 Sep 22 10:50:16.095438 (XEN) r9: 0000059b98d27880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 22 10:50:16.107418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 22 10:50:16.119414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 10:50:16.119436 (XEN) cr3: 000000105260c000 cr2: 00007f2b9ad78170 Sep 22 10:50:16.131413 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 22 10:50:16.131434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 10:50:16.143415 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 22 10:50:16.155409 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 10:50:16.155431 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 a1cc12183c078300 Sep 22 10:50:16.167416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.167437 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 10:50:16.179416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.191411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.191431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.203417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.215401 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.215412 (XEN) 0000000000000000 0000000000000000 Sep 22 10:50:16.231416 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 22 10:50:16.231430 (XEN) RIP: e033:[] Sep 22 10:50:16.231438 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 22 10:50:16.243409 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 22 10:50:16.243430 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 10:50:16.255417 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 000000000011d734 Sep 22 10:50:16.267415 (XEN) r9: 000005aadb127880 r10: 0000000000000001 r11: 0000000000000246 Sep 22 10:50:16.267437 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 22 10:50:16.283439 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 10:50:16.283461 (XEN) cr3: 000000105260c000 cr2: 00007f811ac58740 Sep 22 10:50:16.295420 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 22 10:50:16.295441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 10:50:16.311439 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 22 10:50:16.311459 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 10:50:16.323422 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 64568dd3e8e9d500 Sep 22 10:50:16.323450 (XEN) 000000000000009b Sep 22 10:50:16.337185 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.339447 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 10:50:16.339469 (XEN) ffffffff81000715 0000 Sep 22 10:50:16.339892 000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.351425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.363420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.363440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.375433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.375452 (XEN) 0000000000000000 0000000000000000 Sep 22 10:50:16.387423 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 22 10:50:16.387443 (XEN) RIP: e033:[] Sep 22 10:50:16.399417 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 22 10:50:16.399439 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 22 10:50:16.411415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 10:50:16.411437 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 000000000006ace4 Sep 22 10:50:16.423420 (XEN) r9: 0000057d14527880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 22 10:50:16.435414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 22 10:50:16.435441 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 10:50:16.447414 (XEN) cr3: 000000105260c000 cr2: 00007f47441dfae0 Sep 22 10:50:16.447433 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 22 10:50:16.459424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 10:50:16.471415 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 22 10:50:16.471435 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 10:50:16.483414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 cf9d1f75b11f0e00 Sep 22 10:50:16.483436 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.495418 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 10:50:16.507413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.507434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.519415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.531414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.531434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.543417 (XEN) 0000000000000000 0000000000000000 Sep 22 10:50:16.543435 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 22 10:50:16.555455 (XEN) RIP: e033:[] Sep 22 10:50:16.555473 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 22 10:50:16.567412 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 22 10:50:16.567434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 10:50:16.579416 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 000000000006f514 Sep 22 10:50:16.591419 (XEN) r9: 000005aadb127880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 22 10:50:16.591442 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 22 10:50:16.603414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 10:50:16.603436 (XEN) cr3: 000000105260c000 cr2: 000056432496e2f8 Sep 22 10:50:16.615417 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 22 10:50:16.627421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 10:50:16.627443 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 22 10:50:16.639409 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 10:50:16.639431 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 1d35461aba6efa00 Sep 22 10:50:16.651417 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.663408 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 10:50:16.663429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.675409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.687409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.687430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.699411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.711408 (XEN) 0000000000000000 0000000000000000 Sep 22 10:50:16.711426 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 22 10:50:16.711438 (XEN) RIP: e033:[] Sep 22 10:50:16.723409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 22 10:50:16.723431 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 22 10:50:16.735414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 10:50:16.735436 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 000000000022fc34 Sep 22 10:50:16.747414 (XEN) r9: 000005aadb127880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 22 10:50:16.759413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 22 10:50:16.759434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 10:50:16.771415 (XEN) cr3: 000000105260c000 cr2: 00007f24d00bde84 Sep 22 10:50:16.783409 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 22 10:50:16.783431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 10:50:16.795420 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 22 10:50:16.795440 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 10:50:16.807412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 ca95279d42b54d00 Sep 22 10:50:16.819408 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.819429 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 10:50:16.831413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.843408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.843429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.855412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.867408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.867428 (XEN) 0000000000000000 0000000000000000 Sep 22 10:50:16.879408 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 22 10:50:16.879427 (XEN) RIP: e033:[] Sep 22 10:50:16.879439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 22 10:50:16.891412 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 22 10:50:16.903408 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 10:50:16.903430 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 00000000000e07dc Sep 22 10:50:16.915411 (XEN) r9: 000005aadb127880 r10: 0000000000000000 r11: 0000000000000246 Sep 22 10:50:16.927406 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 22 10:50:16.927428 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 10:50:16.939417 (XEN) cr3: 000000105260c000 cr2: 00007f41a5a78438 Sep 22 10:50:16.939438 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 22 10:50:16.951414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 10:50:16.963408 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 22 10:50:16.963429 (XEN) 0000000000000128 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 10:50:16.975408 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 b45af63acb2c4700 Sep 22 10:50:16.975430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.987411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 10:50:16.999421 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:16.999441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:17.011412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:17.023410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:17.023431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:17.035409 (XEN) 0000000000000000 0000000000000000 Sep 22 10:50:17.035427 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 22 10:50:17.047411 (XEN) RIP: e033:[] Sep 22 10:50:17.047430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 22 10:50:17.059411 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 22 10:50:17.059433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 10:50:17.071413 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 0000000001e87d24 Sep 22 10:50:17.083407 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 22 10:50:17.083428 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 22 10:50:17.095415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 10:50:17.095437 (XEN) cr3: 0000001046aa9000 cr2: 00007fb31066cff8 Sep 22 10:50:17.107414 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 22 10:50:17.119408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 10:50:17.119430 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 22 10:50:17.131406 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 10:50:17.131427 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 52a380a531a12600 Sep 22 10:50:17.143414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:17.155410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 10:50:17.155431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:17.167415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:17.179411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:17.179431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:17.191415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:17.203416 (XEN) 0000000000000000 0000000000000000 Sep 22 10:50:17.203434 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 22 10:50:17.203446 (XEN) RIP: e033:[] Sep 22 10:50:17.215410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 22 10:50:17.215433 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 22 10:50:17.227420 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 10:50:17.239413 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 0000000001c0f3cc Sep 22 10:50:17.239435 (XEN) r9: 000005aadb127880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 22 10:50:17.251419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 22 10:50:17.263406 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 10:50:17.263428 (XEN) cr3: 000000105260c000 cr2: 000055dfaa7e7038 Sep 22 10:50:17.275407 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 22 10:50:17.275428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 10:50:17.287414 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 22 10:50:17.287434 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 10:50:17.299415 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 4e835a7c8052ad00 Sep 22 10:50:17.311410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:17.311431 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 10:50:17.323417 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:17.335408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:17.335429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:17.347414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:17.359407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:17.359428 (XEN) 0000000000000000 0000000000000000 Sep 22 10:50:17.371409 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 22 10:50:17.371428 (XEN) RIP: e033:[] Sep 22 10:50:17.371440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 22 10:50:17.383416 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 22 10:50:17.395406 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 10:50:17.395429 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 000000000030e64c Sep 22 10:50:17.407420 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 22 10:50:17.419408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 22 10:50:17.419429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 10:50:17.431414 (XEN) cr3: 0000001046aa9000 cr2: 00007fb2c4000020 Sep 22 10:50:17.431433 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 22 10:50:17.443412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 10:50:17.455408 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 22 10:50:17.455429 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 10:50:17.467409 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 1feed057e908e200 Sep 22 10:50:17.467431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:17.479414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 10:50:17.491410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:17.491431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:17.503412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:17.515411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:17.515431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:17.527409 (XEN) 0000000000000000 0000000000000000 Sep 22 10:50:17.527427 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 22 10:50:17.539412 (XEN) RIP: e033:[] Sep 22 10:50:17.539431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 22 10:50:17.551409 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 22 10:50:17.551431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 10:50:17.563422 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 0000000000068fe4 Sep 22 10:50:17.575416 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 22 10:50:17.575437 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 22 10:50:17.587413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 10:50:17.587434 (XEN) cr3: 000000105260c000 cr2: 00007f83a46f7520 Sep 22 10:50:17.599418 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 22 10:50:17.611417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 10:50:17.611438 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 22 10:50:17.623418 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 10:50:17.623439 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3df7d040b2a57600 Sep 22 10:50:17.635417 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:17.647409 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 10:50:17.647431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:17.659411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:17.671379 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:17.671399 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 6018420863816) Sep 22 10:50:17.683419 (XEN) heap[node=0][zone=0] -> 0 pages Sep 22 10:50:17.683437 (XEN) heap[node=0][zone=1] -> 0 pages Sep 22 10:50:17.695411 (XEN) heap[node=0][zone=2] -> 0 pages Sep 22 10:50:17.695429 (XEN) heap[node=0][zone=3] -> 0 pages Sep 22 10:50:17.695440 (XEN) heap[node=0][zone=4] -> 0 pages Sep 22 10:50:17.707385 (XEN) heap[node=0][zone=5] -> 0 pages Sep 22 10:50:17.707404 (XEN) heap[node=0][zone=6] -> 0 pages Sep 22 10:50:17.707415 (XEN) heap[node=0][zone=7] -> 0 pages Sep 22 10:50:17.719410 (XEN) heap[node=0][zone=8] -> 0 pages Sep 22 10:50:17.719429 (XEN) heap[node=0][zone=9] -> 0 pages Sep 22 10:50:17.719440 (XEN) heap[node=0][zone=10] -> 0 pages Sep 22 10:50:17.731415 (XEN) heap[node=0][zone=11] -> 0 pages Sep 22 10:50:17.731434 (XEN) heap[node=0][zone=12] -> 0 pages Sep 22 10:50:17.731445 (XEN) heap[node=0][zone=13] -> 0 pages Sep 22 10:50:17.743413 (XEN) heap[node=0][zone=14] -> 0 pages Sep 22 10:50:17.743431 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 22 10:50:17.743443 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 22 10:50:17.755413 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 22 10:50:17.755432 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 22 10:50:17.767409 (XEN) heap[node=0][zone=19] -> 190839 pages Sep 22 10:50:17.767429 (XEN) heap[node=0][zone=20] -> 0 pages Sep 22 10:50:17.767441 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 22 10:50:17.779407 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 22 10:50:17.779427 (XEN) heap[node=0][zone=23] -> 3867196 pages Sep 22 10:50:17.779439 (XEN) heap[node=0][zone=24] -> 0 pages Sep 22 10:50:17.791412 (XEN) heap[node=0][zone=25] -> 0 pages Sep 22 10:50:17.791431 (XEN) heap[node=0][zone=26] -> 0 pages Sep 22 10:50:17.791442 (XEN) heap[node=0][zone=27] -> 0 pages Sep 22 10:50:17.803415 (XEN) heap[node=0][zone=28] -> 0 pages Sep 22 10:50:17.803433 (XEN) heap[node=0][zone=29] -> 0 pages Sep 22 10:50:17.803445 (XEN) heap[node=0][zone=30] -> 0 pages Sep 22 10:50:17.815421 (XEN) heap[node=0][zone=31] -> 0 pages Sep 22 10:50:17.815440 (XEN) heap[node=0][zone=32] -> 0 pages Sep 22 10:50:17.815451 (XEN) heap[node=0][zone=33] -> 0 pages Sep 22 10:50:17.827412 (XEN) heap[node=0][zone=34] -> 0 pages Sep 22 10:50:17.827431 (XEN) heap[node=0][zone=35] -> 0 pages Sep 22 10:50:17.827442 (XEN) heap[node=0][zone=36] -> 0 pages Sep 22 10:50:17.839411 (XEN) heap[node=0][zone=37] -> 0 pages Sep 22 10:50:17.839430 (XEN) heap[node=0][zone=38] -> 0 pages Sep 22 10:50:17.851416 (XEN) heap[node=0][zone=39] -> 0 pages Sep 22 10:50:17.851436 (XEN) heap[node=0][zone=40] -> 0 pages Sep 22 10:50:17.851447 (XEN) heap[node=1][zone=0] -> 0 pages Sep 22 10:50:17.863408 (XEN) heap[node=1][zone=1] -> 0 pages Sep 22 10:50:17.863427 (XEN) heap[node=1][zone=2] -> 0 pages Sep 22 10:50:17.863438 (XEN) heap[node=1][zone=3] -> 0 pages Sep 22 10:50:17.875420 (XEN) heap[node=1][zone=4] -> 0 pages Sep 22 10:50:17.875439 (XEN) heap[node=1][zone=5] -> 0 pages Sep 22 10:50:17.875451 (XEN) heap[node=1][zone=6] -> 0 pages Sep 22 10:50:17.875461 (XEN) heap[node=1][zone=7] -> 0 pages Sep 22 10:50:17.887416 (XEN) heap[node=1][zone=8] -> 0 pages Sep 22 10:50:17.887434 (XEN) heap[node=1][zone=9] -> 0 pages Sep 22 10:50:17.887445 (XEN) heap[node=1][zone=10] -> 0 pages Sep 22 10:50:17.899416 (XEN) heap[node=1][zone=11] -> 0 pages Sep 22 10:50:17.899434 (XEN) heap[node=1][zone=12] -> 0 pages Sep 22 10:50:17.899445 (XEN) heap[node=1][zone=13] -> 0 pages Sep 22 10:50:17.911416 (XEN) heap[node=1][zone=14] -> 0 pages Sep 22 10:50:17.911434 (XEN) heap[node=1][zone=15] -> 0 pages Sep 22 10:50:17.911445 (XEN) heap[node=1][zone=16] -> 0 pages Sep 22 10:50:17.923415 (XEN) heap[node=1][zone=17] -> 0 pages Sep 22 10:50:17.923433 (XEN) heap[node=1][zone=18] -> 0 pages Sep 22 10:50:17.923444 (XEN) heap[node=1][zone=19] -> 0 pages Sep 22 10:50:17.935418 (XEN) heap[node=1][zone=20] -> 0 pages Sep 22 10:50:17.935437 (XEN) heap[node=1][zone=21] -> 0 pages Sep 22 10:50:17.935448 (XEN) heap[node=1][zone=22] -> 0 pages Sep 22 10:50:17.947415 (XEN) heap[node=1][zone=23] -> 0 pages Sep 22 10:50:17.947433 (XEN) heap[node=1][zone=24] -> 7864160 pages Sep 22 10:50:17.959411 (XEN) heap[node=1][zone=25] -> 289145 pages Sep 22 10:50:17.959432 (XEN) heap[node=1][zone=26] -> 0 pages Sep 22 10:50:17.959443 (XEN) heap[node=1][zone=27] -> 0 pages Sep 22 10:50:17.971410 (XEN) heap[node=1][zone=28] -> 0 pages Sep 22 10:50:17.971430 (XEN) heap[node=1][zone=29] -> 0 pages Sep 22 10:50:17.971441 (XEN) heap[node=1][zone=30] -> 0 pages Sep 22 10:50:17.983412 (XEN) heap[node=1][zone=31] -> 0 pages Sep 22 10:50:17.983431 (XEN) heap[node=1][zone=32] -> 0 pages Sep 22 10:50:17.983443 (XEN) heap[node=1][zone=33] -> 0 pages Sep 22 10:50:17.995420 (XEN) heap[node=1][zone=34] -> 0 pages Sep 22 10:50:17.995439 (XEN) heap[node=1][zone=35] -> 0 pages Sep 22 10:50:17.995450 (XEN) heap[node=1][zone=36] -> 0 pages Sep 22 10:50:18.007411 (XEN) heap[node=1][zone=37] -> 0 pages Sep 22 10:50:18.007431 (XEN) heap[node=1][zone=38] -> 0 pages Sep 22 10:50:18.007443 (XEN) heap[node=1][zone=39] -> 0 pages Sep 22 10:50:18.019385 (XEN) heap[node=1][zone=40] -> 0 pages Sep 22 10:50:18.019404 Sep 22 10:50:18.340855 (XEN) MSI information: Sep 22 10:50:18.359427 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 22 10:50:18.359453 (XEN Sep 22 10:50:18.359816 ) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 22 10:50:18.371432 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 22 10:50:18.383416 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 22 10:50:18.395419 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 22 10:50:18.395444 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 22 10:50:18.407433 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 22 10:50:18.419417 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=0000001d mask=0/ /? Sep 22 10:50:18.419441 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=0000001d mask=0/ /? Sep 22 10:50:18.431424 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 22 10:50:18.443420 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=0000001d mask=0/ /? Sep 22 10:50:18.455424 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=0000001d mask=0/ /? Sep 22 10:50:18.455449 (XEN) MSI-X 84 vec=33 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 22 10:50:18.467421 (XEN) MSI-X 85 vec=e5 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 22 10:50:18.479420 (XEN) MSI-X 86 vec=68 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 22 10:50:18.491410 (XEN) MSI-X 87 vec=62 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 22 10:50:18.491436 (XEN) MSI-X 88 vec=98 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 22 10:50:18.503421 (XEN) MSI-X 89 vec=b9 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 22 10:50:18.515413 (XEN) MSI-X 90 vec=c0 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 22 10:50:18.515438 (XEN) MSI-X 91 vec=59 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 22 10:50:18.527422 (XEN) MSI-X 92 vec=5f fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 22 10:50:18.539420 (XEN) MSI-X 93 vec=61 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 22 10:50:18.551412 (XEN) MSI-X 94 vec=44 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 22 10:50:18.551437 (XEN) MSI-X 95 vec=31 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 22 10:50:18.563421 (XEN) MSI-X 96 vec=87 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 22 10:50:18.575414 (XEN) MSI-X 97 vec=a1 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 22 10:50:18.575439 (XEN) MSI-X 98 vec=7f fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 22 10:50:18.587420 (XEN) MSI-X 99 vec=41 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Sep 22 10:50:18.599425 (XEN) MSI-X 100 vec=c8 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 22 10:50:18.611410 (XEN) MSI-X 101 vec=39 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 22 10:50:18.611435 (XEN) MSI-X 102 vec=79 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 22 10:50:18.623426 (XEN) MSI-X 103 vec=a9 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 22 10:50:18.635416 (XEN) MSI-X 104 vec=b0 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 22 10:50:18.635441 (XEN) MSI-X 105 vec=89 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 22 10:50:18.647421 (XEN) MSI-X 106 vec=72 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 22 10:50:18.659415 (XEN) MSI-X 107 vec=91 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 22 10:50:18.671410 (XEN) MSI-X 108 vec=cf fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 22 10:50:18.671435 (XEN) MSI-X 109 vec=77 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 22 10:50:18.683419 (XEN) MSI-X 110 vec=48 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 22 10:50:18.695415 (XEN) MSI-X 111 vec=90 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 22 10:50:18.707410 (XEN) MSI-X 112 vec=81 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 22 10:50:18.707435 (XEN) MSI-X 113 vec=99 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 22 10:50:18.719418 (XEN) MSI-X 114 vec=7b fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 22 10:50:18.731415 (XEN) MSI-X 115 vec=bd fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 22 10:50:18.731440 (XEN) MSI-X 116 vec=a4 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 22 10:50:18.743418 (XEN) MSI-X 117 vec=71 fixed edge assert phys cpu dest=00000027 mask=1/ /0 Sep 22 10:50:18.755416 (XEN) MSI-X 118 vec=97 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 22 10:50:18.767412 (XEN) MSI-X 119 vec=43 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 22 10:50:18.767437 (XEN) MSI-X 120 vec=dd fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 22 10:50:18.779424 (XEN) MSI-X 121 vec=9d fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 22 10:50:18.791415 (XEN) MSI-X 122 vec=29 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 22 10:50:18.803411 (XEN) MSI-X 123 vec=46 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 22 10:50:18.803436 (XEN) MSI-X 124 vec=63 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 22 10:50:18.815419 (XEN) MSI-X 125 vec=da fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 22 10:50:18.827415 (XEN) MSI-X 126 vec=88 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 22 10:50:18.839410 (XEN) MSI-X 127 vec=ef fixed edge assert phys cpu dest=00000037 mask=1/ /0 Sep 22 10:50:18.839436 (XEN) MSI-X 128 vec=92 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 22 10:50:18.851421 (XEN) MSI-X 129 vec=62 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 22 10:50:18.863413 (XEN) MSI-X 130 vec=da fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 22 10:50:18.863438 (XEN) MSI-X 131 vec=6d fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 22 10:50:18.875423 (XEN) MSI-X 132 vec=28 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 22 10:50:18.887418 (XEN) MSI-X 133 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 22 10:50:18.899412 (XEN) MSI-X 134 vec=36 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 22 10:50:18.899437 (XEN) MSI-X 135 vec=29 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 22 10:50:18.911425 (XEN) MSI-X 136 vec=8f fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 22 10:50:18.923415 (XEN) MSI-X 137 vec=d0 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 22 10:50:18.935408 (XEN) MSI-X 138 vec=61 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 22 10:50:18.935433 (XEN) MSI-X 139 vec=5d fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 22 10:50:18.947422 (XEN) MSI-X 140 vec=b6 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 22 10:50:18.959414 (XEN) MSI-X 141 vec=cc fixed edge assert phys cpu dest=00000023 mask=1/ /0 Sep 22 10:50:18.959439 (XEN) MSI-X 142 vec=93 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 22 10:50:18.971419 (XEN) MSI-X 143 vec=c5 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 22 10:50:18.983417 (XEN) MSI-X 144 vec=95 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 22 10:50:18.995413 (XEN) MSI-X 145 vec=c4 fixed edge assert phys cpu dest=00000023 mask=1/ /0 Sep 22 10:50:18.995438 (XEN) MSI-X 146 vec=3e fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 22 10:50:19.007418 (XEN) MSI-X 147 vec=cb fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 22 10:50:19.019422 (XEN) MSI-X 148 vec=c8 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 22 10:50:19.031412 (XEN) MSI-X 149 vec=4a fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 22 10:50:19.031437 (XEN) MSI-X 150 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 10:50:19.043419 (XEN) MSI-X 151 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 10:50:19.055414 (XEN) MSI-X 152 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 10:50:19.067408 (XEN) MSI-X 153 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 10:50:19.067434 (XEN) MSI-X 154 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 10:50:19.079416 (XEN) MSI-X 155 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 10:50:19.091414 (XEN) MSI-X 156 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 10:50:19.091439 (XEN) MSI-X 157 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 10:50:19.103421 (XEN) MSI-X 158 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 10:50:19.115394 Sep 22 10:50:20.341266 (XEN) ==== PCI devices ==== Sep 22 10:50:20.359425 (XEN) ==== segment 0000 ==== Sep 22 10:50:20.359442 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 22 10:50:20.359453 (XEN) 0000:ff:1f. Sep 22 10:50:20.359810 0 - d0 - node -1 Sep 22 10:50:20.371416 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 22 10:50:20.371435 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 22 10:50:20.371446 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 22 10:50:20.383421 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 22 10:50:20.383439 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 22 10:50:20.383450 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 22 10:50:20.383460 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 22 10:50:20.395417 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 22 10:50:20.395435 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 22 10:50:20.395446 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 22 10:50:20.407414 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 22 10:50:20.407431 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 22 10:50:20.407442 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 22 10:50:20.419417 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 22 10:50:20.419435 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 22 10:50:20.419446 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 22 10:50:20.431406 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 22 10:50:20.431424 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 22 10:50:20.431435 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 22 10:50:20.431445 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 22 10:50:20.443413 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 22 10:50:20.443431 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 22 10:50:20.443441 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 22 10:50:20.455412 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 22 10:50:20.455430 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 22 10:50:20.455441 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 22 10:50:20.467416 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 22 10:50:20.467434 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 22 10:50:20.467446 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 22 10:50:20.479408 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 22 10:50:20.479426 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 22 10:50:20.479438 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 22 10:50:20.479448 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 22 10:50:20.491410 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 22 10:50:20.491428 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 22 10:50:20.491439 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 22 10:50:20.503414 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 22 10:50:20.503432 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 22 10:50:20.503443 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 22 10:50:20.515409 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 22 10:50:20.515427 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 22 10:50:20.515438 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 22 10:50:20.515448 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 22 10:50:20.527412 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 22 10:50:20.527430 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 22 10:50:20.527441 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 22 10:50:20.539409 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 22 10:50:20.539427 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 22 10:50:20.539438 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 22 10:50:20.551410 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 22 10:50:20.551428 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 22 10:50:20.551439 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 22 10:50:20.563407 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 22 10:50:20.563426 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 22 10:50:20.563437 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 22 10:50:20.563447 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 22 10:50:20.575411 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 22 10:50:20.575429 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 22 10:50:20.575440 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 22 10:50:20.587411 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 22 10:50:20.587429 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 22 10:50:20.587440 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 22 10:50:20.599417 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 22 10:50:20.599436 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 22 10:50:20.599447 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 22 10:50:20.599457 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 22 10:50:20.611414 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 22 10:50:20.611432 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 22 10:50:20.611443 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 22 10:50:20.623413 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 22 10:50:20.623431 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 22 10:50:20.623442 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 22 10:50:20.635382 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 22 10:50:20.635400 (XEN) 0000:80:05.4 - d0 - node 1 Sep 22 10:50:20.635411 (XEN) 0000:80:05.2 - d0 - node 1 Sep 22 10:50:20.647412 (XEN) 0000:80:05.1 - d0 - node 1 Sep 22 10:50:20.647431 (XEN) 0000:80:05.0 - d0 - node 1 Sep 22 10:50:20.647441 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 22 10:50:20.659405 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 22 10:50:20.659424 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 22 10:50:20.659435 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 22 10:50:20.659445 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 22 10:50:20.671419 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 22 10:50:20.671437 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 22 10:50:20.671447 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 22 10:50:20.683409 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 22 10:50:20.683427 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 22 10:50:20.683438 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 22 10:50:20.695410 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 22 10:50:20.695428 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 22 10:50:20.695439 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 22 10:50:20.707409 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 22 10:50:20.707428 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 22 10:50:20.707439 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 22 10:50:20.707449 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 22 10:50:20.719410 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 22 10:50:20.719428 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 22 10:50:20.719439 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 22 10:50:20.731414 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 22 10:50:20.731431 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 22 10:50:20.731442 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 22 10:50:20.743408 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 22 10:50:20.743427 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 22 10:50:20.743438 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 22 10:50:20.755408 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 22 10:50:20.755426 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 22 10:50:20.755437 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 22 10:50:20.755447 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 22 10:50:20.767414 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 22 10:50:20.767432 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 22 10:50:20.767443 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 22 10:50:20.779410 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 22 10:50:20.779429 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 22 10:50:20.779439 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 22 10:50:20.791412 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 22 10:50:20.791430 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 22 10:50:20.791441 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 22 10:50:20.791451 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 22 10:50:20.803415 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 22 10:50:20.803433 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 22 10:50:20.803443 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 22 10:50:20.815413 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 22 10:50:20.815431 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 22 10:50:20.815442 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 22 10:50:20.827409 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 22 10:50:20.827428 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 22 10:50:20.827439 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 22 10:50:20.827449 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 22 10:50:20.839418 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 22 10:50:20.839436 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 22 10:50:20.839447 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 22 10:50:20.851420 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 22 10:50:20.851438 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 22 10:50:20.851449 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 22 10:50:20.863411 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 22 10:50:20.863429 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 22 10:50:20.863440 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 22 10:50:20.863450 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 22 10:50:20.875415 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 22 10:50:20.875433 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 22 10:50:20.875444 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 22 10:50:20.887411 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 22 10:50:20.887429 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 22 10:50:20.887440 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 22 10:50:20.899413 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 22 10:50:20.899431 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 22 10:50:20.899442 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 22 10:50:20.899452 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 22 10:50:20.911416 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 22 10:50:20.911433 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 22 10:50:20.911444 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 22 10:50:20.923413 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 22 10:50:20.923431 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 22 10:50:20.923442 (XEN) 0000:08:00.0 - d0 - node 0 Sep 22 10:50:20.935409 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 85 84 86 88 90 92 94 96 98 100 102 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 22 10:50:20.959417 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 22 10:50:20.959440 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 87 89 91 93 95 97 99 101 103 > Sep 22 10:50:20.971429 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 22 10:50:20.983410 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 22 10:50:20.983429 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 22 10:50:20.983440 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 22 10:50:20.995411 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 22 10:50:20.995431 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 22 10:50:20.995442 (XEN) 0000:00:16.1 - d0 - node 0 Sep 22 10:50:21.007409 (XEN) 0000:00:16.0 - d0 - node 0 Sep 22 10:50:21.007428 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 22 10:50:21.007441 (XEN) 0000:00:11.0 - d0 - node 0 Sep 22 10:50:21.019411 (XEN) 0000:00:05.4 - d0 - node 0 Sep 22 10:50:21.019429 (XEN) 0000:00:05.2 - d0 - node 0 Sep 22 10:50:21.019440 (XEN) 0000:00:05.1 - d0 - node 0 Sep 22 10:50:21.019450 (XEN) 0000:00:05.0 - d0 - node 0 Sep 22 10:50:21.031413 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 22 10:50:21.031433 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 22 10:50:21.043413 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 22 10:50:21.043432 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 22 10:50:21.055396 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 22 10:50:21.055417 (XEN) 0000:00:00.0 - d0 - node 0 Sep 22 10:50:21.055428 Sep 22 10:50:22.389043 (XEN) Dumping timer queues: Sep 22 10:50:22.403426 (XEN) CPU00: Sep 22 10:50:22.403442 (XEN) ex= 222394us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_ Sep 22 10:50:22.403776 timer_fn(0000000000000000) Sep 22 10:50:22.415427 (XEN) ex= 614669us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 22 10:50:22.431444 (XEN) ex= 2992248us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 22 10:50:22.431474 (XEN) ex= 3758231us timer=ffff83083972f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972f000) Sep 22 10:50:22.443432 (XEN) ex= 735928us timer=ffff830839714070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839714000) Sep 22 10:50:22.455431 (XEN) ex= 3268230us timer=ffff8308396be070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396be000) Sep 22 10:50:22.467442 (XEN) ex= 3121221us timer=ffff830839752070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839752000) Sep 22 10:50:22.479423 (XEN) ex= 127055662us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 22 10:50:22.491424 (XEN) CPU01: Sep 22 10:50:22.491440 (XEN) ex= 209157us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:22.503418 (XEN) CPU02: Sep 22 10:50:22.503433 (XEN) ex= 191210us timer=ffff830839706070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839706000) Sep 22 10:50:22.515424 (XEN) ex= 210340us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:22.527422 (XEN) ex= 248549us timer=ffff831041cc44d0 cb=arch/x86/hvm/vpt.c#pt_timer_fn(ffff831041cc4490) Sep 22 10:50:22.539419 (XEN) CPU03: Sep 22 10:50:22.539434 (XEN) ex= 210340us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:22.551410 (XEN) CPU04: Sep 22 10:50:22.551426 (XEN) ex= 219149us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:22.563411 (XEN) ex= 3268230us timer=ffff830839721070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839721000) Sep 22 10:50:22.575412 (XEN) ex= 2190226us timer=ffff8308396f8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f8000) Sep 22 10:50:22.587410 (XEN) ex= 3990162us timer=ffff830839739070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839739000) Sep 22 10:50:22.587440 (XEN) CPU05: Sep 22 10:50:22.599410 (XEN) ex= 219149us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:22.599437 (XEN) CPU06: Sep 22 10:50:22.611411 (XEN) ex= 208285us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:22.611438 (XEN) ex= 4191205us timer=ffff8308396ea070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ea000) Sep 22 10:50:22.623425 (XEN) CPU07: Sep 22 10:50:22.623440 (XEN) ex= 208285us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:22.635425 (XEN) CPU08: Sep 22 10:50:22.635440 (XEN) ex= 202263us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:22.647427 (XEN) ex= 3709221us timer=ffff83083977f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977f000) Sep 22 10:50:22.659428 (XEN) ex= 3267214us timer=ffff83083974b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974b000) Sep 22 10:50:22.671431 (XEN) CPU09: Sep 22 10:50:22.671446 (XEN) ex= 202263us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:22.683422 (XEN) CPU10: Sep 22 10:50:22.683437 (XEN) ex= 205857us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:22.695420 (XEN) ex= 1894208us timer=ffff8308396dd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dd000) Sep 22 10:50:22.707419 (XEN) CPU11: Sep 22 10:50:22.707434 (XEN) ex= 205858us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:22.719423 (XEN) CPU12: Sep 22 10:50:22.719438 (XEN) ex= 204310us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:22.731416 (XEN) ex= 3268229us timer=ffff830839744070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839744000) Sep 22 10:50:22.743416 (XEN) ex= 3758229us timer=ffff830839758070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839758000) Sep 22 10:50:22.755419 (XEN) ex= 3894229us timer=ffff8308396cf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cf000) Sep 22 10:50:22.767421 (XEN) CPU13: Sep 22 10:50:22.767436 (XEN) ex= 204310us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:22.779414 (XEN) CPU14: Sep 22 10:50:22.779437 (XEN) ex= 203619us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:22.791415 (XEN) ex= 614427us timer=ffff83083975c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975c000) Sep 22 10:50:22.803414 (XEN) CPU15: Sep 22 10:50:22.803430 (XEN) ex= 203619us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:22.815412 (XEN) ex= 3268197us timer=ffff830839710070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839710000) Sep 22 10:50:22.827410 (XEN) CPU16: Sep 22 10:50:22.827426 (XEN) ex= 202309us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:22.839412 (XEN) ex= 694205us timer=ffff830839702070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839702000) Sep 22 10:50:22.851415 (XEN) ex= 3268232us timer=ffff83083971e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971e000) Sep 22 10:50:22.851445 (XEN) ex= 3039238us timer=ffff830839736070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839736000) Sep 22 10:50:22.863425 (XEN) CPU17: Sep 22 10:50:22.875410 (XEN) ex= 202308us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:22.875437 (XEN) CPU18: Sep 22 10:50:22.887411 (XEN) ex= 197904us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:22.887437 (XEN) ex= 3694220us timer=ffff8308396ee070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ee000) Sep 22 10:50:22.899423 (XEN) ex= 3268234us timer=ffff8308396c1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c1000) Sep 22 10:50:22.911430 (XEN) CPU19: Sep 22 10:50:22.911446 (XEN) ex= 197904us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:22.923421 (XEN) ex= 3039237us timer=ffff83083974e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974e000) Sep 22 10:50:22.935423 (XEN) CPU20: Sep 22 10:50:22.935438 (XEN) ex= 226015us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:22.947420 (XEN) ex= 3267186us timer=ffff830839747070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839747000) Sep 22 10:50:22.959421 (XEN) CPU21: Sep 22 10:50:22.959436 (XEN) ex= 226015us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:22.971422 (XEN) CPU22: Sep 22 10:50:22.971438 (XEN) ex= 216295us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:22.983418 (XEN) ex= 4070199us timer=ffff830839755070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839755000) Sep 22 10:50:22.995421 (XEN) ex= 3268233us timer=ffff8308396c8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c8000) Sep 22 10:50:23.007419 (XEN) CPU23: Sep 22 10:50:23.007435 (XEN) ex= 216294us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.019417 (XEN) CPU24: Sep 22 10:50:23.019433 (XEN) ex= 226014us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.031413 (XEN) ex= 399168us timer=ffff8308396e7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e7000) Sep 22 10:50:23.043421 (XEN) ex= 193190682us timer=ffff831041cc8c98 cb=arch/x86/hvm/pmtimer.c#pmt_timer_callback(ffff831041cc8c78) Sep 22 10:50:23.055414 (XEN) CPU25: Sep 22 10:50:23.055430 (XEN) ex= 226015us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.067412 (XEN) ex= 3039238us timer=ffff83083972b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972b000) Sep 22 10:50:23.079412 (XEN) CPU26: Sep 22 10:50:23.079428 (XEN) ex= 87144us timer=ffff83083976d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976d000) Sep 22 10:50:23.091418 (XEN) ex= 222703us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.103418 (XEN) ex= 2398235us timer=ffff8308396da070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396da000) Sep 22 10:50:23.115417 (XEN) CPU27: Sep 22 10:50:23.115433 (XEN) ex= 222703us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.127411 (XEN) ex= 407144us timer=ffff8308396f5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f5000) Sep 22 10:50:23.139411 (XEN) CPU28: Sep 22 10:50:23.139427 (XEN) ex= 217638us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.151410 (XEN) ex= 3655192us timer=ffff830839786070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839786000) Sep 22 10:50:23.163408 (XEN) CPU29: Sep 22 10:50:23.163424 (XEN) ex= 217638us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.175408 (XEN) CPU30: Sep 22 10:50:23.175424 (XEN) ex= 7342us timer=ffff830839ce1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839ce1460) Sep 22 10:50:23.187410 (XEN) ex= 228323us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.187436 (XEN) ex= 2894181us timer=ffff8308396d6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d6000) Sep 22 10:50:23.199426 (XEN) ex= 3486207us timer=ffff83083970d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970d000) Sep 22 10:50:23.211426 (XEN) CPU31: Sep 22 10:50:23.223412 (XEN) ex= 228323us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.223438 (XEN) CPU32: Sep 22 10:50:23.223447 (XEN) ex= 238307us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.235430 (XEN) ex= 3758238us timer=ffff830839728070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839728000) Sep 22 10:50:23.247423 (XEN) ex= 1190211us timer=ffff8308396ff070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ff000) Sep 22 10:50:23.259424 (XEN) CPU33: Sep 22 10:50:23.259439 (XEN) ex= 238307us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.271423 (XEN) CPU34: Sep 22 10:50:23.271438 (XEN) ex= 231527us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.283427 (XEN) ex= 3268223us timer=ffff83083971b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971b000) Sep 22 10:50:23.295424 (XEN) ex= 3039234us timer=ffff8308396f1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f1000) Sep 22 10:50:23.318369 (XEN) CPU35: Sep 22 10:50:23.318391 (XEN) ex= 231528us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.319429 (XEN) ex= 2458903us timer=ffff83083973d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973d000) Sep 22 10:50:23.331420 (XEN) CPU36: Sep 22 10:50:23.331435 (XEN) ex= 230358us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.343417 (XEN) CPU37: Sep 22 10:50:23.343433 (XEN) ex= 230358us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.355417 (XEN) ex= 3704226us timer=ffff83083975f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975f000) Sep 22 10:50:23.367418 (XEN) CPU38: Sep 22 10:50:23.367433 (XEN) ex= 103144us timer=ffff8308396cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cb000) Sep 22 10:50:23.379428 (XEN) ex= 3593221us timer=ffff830839717070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839717000) Sep 22 10:50:23.391419 (XEN) ex= 211731us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.403417 (XEN) CPU39: Sep 22 10:50:23.403432 (XEN) ex= 211731us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.415415 (XEN) CPU40: Sep 22 10:50:23.415438 (XEN) ex= 215800us timer=ffff830839c5e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.427418 (XEN) ex= 872113us timer=ffff8308396ba070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ba000) Sep 22 10:50:23.439413 (XEN) ex= 3991207us timer=ffff83083970a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970a000) Sep 22 10:50:23.451410 (XEN) CPU41: Sep 22 10:50:23.451426 (XEN) ex= 215801us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.451446 (XEN) CPU42: Sep 22 10:50:23.463413 (XEN) ex= 215785us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.463440 (XEN) ex= 3267219us timer=ffff830839741070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839741000) Sep 22 10:50:23.475426 (XEN) CPU43: Sep 22 10:50:23.487411 (XEN) ex= 215785us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.487438 (XEN) CPU44: Sep 22 10:50:23.487447 (XEN) ex= 215802us timer=ffff830839c2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.499424 (XEN) ex= 1694205us timer=ffff8308396fb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fb000) Sep 22 10:50:23.511424 (XEN) ex= 1398225us timer=ffff8308396e0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e0000) Sep 22 10:50:23.523424 (XEN) ex= 3268218us timer=ffff8308396c4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c4000) Sep 22 10:50:23.535423 (XEN) CPU45: Sep 22 10:50:23.535444 (XEN) ex= 215802us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.547420 (XEN) CPU46: Sep 22 10:50:23.547436 (XEN) ex= 23144us timer=ffff830839725070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839725000) Sep 22 10:50:23.559428 (XEN) ex= 215802us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.571418 (XEN) CPU47: Sep 22 10:50:23.571433 (XEN) ex= 215802us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.583416 (XEN) ex= 894228us timer=ffff8308396e4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e4000) Sep 22 10:50:23.595418 (XEN) CPU48: Sep 22 10:50:23.595433 (XEN) ex= 182338us timer=ffff8308397f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.607427 (XEN) ex= 3398229us timer=ffff8308396d3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d3000) Sep 22 10:50:23.619417 (XEN) ex= 286222us timer=ffff830839732070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839732000) Sep 22 10:50:23.631421 (XEN) CPU49: Sep 22 10:50:23.631437 (XEN) ex= 182337us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.643416 (XEN) CPU50: Sep 22 10:50:23.643431 (XEN) ex= 226172us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.655414 (XEN) ex= 3655210us timer=ffff830839782070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839782000) Sep 22 10:50:23.667417 (XEN) ex= 3268198us timer=ffff8308396b7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b7000) Sep 22 10:50:23.679416 (XEN) CPU51: Sep 22 10:50:23.679432 (XEN) ex= 226173us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.691411 (XEN) CPU52: Sep 22 10:50:23.691426 (XEN) ex= 239366us timer=ffff8308397c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.703412 (XEN) ex= 246065us timer=ffff83107fc624d0 cb=arch/x86/hvm/vpt.c#pt_timer_fn(ffff83107fc62490) Sep 22 10:50:23.715410 (XEN) CPU53: Sep 22 10:50:23.715426 (XEN) ex= 239366us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.727407 (XEN) ex= 3651178us timer=ffff830839761070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839761000) Sep 22 10:50:23.739415 (XEN) CPU54: Sep 22 10:50:23.739432 (XEN) ex= 237191us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.739451 (XEN) ex= 3715278us timer=ffff830839764070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839764000) Sep 22 10:50:23.751425 (XEN) CPU55: Sep 22 10:50:23.763406 (XEN) ex= 237191us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 10:50:23.763432 Sep 22 10:50:24.345322 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 22 10:50:24.367431 (XEN) max state: unlimited Sep 22 10:50:24.367449 (XEN) ==cpu0== Sep 22 10:50:24.367458 (XEN) C1: type[C1 Sep 22 10:50:24.367779 ] latency[ 2] usage[ 739194] method[ FFH] duration[116496839180] Sep 22 10:50:24.379408 (XEN) C2: type[C1] latency[ 10] usage[ 593141] method[ FFH] duration[336609310627] Sep 22 10:50:24.391423 (XEN) C3: type[C2] latency[ 40] usage[ 301473] method[ FFH] duration[394558028484] Sep 22 10:50:24.403423 (XEN) *C4: type[C3] latency[133] usage[ 98853] method[ FFH] duration[5024094763206] Sep 22 10:50:24.403450 (XEN) C0: usage[ 1732661] duration[154677711990] Sep 22 10:50:24.415423 (XEN) PC2[2022834833104] PC3[396308515890] PC6[683756407537] PC7[0] Sep 22 10:50:24.415445 (XEN) CC3[406816942314] CC6[4897293166470] CC7[0] Sep 22 10:50:24.427423 (XEN) ==cpu1== Sep 22 10:50:24.427439 (XEN) C1: type[C1] latency[ 2] usage[ 87420] method[ FFH] duration[18867283009] Sep 22 10:50:24.439415 (XEN) C2: type[C1] latency[ 10] usage[ 214632] method[ FFH] duration[163362437535] Sep 22 10:50:24.439441 (XEN) C3: type[C2] latency[ 40] usage[ 160629] method[ FFH] duration[310218139624] Sep 22 10:50:24.451432 (XEN) *C4: type[C3] latency[133] usage[ 89290] method[ FFH] duration[5526089030160] Sep 22 10:50:24.463420 (XEN) C0: usage[ 551971] duration[7899856884] Sep 22 10:50:24.463440 (XEN) PC2[2022834833104] PC3[396308515890] PC6[683756407537] PC7[0] Sep 22 10:50:24.475417 (XEN) CC3[406816942314] CC6[4897293166470] CC7[0] Sep 22 10:50:24.475436 (XEN) ==cpu2== Sep 22 10:50:24.475445 (XEN) *C1: type[C1] latency[ 2] usage[ 486089] method[ FFH] duration[156087817176] Sep 22 10:50:24.487425 (XEN) C2: type[C1] latency[ 10] usage[ 454346] method[ FFH] duration[404965684605] Sep 22 10:50:24.499421 (XEN) C3: type[C2] latency[ 40] usage[ 268464] method[ FFH] duration[441537304763] Sep 22 10:50:24.511418 (XEN) C4: type[C3] latency[133] usage[ 97104] method[ FFH] duration[4941532249449] Sep 22 10:50:24.523410 (XEN) C0: usage[ 1306003] duration[82313757125] Sep 22 10:50:24.523431 (XEN) PC2[2022834833104] PC3[396308515890] PC6[683756407537] PC7[0] Sep 22 10:50:24.535412 (XEN) CC3[450067178049] CC6[4837267803995] CC7[0] Sep 22 10:50:24.535432 (XEN) ==cpu3== Sep 22 10:50:24.535441 (XEN) C1: type[C1] latency[ 2] usage[ 45182] method[ FFH] duration[12446769546] Sep 22 10:50:24.547425 (XEN) C2: type[C1] latency[ 10] usage[ 99678] method[ FFH] duration[110874961943] Sep 22 10:50:24.559411 (XEN) C3: type[C2] latency[ 40] usage[ 111843] method[ FFH] duration[289154605788] Sep 22 10:50:24.559438 (XEN) *C4: type[C3] latency[133] usage[ 100713] method[ FFH] duration[5606560616424] Sep 22 10:50:24.571423 (XEN) C0: usage[ 357416] duration[7399966397] Sep 22 10:50:24.583414 (XEN) PC2[2022834833104] PC3[396308515890] PC6[683756407537] PC7[0] Sep 22 10:50:24.583436 (XEN) CC3[450067178049] CC6[4837267803995] CC7[0] Sep 22 10:50:24.595409 (XEN) ==cpu4== Sep 22 10:50:24.595425 (XEN) C1: type[C1] latency[ 2] usage[ 181371] method[ FFH] duration[40951368819] Sep 22 10:50:24.595445 (XEN) C2: type[C1] latency[ 10] usage[ 425286] method[ FFH] duration[237276927626] Sep 22 10:50:24.607426 (XEN) *C3: type[C2] latency[ 40] usage[ 289244] method[ FFH] duration[398124208839] Sep 22 10:50:24.619419 (XEN) C4: type[C3] latency[133] usage[ 106586] method[ FFH] duration[5305889043618] Sep 22 10:50:24.631430 (XEN) C0: usage[ 1002487] duration[44195439357] Sep 22 10:50:24.631451 (XEN) PC2[2022834833104] PC3[396308515890] PC6[683756407537] PC7[0] Sep 22 10:50:24.643411 (XEN) CC3[409903784520] CC6[5146295118882] CC7[0] Sep 22 10:50:24.643430 (XEN) ==cpu5== Sep 22 10:50:24.643439 (XEN) C1: type[C1] latency[ 2] usage[ 51568] method[ FFH] duration[32388133085] Sep 22 10:50:24.655418 (XEN) C2: type[C1] latency[ 10] usage[ 134941] method[ FFH] duration[127203761254] Sep 22 10:50:24.667414 (XEN) C3: type[C2] latency[ 40] usage[ 133008] method[ FFH] duration[274545422998] Sep 22 10:50:24.679410 (XEN) *C4: type[C3] latency[133] usage[ 107950] method[ FFH] duration[5567761272587] Sep 22 10:50:24.679437 (XEN) C0: usage[ 427467] duration[24538460126] Sep 22 10:50:24.691417 (XEN) PC2[2022834833104] PC3[396308515890] PC6[683756407537] PC7[0] Sep 22 10:50:24.691439 (XEN) CC3[409903784520] CC6[5146295118882] CC7[0] Sep 22 10:50:24.703418 (XEN) ==cpu6== Sep 22 10:50:24.703434 (XEN) C1: type[C1] latency[ 2] usage[ 356492] method[ FFH] duration[109674401760] Sep 22 10:50:24.715417 (XEN) C2: type[C1] latency[ 10] usage[ 421783] method[ FFH] duration[296613571100] Sep 22 10:50:24.715443 (XEN) C3: type[C2] latency[ 40] usage[ 283388] method[ FFH] duration[445436379190] Sep 22 10:50:24.727424 (XEN) *C4: type[C3] latency[133] usage[ 105550] method[ FFH] duration[5106574442922] Sep 22 10:50:24.739420 (XEN) C0: usage[ 1167213] duration[68138319914] Sep 22 10:50:24.739440 (XEN) PC2[2022834833104] PC3[396308515890] PC6[683756407537] PC7[0] Sep 22 10:50:24.751424 (XEN) CC3[462242265710] CC6[4887362325006] CC7[0] Sep 22 10:50:24.751443 (XEN) ==cpu7== Sep 22 10:50:24.751452 (XEN) C1: type[C1] latency[ 2] usage[ 193847] method[ FFH] duration[51469421517] Sep 22 10:50:24.763426 (XEN) C2: type[C1] latency[ 10] usage[ 153680] method[ FFH] duration[174641753172] Sep 22 10:50:24.775421 (XEN) C3: type[C2] latency[ 40] usage[ 109161] method[ FFH] duration[295887946128] Sep 22 10:50:24.787415 (XEN) *C4: type[C3] latency[133] usage[ 108432] method[ FFH] duration[5495213202657] Sep 22 10:50:24.799414 (XEN) C0: usage[ 565120] duration[9224855800] Sep 22 10:50:24.799435 (XEN) PC2[2022834833104] PC3[396308515890] PC6[683756407537] PC7[0] Sep 22 10:50:24.811410 (XEN) CC3[462242265710] CC6[4887362325006] CC7[0] Sep 22 10:50:24.811430 (XEN) ==cpu8== Sep 22 10:50:24.811439 (XEN) C1: type[C1] latency[ 2] usage[ 452444] method[ FFH] duration[157156209984] Sep 22 10:50:24.823418 (XEN) C2: type[C1] latency[ 10] usage[ 440596] method[ FFH] duration[363745153311] Sep 22 10:50:24.835411 (XEN) C3: type[C2] latency[ 40] usage[ 308285] method[ FFH] duration[476312367122] Sep 22 10:50:24.835438 (XEN) *C4: type[C3] latency[133] usage[ 104233] method[ FFH] duration[4976562723701] Sep 22 10:50:24.847423 (XEN) C0: usage[ 1305558] duration[52660790272] Sep 22 10:50:24.859410 (XEN) PC2[2022834833104] PC3[396308515890] PC6[683756407537] PC7[0] Sep 22 10:50:24.859432 (XEN) CC3[464384421930] CC6[4843270967456] CC7[0] Sep 22 10:50:24.871412 (XEN) ==cpu9== Sep 22 10:50:24.871428 (XEN) C1: type[C1] latency[ 2] usage[ 197156] method[ FFH] duration[21220253027] Sep 22 10:50:24.871447 (XEN) C2: type[C1] latency[ 10] usage[ 242900] method[ FFH] duration[158729545743] Sep 22 10:50:24.883429 (XEN) C3: type[C2] latency[ 40] usage[ 145650] method[ FFH] duration[266763784010] Sep 22 10:50:24.895420 (XEN) *C4: type[C3] latency[133] usage[ 91327] method[ FFH] duration[5560630507325] Sep 22 10:50:24.907414 (XEN) C0: usage[ 677033] duration[19093212555] Sep 22 10:50:24.907434 (XEN) PC2[2022834833104] PC3[396308515890] PC6[683756407537] PC7[0] Sep 22 10:50:24.919413 (XEN) CC3[464384421930] CC6[4843270967456] CC7[0] Sep 22 10:50:24.919433 (XEN) ==cpu10== Sep 22 10:50:24.919442 (XEN) C1: type[C1] latency[ 2] usage[ 198157] method[ FFH] duration[47497626275] Sep 22 10:50:24.931428 (XEN) C2: type[C1] latency[ 10] usage[ 374154] method[ FFH] duration[232872750017] Sep 22 10:50:24.943416 (XEN) C3: type[C2] latency[ 40] usage[ 322599] method[ FFH] duration[422197661446] Sep 22 10:50:24.955418 (XEN) *C4: type[C3] latency[133] usage[ 116588] method[ FFH] duration[5277366995145] Sep 22 10:50:24.955445 (XEN) C0: usage[ 1011498] duration[46502325084] Sep 22 10:50:24.967415 (XEN) PC2[2022834833104] PC3[396308515890] PC6[683756407537] PC7[0] Sep 22 10:50:24.967437 (XEN) CC3[418842861700] CC6[5167322273552] CC7[0] Sep 22 10:50:24.979415 (XEN) ==cpu11== Sep 22 10:50:24.979431 (XEN) C1: type[C1] latency[ 2] usage[ 43830] method[ FFH] duration[12082594956] Sep 22 10:50:24.991414 (XEN) C2: type[C1] latency[ 10] usage[ 88327] method[ FFH] duration[93446932325] Sep 22 10:50:24.991440 (XEN) C3: type[C2] latency[ 40] usage[ 88025] method[ FFH] duration[237621903519] Sep 22 10:50:25.003422 (XEN) *C4: type[C3] latency[133] usage[ 121061] method[ FFH] duration[5674835427161] Sep 22 10:50:25.015416 (XEN) C0: usage[ 341243] duration[8450561685] Sep 22 10:50:25.015436 (XEN) PC2[2022834833104] PC3[396308515890] PC6[683756407537] PC7[0] Sep 22 10:50:25.027419 (XEN) CC3[418842861700] CC6[5167322273552] CC7[0] Sep 22 10:50:25.027438 (XEN) ==cpu12== Sep 22 10:50:25.039408 (XEN) C1: type[C1] latency[ 2] usage[ 207506] method[ FFH] duration[99863458585] Sep 22 10:50:25.039435 (XEN) C2: type[C1] latency[ 10] usage[ 470715] method[ FFH] duration[364963718959] Sep 22 10:50:25.051418 (XEN) C3: type[C2] latency[ 40] usage[ 287244] method[ FFH] duration[431443374795] Sep 22 10:50:25.063414 (XEN) *C4: type[C3] latency[133] usage[ 126247] method[ FFH] duration[5082300485125] Sep 22 10:50:25.075411 (XEN) C0: usage[ 1091712] duration[47866440367] Sep 22 10:50:25.075432 (XEN) PC2[2022834833104] PC3[396308515890] PC6[683756407537] PC7[0] Sep 22 10:50:25.087408 (XEN) CC3[450276236077] CC6[4962066804280] CC7[0] Sep 22 10:50:25.087428 (XEN) ==cpu13== Sep 22 10:50:25.087438 (XEN) C1: type[C1] latency[ 2] usage[ 28587] method[ FFH] duration[9172315418] Sep 22 10:50:25.099420 (XEN) C2: type[C1] latency[ 10] usage[ 134144] method[ FFH] duration[97694731136] Sep 22 10:50:25.111411 (XEN) C3: type[C2] latency[ 40] usage[ 92958] method[ FFH] duration[269432838949] Sep 22 10:50:25.111437 (XEN) *C4: type[C3] latency[133] usage[ 127962] method[ FFH] duration[5639587780276] Sep 22 10:50:25.123421 (XEN) C0: usage[ 383651] duration[10549909607] Sep 22 10:50:25.135415 (XEN) PC2[2022834833104] PC3[396308515890] PC6[683756407537] PC7[0] Sep 22 10:50:25.135437 (XEN) CC3[450276236077] CC6[4962066804280] CC7[0] Sep 22 10:50:25.147412 (XEN) ==cpu14== Sep 22 10:50:25.147428 (XEN) C1: type[C1] latency[ 2] usage[ 328306] method[ FFH] duration[69438458863] Sep 22 10:50:25.159418 (XEN) C2: type[C1] latency[ 10] usage[ 332199] method[ FFH] duration[186767411960] Sep 22 10:50:25.159444 (XEN) C3: type[C2] latency[ 40] usage[ 263274] method[ FFH] duration[421136392935] Sep 22 10:50:25.171422 (XEN) *C4: type[C3] latency[133] usage[ 168735] method[ FFH] duration[5257249530312] Sep 22 10:50:25.183417 (XEN) C0: usage[ 1092514] duration[91845844064] Sep 22 10:50:25.183437 (XEN) PC2[2022834833104] PC3[396308515890] PC6[683756407537] PC7[0] Sep 22 10:50:25.195413 (XEN) CC3[497950811004] CC6[5005253671400] CC7[0] Sep 22 10:50:25.195433 (XEN) ==cpu15== Sep 22 10:50:25.195442 (XEN) C1: type[C1] latency[ 2] usage[ 54550] method[ FFH] duration[37437580359] Sep 22 10:50:25.207423 (XEN) C2: type[C1] latency[ 10] usage[ 128158] method[ FFH] duration[105311590983] Sep 22 10:50:25.219419 (XEN) C3: type[C2] latency[ 40] usage[ 137409] method[ FFH] duration[326942002402] Sep 22 10:50:25.231416 (XEN) *C4: type[C3] latency[133] usage[ 135212] method[ FFH] duration[5542212445134] Sep 22 10:50:25.243406 (XEN) C0: usage[ 455329] duration[14534110706] Sep 22 10:50:25.243435 (XEN) PC2[2022834833104] PC3[396308515890] PC6[683756407537] PC7[0] Sep 22 10:50:25.255409 (XEN) CC3[497950811004] CC6[5005253671400] CC7[0] Sep 22 10:50:25.255429 (XEN) ==cpu16== Sep 22 10:50:25.255438 (XEN) C1: type[C1] latency[ 2] usage[ 167909] method[ FFH] duration[41876904491] Sep 22 10:50:25.267417 (XEN) C2: type[C1] latency[ 10] usage[ 454638] method[ FFH] duration[241299306715] Sep 22 10:50:25.279418 (XEN) C3: type[C2] latency[ 40] usage[ 353017] method[ FFH] duration[470638660469] Sep 22 10:50:25.279444 (XEN) C4: type[C3] latency[133] usage[ 123336] method[ FFH] duration[5233971712032] Sep 22 10:50:25.291428 (XEN) *C0: usage[ 1098901] duration[38651209877] Sep 22 10:50:25.303409 (XEN) PC2[2022834833104] PC3[396308515890] PC6[683756407537] PC7[0] Sep 22 10:50:25.303430 (XEN) CC3[513992761511] CC6[5067708820011] CC7[0] Sep 22 10:50:25.315408 (XEN) ==cpu17== Sep 22 10:50:25.315424 (XEN) C1: type[C1] latency[ 2] usage[ 35891] method[ FFH] duration[8513325621] Sep 22 10:50:25.327413 (XEN) C2: type[C1] latency[ 10] usage[ 104513] method[ FFH] duration[90232267236] Sep 22 10:50:25.327439 (XEN) C3: type[C2] latency[ 40] usage[ 125510] method[ FFH] duration[333587688415] Sep 22 10:50:25.339418 (XEN) *C4: type[C3] latency[133] usage[ 139225] method[ FFH] duration[5583063065292] Sep 22 10:50:25.351414 (XEN) C0: usage[ 405139] duration[11041510393] Sep 22 10:50:25.351434 (XEN) PC2[2022834833104] PC3[396308515890] PC6[683756407537] PC7[0] Sep 22 10:50:25.363420 (XEN) CC3[513992761511] CC6[5067708820011] CC7[0] Sep 22 10:50:25.363439 (XEN) ==cpu18== Sep 22 10:50:25.363448 (XEN) C1: type[C1] latency[ 2] usage[ 297163] method[ FFH] duration[41166515784] Sep 22 10:50:25.375422 (XEN) C2: type[C1] latency[ 10] usage[ 378905] method[ FFH] duration[208363339526] Sep 22 10:50:25.387421 (XEN) C3: type[C2] latency[ 40] usage[ 449935] method[ FFH] duration[616640544540] Sep 22 10:50:25.399414 (XEN) *C4: type[C3] latency[133] usage[ 282754] method[ FFH] duration[4973651865655] Sep 22 10:50:25.411409 (XEN) C0: usage[ 1408757] duration[186615650487] Sep 22 10:50:25.411430 (XEN) PC2[2022834833104] PC3[396308515890] PC6[683756407537] PC7[0] Sep 22 10:50:25.423410 (XEN) CC3[706200065376] CC6[4523348719727] CC7[0] Sep 22 10:50:25.423430 (XEN) ==cpu19== Sep 22 10:50:25.423439 (XEN) C1: type[C1] latency[ 2] usage[ 118469] method[ FFH] duration[26821451068] Sep 22 10:50:25.435417 (XEN) C2: type[C1] latency[ 10] usage[ 319367] method[ FFH] duration[143740173391] Sep 22 10:50:25.447412 (XEN) C3: type[C2] latency[ 40] usage[ 264108] method[ FFH] duration[412367681188] Sep 22 10:50:25.447438 (XEN) *C4: type[C3] latency[133] usage[ 233362] method[ FFH] duration[5337393859663] Sep 22 10:50:25.459420 (XEN) C0: usage[ 935306] duration[106114806419] Sep 22 10:50:25.471411 (XEN) PC2[2022834833104] PC3[396308515890] PC6[683756407537] PC7[0] Sep 22 10:50:25.471433 (XEN) CC3[706200065376] CC6[4523348719727] CC7[0] Sep 22 10:50:25.483409 (XEN) ==cpu20== Sep 22 10:50:25.483425 (XEN) C1: type[C1] latency[ 2] usage[ 161040] method[ FFH] duration[40803887739] Sep 22 10:50:25.495410 (XEN) C2: type[C1] latency[ 10] usage[ 388937] method[ FFH] duration[216619898975] Sep 22 10:50:25.495437 (XEN) C3: type[C2] latency[ 40] usage[ 382538] method[ FFH] duration[492801613123] Sep 22 10:50:25.507423 (XEN) C4: type[C3] latency[133] usage[ 233205] method[ FFH] duration[5161738972457] Sep 22 10:50:25.519418 (XEN) *C0: usage[ 1165721] duration[114473662243] Sep 22 10:50:25.519437 (XEN) PC2[2022834833104] PC3[396308515890] PC6[683756407537] PC7[0] Sep 22 10:50:25.531414 (XEN) CC3[515733876476] CC6[4989861125512] CC7[0] Sep 22 10:50:25.531433 (XEN) ==cpu21== Sep 22 10:50:25.543409 (XEN) C1: type[C1] latency[ 2] usage[ 36651] method[ FFH] duration[8913999972] Sep 22 10:50:25.543436 (XEN) C2: type[C1] latency[ 10] usage[ 195376] method[ FFH] duration[127131472214] Sep 22 10:50:25.555427 (XEN) C3: type[C2] latency[ 40] usage[ 159501] method[ FFH] duration[301279293652] Sep 22 10:50:25.567422 (XEN) *C4: type[C3] latency[133] usage[ 120535] method[ FFH] duration[5581180848631] Sep 22 10:50:25.579407 (XEN) C0: usage[ 512063] duration[7932483303] Sep 22 10:50:25.579428 (XEN) PC2[2022834833104] PC3[396308515890] PC6[683756407537] PC7[0] Sep 22 10:50:25.591412 (XEN) CC3[515733876476] CC6[4989861125512] CC7[0] Sep 22 10:50:25.591432 (XEN) ==cpu22== Sep 22 10:50:25.591441 (XEN) C1: type[C1] latency[ 2] usage[ 290544] method[ FFH] duration[62612585608] Sep 22 10:50:25.603418 (XEN) C2: type[C1] latency[ 10] usage[ 512644] method[ FFH] duration[230433463440] Sep 22 10:50:25.615415 (XEN) C3: type[C2] latency[ 40] usage[ 397980] method[ FFH] duration[511167236868] Sep 22 10:50:25.615441 (XEN) C4: type[C3] latency[133] usage[ 334188] method[ FFH] duration[5043873548419] Sep 22 10:50:25.627425 (XEN) *C0: usage[ 1535357] duration[178351326926] Sep 22 10:50:25.639408 (XEN) PC2[2022834833104] PC3[396308515890] PC6[683756407537] PC7[0] Sep 22 10:50:25.639430 (XEN) CC3[537092691465] CC6[4826776442759] CC7[0] Sep 22 10:50:25.651411 (XEN) ==cpu23== Sep 22 10:50:25.651427 (XEN) C1: type[C1] latency[ 2] usage[ 84550] method[ FFH] duration[25532524704] Sep 22 10:50:25.663413 (XEN) C2: type[C1] latency[ 10] usage[ 132322] method[ FFH] duration[109065901766] Sep 22 10:50:25.663439 (XEN) C3: type[C2] latency[ 40] usage[ 136909] method[ FFH] duration[342958365351] Sep 22 10:50:25.675419 (XEN) *C4: type[C3] latency[133] usage[ 141857] method[ FFH] duration[5541827422604] Sep 22 10:50:25.687416 (XEN) C0: usage[ 495638] duration[7054001771] Sep 22 10:50:25.687436 (XEN) PC2[2022834833104] PC3[396308515890] PC6[683756407537] PC7[0] Sep 22 10:50:25.699412 (XEN) CC3[537092691465] CC6[4826776442759] CC7[0] Sep 22 10:50:25.699431 (XEN) ==cpu24== Sep 22 10:50:25.699440 (XEN) C1: type[C1] latency[ 2] usage[ 467788] method[ FFH] duration[73735371665] Sep 22 10:50:25.711421 (XEN) C2: type[C1] latency[ 10] usage[ 264267] method[ FFH] duration[161386514727] Sep 22 10:50:25.723420 (XEN) C3: type[C2] latency[ 40] usage[ 260583] method[ FFH] duration[445623308953] Sep 22 10:50:25.735412 (XEN) *C4: type[C3] latency[133] usage[ 190001] method[ FFH] duration[5250505027116] Sep 22 10:50:25.747408 (XEN) C0: usage[ 1182639] duration[95188051588] Sep 22 10:50:25.747428 (XEN) PC2[2022834833104] PC3[396308515890] PC6[683756407537] PC7[0] Sep 22 10:50:25.759412 (XEN) CC3[454724307373] CC6[5053151743632] CC7[0] Sep 22 10:50:25.759432 (XEN) ==cpu25== Sep 22 10:50:25.759441 (XEN) C1: type[C1] latency[ 2] usage[ 119428] method[ FFH] duration[19484381506] Sep 22 10:50:25.771466 (XEN) C2: type[C1] latency[ 10] usage[ 330067] method[ FFH] duration[166088953757] Sep 22 10:50:25.783413 (XEN) C3: type[C2] latency[ 40] usage[ 169017] method[ FFH] duration[323165183984] Sep 22 10:50:25.783439 (XEN) *C4: type[C3] latency[133] usage[ 121931] method[ FFH] duration[5501335291552] Sep 22 10:50:25.795425 (XEN) C0: usage[ 740443] duration[16364522018] Sep 22 10:50:25.807407 (XEN) PC2[2022834833104] PC3[396308515890] PC6[683756407537] PC7[0] Sep 22 10:50:25.807429 (XEN) CC3[454724307373] CC6[5053151743632] CC7[0] Sep 22 10:50:25.819411 (XEN) ==cpu26== Sep 22 10:50:25.819428 (XEN) C1: type[C1] latency[ 2] usage[ 261068] method[ FFH] duration[49332852908] Sep 22 10:50:25.831407 (XEN) C2: type[C1] latency[ 10] usage[ 436914] method[ FFH] duration[230049219802] Sep 22 10:50:25.831434 (XEN) C3: type[C2] latency[ 40] usage[ 395967] method[ FFH] duration[495301735733] Sep 22 10:50:25.843421 (XEN) *C4: type[C3] latency[133] usage[ 160410] method[ FFH] duration[5185154278732] Sep 22 10:50:25.855390 (XEN) C0: usage[ 1254359] duration[66600364217] Sep 22 10:50:25.855409 (XEN) PC2[2022834833104] PC3[396308515890] PC6[683756407537] PC7[0] Sep 22 10:50:25.867421 (XEN) CC3[535624105208] CC6[4981252184377] CC7[0] Sep 22 10:50:25.867440 (XEN) ==cpu27== Sep 22 10:50:25.879408 (XEN) C1: type[C1] latency[ 2] usage[ 115451] method[ FFH] duration[23646110465] Sep 22 10:50:25.879436 (XEN) C2: type[C1] latency[ 10] usage[ 303282] method[ FFH] duration[177076580946] Sep 22 10:50:25.891423 (XEN) C3: type[C2] latency[ 40] usage[ 222860] method[ FFH] duration[409393919004] Sep 22 10:50:25.903413 (XEN) *C4: type[C3] latency[133] usage[ 117968] method[ FFH] duration[5404701595486] Sep 22 10:50:25.915408 (XEN) C0: usage[ 759561] duration[11620331544] Sep 22 10:50:25.915429 (XEN) PC2[2022834833104] PC3[396308515890] PC6[683756407537] PC7[0] Sep 22 10:50:25.927410 (XEN) CC3[535624105208] CC6[4981252184377] CC7[0] Sep 22 10:50:25.927430 (XEN) ==cpu28== Sep 22 10:50:25.927439 (XEN) C1: type[C1] latency[ 2] usage[ 277683] method[ FFH] duration[95640749173] Sep 22 10:50:25.939417 (XEN) C2: type[C1] latency[ 10] usage[ 375746] method[ FFH] duration[270129469534] Sep 22 10:50:25.951416 (XEN) C3: type[C2] latency[ 40] usage[ 289683] method[ FFH] duration[493479449652] Sep 22 10:50:25.951441 (XEN) *C4: type[C3] latency[133] usage[ 144153] method[ FFH] duration[5113980712982] Sep 22 10:50:25.963430 (XEN) C0: usage[ 1087265] duration[53208217615] Sep 22 10:50:25.975416 (XEN) PC2[2189342833624] PC3[273192599495] PC6[816762220730] PC7[0] Sep 22 10:50:25.975438 (XEN) CC3[467028505728] CC6[4962631638763] CC7[0] Sep 22 10:50:25.987415 (XEN) ==cpu29== Sep 22 10:50:25.987431 (XEN) C1: type[C1] latency[ 2] usage[ 214601] method[ FFH] duration[35494817409] Sep 22 10:50:25.999411 (XEN) C2: type[C1] latency[ 10] usage[ 550914] method[ FFH] duration[250576374807] Sep 22 10:50:25.999438 (XEN) C3: type[C2] latency[ 40] usage[ 262951] method[ FFH] duration[409767130790] Sep 22 10:50:26.011421 (XEN) *C4: type[C3] latency[133] usage[ 103058] method[ FFH] duration[5306597274682] Sep 22 10:50:26.023415 (XEN) C0: usage[ 1131524] duration[24003061323] Sep 22 10:50:26.023435 (XEN) PC2[2189342833624] PC3[273192599495] PC6[816762220730] PC7[0] Sep 22 10:50:26.035412 (XEN) CC3[467028505728] CC6[4962631638763] CC7[0] Sep 22 10:50:26.035432 (XEN) ==cpu30== Sep 22 10:50:26.035441 (XEN) C1: type[C1] latency[ 2] usage[ 838814] method[ FFH] duration[93853989346] Sep 22 10:50:26.047421 (XEN) C2: type[C1] latency[ 10] usage[ 578329] method[ FFH] duration[272173238891] Sep 22 10:50:26.059419 (XEN) C3: type[C2] latency[ 40] usage[ 246629] method[ FFH] duration[381516632610] Sep 22 10:50:26.071417 (XEN) C4: type[C3] latency[133] usage[ 111278] method[ FFH] duration[5228226007196] Sep 22 10:50:26.083413 (XEN) *C0: usage[ 1775051] duration[50668847594] Sep 22 10:50:26.083434 (XEN) PC2[2189342833624] PC3[273192599495] PC6[816762220730] PC7[0] Sep 22 10:50:26.095411 (XEN) CC3[379407499999] CC6[5085823488063] CC7[0] Sep 22 10:50:26.095431 (XEN) ==cpu31== Sep 22 10:50:26.095440 (XEN) C1: type[C1] latency[ 2] usage[ 170140] method[ FFH] duration[23971142148] Sep 22 10:50:26.107420 (XEN) C2: type[C1] latency[ 10] usage[ 228463] method[ FFH] duration[150639506054] Sep 22 10:50:26.119413 (XEN) C3: type[C2] latency[ 40] usage[ 169573] method[ FFH] duration[261998656020] Sep 22 10:50:26.119440 (XEN) *C4: type[C3] latency[133] usage[ 67905] method[ FFH] duration[5553472697234] Sep 22 10:50:26.131425 (XEN) C0: usage[ 636081] duration[36356768612] Sep 22 10:50:26.143413 (XEN) PC2[2189342833624] PC3[273192599495] PC6[816762220730] PC7[0] Sep 22 10:50:26.143435 (XEN) CC3[379407499999] CC6[5085823488063] CC7[0] Sep 22 10:50:26.155412 (XEN) ==cpu32== Sep 22 10:50:26.155428 (XEN) C1: type[C1] latency[ 2] usage[ 198705] method[ FFH] duration[71343939309] Sep 22 10:50:26.155448 (XEN) C2: type[C1] latency[ 10] usage[ 341068] method[ FFH] duration[228492546864] Sep 22 10:50:26.167424 (XEN) C3: type[C2] latency[ 40] usage[ 250532] method[ FFH] duration[346708098889] Sep 22 10:50:26.179433 (XEN) *C4: type[C3] latency[133] usage[ 115957] method[ FFH] duration[5332387772576] Sep 22 10:50:26.191416 (XEN) C0: usage[ 906262] duration[47506474406] Sep 22 10:50:26.191436 (XEN) PC2[2189342833624] PC3[273192599495] PC6[816762220730] PC7[0] Sep 22 10:50:26.203413 (XEN) CC3[312092318579] CC6[5176168342324] CC7[0] Sep 22 10:50:26.203433 (XEN) ==cpu33== Sep 22 10:50:26.203442 (XEN) C1: type[C1] latency[ 2] usage[ 192584] method[ FFH] duration[32051764870] Sep 22 10:50:26.215396 (XEN) C2: type[C1] latency[ 10] usage[ 234065] method[ FFH] duration[124810694517] Sep 22 10:50:26.227402 (XEN) C3: type[C2] latency[ 40] usage[ 103660] method[ FFH] duration[190393617469] Sep 22 10:50:26.239399 (XEN) *C4: type[C3] latency[133] usage[ 65488] method[ FFH] duration[5638475193011] Sep 22 10:50:26.239418 (XEN) C0: usage[ 595797] duration[40707652380] Sep 22 10:50:26.251421 (XEN) PC2[2189342833624] PC3[273192599495] PC6[816762220730] PC7[0] Sep 22 10:50:26.251442 (XEN) CC3[312092318579] CC6[5176168342324] CC7[0] Sep 22 10:50:26.263420 (XEN) ==cpu34== Sep 22 10:50:26.263437 (XEN) C1: type[C1] latency[ 2] usage[ 244359] method[ FFH] duration[78792566468] Sep 22 10:50:26.275416 (XEN) C2: type[C1] latency[ 10] usage[ 316645] method[ FFH] duration[226553128070] Sep 22 10:50:26.275442 (XEN) C3: type[C2] latency[ 40] usage[ 286448] method[ FFH] duration[374244944538] Sep 22 10:50:26.287431 (XEN) *C4: type[C3] latency[133] usage[ 106600] method[ FFH] duration[5279580374374] Sep 22 10:50:26.299390 (XEN) C0: usage[ 954052] duration[67267966970] Sep 22 10:50:26.299409 (XEN) PC2[2189342833624] PC3[273192599495] PC6[816762220730] PC7[0] Sep 22 10:50:26.311427 (XEN) CC3[367646289576] CC6[5158243971798] CC7[0] Sep 22 10:50:26.311446 (XEN) ==cpu35== Sep 22 10:50:26.311455 (XEN) *C1: type[C1] latency[ 2] usage[ 56768] method[ FFH] duration[29252179301] Sep 22 10:50:26.323435 (XEN) C2: type[C1] latency[ 10] usage[ 231499] method[ FFH] duration[126319000953] Sep 22 10:50:26.335431 (XEN) C3: type[C2] latency[ 40] usage[ 125254] method[ FFH] duration[220096073572] Sep 22 10:50:26.347424 (XEN) C4: type[C3] latency[133] usage[ 67988] method[ FFH] duration[5641100696932] Sep 22 10:50:26.347450 (X Sep 22 10:50:26.349056 EN) C0: usage[ 481509] duration[9671087732] Sep 22 10:50:26.359429 (XEN) PC2[2189342833624] PC3[273192599495] PC6[816762220730] PC7[0] Sep 22 10:50:26.359451 Sep 22 10:50:26.359776 (XEN) CC3[367646289576] CC6[5158243971798] CC7[0] Sep 22 10:50:26.375450 (XEN) ==cpu36== Sep 22 10:50:26.375466 (XEN) C1: type[C1] latency[ 2] usage[ 132930] method[ FFH] duration[65933934323] Sep 22 10:50:26.375485 (XEN) C2: type[C1] latency[ 10] usage[ 371603] method[ FFH] duration[246386699202] Sep 22 10:50:26.387439 (XEN) C3: type[C2] latency[ 40] usage[ 281245] method[ FFH] duration[390225475009] Sep 22 10:50:26.399429 (XEN) *C4: type[C3] latency[133] usage[ 109795] method[ FFH] duration[5270118035116] Sep 22 10:50:26.411423 (XEN) C0: usage[ 895573] duration[53774950130] Sep 22 10:50:26.411443 (XEN) PC2[2189342833624] PC3[273192599495] PC6[816762220730] PC7[0] Sep 22 10:50:26.423421 (XEN) CC3[394689458386] CC6[5147778573768] CC7[0] Sep 22 10:50:26.423442 (XEN) ==cpu37== Sep 22 10:50:26.423451 (XEN) C1: type[C1] latency[ 2] usage[ 36286] method[ FFH] duration[10808371770] Sep 22 10:50:26.435423 (XEN) C2: type[C1] latency[ 10] usage[ 150865] method[ FFH] duration[115730239167] Sep 22 10:50:26.447417 (XEN) C3: type[C2] latency[ 40] usage[ 129578] method[ FFH] duration[240277904403] Sep 22 10:50:26.447443 (XEN) *C4: type[C3] latency[133] usage[ 75162] method[ FFH] duration[5623366464518] Sep 22 10:50:26.459426 (XEN) C0: usage[ 391891] duration[36256204299] Sep 22 10:50:26.459446 (XEN) PC2[2189342833624] PC3[273192599495] PC6[816762220730] PC7[0] Sep 22 10:50:26.471428 (XEN) CC3[394689458386] CC6[5147778573768] CC7[0] Sep 22 10:50:26.471447 (XEN) ==cpu38== Sep 22 10:50:26.483419 (XEN) C1: type[C1] latency[ 2] usage[ 142798] method[ FFH] duration[113530072417] Sep 22 10:50:26.483446 (XEN) C2: type[C1] latency[ 10] usage[ 434483] method[ FFH] duration[273080488051] Sep 22 10:50:26.495424 (XEN) C3: type[C2] latency[ 40] usage[ 263674] method[ FFH] duration[395133735144] Sep 22 10:50:26.507420 (XEN) *C4: type[C3] latency[133] usage[ 119771] method[ FFH] duration[5195131879821] Sep 22 10:50:26.519412 (XEN) C0: usage[ 960726] duration[49563064822] Sep 22 10:50:26.519433 (XEN) PC2[2189342833624] PC3[273192599495] PC6[816762220730] PC7[0] Sep 22 10:50:26.531412 (XEN) CC3[416485513047] CC6[5024429398404] CC7[0] Sep 22 10:50:26.531433 (XEN) ==cpu39== Sep 22 10:50:26.531442 (XEN) C1: type[C1] latency[ 2] usage[ 31966] method[ FFH] duration[10451361019] Sep 22 10:50:26.543423 (XEN) C2: type[C1] latency[ 10] usage[ 168328] method[ FFH] duration[106829862732] Sep 22 10:50:26.543448 (XEN) C3: type[C2] latency[ 40] usage[ 137945] method[ FFH] duration[230536127845] Sep 22 10:50:26.555426 (XEN) *C4: type[C3] latency[133] usage[ 76636] method[ FFH] duration[5664273610851] Sep 22 10:50:26.567420 (XEN) C0: usage[ 414875] duration[14348370440] Sep 22 10:50:26.567440 (XEN) PC2[2189342833624] PC3[273192599495] PC6[816762220730] PC7[0] Sep 22 10:50:26.579419 (XEN) CC3[416485513047] CC6[5024429398404] CC7[0] Sep 22 10:50:26.579439 (XEN) ==cpu40== Sep 22 10:50:26.579448 (XEN) C1: type[C1] latency[ 2] usage[ 157573] method[ FFH] duration[99613389089] Sep 22 10:50:26.591426 (XEN) C2: type[C1] latency[ 10] usage[ 334097] method[ FFH] duration[263157570858] Sep 22 10:50:26.603424 (XEN) C3: type[C2] latency[ 40] usage[ 290717] method[ FFH] duration[417538686015] Sep 22 10:50:26.615415 (XEN) *C4: type[C3] latency[133] usage[ 107382] method[ FFH] duration[5188482999593] Sep 22 10:50:26.615442 (XEN) C0: usage[ 889769] duration[57646749271] Sep 22 10:50:26.627420 (XEN) PC2[2189342833624] PC3[273192599495] PC6[816762220730] PC7[0] Sep 22 10:50:26.627442 (XEN) CC3[496312776787] CC6[4792951974628] CC7[0] Sep 22 10:50:26.639418 (XEN) ==cpu41== Sep 22 10:50:26.639434 (XEN) C1: type[C1] latency[ 2] usage[ 37983] method[ FFH] duration[146083226014] Sep 22 10:50:26.651417 (XEN) C2: type[C1] latency[ 10] usage[ 81617] method[ FFH] duration[157203188498] Sep 22 10:50:26.651443 (XEN) C3: type[C2] latency[ 40] usage[ 87219] method[ FFH] duration[277879494286] Sep 22 10:50:26.663426 (XEN) *C4: type[C3] latency[133] usage[ 99659] method[ FFH] duration[5434420654697] Sep 22 10:50:26.675423 (XEN) C0: usage[ 306478] duration[10852919944] Sep 22 10:50:26.675443 (XEN) PC2[2189342833624] PC3[273192599495] PC6[816762220730] PC7[0] Sep 22 10:50:26.687418 (XEN) CC3[496312776787] CC6[4792951974628] CC7[0] Sep 22 10:50:26.687437 (XEN) ==cpu42== Sep 22 10:50:26.687446 (XEN) C1: type[C1] latency[ 2] usage[ 170749] method[ FFH] duration[30577347277] Sep 22 10:50:26.699425 (XEN) C2: type[C1] latency[ 10] usage[ 380625] method[ FFH] duration[228652935814] Sep 22 10:50:26.711420 (XEN) C3: type[C2] latency[ 40] usage[ 277616] method[ FFH] duration[350071841690] Sep 22 10:50:26.723411 (XEN) *C4: type[C3] latency[133] usage[ 89992] method[ FFH] duration[5392656788084] Sep 22 10:50:26.723439 (XEN) C0: usage[ 918982] duration[24480632503] Sep 22 10:50:26.735418 (XEN) PC2[2189342833624] PC3[273192599495] PC6[816762220730] PC7[0] Sep 22 10:50:26.735440 (XEN) CC3[339759763668] CC6[5319142556821] CC7[0] Sep 22 10:50:26.747416 (XEN) ==cpu43== Sep 22 10:50:26.747432 (XEN) C1: type[C1] latency[ 2] usage[ 20305] method[ FFH] duration[8226493467] Sep 22 10:50:26.759414 (XEN) C2: type[C1] latency[ 10] usage[ 41533] method[ FFH] duration[80521358274] Sep 22 10:50:26.759440 (XEN) C3: type[C2] latency[ 40] usage[ 49841] method[ FFH] duration[163507459952] Sep 22 10:50:26.771430 (XEN) *C4: type[C3] latency[133] usage[ 94899] method[ FFH] duration[5768336789224] Sep 22 10:50:26.783427 (XEN) C0: usage[ 206578] duration[5847529185] Sep 22 10:50:26.783447 (XEN) PC2[2189342833624] PC3[273192599495] PC6[816762220730] PC7[0] Sep 22 10:50:26.795461 (XEN) CC3[339759763668] CC6[5319142556821] CC7[0] Sep 22 10:50:26.795480 (XEN) ==cpu44== Sep 22 10:50:26.795489 (XEN) C1: type[C1] latency[ 2] usage[ 329650] method[ FFH] duration[50485028771] Sep 22 10:50:26.807423 (XEN) C2: type[C1] latency[ 10] usage[ 307344] method[ FFH] duration[189792528596] Sep 22 10:50:26.819420 (XEN) C3: type[C2] latency[ 40] usage[ 290721] method[ FFH] duration[381661687771] Sep 22 10:50:26.819446 (XEN) *C4: type[C3] latency[133] usage[ 98635] method[ FFH] duration[5356738149564] Sep 22 10:50:26.831425 (XEN) C0: usage[ 1026350] duration[47762291431] Sep 22 10:50:26.843414 (XEN) PC2[2189342833624] PC3[273192599495] PC6[816762220730] PC7[0] Sep 22 10:50:26.843436 (XEN) CC3[379147579917] CC6[5269900834533] CC7[0] Sep 22 10:50:26.855414 (XEN) ==cpu45== Sep 22 10:50:26.855430 (XEN) C1: type[C1] latency[ 2] usage[ 28356] method[ FFH] duration[8056819020] Sep 22 10:50:26.855450 (XEN) C2: type[C1] latency[ 10] usage[ 47791] method[ FFH] duration[71395246295] Sep 22 10:50:26.867423 (XEN) C3: type[C2] latency[ 40] usage[ 45797] method[ FFH] duration[181213091515] Sep 22 10:50:26.879424 (XEN) *C4: type[C3] latency[133] usage[ 101242] method[ FFH] duration[5759002355505] Sep 22 10:50:26.891413 (XEN) C0: usage[ 223186] duration[6772261643] Sep 22 10:50:26.891433 (XEN) PC2[2189342833624] PC3[273192599495] PC6[816762220730] PC7[0] Sep 22 10:50:26.903413 (XEN) CC3[379147579917] CC6[5269900834533] CC7[0] Sep 22 10:50:26.903433 (XEN) ==cpu46== Sep 22 10:50:26.903442 (XEN) C1: type[C1] latency[ 2] usage[ 289614] method[ FFH] duration[36422737168] Sep 22 10:50:26.915418 (XEN) C2: type[C1] latency[ 10] usage[ 339524] method[ FFH] duration[185721358413] Sep 22 10:50:26.927413 (XEN) C3: type[C2] latency[ 40] usage[ 224247] method[ FFH] duration[314444029824] Sep 22 10:50:26.927440 (XEN) *C4: type[C3] latency[133] usage[ 94052] method[ FFH] duration[5455221247666] Sep 22 10:50:26.939427 (XEN) C0: usage[ 947437] duration[34630457897] Sep 22 10:50:26.939446 (XEN) PC2[2189342833624] PC3[273192599495] PC6[816762220730] PC7[0] Sep 22 10:50:26.951421 (XEN) CC3[317423812406] CC6[5341315606329] CC7[0] Sep 22 10:50:26.951440 (XEN) ==cpu47== Sep 22 10:50:26.963414 (XEN) C1: type[C1] latency[ 2] usage[ 65244] method[ FFH] duration[11574959968] Sep 22 10:50:26.963441 (XEN) C2: type[C1] latency[ 10] usage[ 71606] method[ FFH] duration[73858986367] Sep 22 10:50:26.975424 (XEN) C3: type[C2] latency[ 40] usage[ 54535] method[ FFH] duration[180843672292] Sep 22 10:50:26.987418 (XEN) *C4: type[C3] latency[133] usage[ 90902] method[ FFH] duration[5731903916738] Sep 22 10:50:26.987444 (XEN) C0: usage[ 282287] duration[28258383468] Sep 22 10:50:26.999419 (XEN) PC2[2189342833624] PC3[273192599495] PC6[816762220730] PC7[0] Sep 22 10:50:26.999441 (XEN) CC3[317423812406] CC6[5341315606329] CC7[0] Sep 22 10:50:27.011418 (XEN) ==cpu48== Sep 22 10:50:27.011435 (XEN) C1: type[C1] latency[ 2] usage[ 412897] method[ FFH] duration[55364081404] Sep 22 10:50:27.023418 (XEN) C2: type[C1] latency[ 10] usage[ 522582] method[ FFH] duration[230522132097] Sep 22 10:50:27.023444 (XEN) C3: type[C2] latency[ 40] usage[ 1308136] method[ FFH] duration[1240109221764] Sep 22 10:50:27.035425 (XEN) *C4: type[C3] latency[133] usage[ 328670] method[ FFH] duration[3977033328126] Sep 22 10:50:27.047423 (XEN) C0: usage[ 2572285] duration[523411261342] Sep 22 10:50:27.047443 (XEN) PC2[2189342833624] PC3[273192599495] PC6[816762220730] PC7[0] Sep 22 10:50:27.059418 (XEN) CC3[1025613106030] CC6[3869399419924] CC7[0] Sep 22 10:50:27.059438 (XEN) ==cpu49== Sep 22 10:50:27.059454 (XEN) C1: type[C1] latency[ 2] usage[ 36955] method[ FFH] duration[8843349176] Sep 22 10:50:27.071424 (XEN) C2: type[C1] latency[ 10] usage[ 87960] method[ FFH] duration[73756233770] Sep 22 10:50:27.083424 (XEN) C3: type[C2] latency[ 40] usage[ 75456] method[ FFH] duration[172409627309] Sep 22 10:50:27.095417 (XEN) *C4: type[C3] latency[133] usage[ 87922] method[ FFH] duration[5764011923947] Sep 22 10:50:27.095443 (XEN) C0: usage[ 288293] duration[7418977093] Sep 22 10:50:27.107417 (XEN) PC2[2189342833624] PC3[273192599495] PC6[816762220730] PC7[0] Sep 22 10:50:27.107439 (XEN) CC3[1025613106030] CC6[3869399419924] CC7[0] Sep 22 10:50:27.119418 (XEN) ==cpu50== Sep 22 10:50:27.119434 (XEN) C1: type[C1] latency[ 2] usage[ 448647] method[ FFH] duration[104372404242] Sep 22 10:50:27.131416 (XEN) C2: type[C1] latency[ 10] usage[ 394961] method[ FFH] duration[208929045548] Sep 22 10:50:27.131442 (XEN) C3: type[C2] latency[ 40] usage[ 401022] method[ FFH] duration[463913973763] Sep 22 10:50:27.143416 (XEN) *C4: type[C3] latency[133] usage[ 159889] method[ FFH] duration[5089793532377] Sep 22 10:50:27.155422 (XEN) C0: usage[ 1404519] duration[159431209418] Sep 22 10:50:27.155442 (XEN) PC2[2189342833624] PC3[273192599495] PC6[816762220730] PC7[0] Sep 22 10:50:27.167419 (XEN) CC3[438686932124] CC6[4998214976666] CC7[0] Sep 22 10:50:27.167438 (XEN) ==cpu51== Sep 22 10:50:27.167447 (XEN) C1: type[C1] latency[ 2] usage[ 29120] method[ FFH] duration[9359079455] Sep 22 10:50:27.179423 (XEN) C2: type[C1] latency[ 10] usage[ 60468] method[ FFH] duration[59252694670] Sep 22 10:50:27.191420 (XEN) C3: type[C2] latency[ 40] usage[ 48031] method[ FFH] duration[158389804380] Sep 22 10:50:27.203412 (XEN) *C4: type[C3] latency[133] usage[ 91580] method[ FFH] duration[5792969302852] Sep 22 10:50:27.203439 (XEN) C0: usage[ 229199] duration[6469369166] Sep 22 10:50:27.215416 (XEN) PC2[2189342833624] PC3[273192599495] PC6[816762220730] PC7[0] Sep 22 10:50:27.215438 (XEN) CC3[438686932124] CC6[4998214976666] CC7[0] Sep 22 10:50:27.227434 (XEN) ==cpu52== Sep 22 10:50:27.227450 (XEN) C1: type[C1] latency[ 2] usage[ 362706] method[ FFH] duration[46536532286] Sep 22 10:50:27.227469 (XEN) C2: type[C1] latency[ 10] usage[ 401501] method[ FFH] duration[199831730873] Sep 22 10:50:27.239432 (XEN) C3: type[C2] latency[ 40] usage[ 239803] method[ FFH] duration[334264046526] Sep 22 10:50:27.251433 (XEN) *C4: type[C3] latency[133] usage[ 105515] method[ FFH] duration[5413538396134] Sep 22 10:50:27.263427 (XEN) C0: usage[ 1109525] duration[32269607438] Sep 22 10:50:27.263447 (XEN) PC2[2189342833624] PC3[273192599495] PC6[816762220730] PC7[0] Sep 22 10:50:27.275414 (XEN) CC3[321684467482] CC6[5347312549789] CC7[0] Sep 22 10:50:27.275433 (XEN) ==cpu53== Sep 22 10:50:27.275443 (XEN) C1: type[C1] latency[ 2] usage[ 21499] method[ FFH] duration[6976743845] Sep 22 10:50:27.287424 (XEN) C2: type[C1] latency[ 10] usage[ 41925] method[ FFH] duration[54374492605] Sep 22 10:50:27.299417 (XEN) C3: type[C2] latency[ 40] usage[ 45626] method[ FFH] duration[148092379130] Sep 22 10:50:27.299443 (XEN) *C4: type[C3] latency[133] usage[ 88809] method[ FFH] duration[5809979790763] Sep 22 10:50:27.311424 (XEN) C0: usage[ 197859] duration[7016997913] Sep 22 10:50:27.323411 (XEN) PC2[2189342833624] PC3[273192599495] PC6[816762220730] PC7[0] Sep 22 10:50:27.323433 (XEN) CC3[321684467482] CC6[5347312549789] CC7[0] Sep 22 10:50:27.335415 (XEN) ==cpu54== Sep 22 10:50:27.335432 (XEN) C1: type[C1] latency[ 2] usage[ 166587] method[ FFH] duration[35432554698] Sep 22 10:50:27.335452 (XEN) C2: type[C1] latency[ 10] usage[ 334217] method[ FFH] duration[191585396158] Sep 22 10:50:27.347426 (XEN) C3: type[C2] latency[ 40] usage[ 318547] method[ FFH] duration[372693166578] Sep 22 10:50:27.359422 (XEN) *C4: type[C3] latency[133] usage[ 112384] method[ FFH] duration[5373497052561] Sep 22 10:50:27.371418 (XEN) C0: usage[ 931735] duration[53232293791] Sep 22 10:50:27.371439 (XEN) PC2[2189342833624] PC3[273192599495] PC6[816762220730] PC7[0] Sep 22 10:50:27.383405 (XEN) CC3[361282037642] CC6[5280538795600] CC7[0] Sep 22 10:50:27.383426 (XEN) ==cpu55== Sep 22 10:50:27.383435 (XEN) C1: type[C1] latency[ 2] usage[ 26188] method[ FFH] duration[6569060628] Sep 22 10:50:27.395420 (XEN) C2: type[C1] latency[ 10] usage[ 65660] method[ FFH] duration[77333997424] Sep 22 10:50:27.407414 (XEN) C3: type[C2] latency[ 40] usage[ 80564] method[ FFH] duration[216597323469] Sep 22 10:50:27.407441 (XEN) *C4: type[C3] latency[133] usage[ 88561] method[ FFH] duration[5719749005045] Sep 22 10:50:27.419421 (XEN) C0: usage[ 260973] duration[6191164118] Sep 22 10:50:27.419441 (XEN) PC2[2189342833624] PC3[273192599495] PC6[816762220730] PC7[0] Sep 22 10:50:27.431420 (XEN) CC3[361282037642] CC6[5280538795600] CC7[0] Sep 22 10:50:27.431439 (XEN) 'd' pressed -> dumping registers Sep 22 10:50:27.443417 (XEN) Sep 22 10:50:27.443432 (XEN) *** Dumping CPU30 host state: *** Sep 22 10:50:27.443444 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:27.455414 (XEN) CPU: 30 Sep 22 10:50:27.455431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:27.455450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:27.467431 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 22 10:50:27.479411 (XEN) rdx: ffff83107be17fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 22 10:50:27.479434 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Sep 22 10:50:27.491416 (XEN) r9: ffff830839ce8c80 r10: ffff8308396d6070 r11: 0000057c7e687c2c Sep 22 10:50:27.491439 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 22 10:50:27.503424 (XEN) r15: 0000057b9b025871 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:27.515414 (XEN) cr3: 000000105260c000 cr2: 0000564f5b36eec0 Sep 22 10:50:27.515434 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 22 10:50:27.527413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:27.527435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:27.539424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:27.551418 (XEN) Xen stack trace from rsp=ffff83107be17e50: Sep 22 10:50:27.551438 (XEN) 0000057b9b0f6e25 ffff83107be17fff 0000000000000000 ffff83107be17ea0 Sep 22 10:50:27.563416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 22 10:50:27.563437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:27.575417 (XEN) ffff83107be17ee8 ffff82d040324c98 ffff82d040324baf ffff83083970d000 Sep 22 10:50:27.587415 (XEN) ffff83107be17ef8 ffff83083ffd9000 000000000000001e ffff83107be17e18 Sep 22 10:50:27.587436 (XEN) ffff82d0403289f7 0000000000000000 ffff888003662e80 0000000000000000 Sep 22 10:50:27.599420 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 22 10:50:27.611414 (XEN) 00000576b3a1b880 000000001a106800 0000000000082dec 0000000000000000 Sep 22 10:50:27.611436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:27.623414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:27.623435 (XEN) ffffc900401d3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:27.635418 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Sep 22 10:50:27.647416 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Sep 22 10:50:27.647438 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:27.659414 (XEN) Xen call trace: Sep 22 10:50:27.659431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:27.671426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:27.671450 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:27.683384 (XEN) Sep 22 10:50:27.683399 (XEN) *** Dumping CPU31 host state: *** Sep 22 10:50:27.683412 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:27.695413 (XEN) CPU: 31 Sep 22 10:50:27.695429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:27.695449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:27.707417 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 22 10:50:27.707439 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 22 10:50:27.719419 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 22 10:50:27.731413 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 00000001580f3b0d Sep 22 10:50:27.731435 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 22 10:50:27.743421 (XEN) r15: 0000057be6325aeb cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 10:50:27.755413 (XEN) cr3: 000000006ead3000 cr2: ffff88800905b460 Sep 22 10:50:27.755433 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 22 10:50:27.767414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:27.767436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:27.779422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:27.791416 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 22 10:50:27.791436 (XEN) 0000057be950aa11 ffff83107be4ffff 0000000000000000 ffff83107be4fea0 Sep 22 10:50:27.803416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 22 10:50:27.803436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:27.815418 (XEN) ffff83107be4fee8 ffff82d040324c98 ffff82d040324baf ffff830839786000 Sep 22 10:50:27.827412 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 22 10:50:27.827434 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 22 10:50:27.839390 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 22 10:50:27.839410 (XEN) 0000000000000000 0000000000000000 00000000002b33cc 0000000000000000 Sep 22 10:50:27.851421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:27.863415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:27.863437 (XEN) ffffc90040103ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 10:50:27.875418 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Sep 22 10:50:27.887402 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 10:50:27.887423 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:27.899414 (XEN) Xen call trace: Sep 22 10:50:27.899430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:27.899448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:27.911424 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:27.911445 (XEN) Sep 22 10:50:27.923412 (XEN) *** Dumping CPU32 host state: *** Sep 22 10:50:27.923431 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:27.923446 (XEN) CPU: 32 Sep 22 10:50:27.935422 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:27.935448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:27.947426 (XEN) rax: ffff830839cc906c rbx: ffff830839cced88 rcx: 0000000000000008 Sep 22 10:50:27.947448 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 22 10:50:27.959427 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 22 10:50:27.971413 (XEN) r9: ffff830839cceae0 r10: ffff830839728070 r11: 0000057cf59e0c15 Sep 22 10:50:27.971436 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 22 10:50:27.983418 (XEN) r15: 0000057bf59e3c1e cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:27.983440 (XEN) cr3: 000000105260c000 cr2: 000055bf9837c2f8 Sep 22 10:50:27.995418 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 22 10:50:27.995439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:28.007418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:28.019420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:28.019443 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 22 10:50:28.031417 (XEN) 0000057bf789d53a ffff82d040257f19 ffff8308396ff000 ffff830839708e30 Sep 22 10:50:28.043412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 22 10:50:28.043433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:28.055416 (XEN) ffff83107be47ee8 ffff82d040324c98 ffff82d040324baf ffff8308396ff000 Sep 22 10:50:28.055438 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 22 10:50:28.067419 (XEN) ffff82d0403289f7 0000000000000000 ffff888003666c80 0000000000000000 Sep 22 10:50:28.079413 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 22 10:50:28.079434 (XEN) 0000000000000000 0000000000000000 000000000003d974 0000000000000000 Sep 22 10:50:28.091417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:28.103413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:28.103434 (XEN) ffffc900401f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:28.115419 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Sep 22 10:50:28.115440 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Sep 22 10:50:28.127428 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:28.127446 (XEN) Xen call trace: Sep 22 10:50:28.139421 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:28.139445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:28.151419 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:28.151440 (XEN) Sep 22 10:50:28.151448 (XEN) *** Dumping CPU33 host state: *** Sep 22 10:50:28.163417 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:28.163439 (XEN) CPU: 33 Sep 22 10:50:28.163448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:28.175428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:28.187415 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 22 10:50:28.187437 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 22 10:50:28.199417 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 22 10:50:28.199439 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 0000000159de1a60 Sep 22 10:50:28.211422 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 22 10:50:28.223391 (XEN) r15: 0000057c032cc21b cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 10:50:28.223402 (XEN) cr3: 000000006ead3000 cr2: ffff888008e63d60 Sep 22 10:50:28.235396 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 22 10:50:28.235410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:28.247403 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:28.259427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:28.259450 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 22 10:50:28.271420 (XEN) 0000057c05c29425 ffff83107be37fff 0000000000000000 ffff83107be37ea0 Sep 22 10:50:28.271442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 22 10:50:28.283425 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:28.295426 (XEN) ffff83107be37ee8 ffff82d040324c98 ffff82d040324baf ffff83083971b000 Sep 22 10:50:28.295448 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 22 10:50:28.307431 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ec80 0000000000000000 Sep 22 10:50:28.326859 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 22 10:50:28.326887 (XEN) 0000000000000000 0000000000000100 000000000006e584 0000000000000000 Sep 22 10:50:28.331428 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:28.331449 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:28.343418 (XEN) ffffc900401b3ed0 000000000000e02b 000000000 Sep 22 10:50:28.352974 0000000 0000000000000000 Sep 22 10:50:28.355434 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Sep 22 10:50:28.355456 (XEN) 00000037f96 Sep 22 10:50:28.355804 dd000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 10:50:28.367423 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:28.367441 (XEN) Xen call trace: Sep 22 10:50:28.379419 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:28.379444 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:28.391426 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:28.391448 (XEN) Sep 22 10:50:28.391456 (XEN) 'e' pressed -> dumping event-channel info Sep 22 10:50:28.403425 (XEN) *** Dumping CPU34 host state: *** Sep 22 10:50:28.403444 (XEN) Event channel information for domain 0: Sep 22 10:50:28.403456 (XEN) Polling vCPUs: {} Sep 22 10:50:28.415414 (XEN) port [p/m/s] Sep 22 10:50:28.415431 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:28.415446 (XEN) CPU: 34 Sep 22 10:50:28.415455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:28.427424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:28.439416 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 22 10:50:28.439439 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 22 10:50:28.451419 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Sep 22 10:50:28.463412 (XEN) r9: ffff830839cb4940 r10: ffff8308396f1070 r11: 0000057c716a38a7 Sep 22 10:50:28.463435 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 22 10:50:28.475417 (XEN) r15: 0000057c032df4b6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:28.475438 (XEN) cr3: 000000105260c000 cr2: ffff88800c40eff8 Sep 22 10:50:28.487416 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 22 10:50:28.487437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:28.499418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:28.511424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:28.511446 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 22 10:50:28.523418 (XEN) 0000057c13fb8ad3 ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Sep 22 10:50:28.523439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 22 10:50:28.535425 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:28.547420 (XEN) ffff83107be2fee8 ffff82d040324c98 ffff82d040324baf ffff8308396f1000 Sep 22 10:50:28.547442 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Sep 22 10:50:28.559423 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aae80 0000000000000000 Sep 22 10:50:28.571413 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 22 10:50:28.571434 (XEN) 0000000000000000 000000001a106800 0000000000066a84 0000000000000000 Sep 22 10:50:28.583415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:28.595415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:28.595438 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:28.607416 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Sep 22 10:50:28.607437 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Sep 22 10:50:28.619427 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:28.619445 (XEN) Xen call trace: Sep 22 10:50:28.631413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:28.631437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:28.643417 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:28.643438 (XEN) Sep 22 10:50:28.643446 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU35 host state: *** Sep 22 10:50:28.655420 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:28.667413 (XEN) CPU: 35 Sep 22 10:50:28.667429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:28.667449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:28.679416 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7ae8 rcx: 0000000000000008 Sep 22 10:50:28.679438 (XEN) rdx: ffff831055efffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 22 10:50:28.691421 (XEN) rbp: ffff831055effeb0 rsp: ffff831055effe50 r8: 0000000000000001 Sep 22 10:50:28.703417 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 0000057c21fe66ab Sep 22 10:50:28.703439 (XEN) r12: ffff831055effef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 22 10:50:28.715419 (XEN) r15: 0000057c03372406 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:28.727414 (XEN) cr3: 0000001046aa9000 cr2: ffff8880048c1340 Sep 22 10:50:28.727434 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 22 10:50:28.739413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:28.739434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:28.751422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:28.763414 (XEN) Xen stack trace from rsp=ffff831055effe50: Sep 22 10:50:28.763434 (XEN) 0000057c166c4fbb ffff831055efffff 0000000000000000 ffff831055effea0 Sep 22 10:50:28.775415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 22 10:50:28.775436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:28.787417 (XEN) ffff831055effee8 ffff82d040324c98 ffff82d040324baf ffff83083973d000 Sep 22 10:50:28.799417 (XEN) ffff831055effef8 ffff83083ffd9000 0000000000000023 ffff831055effe18 Sep 22 10:50:28.799439 (XEN) ffff82d0403289f7 0000000000000000 ffff888003604d80 0000000000000000 Sep 22 10:50:28.811417 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 22 10:50:28.811437 (XEN) 0000000000007ff0 000005aadb127880 0000000001e8a394 0000000000000000 Sep 22 10:50:28.823420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:28.835414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:28.835443 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:28.847418 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839ca5000 Sep 22 10:50:28.859414 (XEN) 00000037f96c1000 0000000000372660 0000000000000000 8000000839c9f002 Sep 22 10:50:28.859436 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:28.871413 (XEN) Xen call trace: Sep 22 10:50:28.871430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:28.871448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:28.883422 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:28.883442 (XEN) Sep 22 10:50:28.895386 v=0(XEN) *** Dumping CPU36 host state: *** Sep 22 10:50:28.895406 Sep 22 10:50:28.895414 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:28.895428 (XEN) CPU: 36 Sep 22 10:50:28.907415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:28.907441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:28.919419 (XEN) rax: ffff830839c9506c rbx: ffff830839c93a78 rcx: 0000000000000008 Sep 22 10:50:28.919441 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c937b8 rdi: ffff830839c937b0 Sep 22 10:50:28.931418 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 22 10:50:28.943420 (XEN) r9: ffff830839c937b0 r10: 0000000000000014 r11: 000000015e12b7f6 Sep 22 10:50:28.943442 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c939c0 Sep 22 10:50:28.955417 (XEN) r15: 0000057c2328f56f cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 10:50:28.967413 (XEN) cr3: 000000006ead3000 cr2: ffff888007993fc8 Sep 22 10:50:28.967432 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 22 10:50:28.979414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:28.979435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:28.991420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:29.003415 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 22 10:50:29.003435 (XEN) 0000057c317fa1ec ffff82d040352d93 ffff82d0405e8280 ffff831055ef7ea0 Sep 22 10:50:29.015418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 22 10:50:29.015439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:29.027417 (XEN) ffff831055ef7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396cb000 Sep 22 10:50:29.027439 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 22 10:50:29.039418 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 22 10:50:29.051416 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 22 10:50:29.051438 (XEN) 0000057264b51680 000005aadb127880 000000000003279c 0000000000000000 Sep 22 10:50:29.063420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:29.075415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:29.075436 (XEN) ffffc9004026bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:29.087422 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c92000 Sep 22 10:50:29.099414 (XEN) 00000037f96b5000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 10:50:29.099436 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:29.111413 (XEN) Xen call trace: Sep 22 10:50:29.111430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:29.111448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:29.123419 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:29.123439 (XEN) Sep 22 10:50:29.123447 (XEN) 2 [0/1/(XEN) *** Dumping CPU37 host state: *** Sep 22 10:50:29.135397 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:29.147414 (XEN) CPU: 37 Sep 22 10:50:29.147430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:29.147449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:29.159420 (XEN) rax: ffff830839c8506c rbx: ffff830839c899a8 rcx: 0000000000000008 Sep 22 10:50:29.171411 (XEN) rdx: ffff831055eeffff rsi: ffff830839c896e8 rdi: ffff830839c896e0 Sep 22 10:50:29.171435 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 22 10:50:29.183414 (XEN) r9: ffff830839c896e0 r10: 0000000000000014 r11: 0000057d37e5cf9f Sep 22 10:50:29.183436 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c898f0 Sep 22 10:50:29.195419 (XEN) r15: 0000057c37e61901 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:29.207414 (XEN) cr3: 000000105260c000 cr2: ffff8880094dc0a0 Sep 22 10:50:29.207434 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 22 10:50:29.219414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:29.219435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:29.231423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:29.243415 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 22 10:50:29.243435 (XEN) 0000057c3fc106c7 ffff82d040257f19 ffff83083975f000 ffff830839784850 Sep 22 10:50:29.255415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 22 10:50:29.255436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:29.267419 (XEN) ffff831055eefee8 ffff82d040324c98 ffff82d040324baf ffff83083975f000 Sep 22 10:50:29.279417 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 22 10:50:29.279438 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fae80 0000000000000000 Sep 22 10:50:29.291415 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 22 10:50:29.291436 (XEN) 0000000000000000 0000000000000100 000000000009d2dc 0000000000000000 Sep 22 10:50:29.303419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:29.315416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:29.315437 (XEN) ffffc90040113ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 10:50:29.327422 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c88000 Sep 22 10:50:29.339415 (XEN) 00000037f96a5000 0000000000372660 0000000000000000 8000000839c83002 Sep 22 10:50:29.339437 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:29.351415 (XEN) Xen call trace: Sep 22 10:50:29.351431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:29.351449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:29.363421 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:29.375412 (XEN) Sep 22 10:50:29.375427 ]: s=6 n=0 x=0(XEN) *** Dumping CPU38 host state: *** Sep 22 10:50:29.375441 Sep 22 10:50:29.375448 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:29.387411 (XEN) CPU: 38 Sep 22 10:50:29.387427 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:29.387447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:29.399419 (XEN) rax: ffff830839c7906c rbx: ffff830839c778d8 rcx: 0000000000000008 Sep 22 10:50:29.411413 (XEN) rdx: ffff831055edffff rsi: ffff830839c77618 rdi: ffff830839c77610 Sep 22 10:50:29.411435 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 22 10:50:29.423417 (XEN) r9: ffff830839c77610 r10: ffff830839717070 r11: 0000057cb4d3c088 Sep 22 10:50:29.423447 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c77820 Sep 22 10:50:29.435393 (XEN) r15: 0000057c2328f6a8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:29.447413 (XEN) cr3: 0000000834c17000 cr2: 0000563b2491ab70 Sep 22 10:50:29.447433 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 22 10:50:29.459417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:29.459438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:29.471423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:29.483416 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 22 10:50:29.483436 (XEN) 0000057c4e20ee37 ffff82d040352d93 ffff82d0405e8380 ffff831055edfea0 Sep 22 10:50:29.495415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 22 10:50:29.495435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:29.507419 (XEN) ffff831055edfee8 ffff82d040324c98 ffff82d040324baf ffff8308396cb000 Sep 22 10:50:29.519416 (XEN) ffff831055edfef8 ffff83083ffd9000 0000000000000026 ffff831055edfe18 Sep 22 10:50:29.519438 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 22 10:50:29.531418 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 22 10:50:29.531439 (XEN) 00000578e9a32e80 0000000000000000 00000000000328fc 0000000000000000 Sep 22 10:50:29.543418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:29.555416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:29.555437 (XEN) ffffc9004026bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:29.567418 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7c000 Sep 22 10:50:29.579415 (XEN) 00000037f9699000 0000000000372660 0000000000000000 8000000839c76002 Sep 22 10:50:29.579436 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:29.591386 (XEN) Xen call trace: Sep 22 10:50:29.591403 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:29.591420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:29.603421 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:29.615413 (XEN) Sep 22 10:50:29.615427 (XEN) 3 [0/0/(XEN) *** Dumping CPU39 host state: *** Sep 22 10:50:29.615442 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:29.627416 (XEN) CPU: 39 Sep 22 10:50:29.627432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:29.639483 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:29.639503 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6a818 rcx: 0000000000000008 Sep 22 10:50:29.651415 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6a558 rdi: ffff830839c6a550 Sep 22 10:50:29.651437 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 22 10:50:29.663421 (XEN) r9: ffff830839c6a550 r10: 0000000000000014 r11: 00000578671a1a86 Sep 22 10:50:29.663443 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6a760 Sep 22 10:50:29.675421 (XEN) r15: 0000057c2328f6d0 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 10:50:29.687414 (XEN) cr3: 000000006ead3000 cr2: ffff888004c250c0 Sep 22 10:50:29.687433 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 22 10:50:29.699416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:29.699437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:29.711426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:29.723415 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 22 10:50:29.723442 (XEN) 0000057c5c71258c ffff82d040352d93 ffff82d0405e8400 ffff831055ed7ea0 Sep 22 10:50:29.735417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 22 10:50:29.735438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:29.747418 (XEN) ffff831055ed7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396d6000 Sep 22 10:50:29.759416 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 22 10:50:29.759438 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 22 10:50:29.771418 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 22 10:50:29.783413 (XEN) 0000000000000000 000005aadb127880 00000000001cbb04 0000000000000000 Sep 22 10:50:29.783435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:29.795415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:29.795436 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 10:50:29.807420 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c6b000 Sep 22 10:50:29.819417 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 10:50:29.819438 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:29.831417 (XEN) Xen call trace: Sep 22 10:50:29.831434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:29.843411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:29.843434 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:29.855419 (XEN) Sep 22 10:50:29.855434 ]: s=6 n=0 x=0 Sep 22 10:50:29.855443 (XEN) *** Dumping CPU40 host state: *** Sep 22 10:50:29.855454 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:29.867462 (XEN) CPU: 40 Sep 22 10:50:29.867477 (XEN) RIP: e008:[] set_timer+0xe4/0x159 Sep 22 10:50:29.879412 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor Sep 22 10:50:29.879433 (XEN) rax: ffff830839c5d06c rbx: ffff830839c5e220 rcx: 0000000000000008 Sep 22 10:50:29.891423 (XEN) rdx: ffff831055ecffff rsi: ffff830839c61498 rdi: ffff830839c61490 Sep 22 10:50:29.891446 (XEN) rbp: ffff831055ecfdf0 rsp: ffff831055ecfdd8 r8: ffff830839c5e220 Sep 22 10:50:29.903417 (XEN) r9: ffff830839c61490 r10: ffff83083970a070 r11: 0000057c5fb85700 Sep 22 10:50:29.903440 (XEN) r12: 0000000000000200 r13: 0000057c9a5f5a74 r14: 0000057c5ec48dfa Sep 22 10:50:29.915420 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:29.927415 (XEN) cr3: 000000107f7f5000 cr2: ffff8880048c17e0 Sep 22 10:50:29.927435 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 22 10:50:29.939413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:29.939435 (XEN) Xen code around (set_timer+0xe4/0x159): Sep 22 10:50:29.951418 (XEN) fd ff ff 4c 09 24 24 9d 51 ff ff ff 48 89 df e8 db f9 ff ff 85 c0 75 Sep 22 10:50:29.951441 (XEN) Xen stack trace from rsp=ffff831055ecfdd8: Sep 22 10:50:29.963429 (XEN) ffff830839c5d300 ffff82d0403484db 0000000000000000 ffff831055ecfe00 Sep 22 10:50:29.975414 (XEN) ffff82d040348521 ffff831055ecfe28 ffff82d040235f90 ffff830839c5d300 Sep 22 10:50:29.975437 (XEN) ffff83083977c640 ffff830839c5e220 ffff831055ecfe68 ffff82d040236327 Sep 22 10:50:29.987418 (XEN) ffff831055ecfef8 ffff82d0405e8480 ffffffffffffffff ffff82d0405e7080 Sep 22 10:50:29.987440 (XEN) ffff831055ecffff 0000000000000000 ffff831055ecfea0 ffff82d040233cda Sep 22 10:50:29.999420 (XEN) 0000000000000028 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Sep 22 10:50:30.011419 (XEN) ffff82d0405f84e0 ffff831055ecfeb0 ffff82d040233d6d ffff831055ecfee8 Sep 22 10:50:30.011441 (XEN) ffff82d040324c41 ffff82d040324baf ffff8308396ba000 ffff831055ecfef8 Sep 22 10:50:30.023426 (XEN) ffff83083ffd9000 0000000000000028 ffff831055ecfe18 ffff82d0403289f7 Sep 22 10:50:30.035414 (XEN) 0000000000000000 ffff888003732e80 0000000000000000 0000000000000000 Sep 22 10:50:30.035435 (XEN) 0000000000000036 ffff888003732e80 0000000000000246 0000000000007ff0 Sep 22 10:50:30.047417 (XEN) 0000000000000001 0000000000058d14 0000000000000000 ffffffff81bbb3aa Sep 22 10:50:30.047438 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Sep 22 10:50:30.059419 (XEN) ffffffff81bbb3aa 000000000000e033 0000000000000246 ffffc90040293ed0 Sep 22 10:50:30.071415 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Sep 22 10:50:30.071436 (XEN) 000000000000beef 0000e01000000028 ffff830839c62000 00000037f967d000 Sep 22 10:50:30.083422 (XEN) 0000000000372660 0000000000000000 8000000839c60002 0000000000000000 Sep 22 10:50:30.095419 (XEN) 0000000e00000000 Sep 22 10:50:30.095436 (XEN) Xen call trace: Sep 22 10:50:30.095446 (XEN) [] R set_timer+0xe4/0x159 Sep 22 10:50:30.095459 (XEN) [] F arch/x86/nmi.c#nmi_timer_fn+0x46/0x48 Sep 22 10:50:30.107420 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Sep 22 10:50:30.119414 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Sep 22 10:50:30.119438 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 22 10:50:30.131420 (XEN) [] F do_softirq+0x13/0x15 Sep 22 10:50:30.131441 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 22 10:50:30.143417 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:30.143438 (XEN) Sep 22 10:50:30.143447 - (XEN) *** Dumping CPU41 host state: *** Sep 22 10:50:30.155419 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:30.155442 (XEN) CPU: 41 Sep 22 10:50:30.167413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:30.167440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:30.179417 (XEN) rax: ffff830839c5106c rbx: ffff830839c54688 rcx: 0000000000000008 Sep 22 10:50:30.179439 (XEN) rdx: ffff831055ebffff rsi: ffff830839c543c8 rdi: ffff830839c543c0 Sep 22 10:50:30.191418 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 22 10:50:30.203416 (XEN) r9: ffff830839c543c0 r10: 0000000000000014 r11: 00000001588f427a Sep 22 10:50:30.203438 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c545d0 Sep 22 10:50:30.215418 (XEN) r15: 0000057c6ae57a3a cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 10:50:30.215440 (XEN) cr3: 000000006ead3000 cr2: ffff8880165a5ff0 Sep 22 10:50:30.227415 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 22 10:50:30.239391 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:30.239404 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:30.251415 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:30.263420 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 22 10:50:30.263441 (XEN) 0000057c7c7cbaea ffff82d040352d93 ffff82d0405e8500 ffff831055ebfea0 Sep 22 10:50:30.279416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 22 10:50:30.279426 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:30.279434 (XEN) ffff831055ebfee8 ffff82d040324c98 ffff82d040324baf ffff83083970d000 Sep 22 10:50:30.291509 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 22 10:50:30.303511 (XEN) ffff82d0403289f7 0000000000000000 ffff888003662e80 0000000000000000 Sep 22 10:50:30.303528 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 22 10:50:30.315524 (XEN) 0000000000000000 0000000000000100 000000000008291c 0000000000000000 Sep 22 10:50:30.327527 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:30.327549 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:30.339536 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 10:50:30.351541 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c55000 Sep 22 10:50:30.351562 (XEN) 00000037f9671000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 10:50:30.363534 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:30.363552 (XEN) Xen call trace: Sep 22 10:50:30.363562 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:30.375543 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:30.387519 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:30.387540 (XEN) Sep 22 10:50:30.387549 Sep 22 10:50:30.387556 (XEN) *** Dumping CPU42 host state: *** Sep 22 10:50:30.387567 (XEN Sep 22 10:50:30.397032 ) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:30.399554 (XEN) CPU: 42 Sep 22 10:50:30.399570 (XEN) RIP: e008:[ ff82d040292a4e>] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:30.411542 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:30.411561 (XEN) rax: ffff830839c4506c rbx: ffff830839c43658 rcx: 0000000000000008 Sep 22 10:50:30.423533 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c43398 rdi: ffff830839c43390 Sep 22 10:50:30.435535 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 22 10:50:30.435557 (XEN) r9: ffff830839c43390 r10: 0000000000000014 r11: 0000057ca6801f30 Sep 22 10:50:30.447538 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c435a0 Sep 22 10:50:30.459530 (XEN) r15: 0000057c7d46a122 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:30.459553 (XEN) cr3: 000000105260c000 cr2: ffff888006280b80 Sep 22 10:50:30.471534 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 22 10:50:30.471556 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:30.483535 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:30.495524 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:30.495547 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 22 10:50:30.507523 (XEN) 0000057c8ad3c59e ffff831055eb7fff 0000000000000000 ffff831055eb7ea0 Sep 22 10:50:30.507544 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 22 10:50:30.519417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:30.531414 (XEN) ffff831055eb7ee8 ffff82d040324c98 ffff82d040324baf ffff830839741000 Sep 22 10:50:30.531436 (XEN) ffff831055eb7ef8 ffff83083ffd9000 000000000000002a ffff831055eb7e18 Sep 22 10:50:30.543418 (XEN) ffff82d0403289f7 0000000000000000 ffff888003603e00 0000000000000000 Sep 22 10:50:30.543440 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 22 10:50:30.555419 (XEN) 0000000000000000 000000001a106800 00000000000e085c 0000000000000000 Sep 22 10:50:30.567416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:30.567438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:30.579418 (XEN) ffffc9004015bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:30.591414 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c48000 Sep 22 10:50:30.591435 (XEN) 00000037f9665000 0000000000372660 0000000000000000 8000000839c42002 Sep 22 10:50:30.603388 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:30.603415 (XEN) Xen call trace: Sep 22 10:50:30.603425 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:30.615424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:30.627417 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:30.627438 (XEN) Sep 22 10:50:30.627446 - (XEN) *** Dumping CPU43 host state: *** Sep 22 10:50:30.639413 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:30.639437 (XEN) CPU: 43 Sep 22 10:50:30.639447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:30.651427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:30.663411 (XEN) rax: ffff830839c3906c rbx: ffff830839c36658 rcx: 0000000000000008 Sep 22 10:50:30.663434 (XEN) rdx: ffff831055ea7fff rsi: ffff830839c36398 rdi: ffff830839c36390 Sep 22 10:50:30.675418 (XEN) rbp: ffff831055ea7eb0 rsp: ffff831055ea7e50 r8: 0000000000000001 Sep 22 10:50:30.675441 (XEN) r9: ffff830839c36390 r10: 0000000000000014 r11: 00000578a2f2cfb5 Sep 22 10:50:30.687422 (XEN) r12: ffff831055ea7ef8 r13: 000000000000002b r14: ffff830839c365a0 Sep 22 10:50:30.699416 (XEN) r15: 0000057c7d46990b cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 10:50:30.699438 (XEN) cr3: 000000006ead3000 cr2: 00007fb2e0000020 Sep 22 10:50:30.711414 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 22 10:50:30.711435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:30.723417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:30.735419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:30.735441 (XEN) Xen stack trace from rsp=ffff831055ea7e50: Sep 22 10:50:30.747415 (XEN) 0000057c992ccf3e ffff831055ea7fff 0000000000000000 ffff831055ea7ea0 Sep 22 10:50:30.747437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 22 10:50:30.759418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:30.771412 (XEN) ffff831055ea7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396b7000 Sep 22 10:50:30.771435 (XEN) ffff831055ea7ef8 ffff83083ffd9000 000000000000002b ffff831055ea7e18 Sep 22 10:50:30.783417 (XEN) ffff82d0403289f7 0000000000000000 ffff888003733e00 0000000000000000 Sep 22 10:50:30.783439 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 22 10:50:30.795419 (XEN) 0000000000000000 000005aadb127880 000000000006dafc 0000000000000000 Sep 22 10:50:30.807416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:30.807437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:30.819416 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 10:50:30.831414 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c37000 Sep 22 10:50:30.831435 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 10:50:30.843420 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:30.843438 (XEN) Xen call trace: Sep 22 10:50:30.843448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:30.855422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:30.867416 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:30.867437 (XEN) Sep 22 10:50:30.867445 Sep 22 10:50:30.867452 (XEN) 6 [0/0/(XEN) *** Dumping CPU44 host state: *** Sep 22 10:50:30.879420 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:30.879442 (XEN) CPU: 44 Sep 22 10:50:30.879451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:30.891473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:30.903424 (XEN) rax: ffff830839c2906c rbx: ffff830839c2d448 rcx: 0000000000000008 Sep 22 10:50:30.903447 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c36dc8 rdi: ffff830839c36dc0 Sep 22 10:50:30.915416 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 22 10:50:30.927413 (XEN) r9: ffff830839c36dc0 r10: ffff8308396e0070 r11: 0000057cf05f3c3f Sep 22 10:50:30.927436 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2d390 Sep 22 10:50:30.939417 (XEN) r15: 0000057ca6810d75 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:30.939439 (XEN) cr3: 000000105260c000 cr2: 0000000000000000 Sep 22 10:50:30.951417 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 22 10:50:30.951438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:30.963419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:30.975420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:30.975442 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 22 10:50:30.987418 (XEN) 0000057ca68123d1 ffff831055e9ffff 0000000000000000 ffff831055e9fea0 Sep 22 10:50:30.987439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 22 10:50:30.999419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:31.011416 (XEN) ffff831055e9fee8 ffff82d040324c98 ffff82d040324baf ffff8308396fb000 Sep 22 10:50:31.011438 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 22 10:50:31.023417 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a8000 0000000000000000 Sep 22 10:50:31.035418 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 22 10:50:31.035439 (XEN) 0000000000000000 0000000000000000 000000000003919c 0000000000000000 Sep 22 10:50:31.047416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:31.047438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:31.059422 (XEN) ffffc900401fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:31.071418 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c2e000 Sep 22 10:50:31.071440 (XEN) 00000037f9649000 0000000000372660 0000000000000000 8000000839c2c002 Sep 22 10:50:31.083418 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:31.083436 (XEN) Xen call trace: Sep 22 10:50:31.095413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:31.095437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:31.107419 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:31.107440 (XEN) Sep 22 10:50:31.107449 ]: s=6 n=0 x=0(XEN) *** Dumping CPU45 host state: *** Sep 22 10:50:31.119418 Sep 22 10:50:31.119432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:31.119447 (XEN) CPU: 45 Sep 22 10:50:31.119456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:31.131425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:31.143425 (XEN) rax: ffff830839c1d06c rbx: ffff830839c16368 rcx: 0000000000000008 Sep 22 10:50:31.143447 (XEN) rdx: ffff831055e97fff rsi: ffff830839c160a8 rdi: ffff830839c160a0 Sep 22 10:50:31.155419 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 22 10:50:31.167411 (XEN) r9: ffff830839c160a0 r10: 0000000000000014 r11: 000000015e1c4c88 Sep 22 10:50:31.167434 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c162b0 Sep 22 10:50:31.179419 (XEN) r15: 0000057ca786e8ac cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 10:50:31.179440 (XEN) cr3: 000000006ead3000 cr2: 0000555f8811f040 Sep 22 10:50:31.191420 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 22 10:50:31.191448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:31.203419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:31.215420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:31.215442 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 22 10:50:31.227423 (XEN) 0000057cb5e5bf91 ffff831055e97fff 0000000000000000 ffff831055e97ea0 Sep 22 10:50:31.227444 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 22 10:50:31.239411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:31.251417 (XEN) ffff831055e97ee8 ffff82d040324c98 ffff82d040324baf ffff8308396d3000 Sep 22 10:50:31.251439 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 22 10:50:31.263422 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 22 10:50:31.275412 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 22 10:50:31.275434 (XEN) 0000000000000000 00000576c433aa00 0000000000039c7c 0000000000000000 Sep 22 10:50:31.287417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:31.299412 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:31.299434 (XEN) ffffc9004025bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 10:50:31.311419 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c21000 Sep 22 10:50:31.311440 (XEN) 00000037f963d000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 10:50:31.323418 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:31.323436 (XEN) Xen call trace: Sep 22 10:50:31.335415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:31.335439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:31.347418 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:31.347440 (XEN) Sep 22 10:50:31.347448 (XEN) 7 [0/0/(XEN) *** Dumping CPU46 host state: *** Sep 22 10:50:31.359418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:31.359440 (XEN) CPU: 46 Sep 22 10:50:31.371412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:31.371439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:31.383417 (XEN) rax: ffff830839c1106c rbx: ffff830839c092d8 rcx: 0000000000000008 Sep 22 10:50:31.383439 (XEN) rdx: ffff831055e87fff rsi: ffff830839c09018 rdi: ffff830839c09010 Sep 22 10:50:31.395420 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 22 10:50:31.407414 (XEN) r9: ffff830839c09010 r10: 0000000000000014 r11: 0000057ce481df83 Sep 22 10:50:31.407436 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c09220 Sep 22 10:50:31.419417 (XEN) r15: 0000057ca7896cda cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:31.419438 (XEN) cr3: 000000105260c000 cr2: 00007fb071351652 Sep 22 10:50:31.431419 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 22 10:50:31.443412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:31.443434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:31.455424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:31.467424 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 22 10:50:31.467445 (XEN) 0000057cc436d28e ffff831055e87fff 0000000000000000 ffff831055e87ea0 Sep 22 10:50:31.479412 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 22 10:50:31.479433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:31.491418 (XEN) ffff831055e87ee8 ffff82d040324c98 ffff82d040324baf ffff830839725000 Sep 22 10:50:31.491448 (XEN) ffff831055e87ef8 ffff83083ffd9000 000000000000002e ffff831055e87e18 Sep 22 10:50:31.503422 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365be00 0000000000000000 Sep 22 10:50:31.515415 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Sep 22 10:50:31.515436 (XEN) 0000000000007ff0 0000000000000001 000000000019158c 0000000000000000 Sep 22 10:50:31.527416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:31.539414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:31.539436 (XEN) ffffc9004019bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:31.551417 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c14000 Sep 22 10:50:31.551439 (XEN) 00000037f9631000 0000000000372660 0000000000000000 8000000839c0f002 Sep 22 10:50:31.563421 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:31.563439 (XEN) Xen call trace: Sep 22 10:50:31.575413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:31.575438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:31.587419 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:31.587440 (XEN) Sep 22 10:50:31.587448 ]: s=5 n=1 x=0(XEN) *** Dumping CPU47 host state: *** Sep 22 10:50:31.599418 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:31.599439 (XEN) CPU: 47 Sep 22 10:50:31.611419 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:31.611445 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:31.623415 (XEN) rax: ffff830839c0506c rbx: ffff8308397fc2d8 rcx: 0000000000000008 Sep 22 10:50:31.623437 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fc018 rdi: ffff8308397fc010 Sep 22 10:50:31.635420 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 22 10:50:31.647417 (XEN) r9: ffff8308397fc010 r10: 0000000000000014 r11: 0000057ce21bc544 Sep 22 10:50:31.647439 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fc220 Sep 22 10:50:31.659418 (XEN) r15: 0000057ca786848d cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:31.671412 (XEN) cr3: 000000105260c000 cr2: ffff888009f450c0 Sep 22 10:50:31.671433 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 22 10:50:31.683413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:31.683434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:31.695425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:31.707414 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 22 10:50:31.707434 (XEN) 0000057cd295e22b ffff82d040352d93 ffff82d0405e8800 ffff831055e7fea0 Sep 22 10:50:31.719413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 22 10:50:31.719434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:31.731417 (XEN) ffff831055e7fee8 ffff82d040324c98 ffff82d040324baf ffff8308396e4000 Sep 22 10:50:31.731439 (XEN) ffff831055e7fef8 ffff83083ffd9000 000000000000002f ffff831055e7fe18 Sep 22 10:50:31.743420 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aec80 0000000000000000 Sep 22 10:50:31.755419 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 22 10:50:31.755440 (XEN) 0000000000000000 0000000000000100 0000000000063a5c 0000000000000000 Sep 22 10:50:31.767418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:31.779416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:31.779438 (XEN) ffffc90040233ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:31.791416 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff830839c03000 Sep 22 10:50:31.803420 (XEN) 00000037f9625000 0000000000372660 0000000000000000 8000000839c02002 Sep 22 10:50:31.803443 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:31.815412 (XEN) Xen call trace: Sep 22 10:50:31.815430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:31.815447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:31.827419 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:31.827440 (XEN) Sep 22 10:50:31.827448 Sep 22 10:50:31.827455 (XEN) *** Dumping CPU48 host state: *** Sep 22 10:50:31.839418 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:31.851413 (XEN) CPU: 48 Sep 22 10:50:31.851429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:31.851449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:31.863417 (XEN) rax: ffff8308397f506c rbx: ffff8308397fced8 rcx: 0000000000000008 Sep 22 10:50:31.863439 (XEN) rdx: ffff831055e77fff rsi: ffff8308397ef018 rdi: ffff8308397ef010 Sep 22 10:50:31.875419 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 22 10:50:31.887415 (XEN) r9: ffff8308397ef010 r10: ffff8308396d3070 r11: 0000057dbfcbdf5b Sep 22 10:50:31.887438 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fce20 Sep 22 10:50:31.899423 (XEN) r15: 0000057cbfcc1068 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:31.911413 (XEN) cr3: 000000105260c000 cr2: 00005594ee79f534 Sep 22 10:50:31.911433 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 22 10:50:31.923411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:31.923433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:31.935422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:31.947423 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 22 10:50:31.947443 (XEN) 0000057ce0e9d996 ffff82d040257f19 ffff830839732000 ffff830839734560 Sep 22 10:50:31.959415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 22 10:50:31.959435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:31.971417 (XEN) ffff831055e77ee8 ffff82d040324c98 ffff82d040324baf ffff830839732000 Sep 22 10:50:31.983414 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 22 10:50:31.983436 (XEN) ffff82d0403289f7 0000000000000000 ffff888003658000 0000000000000000 Sep 22 10:50:31.995417 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 22 10:50:31.995438 (XEN) 0000000000000000 0000000000000000 0000000000069084 0000000000000000 Sep 22 10:50:32.007419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:32.019417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:32.019438 (XEN) ffffc9004017bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:32.031417 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397fa000 Sep 22 10:50:32.043418 (XEN) 00000037f9215000 0000000000372660 0000000000000000 80000008397f9002 Sep 22 10:50:32.043439 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:32.055413 (XEN) Xen call trace: Sep 22 10:50:32.055430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:32.055448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:32.067423 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:32.067444 (XEN) Sep 22 10:50:32.079412 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU49 host state: *** Sep 22 10:50:32.079433 Sep 22 10:50:32.079441 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:32.091421 (XEN) CPU: 49 Sep 22 10:50:32.091438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:32.091457 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:32.103419 (XEN) rax: ffff8308397e906c rbx: ffff8308397e20c8 rcx: 0000000000000008 Sep 22 10:50:32.115412 (XEN) rdx: ffff831055e67fff rsi: ffff8308397efd68 rdi: ffff8308397efd60 Sep 22 10:50:32.115435 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 22 10:50:32.127413 (XEN) r9: ffff8308397efd60 r10: 0000000000000014 r11: 00000578a0f56df5 Sep 22 10:50:32.127435 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e2010 Sep 22 10:50:32.139420 (XEN) r15: 0000057ce21bff2f cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 10:50:32.151414 (XEN) cr3: 000000006ead3000 cr2: ffff8880094dc720 Sep 22 10:50:32.151434 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 22 10:50:32.163415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:32.163436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:32.175422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:32.187416 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 22 10:50:32.187436 (XEN) 0000057ce3220416 ffff831055e67fff 0000000000000000 ffff831055e67ea0 Sep 22 10:50:32.199417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 22 10:50:32.199437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:32.211419 (XEN) ffff831055e67ee8 ffff82d040324c98 ffff82d040324baf ffff8308396c4000 Sep 22 10:50:32.223412 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 22 10:50:32.223434 (XEN) ffff82d0403289f7 0000000000000000 ffff888003730000 0000000000000000 Sep 22 10:50:32.235403 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 22 10:50:32.235415 (XEN) 0000000000000000 000005aadb127880 000000000003620c 0000000000000000 Sep 22 10:50:32.247404 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:32.259425 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:32.259446 (XEN) ffffc9004027bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:32.271418 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397ed000 Sep 22 10:50:32.283417 (XEN) 00000037f9209000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 10:50:32.283439 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:32.295424 (XEN) Xen call trace: Sep 22 10:50:32.295441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:32.295458 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:32.307428 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:32.319421 (XEN) Sep 22 10:50:32.319436 (XEN) 9 [0/0/(XEN) *** Dumping CPU50 host state: *** Sep 22 10:50:32.319450 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:32.335435 (XEN) CPU: 50 Sep 22 10:50:32.335451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:32.335470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:32.347421 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d50c8 rcx: 0000000000000008 Sep 22 10:50:32.347444 (XEN) rdx: ffff831055e5fff Sep 22 10:50:32.352985 f rsi: ffff8308397e2c98 rdi: ffff8308397e2c90 Sep 22 10:50:32.359429 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 00000000000000 Sep 22 10:50:32.359795 01 Sep 22 10:50:32.371424 (XEN) r9: ffff8308397e2c90 r10: ffff830839782070 r11: 0000057d6aeabb5c Sep 22 10:50:32.371454 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d5010 Sep 22 10:50:32.383429 (XEN) r15: 0000057cf749ed1c cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:32.383450 (XEN) cr3: 000000105260c000 cr2: 00007f9e883d9170 Sep 22 10:50:32.395427 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 22 10:50:32.395448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:32.407423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:32.419428 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:32.419450 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 22 10:50:32.431418 (XEN) 0000057cfd9ce412 ffff831055e5ffff 0000000000000000 ffff831055e5fea0 Sep 22 10:50:32.431440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 22 10:50:32.443420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:32.455416 (XEN) ffff831055e5fee8 ffff82d040324c98 ffff82d040324baf ffff8308396b7000 Sep 22 10:50:32.455438 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 22 10:50:32.467421 (XEN) ffff82d0403289f7 0000000000000000 ffff888003733e00 0000000000000000 Sep 22 10:50:32.479414 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 22 10:50:32.479436 (XEN) 0000000000000000 0000000000000100 000000000006dbfc 0000000000000000 Sep 22 10:50:32.491417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:32.503421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:32.503442 (XEN) ffffc9004029bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:32.515415 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397e0000 Sep 22 10:50:32.515437 (XEN) 00000037f91fd000 0000000000372660 0000000000000000 80000008397db002 Sep 22 10:50:32.527422 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:32.527440 (XEN) Xen call trace: Sep 22 10:50:32.539414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:32.539439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:32.551416 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:32.551437 (XEN) Sep 22 10:50:32.551445 ]: s=6 n=1 x=0(XEN) *** Dumping CPU51 host state: *** Sep 22 10:50:32.563418 Sep 22 10:50:32.563432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:32.563447 (XEN) CPU: 51 Sep 22 10:50:32.575411 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:32.575438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:32.587416 (XEN) rax: ffff8308397d106c rbx: ffff8308397d5ea8 rcx: 0000000000000008 Sep 22 10:50:32.587438 (XEN) rdx: ffff831055e4ffff rsi: ffff8308397d5be8 rdi: ffff8308397d5be0 Sep 22 10:50:32.599418 (XEN) rbp: ffff831055e4feb0 rsp: ffff831055e4fe50 r8: 0000000000000001 Sep 22 10:50:32.611413 (XEN) r9: ffff8308397d5be0 r10: 0000000000000014 r11: 0000051bf7ecaf66 Sep 22 10:50:32.611435 (XEN) r12: ffff831055e4fef8 r13: 0000000000000033 r14: ffff8308397d5df0 Sep 22 10:50:32.623416 (XEN) r15: 0000057cf749ed22 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 10:50:32.623438 (XEN) cr3: 000000006ead3000 cr2: 00007fbdfc330740 Sep 22 10:50:32.635419 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 22 10:50:32.635440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:32.647418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:32.659422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:32.659444 (XEN) Xen stack trace from rsp=ffff831055e4fe50: Sep 22 10:50:32.671438 (XEN) 0000057d0bfbea0f ffff831055e4ffff 0000000000000000 ffff831055e4fea0 Sep 22 10:50:32.671460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 22 10:50:32.683420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:32.695415 (XEN) ffff831055e4fee8 ffff82d040324c98 ffff82d040324baf ffff830839782000 Sep 22 10:50:32.695438 (XEN) ffff831055e4fef8 ffff83083ffd9000 0000000000000033 ffff831055e4fe18 Sep 22 10:50:32.707427 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 22 10:50:32.719414 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 22 10:50:32.719435 (XEN) 0000000000000000 0000000000000100 00000000001049e4 0000000000000000 Sep 22 10:50:32.731417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:32.743411 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:32.743433 (XEN) ffffc9004010bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:32.755416 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397cf000 Sep 22 10:50:32.755438 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 10:50:32.767421 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:32.767439 (XEN) Xen call trace: Sep 22 10:50:32.779415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:32.779439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:32.791418 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:32.791439 (XEN) Sep 22 10:50:32.791448 (XEN) 10 [0/0/(XEN) *** Dumping CPU52 host state: *** Sep 22 10:50:32.803418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:32.803439 (XEN) CPU: 52 Sep 22 10:50:32.815415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:32.815441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:32.827420 (XEN) rax: ffff8308397c106c rbx: ffff8308397c8dc8 rcx: 0000000000000008 Sep 22 10:50:32.827441 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c8b08 rdi: ffff8308397c8b00 Sep 22 10:50:32.839420 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 22 10:50:32.851413 (XEN) r9: ffff8308397c8b00 r10: 0000000000000014 r11: 0000057d2ae73018 Sep 22 10:50:32.851435 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c8d10 Sep 22 10:50:32.863419 (XEN) r15: 0000057d136703e1 cr0: 0000000080050033 cr4: 00000000003526e0 Sep 22 10:50:32.875413 (XEN) cr3: 0000001050998000 cr2: ffff888003510280 Sep 22 10:50:32.875434 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 22 10:50:32.887414 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 22 10:50:32.887435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:32.899421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:32.911418 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 22 10:50:32.911438 (XEN) 0000057d1a4cf12b ffff82d040257f19 ffff83107fc62000 ffff83107f45cbd0 Sep 22 10:50:32.923414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 22 10:50:32.923434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:32.935417 (XEN) ffff831055e47ee8 ffff82d040324c98 ffff82d040324baf ffff83107fc62000 Sep 22 10:50:32.935439 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 22 10:50:32.947420 (XEN) ffff82d0403289f7 ffff82d0405f84e0 ffff82d0405e0210 ffff82d0405e7080 Sep 22 10:50:32.959416 (XEN) 0000000000007fff ffff8300bf2dfeb0 ffff8300bf2dfef8 00000000174370e8 Sep 22 10:50:32.959437 (XEN) 0000000000000014 ffff8300bf41b1a0 ffff82d0404c0e00 0000000000000000 Sep 22 10:50:32.971437 (XEN) 0000000000000048 0000000000000000 0000000000000048 0000000000000000 Sep 22 10:50:32.983414 (XEN) 0000beef0000beef ffff82d0403242c0 000000bf0000beef 0000000000000206 Sep 22 10:50:32.983436 (XEN) ffff8300bf2dfea8 000000000000beef 000000000000beef 000000000000beef Sep 22 10:50:32.995418 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c6000 Sep 22 10:50:33.007412 (XEN) 00000037f91e1000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 10:50:33.007434 (XEN) 0000000000000000 0000000600000000 Sep 22 10:50:33.019414 (XEN) Xen call trace: Sep 22 10:50:33.019433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:33.019450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:33.031423 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:33.031444 (XEN) Sep 22 10:50:33.031452 ]: s=6 n=1 x=0(XEN) *** Dumping CPU53 host state: *** Sep 22 10:50:33.043420 Sep 22 10:50:33.043434 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:33.043450 (XEN) CPU: 53 Sep 22 10:50:33.055413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:33.055440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:33.067421 (XEN) rax: ffff8308397b506c rbx: ffff8308397bbd08 rcx: 0000000000000008 Sep 22 10:50:33.067443 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bba48 rdi: ffff8308397bba40 Sep 22 10:50:33.079420 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 22 10:50:33.091414 (XEN) r9: ffff8308397bba40 r10: 0000000000000014 r11: 0000057d5951d797 Sep 22 10:50:33.091436 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bbc50 Sep 22 10:50:33.103419 (XEN) r15: 0000057d1db71ec1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:33.115420 (XEN) cr3: 000000105260c000 cr2: ffff888006e39ce0 Sep 22 10:50:33.115440 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 22 10:50:33.127416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:33.127438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:33.139421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:33.151412 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 22 10:50:33.151432 (XEN) 0000057d28abf7a9 ffff831055e3ffff 0000000000000000 ffff831055e3fea0 Sep 22 10:50:33.163416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 22 10:50:33.163436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:33.175417 (XEN) ffff831055e3fee8 ffff82d040324c98 ffff82d040324baf ffff830839761000 Sep 22 10:50:33.175439 (XEN) ffff831055e3fef8 ffff83083ffd9000 0000000000000035 ffff831055e3fe18 Sep 22 10:50:33.187424 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8000 0000000000000000 Sep 22 10:50:33.199414 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 22 10:50:33.199435 (XEN) 0000000000000000 0000000000000000 000000000028f774 0000000000000000 Sep 22 10:50:33.211422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:33.223415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:33.223436 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 10:50:33.235418 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397b9000 Sep 22 10:50:33.247411 (XEN) 00000037f91d5000 0000000000372660 0000000000000000 80000008397b8002 Sep 22 10:50:33.247433 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:33.259421 (XEN) Xen call trace: Sep 22 10:50:33.259438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:33.259455 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:33.271428 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:33.271450 (XEN) Sep 22 10:50:33.271458 (XEN) 11 [0/0/ - (XEN) *** Dumping CPU54 host state: *** Sep 22 10:50:33.283420 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:33.295416 (XEN) CPU: 54 Sep 22 10:50:33.295432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:33.307412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:33.307433 (XEN) rax: ffff8308397a906c rbx: ffff8308397aec38 rcx: 0000000000000008 Sep 22 10:50:33.319424 (XEN) rdx: ffff831055e2ffff rsi: ffff8308397ae978 rdi: ffff8308397ae970 Sep 22 10:50:33.319448 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Sep 22 10:50:33.335376 (XEN) r9: ffff8308397ae970 r10: 0000000000000014 r11: 0000057d5952f54b Sep 22 10:50:33.335405 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff8308397aeb80 Sep 22 10:50:33.343421 (XEN) r15: 0000057d1db83fff cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:33.355414 (XEN) cr3: 000000105260c000 cr2: 000055abbc4e8534 Sep 22 10:50:33.355430 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 22 10:50:33.367416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:33.367437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:33.379428 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:33.391416 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Sep 22 10:50:33.391436 (XEN) 0000057d2ae81785 ffff831055e2ffff 0000000000000000 ffff831055e2fea0 Sep 22 10:50:33.403420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 22 10:50:33.403441 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:33.415420 (XEN) ffff831055e2fee8 ffff82d040324c98 ffff82d040324baf ffff830839764000 Sep 22 10:50:33.427417 (XEN) ffff831055e2fef8 ffff83083ffd9000 0000000000000036 ffff831055e2fe18 Sep 22 10:50:33.427438 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 22 10:50:33.439419 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 22 10:50:33.451416 (XEN) 0000000000000000 0000000000000001 000000000011a3ec 0000000000000000 Sep 22 10:50:33.451437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:33.463417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:33.463439 (XEN) ffffc900400f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:33.475420 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ac000 Sep 22 10:50:33.487415 (XEN) 00000037f91c9000 0000000000372660 0000000000000000 80000008397a7002 Sep 22 10:50:33.487437 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:33.499413 (XEN) Xen call trace: Sep 22 10:50:33.499430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:33.511413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:33.511436 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:33.523422 (XEN) Sep 22 10:50:33.523437 Sep 22 10:50:33.523444 (XEN) *** Dumping CPU55 host state: *** Sep 22 10:50:33.523456 (XEN) 12 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:33.535419 (XEN) CPU: 55 Sep 22 10:50:33.535435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:33.547419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:33.547439 (XEN) rax: ffff83083979d06c rbx: ffff8308397a1b78 rcx: 0000000000000008 Sep 22 10:50:33.559423 (XEN) rdx: ffff831055e27fff rsi: ffff8308397a18b8 rdi: ffff8308397a18b0 Sep 22 10:50:33.559453 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 22 10:50:33.571419 (XEN) r9: ffff8308397a18b0 r10: 0000000000000014 r11: 000000015e21253b Sep 22 10:50:33.583414 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff8308397a1ac0 Sep 22 10:50:33.583436 (XEN) r15: 0000057d371a8606 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 10:50:33.595420 (XEN) cr3: 000000006ead3000 cr2: 00007f948e7753d8 Sep 22 10:50:33.595440 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 22 10:50:33.607415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:33.607436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:33.619425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:33.631417 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 22 10:50:33.631437 (XEN) 0000057d4570c083 ffff82d040352d93 ffff82d0405e8c00 ffff831055e27ea0 Sep 22 10:50:33.643421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 22 10:50:33.643441 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:33.655420 (XEN) ffff831055e27ee8 ffff82d040324c98 ffff82d040324baf ffff8308396c4000 Sep 22 10:50:33.667416 (XEN) ffff831055e27ef8 ffff83083ffd9000 0000000000000037 ffff831055e27e18 Sep 22 10:50:33.667438 (XEN) ffff82d0403289f7 0000000000000000 ffff888003730000 0000000000000000 Sep 22 10:50:33.679422 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 22 10:50:33.691415 (XEN) 0000000000000000 000005aadb127880 00000000000362dc 0000000000000000 Sep 22 10:50:33.691436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:33.703416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:33.715415 (XEN) ffffc9004027bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 10:50:33.715437 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff83083979b000 Sep 22 10:50:33.727415 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 10:50:33.727436 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:33.739415 (XEN) Xen call trace: Sep 22 10:50:33.739432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:33.751414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:33.751436 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:33.763416 (XEN) Sep 22 10:50:33.763431 - (XEN) *** Dumping CPU0 host state: *** Sep 22 10:50:33.763443 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:33.775418 (XEN) CPU: 0 Sep 22 10:50:33.775434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:33.787416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:33.787436 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Sep 22 10:50:33.799415 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 22 10:50:33.799437 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 22 10:50:33.811417 (XEN) r9: ffff83083ffc7de0 r10: ffff830839752070 r11: 0000059843a90db5 Sep 22 10:50:33.823414 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 22 10:50:33.823436 (XEN) r15: 0000057d371f815f cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:33.835420 (XEN) cr3: 000000105260c000 cr2: ffff88800905b020 Sep 22 10:50:33.835439 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 22 10:50:33.847417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:33.847438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:33.859433 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:33.871418 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 22 10:50:33.871438 (XEN) 0000057d53cac279 ffff82d040257f19 ffff8308396be000 ffff8308396c6ec0 Sep 22 10:50:33.883421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:33.895418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:33.895440 (XEN) ffff83083ffffee8 ffff82d040324c98 ffff82d040324baf ffff8308396be000 Sep 22 10:50:33.907417 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 22 10:50:33.907438 (XEN) ffff82d0403289f7 0000000000000000 ffff888003731f00 0000000000000000 Sep 22 10:50:33.919420 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 22 10:50:33.931422 (XEN) 0000000000000000 0000000000000000 0000000000062494 0000000000000000 Sep 22 10:50:33.931443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:33.943417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:33.955412 (XEN) ffffc9004028bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:33.955434 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Sep 22 10:50:33.967416 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000083954c002 Sep 22 10:50:33.967437 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:33.979415 (XEN) Xen call trace: Sep 22 10:50:33.979432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:33.991416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:33.991438 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:34.003417 (XEN) Sep 22 10:50:34.003432 Sep 22 10:50:34.003439 (XEN) *** Dumping CPU1 host state: *** Sep 22 10:50:34.003451 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:34.015421 (XEN) CPU: 1 Sep 22 10:50:34.015437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:34.027418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:34.027438 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 22 10:50:34.039417 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 22 10:50:34.039440 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 22 10:50:34.051420 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 0000057835350426 Sep 22 10:50:34.063412 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 22 10:50:34.063434 (XEN) r15: 0000057d4d3207cb cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 10:50:34.075419 (XEN) cr3: 000000006ead3000 cr2: ffff888004c25280 Sep 22 10:50:34.075439 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 22 10:50:34.087417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:34.087438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:34.099426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:34.111417 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 22 10:50:34.111436 (XEN) 0000057d621de7a9 ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 22 10:50:34.123420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 22 10:50:34.135421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:34.135443 (XEN) ffff830839aefee8 ffff82d040324c98 ffff82d040324baf ffff830839706000 Sep 22 10:50:34.147418 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 22 10:50:34.147439 (XEN) ffff82d0403289f7 0000000000000000 ffff888003664d80 0000000000000000 Sep 22 10:50:34.159426 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 22 10:50:34.171419 (XEN) 0000000000000000 0000000000000000 0000000000041fdc 0000000000000000 Sep 22 10:50:34.171440 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:34.183419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:34.195415 (XEN) ffffc900401e3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 10:50:34.195436 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Sep 22 10:50:34.207416 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 10:50:34.219423 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:34.219442 (XEN) Xen call trace: Sep 22 10:50:34.219452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:34.235416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:34.235429 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:34.235436 (XEN) Sep 22 10:50:34.251413 - (XEN) *** Dumping CPU2 host state: *** Sep 22 10:50:34.251430 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:34.251443 (XEN) CPU: 2 Sep 22 10:50:34.251450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:34.263424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:34.263444 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 22 10:50:34.275421 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 22 10:50:34.287431 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 22 10:50:34.287452 (XEN) r9: ffff83083ffba390 r10: ffff830839706070 r11: 0000057d88cc6cbf Sep 22 10:50:34.299430 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 22 10:50:34.311434 (XEN) r15: 0000057d4d31b6dc cr0: 0000000080050033 cr4: 00000000003526e0 Sep 22 10:50:34.311456 (XEN) cr3: 000000082dd3e000 cr2: ffff8880066af220 Sep 22 10:50:34.323433 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 22 10:50:34.323454 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 22 10:50:34.335426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:34.347424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:34.347447 (XEN) Xen stack trace from Sep 22 10:50:34.353289 rsp=ffff83083ffb7e50: Sep 22 10:50:34.359431 (XEN) 0000057d7074e219 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Sep 22 10:50:34.359453 (XEN) 00000000000000 Sep 22 10:50:34.359835 00 0000000000000000 0000000000000000 0000000000000002 Sep 22 10:50:34.371425 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:34.383425 (XEN) ffff83083ffb7ee8 ffff82d040324c98 ffff82d040324baf ffff831041cc4000 Sep 22 10:50:34.383447 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 22 10:50:34.395423 (XEN) ffff82d0403289f7 ffff82d0405f84e0 ffff82d0405e0210 ffff82d0405e7080 Sep 22 10:50:34.395445 (XEN) 0000000000007fff ffff8300bf2ffeb0 ffff8300bf2ffef8 000000001750ae41 Sep 22 10:50:34.407429 (XEN) 0000000000000014 ffff8300bf41bd70 ffff82d0404c0e00 0000000000000000 Sep 22 10:50:34.419423 (XEN) 0000000000000048 0000000000000000 0000000000000048 0000000000000001 Sep 22 10:50:34.419444 (XEN) 0000beef0000beef ffff82d0403242c0 000000bf0000beef 0000000000000206 Sep 22 10:50:34.431428 (XEN) ffff8300bf2ffea8 000000000000beef 000000000000beef 000000000000beef Sep 22 10:50:34.443412 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Sep 22 10:50:34.443442 (XEN) 00000037ff9dd000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 10:50:34.455417 (XEN) 0000000000000000 0000000600000000 Sep 22 10:50:34.455435 (XEN) Xen call trace: Sep 22 10:50:34.455445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:34.467422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:34.479416 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:34.479437 (XEN) Sep 22 10:50:34.479446 v=0(XEN) *** Dumping CPU3 host state: *** Sep 22 10:50:34.491412 Sep 22 10:50:34.491426 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:34.491442 (XEN) CPU: 3 Sep 22 10:50:34.491451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:34.503422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:34.503442 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 22 10:50:34.515421 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 22 10:50:34.527415 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 22 10:50:34.527437 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 00000578429d1665 Sep 22 10:50:34.539422 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 22 10:50:34.551412 (XEN) r15: 0000057d4d31b6d6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 10:50:34.551435 (XEN) cr3: 000000006ead3000 cr2: 00005609b8bd1200 Sep 22 10:50:34.563413 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 22 10:50:34.563435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:34.575416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:34.587412 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:34.587435 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 22 10:50:34.599413 (XEN) 0000057d72b5ccb6 ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Sep 22 10:50:34.599435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 22 10:50:34.611417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:34.611439 (XEN) ffff83083ff9fee8 ffff82d040324c98 ffff82d040324baf ffff830839714000 Sep 22 10:50:34.623422 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 22 10:50:34.635416 (XEN) ffff82d0403289f7 0000000000000000 ffff888003660f80 0000000000000000 Sep 22 10:50:34.635438 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 22 10:50:34.647426 (XEN) 0000000000000000 0000057695974a80 0000000000200164 0000000000000000 Sep 22 10:50:34.659414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:34.659436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:34.671418 (XEN) ffffc900401c3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 10:50:34.683417 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Sep 22 10:50:34.683438 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 10:50:34.695414 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:34.695432 (XEN) Xen call trace: Sep 22 10:50:34.695442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:34.707424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:34.719415 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:34.719436 (XEN) Sep 22 10:50:34.719444 (XEN) 14 [0/0/(XEN) *** Dumping CPU4 host state: *** Sep 22 10:50:34.731417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:34.731439 (XEN) CPU: 4 Sep 22 10:50:34.731456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:34.743423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:34.743443 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e408 rcx: 0000000000000008 Sep 22 10:50:34.755421 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 22 10:50:34.767416 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 22 10:50:34.767438 (XEN) r9: ffff83083ffa8dc0 r10: ffff8308396f8070 r11: 0000057e7189a54b Sep 22 10:50:34.779419 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 22 10:50:34.791414 (XEN) r15: 0000057d8aefa987 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:34.791436 (XEN) cr3: 0000001046aa9000 cr2: ffff8880036c58a0 Sep 22 10:50:34.803413 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 22 10:50:34.803435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:34.815417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:34.827416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:34.827438 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 22 10:50:34.839416 (XEN) 0000057d8d06e67a ffff82d040257f19 ffff830839739000 ffff83083973f970 Sep 22 10:50:34.839438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 22 10:50:34.851416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:34.863415 (XEN) ffff83083ff87ee8 ffff82d040324c98 ffff82d040324baf ffff830839739000 Sep 22 10:50:34.863437 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 22 10:50:34.875421 (XEN) ffff82d0403289f7 0000000000000000 ffff888003605d00 0000000000000000 Sep 22 10:50:34.875442 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 22 10:50:34.887421 (XEN) 0000000000000000 000005aadb127880 0000000001c138dc 0000000000000000 Sep 22 10:50:34.899413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:34.899435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:34.911419 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:34.923415 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Sep 22 10:50:34.923437 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Sep 22 10:50:34.935417 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:34.935435 (XEN) Xen call trace: Sep 22 10:50:34.935445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:34.947419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:34.959418 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:34.959439 (XEN) Sep 22 10:50:34.959448 ]: s=6 n=2 x=0(XEN) *** Dumping CPU5 host state: *** Sep 22 10:50:34.971418 Sep 22 10:50:34.971432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:34.971448 (XEN) CPU: 5 Sep 22 10:50:34.971456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:34.983424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:34.983444 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 22 10:50:34.995419 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 22 10:50:35.007417 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 22 10:50:35.007439 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000000015e21250e Sep 22 10:50:35.019419 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 22 10:50:35.031416 (XEN) r15: 0000057d8ae93980 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 10:50:35.031446 (XEN) cr3: 000000006ead3000 cr2: ffff888008f0a2c0 Sep 22 10:50:35.043415 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 22 10:50:35.043436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:35.055416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:35.067421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:35.067443 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 22 10:50:35.079419 (XEN) 0000057d9b636ca3 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 22 10:50:35.079441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 22 10:50:35.091416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:35.103413 (XEN) ffff830839bf7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396dd000 Sep 22 10:50:35.103436 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 22 10:50:35.115419 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 22 10:50:35.115440 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 22 10:50:35.127419 (XEN) 0000000000000000 000000000411a800 000000000004ad54 0000000000000000 Sep 22 10:50:35.139416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:35.139438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:35.151418 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:35.163414 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Sep 22 10:50:35.163436 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 10:50:35.175416 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:35.175433 (XEN) Xen call trace: Sep 22 10:50:35.175444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:35.187425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:35.199413 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:35.199435 (XEN) Sep 22 10:50:35.199443 (XEN) 15 [0/0/(XEN) *** Dumping CPU6 host state: *** Sep 22 10:50:35.211415 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:35.211438 (XEN) CPU: 6 Sep 22 10:50:35.211447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:35.223427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:35.235413 (XEN) rax: ffff830839be506c rbx: ffff830839bd3298 rcx: 0000000000000008 Sep 22 10:50:35.235436 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 22 10:50:35.247416 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 22 10:50:35.247437 (XEN) r9: ffff830839bd3010 r10: ffff830839714070 r11: 0000057ea88d000d Sep 22 10:50:35.259422 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 22 10:50:35.271416 (XEN) r15: 0000057da88d21f3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:35.271438 (XEN) cr3: 000000105260c000 cr2: 00007f8dd3923740 Sep 22 10:50:35.283414 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 22 10:50:35.283435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:35.295430 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:35.307429 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:35.307451 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 22 10:50:35.319420 (XEN) 0000057da9b10911 ffff82d040257f19 ffff8308396ea000 ffff8308396f3e30 Sep 22 10:50:35.319442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 22 10:50:35.331425 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:35.343414 (XEN) ffff830839bdfee8 ffff82d040324c98 ffff82d040324baf ffff8308396ea000 Sep 22 10:50:35.343436 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 22 10:50:35.355417 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036acd80 0000000000000000 Sep 22 10:50:35.367414 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 22 10:50:35.367435 (XEN) 0000000000000000 0000000000000000 0000000000080004 0000000000000000 Sep 22 10:50:35.379416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:35.379438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:35.391420 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:35.403420 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Sep 22 10:50:35.403441 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Sep 22 10:50:35.415420 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:35.415438 (XEN) Xen call trace: Sep 22 10:50:35.415448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:35.427422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:35.439417 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:35.439439 (XEN) Sep 22 10:50:35.439447 ]: s=6 n=2 x=0(XEN) *** Dumping CPU7 host state: *** Sep 22 10:50:35.451417 Sep 22 10:50:35.451431 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:35.451446 (XEN) CPU: 7 Sep 22 10:50:35.451454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:35.463424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:35.475416 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 22 10:50:35.475438 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 22 10:50:35.487417 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 22 10:50:35.487439 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 00000578a2809fc2 Sep 22 10:50:35.499420 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 22 10:50:35.511414 (XEN) r15: 0000057d94ee190d cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 10:50:35.511436 (XEN) cr3: 000000006ead3000 cr2: 00007fe6db130520 Sep 22 10:50:35.523417 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 22 10:50:35.523439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:35.535419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:35.547418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:35.547440 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 22 10:50:35.559418 (XEN) 0000057db80d93bb ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 22 10:50:35.559440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 22 10:50:35.571418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:35.583415 (XEN) ffff830839bc7ee8 ffff82d040324c98 ffff82d040324baf ffff830839721000 Sep 22 10:50:35.583437 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 22 10:50:35.595417 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365cd80 0000000000000000 Sep 22 10:50:35.607410 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 22 10:50:35.607432 (XEN) 0000057600d15a80 00000580e4e27880 0000000000165084 0000000000000000 Sep 22 10:50:35.619424 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:35.619446 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:35.631427 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:35.643420 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Sep 22 10:50:35.643441 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 10:50:35.655416 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:35.655434 (XEN) Xen call trace: Sep 22 10:50:35.655444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:35.667423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:35.679416 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:35.679438 (XEN) Sep 22 10:50:35.679447 (XEN) 16 [0/0/ - (XEN) *** Dumping CPU8 host state: *** Sep 22 10:50:35.691420 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:35.691444 (XEN) CPU: 8 Sep 22 10:50:35.703415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:35.703442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:35.715419 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 22 10:50:35.715441 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 22 10:50:35.727420 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 22 10:50:35.739414 (XEN) r9: ffff830839bbddf0 r10: ffff83083977f070 r11: 0000057def4d26c9 Sep 22 10:50:35.739436 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 22 10:50:35.751416 (XEN) r15: 0000057d8ac7a47c cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:35.751438 (XEN) cr3: 0000000838bcb000 cr2: ffff888008f0a2c0 Sep 22 10:50:35.763419 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 22 10:50:35.775413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:35.775434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:35.787420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:35.799417 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 22 10:50:35.799437 (XEN) 0000057dba6a32dc ffff830839baffff 0000000000000000 ffff830839bafea0 Sep 22 10:50:35.811411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 22 10:50:35.811432 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:35.823417 (XEN) ffff830839bafee8 ffff82d040324c98 ffff82d040324baf ffff83083977f000 Sep 22 10:50:35.823439 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 22 10:50:35.835422 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 22 10:50:35.847414 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 22 10:50:35.847435 (XEN) 0000000000000000 0000000000000000 0000000000324a5c 0000000000000000 Sep 22 10:50:35.859416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:35.871415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:35.871437 (XEN) ffffc900400ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:35.883419 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Sep 22 10:50:35.895410 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Sep 22 10:50:35.895433 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:35.895444 (XEN) Xen call trace: Sep 22 10:50:35.907418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:35.907442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:35.919421 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:35.919442 (XEN) Sep 22 10:50:35.919458 Sep 22 10:50:35.919465 (XEN) *** Dumping CPU9 host state: *** Sep 22 10:50:35.931425 (XEN) 17 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:35.943414 (XEN) CPU: 9 Sep 22 10:50:35.943432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:35.943452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:35.955416 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 22 10:50:35.955438 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 22 10:50:35.967420 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 22 10:50:35.979415 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 000005786689862d Sep 22 10:50:35.979437 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 22 10:50:35.991422 (XEN) r15: 0000057dd089292f cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 10:50:36.003412 (XEN) cr3: 000000006ead3000 cr2: ffff888008f0a2c0 Sep 22 10:50:36.003432 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 22 10:50:36.015413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:36.015435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:36.027424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:36.039414 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 22 10:50:36.039435 (XEN) 0000057dd4cc6b37 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 22 10:50:36.051414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 22 10:50:36.051434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:36.063418 (XEN) ffff830839b9fee8 ffff82d040324c98 ffff82d040324baf ffff8308396ea000 Sep 22 10:50:36.075414 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 22 10:50:36.075437 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036acd80 0000000000000000 Sep 22 10:50:36.087416 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 22 10:50:36.087437 (XEN) 0000000000000000 000005aadb127880 000000000007fe14 0000000000000000 Sep 22 10:50:36.099419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:36.111413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:36.111434 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:36.123418 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Sep 22 10:50:36.135413 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 10:50:36.135435 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:36.147417 (XEN) Xen call trace: Sep 22 10:50:36.147434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:36.147451 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:36.159419 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:36.159440 (XEN) Sep 22 10:50:36.171413 - (XEN) *** Dumping CPU10 host state: *** Sep 22 10:50:36.171433 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:36.183417 (XEN) CPU: 10 Sep 22 10:50:36.183433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:36.183453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:36.195426 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 22 10:50:36.195448 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 22 10:50:36.207420 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 22 10:50:36.219418 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 0000057e0c257bc4 Sep 22 10:50:36.219448 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 22 10:50:36.231401 (XEN) r15: 0000057dd08ac603 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:36.243400 (XEN) cr3: 000000105260c000 cr2: 000055dfaa7e7038 Sep 22 10:50:36.243412 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 22 10:50:36.255417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:36.255437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:36.267431 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:36.279396 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 22 10:50:36.279407 (XEN) 0000057de32375d5 ffff830839b87fff 0000000000000000 ffff830839b87ea0 Sep 22 10:50:36.291392 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 22 10:50:36.291404 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:36.303402 (XEN) ffff830839b87ee8 ffff82d040324c98 ffff82d040324baf ffff8308396dd000 Sep 22 10:50:36.315413 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 22 10:50:36.315435 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 22 10:50:36.327424 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 22 10:50:36.327446 (XEN) 0000000000000000 0000000000000100 000000000004ae44 0000000000000000 Sep 22 10:50:36.339426 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:36.355444 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:36.355465 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:36.367421 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Sep 22 10:50:36.367443 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Sep 22 10:50:36.379424 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:36.379441 (XEN) Xen call trace: Sep 22 10:50:36.379451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:36.391437 (XEN) [] F arch/x86/domain.c Sep 22 10:50:36.401175 #idle_loop+0xe9/0xeb Sep 22 10:50:36.403430 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:36.403451 (XEN) Sep 22 10:50:36.403460 Sep 22 10:50:36.403466 (XEN) *** Dumping CPU11 host sta Sep 22 10:50:36.403807 te: *** Sep 22 10:50:36.419434 (XEN) 18 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:36.419459 (XEN) CPU: 11 Sep 22 10:50:36.419469 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:36.435441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:36.435461 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 22 10:50:36.447421 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 22 10:50:36.447443 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 22 10:50:36.459429 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 00000578a25b857e Sep 22 10:50:36.459451 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 22 10:50:36.471421 (XEN) r15: 0000057dd08ac608 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 10:50:36.483414 (XEN) cr3: 000000006ead3000 cr2: 00007ffbf225d500 Sep 22 10:50:36.483434 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 22 10:50:36.495414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:36.495435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:36.507430 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:36.519418 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 22 10:50:36.519437 (XEN) 0000057df1798985 ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Sep 22 10:50:36.531419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 22 10:50:36.531439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:36.543419 (XEN) ffff830839b6fee8 ffff82d040324c98 ffff82d040324baf ffff830839758000 Sep 22 10:50:36.555415 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 22 10:50:36.555436 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 22 10:50:36.567417 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 22 10:50:36.579412 (XEN) 0000057423fb0a80 000005aadb127880 0000000000168b04 0000000000000000 Sep 22 10:50:36.579434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:36.591416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:36.591438 (XEN) ffffc90040123ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 10:50:36.603421 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Sep 22 10:50:36.615413 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 10:50:36.615434 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:36.627415 (XEN) Xen call trace: Sep 22 10:50:36.627432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:36.627449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:36.639422 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:36.651415 (XEN) Sep 22 10:50:36.651430 - (XEN) *** Dumping CPU12 host state: *** Sep 22 10:50:36.651443 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:36.663417 (XEN) CPU: 12 Sep 22 10:50:36.663433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:36.675413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:36.675434 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 22 10:50:36.687417 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 22 10:50:36.687440 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 22 10:50:36.699419 (XEN) r9: ffff830839b65ac0 r10: ffff830839744070 r11: 0000057e7ed398b6 Sep 22 10:50:36.699441 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 22 10:50:36.711419 (XEN) r15: 0000057de41b667f cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:36.723416 (XEN) cr3: 000000105260c000 cr2: 00007f0c3b627170 Sep 22 10:50:36.723436 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 22 10:50:36.735415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:36.735437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:36.747424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:36.759416 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 22 10:50:36.759436 (XEN) 0000057dffd37d60 ffff82d040257f19 ffff8308396cf000 ffff8308396d8da0 Sep 22 10:50:36.771419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 22 10:50:36.771439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:36.783420 (XEN) ffff830839b57ee8 ffff82d040324c98 ffff82d040324baf ffff8308396cf000 Sep 22 10:50:36.795414 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 22 10:50:36.795436 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 22 10:50:36.807426 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 22 10:50:36.819412 (XEN) 0000000000000000 000005aadb127880 0000000000070aac 0000000000000000 Sep 22 10:50:36.819433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:36.831417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:36.831439 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:36.843421 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Sep 22 10:50:36.855415 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Sep 22 10:50:36.855437 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:36.867413 (XEN) Xen call trace: Sep 22 10:50:36.867430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:36.879413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:36.879436 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:36.891414 (XEN) Sep 22 10:50:36.891429 Sep 22 10:50:36.891436 (XEN) 19 [0/0/(XEN) *** Dumping CPU13 host state: *** Sep 22 10:50:36.891450 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:36.903418 (XEN) CPU: 13 Sep 22 10:50:36.903434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:36.915416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:36.915436 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 22 10:50:36.927414 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 22 10:50:36.927436 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 22 10:50:36.939423 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 00000001580f3b0a Sep 22 10:50:36.951414 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 22 10:50:36.951437 (XEN) r15: 0000057dde9798a8 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 10:50:36.963415 (XEN) cr3: 000000006ead3000 cr2: ffff888004c251c0 Sep 22 10:50:36.963435 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 22 10:50:36.975417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:36.975438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:36.987429 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:36.999418 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 22 10:50:36.999438 (XEN) 0000057e0213e057 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 22 10:50:37.011416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 22 10:50:37.023412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:37.023435 (XEN) ffff830839b47ee8 ffff82d040324c98 ffff82d040324baf ffff830839706000 Sep 22 10:50:37.035458 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 22 10:50:37.035480 (XEN) ffff82d0403289f7 0000000000000000 ffff888003664d80 0000000000000000 Sep 22 10:50:37.047419 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 22 10:50:37.059414 (XEN) 0000000000000000 0000000000000100 0000000000041cac 0000000000000000 Sep 22 10:50:37.059435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:37.071417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:37.083416 (XEN) ffffc900401e3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:37.083438 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Sep 22 10:50:37.095417 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 10:50:37.095438 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:37.107422 (XEN) Xen call trace: Sep 22 10:50:37.107439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:37.119415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:37.119437 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:37.131416 (XEN) Sep 22 10:50:37.131431 ]: s=5 n=3 x=0(XEN) *** Dumping CPU14 host state: *** Sep 22 10:50:37.131445 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:37.143418 (XEN) CPU: 14 Sep 22 10:50:37.143434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:37.155417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:37.155437 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 22 10:50:37.167417 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 22 10:50:37.167439 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 22 10:50:37.179422 (XEN) r9: ffff830839b39940 r10: 0000000000000014 r11: 0000057e4b16b901 Sep 22 10:50:37.191415 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 22 10:50:37.191437 (XEN) r15: 0000057e0e89434b cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:37.203417 (XEN) cr3: 0000000831b83000 cr2: ffff888006e39ce0 Sep 22 10:50:37.203437 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 22 10:50:37.215416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:37.215436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:37.227429 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:37.239419 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 22 10:50:37.239439 (XEN) 0000057e1c8c6e08 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Sep 22 10:50:37.251418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 22 10:50:37.263413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:37.263435 (XEN) ffff830839b2fee8 ffff82d040324c98 ffff82d040324baf ffff83083976d000 Sep 22 10:50:37.275418 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 22 10:50:37.275439 (XEN) ffff82d0403289f7 0000000000000000 ffffffff82616a40 0000000000000000 Sep 22 10:50:37.287422 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 22 10:50:37.299415 (XEN) 0000000000007ff0 0000000000000000 00000000006d4ccc 0000000000000000 Sep 22 10:50:37.299436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:37.311418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:37.323413 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:37.323434 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Sep 22 10:50:37.335418 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Sep 22 10:50:37.335440 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:37.347416 (XEN) Xen call trace: Sep 22 10:50:37.347433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:37.359417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:37.359439 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:37.371415 (XEN) Sep 22 10:50:37.371430 Sep 22 10:50:37.371438 (XEN) *** Dumping CPU15 host state: *** Sep 22 10:50:37.371449 (XEN) 20 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:37.383422 (XEN) CPU: 15 Sep 22 10:50:37.383437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:37.395421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:37.395449 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 22 10:50:37.407420 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 22 10:50:37.407442 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 22 10:50:37.419418 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 0000057e49c78307 Sep 22 10:50:37.431415 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 22 10:50:37.431438 (XEN) r15: 0000057e0e2cd3bb cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:37.443417 (XEN) cr3: 0000001046aa9000 cr2: 00007fab305913d8 Sep 22 10:50:37.443437 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 22 10:50:37.455418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:37.467416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:37.467443 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:37.479429 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 22 10:50:37.479450 (XEN) 0000057e2adfa130 ffff82d040352d93 ffff82d0405e7800 ffff830839b17ea0 Sep 22 10:50:37.491419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 22 10:50:37.503413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:37.503436 (XEN) ffff830839b17ee8 ffff82d040324c98 ffff82d040324baf ffff830839710000 Sep 22 10:50:37.515418 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 22 10:50:37.527413 (XEN) ffff82d0403289f7 0000000000000000 ffff888003661f00 0000000000000000 Sep 22 10:50:37.527436 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 22 10:50:37.539416 (XEN) 0000057695974a80 000000001a106800 000000000004ac84 0000000000000000 Sep 22 10:50:37.539438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:37.551419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:37.563412 (XEN) ffffc900401cbed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:37.563434 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Sep 22 10:50:37.575419 (XEN) 00000037f953d000 0000000000372660 0000000000000000 8000000839b19002 Sep 22 10:50:37.587413 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:37.587431 (XEN) Xen call trace: Sep 22 10:50:37.587442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:37.599417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:37.599440 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:37.611418 (XEN) Sep 22 10:50:37.611433 - (XEN) *** Dumping CPU16 host state: *** Sep 22 10:50:37.611446 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:37.623418 (XEN) CPU: 16 Sep 22 10:50:37.623434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:37.635419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:37.635439 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 22 10:50:37.647416 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 22 10:50:37.647438 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 22 10:50:37.659420 (XEN) r9: ffff830839b0c780 r10: ffff83083975c070 r11: 0000057e7189a5ba Sep 22 10:50:37.671422 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 22 10:50:37.671444 (XEN) r15: 0000057e1ea228a1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:37.683423 (XEN) cr3: 00000008348c3000 cr2: ffff88801821e7e0 Sep 22 10:50:37.683442 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 22 10:50:37.695425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:37.707413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:37.707440 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:37.719421 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 22 10:50:37.719441 (XEN) 0000057e39399d1b ffff82d040257f19 ffff83083975c000 ffff830839784e30 Sep 22 10:50:37.731421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 22 10:50:37.743417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:37.743439 (XEN) ffff830839dffee8 ffff82d040324c98 ffff82d040324baf ffff83083975c000 Sep 22 10:50:37.755418 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 22 10:50:37.767413 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 22 10:50:37.767435 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 22 10:50:37.779416 (XEN) 0000000000000000 0000000000000001 00000000000ecb24 0000000000000000 Sep 22 10:50:37.779437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:37.791418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:37.803416 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:37.803437 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Sep 22 10:50:37.815416 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Sep 22 10:50:37.827414 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:37.827432 (XEN) Xen call trace: Sep 22 10:50:37.827442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:37.839420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:37.839443 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:37.851412 (XEN) Sep 22 10:50:37.851427 Sep 22 10:50:37.851434 (XEN) *** Dumping CPU17 host state: *** Sep 22 10:50:37.851446 (XEN) 21 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:37.863422 (XEN) CPU: 17 Sep 22 10:50:37.863438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:37.875420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:37.875440 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 22 10:50:37.887418 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 22 10:50:37.899418 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 22 10:50:37.899440 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 00000001580f377f Sep 22 10:50:37.911418 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 22 10:50:37.911440 (XEN) r15: 0000057e0e2cc9dd cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 10:50:37.923417 (XEN) cr3: 000000006ead3000 cr2: ffff88800660f4c0 Sep 22 10:50:37.923437 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 22 10:50:37.935419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:37.947426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:37.947453 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:37.959421 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 22 10:50:37.959441 (XEN) 0000057e478faeb0 ffff82d040352d93 ffff82d0405e7900 ffff830839de7ea0 Sep 22 10:50:37.971419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 22 10:50:37.983415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:37.983437 (XEN) ffff830839de7ee8 ffff82d040324c98 ffff82d040324baf ffff830839755000 Sep 22 10:50:37.995428 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 22 10:50:38.007414 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 22 10:50:38.007435 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 22 10:50:38.019416 (XEN) 0000000000000000 0000000000000100 000000000012794c 0000000000000000 Sep 22 10:50:38.031415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:38.031438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:38.043416 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:38.043437 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Sep 22 10:50:38.055418 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 10:50:38.067413 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:38.067431 (XEN) Xen call trace: Sep 22 10:50:38.067442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:38.079416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:38.079439 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:38.091419 (XEN) Sep 22 10:50:38.091434 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU18 host state: *** Sep 22 10:50:38.091449 Sep 22 10:50:38.091456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:38.103424 (XEN) CPU: 18 Sep 22 10:50:38.103440 (XEN) RIP: e008:[] _spin_unlock_irq+0xb/0xc Sep 22 10:50:38.115416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:38.115437 (XEN) rax: ffff830839dd906c rbx: ffff830839dd9300 rcx: 0000000000000008 Sep 22 10:50:38.127417 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 22 10:50:38.127439 (XEN) rbp: ffff830839dd7e68 rsp: ffff830839dd7e30 r8: 0000000000000001 Sep 22 10:50:38.139419 (XEN) r9: ffff830839ddd5e0 r10: 0000000000000014 r11: 0000057e4adcc300 Sep 22 10:50:38.151425 (XEN) r12: 0000057e4adcc300 r13: ffff830839dd9420 r14: 0000057e49c86060 Sep 22 10:50:38.151447 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:38.163418 (XEN) cr3: 000000105260c000 cr2: 0000000000000000 Sep 22 10:50:38.163437 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 22 10:50:38.175418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:38.187412 (XEN) Xen code around (_spin_unlock_irq+0xb/0xc): Sep 22 10:50:38.187436 (XEN) e5 e8 c4 ff ff ff fb 5d 55 48 89 e5 53 48 89 f3 e8 b4 ff ff ff 81 e3 Sep 22 10:50:38.199418 (XEN) Xen stack trace from rsp=ffff830839dd7e30: Sep 22 10:50:38.199438 (XEN) ffff82d04023651f ffff830839dd7ef8 ffff82d0405e7980 ffffffffffffffff Sep 22 10:50:38.211416 (XEN) ffff82d0405e7080 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 22 10:50:38.211438 (XEN) ffff82d040233cda 0000000000000012 0000000000007fff ffff82d0405e7080 Sep 22 10:50:38.223423 (XEN) ffff82d0405e0210 ffff82d0405f84e0 ffff830839dd7eb0 ffff82d040233d6d Sep 22 10:50:38.239424 (XEN) ffff830839dd7ee8 ffff82d040324c41 ffff82d040324baf ffff8308396c1000 Sep 22 10:50:38.239436 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 22 10:50:38.251394 (XEN) ffff82d0403289f7 0000000000000000 ffff888003730f80 0000000000000000 Sep 22 10:50:38.251409 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 22 10:50:38.263419 (XEN) 0000000000000000 0000000000000000 000000000006a564 0000000000000000 Sep 22 10:50:38.263438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:38.275395 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:38.287399 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:38.287416 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Sep 22 10:50:38.299404 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Sep 22 10:50:38.311414 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:38.311432 (XEN) Xen call trace: Sep 22 10:50:38.311442 (XEN) [] R _spin_unlock_irq+0xb/0xc Sep 22 10:50:38.323412 (XEN) [] S common/timer.c#timer_softirq_action+0x26c/0x27b Sep 22 10:50:38.323436 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 22 10:50:38.335433 (XEN) [] F do_softirq+0x13/0x15 Sep 22 10:50:38.335454 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 22 10:50:38.347428 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:38.347450 (XEN) Sep 22 10:50:38.347458 (XEN) 22 [0/0/(XEN) *** Dumping CPU19 host state: *** Sep 22 10:50:38.359441 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:38.375434 (XEN) CPU: 19 Sep 22 10:50:38.375450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:38.375470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:38.375482 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 22 10:50:38.387432 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 22 10:50:38.399440 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 22 10:50:38.399461 (XEN) r9: ffff83 Sep 22 10:50:38.401142 0839dc3520 r10: 0000000000000014 r11: 0000057e85632c6e Sep 22 10:50:38.411507 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff Sep 22 10:50:38.411871 830839dc3730 Sep 22 10:50:38.423510 (XEN) r15: 0000057e5a5c9469 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 10:50:38.423532 (XEN) cr3: 000000006ead3000 cr2: 00007f811ac58740 Sep 22 10:50:38.435503 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 22 10:50:38.435525 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:38.447503 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:38.459503 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:38.459525 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 22 10:50:38.471502 (XEN) 0000057e657f4fc1 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Sep 22 10:50:38.471525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 22 10:50:38.483502 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:38.495500 (XEN) ffff830839dbfee8 ffff82d040324c98 ffff82d040324baf ffff83083974e000 Sep 22 10:50:38.495523 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 22 10:50:38.507501 (XEN) ffff82d0403289f7 0000000000000000 ffff888003600000 0000000000000000 Sep 22 10:50:38.507523 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 22 10:50:38.519494 (XEN) 0000057b02144880 000000001a006800 000000000011d914 0000000000000000 Sep 22 10:50:38.531491 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:38.531513 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:38.543496 (XEN) ffffc9004013bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:38.555489 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Sep 22 10:50:38.555510 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 10:50:38.567493 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:38.567511 (XEN) Xen call trace: Sep 22 10:50:38.567521 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:38.579538 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:38.591525 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:38.591547 (XEN) Sep 22 10:50:38.591555 ]: s=6 n=3 x=0(XEN) *** Dumping CPU20 host state: *** Sep 22 10:50:38.603522 Sep 22 10:50:38.603536 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:38.603552 (XEN) CPU: 20 Sep 22 10:50:38.603561 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:38.615535 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:38.627521 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 22 10:50:38.627544 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 22 10:50:38.639525 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 22 10:50:38.639547 (XEN) r9: ffff830839db1450 r10: ffff8308396ee070 r11: 0000057f5a69a93a Sep 22 10:50:38.651524 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 22 10:50:38.663521 (XEN) r15: 0000057e5a69e509 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:38.663543 (XEN) cr3: 000000105260c000 cr2: ffff88800660f240 Sep 22 10:50:38.675524 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 22 10:50:38.675546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:38.687526 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:38.699527 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:38.699549 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 22 10:50:38.711522 (XEN) 0000057e73df27bf ffff830839da7fff 0000000000000000 ffff830839da7ea0 Sep 22 10:50:38.711544 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 22 10:50:38.723527 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:38.735522 (XEN) ffff830839da7ee8 ffff82d040324c98 ffff82d040324baf ffff83083974e000 Sep 22 10:50:38.735544 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 22 10:50:38.747525 (XEN) ffff82d0403289f7 0000000000000000 ffff888003600000 0000000000000000 Sep 22 10:50:38.747547 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 22 10:50:38.759526 (XEN) 0000057b02144880 000000001a006800 000000000011d934 0000000000000000 Sep 22 10:50:38.771524 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:38.771546 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:38.783529 (XEN) ffffc9004013bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:38.795521 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Sep 22 10:50:38.795543 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Sep 22 10:50:38.807531 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:38.807548 (XEN) Xen call trace: Sep 22 10:50:38.807558 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:38.819529 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:38.831523 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:38.831544 (XEN) Sep 22 10:50:38.831553 (XEN) 23 [0/0/(XEN) *** Dumping CPU21 host state: *** Sep 22 10:50:38.843524 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:38.843546 (XEN) CPU: 21 Sep 22 10:50:38.843555 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:38.855533 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:38.867520 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 22 10:50:38.867551 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 22 10:50:38.879525 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 22 10:50:38.879547 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 00000001584f3bb4 Sep 22 10:50:38.891529 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 22 10:50:38.903519 (XEN) r15: 0000057e55f23a95 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 10:50:38.903541 (XEN) cr3: 000000006ead3000 cr2: ffff88800b242220 Sep 22 10:50:38.915523 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 22 10:50:38.915544 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:38.927526 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:38.939527 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:38.939549 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 22 10:50:38.951525 (XEN) 0000057e822f5fe8 ffff82d040352d93 ffff82d0405e7b00 ffff830839d8fea0 Sep 22 10:50:38.951548 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 22 10:50:38.963521 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:38.975526 (XEN) ffff830839d8fee8 ffff82d040324c98 ffff82d040324baf ffff83083971e000 Sep 22 10:50:38.975548 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 22 10:50:38.987526 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365dd00 0000000000000000 Sep 22 10:50:38.999521 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 22 10:50:38.999543 (XEN) 0000000000000000 0000000000000101 0000000000088a2c 0000000000000000 Sep 22 10:50:39.011522 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:39.011544 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:39.023527 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 10:50:39.035523 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Sep 22 10:50:39.035545 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 10:50:39.047526 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:39.047544 (XEN) Xen call trace: Sep 22 10:50:39.059519 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:39.059544 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:39.071524 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:39.071546 (XEN) Sep 22 10:50:39.071554 ]: s=6 n=3 x=0(XEN) *** Dumping CPU22 host state: *** Sep 22 10:50:39.083566 Sep 22 10:50:39.083581 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:39.083596 (XEN) CPU: 22 Sep 22 10:50:39.083605 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:39.095534 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:39.107523 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 22 10:50:39.107545 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 22 10:50:39.119524 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 22 10:50:39.119545 (XEN) r9: ffff830839d85390 r10: ffff8308396c8070 r11: 0000057ec0febdad Sep 22 10:50:39.131531 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 22 10:50:39.143524 (XEN) r15: 0000057e8564076f cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:39.143546 (XEN) cr3: 0000001046aa9000 cr2: 000055d56e5792f8 Sep 22 10:50:39.155521 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 22 10:50:39.155542 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:39.167535 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:39.179528 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:39.179550 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 22 10:50:39.191525 (XEN) 0000057e908f44aa ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 22 10:50:39.191547 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 22 10:50:39.203525 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:39.215527 (XEN) ffff830839d7fee8 ffff82d040324c98 ffff82d040324baf ffff830839736000 Sep 22 10:50:39.215549 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 22 10:50:39.227534 (XEN) ffff82d0403289f7 0000000000000000 ffff888003606c80 0000000000000000 Sep 22 10:50:39.239522 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 22 10:50:39.239543 (XEN) 0000000000007ff0 0000000000000001 000000000030e8ac 0000000000000000 Sep 22 10:50:39.251527 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:39.251548 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:39.263525 (XEN) ffffc90040173ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:39.275523 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Sep 22 10:50:39.275545 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Sep 22 10:50:39.287529 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:39.287547 (XEN) Xen call trace: Sep 22 10:50:39.299491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:39.299516 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:39.311524 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:39.311546 (XEN) Sep 22 10:50:39.311554 (XEN) 24 [0/1/ - (XEN) *** Dumping CPU23 host state: *** Sep 22 10:50:39.323527 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:39.335520 (XEN) CPU: 23 Sep 22 10:50:39.335537 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:39.335557 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:39.347526 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 22 10:50:39.347549 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 22 10:50:39.359530 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 22 10:50:39.371520 (XEN) r9: ffff830839d6b390 r10: ffff8308396c1070 r11: 00000578a2fa3f1b Sep 22 10:50:39.371543 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 22 10:50:39.383527 (XEN) r15: 0000057e8564058f cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 10:50:39.395522 (XEN) cr3: 000000006ead3000 cr2: ffff888017ff07c8 Sep 22 10:50:39.395542 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 22 10:50:39.407417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:39.407438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:39.419420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:39.431414 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 22 10:50:39.431434 (XEN) 0000057e918d9a8b ffff830839d67fff 0000000000000000 ffff830839d67ea0 Sep 22 10:50:39.443415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 22 10:50:39.443435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:39.455417 (XEN) ffff830839d67ee8 ffff82d040324c98 ffff82d040324baf ffff8308396c1000 Sep 22 10:50:39.467414 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 22 10:50:39.467444 (XEN) ffff82d0403289f7 0000000000000000 ffff888003730f80 0000000000000000 Sep 22 10:50:39.479415 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 22 10:50:39.479436 (XEN) 0000000000000000 0000000000000000 000000000006a384 0000000000000000 Sep 22 10:50:39.491419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:39.503415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:39.503437 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:39.515416 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Sep 22 10:50:39.527414 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 10:50:39.527435 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:39.539414 (XEN) Xen call trace: Sep 22 10:50:39.539431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:39.539449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:39.551421 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:39.551442 (XEN) Sep 22 10:50:39.563412 Sep 22 10:50:39.563426 (XEN) *** Dumping CPU24 host state: *** Sep 22 10:50:39.563439 (XEN) 25 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:39.575419 (XEN) CPU: 24 Sep 22 10:50:39.575435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:39.575454 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:39.587418 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 22 10:50:39.599412 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 22 10:50:39.599435 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 22 10:50:39.611416 (XEN) r9: ffff830839d6bdc0 r10: ffff830839736070 r11: 000005a7a99d6108 Sep 22 10:50:39.611439 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 22 10:50:39.623420 (XEN) r15: 0000057e9f422ed0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:39.635413 (XEN) cr3: 0000001046aa9000 cr2: ffff888009f45ce0 Sep 22 10:50:39.635433 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 22 10:50:39.647415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:39.647437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:39.659423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:39.671413 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 22 10:50:39.671433 (XEN) 0000057ead540a52 ffff82d040257f19 ffff830839736000 ffff83083973ff50 Sep 22 10:50:39.683419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 22 10:50:39.683440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:39.695419 (XEN) ffff830839d4fee8 ffff82d040324c98 ffff82d040324baf ffff830839736000 Sep 22 10:50:39.707417 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 22 10:50:39.707439 (XEN) ffff82d0403289f7 0000000000000000 ffff888003606c80 0000000000000000 Sep 22 10:50:39.719415 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 22 10:50:39.719436 (XEN) 0000000000007ff0 0000000000000001 000000000030e8dc 0000000000000000 Sep 22 10:50:39.731420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:39.743416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:39.743437 (XEN) ffffc90040173ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:39.755418 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Sep 22 10:50:39.767421 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Sep 22 10:50:39.767443 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:39.779414 (XEN) Xen call trace: Sep 22 10:50:39.779431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:39.779448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:39.791421 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:39.803413 (XEN) Sep 22 10:50:39.803429 - (XEN) *** Dumping CPU25 host state: *** Sep 22 10:50:39.803442 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:39.815415 (XEN) CPU: 25 Sep 22 10:50:39.815431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:39.827412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:39.827434 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 22 10:50:39.839414 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 22 10:50:39.839436 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 22 10:50:39.851416 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 000000015ef6b4f5 Sep 22 10:50:39.851438 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 22 10:50:39.863420 (XEN) r15: 0000057e9efd3b16 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 10:50:39.875413 (XEN) cr3: 000000006ead3000 cr2: 00007fcd29a04170 Sep 22 10:50:39.875433 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 22 10:50:39.887415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:39.887436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:39.899423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:39.911415 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 22 10:50:39.911435 (XEN) 0000057ebbad22a5 ffff82d040352d93 ffff82d0405e7d00 ffff830839d3fea0 Sep 22 10:50:39.923417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 22 10:50:39.923438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:39.935421 (XEN) ffff830839d3fee8 ffff82d040324c98 ffff82d040324baf ffff83083972b000 Sep 22 10:50:39.947423 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 22 10:50:39.947444 (XEN) ffff82d0403289f7 0000000000000000 ffff888003659f00 0000000000000000 Sep 22 10:50:39.959421 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 22 10:50:39.971414 (XEN) 0000000000007ff0 000000001ab1e801 00000000000cabec 0000000000000000 Sep 22 10:50:39.971435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:39.983415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:39.983437 (XEN) ffffc9004018bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:39.995419 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Sep 22 10:50:40.007416 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 10:50:40.007437 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:40.019416 (XEN) Xen call trace: Sep 22 10:50:40.019433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:40.031412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:40.031436 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:40.043413 (XEN) Sep 22 10:50:40.043429 v=0(XEN) *** Dumping CPU26 host state: *** Sep 22 10:50:40.043441 Sep 22 10:50:40.043448 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:40.055415 (XEN) CPU: 26 Sep 22 10:50:40.055431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:40.055459 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:40.067416 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 22 10:50:40.067439 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 22 10:50:40.079421 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 22 10:50:40.091415 (XEN) r9: ffff830839d1a010 r10: ffff83083972b070 r11: 0000057f3dbe23d9 Sep 22 10:50:40.091437 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 22 10:50:40.103416 (XEN) r15: 0000057ec0ff31d1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:40.115415 (XEN) cr3: 000000105260c000 cr2: ffff888007993fc8 Sep 22 10:50:40.115435 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 22 10:50:40.127413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:40.127434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:40.139423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:40.151457 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 22 10:50:40.151477 (XEN) 0000057eca0413e3 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Sep 22 10:50:40.163419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 22 10:50:40.163440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:40.175418 (XEN) ffff830839d27ee8 ffff82d040324c98 ffff82d040324baf ffff83083972b000 Sep 22 10:50:40.187414 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 22 10:50:40.187437 (XEN) ffff82d0403289f7 0000000000000000 ffff888003659f00 0000000000000000 Sep 22 10:50:40.199419 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 22 10:50:40.199440 (XEN) 0000000000000000 000005aadb127880 00000000000cad1c 0000000000000000 Sep 22 10:50:40.211420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:40.223414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:40.223435 (XEN) ffffc9004018bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 10:50:40.239414 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Sep 22 10:50:40.239426 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Sep 22 10:50:40.251403 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:40.251415 (XEN) Xen call trace: Sep 22 10:50:40.251422 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:40.263420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:40.275416 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:40.275437 (XEN) Sep 22 10:50:40.275446 (XEN) 26 [0/0/(XEN) *** Dumping CPU27 host state: *** Sep 22 10:50:40.287426 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:40.287448 (XEN) CPU: 27 Sep 22 10:50:40.287458 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:40.299432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:40.311386 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 22 10:50:40.311407 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 22 10:50:40.323438 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 22 10:50:40.323459 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 0000057efc99e7b6 Sep 22 10:50:40.335428 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 22 10:50:40.347423 (XEN) r15: 0000057ec0ff31d6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:40.347445 (XEN) cr3: 000000105260c000 cr2: ffff8880048c1240 Sep 22 10:50:40.359433 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 22 10:50:40.359455 (XEN) ds: Sep 22 10:50:40.361231 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:40.371511 (XEN) Xen code around (arch/x86/cpu/mwait-id Sep 22 10:50:40.371878 le.c#mwait_idle+0x359/0x432): Sep 22 10:50:40.383505 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:40.383527 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 22 10:50:40.395431 (XEN) 0000057ed8458099 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Sep 22 10:50:40.395453 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 22 10:50:40.407431 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:40.419425 (XEN) ffff830839d0fee8 ffff82d040324c98 ffff82d040324baf ffff8308396f5000 Sep 22 10:50:40.419448 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 22 10:50:40.431426 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 22 10:50:40.443420 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 22 10:50:40.443442 (XEN) 0000000000007ff0 0000000000000001 00000000000a20ac 0000000000000000 Sep 22 10:50:40.455419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:40.455441 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:40.467420 (XEN) ffffc9004020bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 10:50:40.479415 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Sep 22 10:50:40.479436 (XEN) 00000037f9735000 0000000000372660 0000000000000000 8000000839d10002 Sep 22 10:50:40.491419 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:40.491436 (XEN) Xen call trace: Sep 22 10:50:40.503414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:40.503438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:40.515416 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:40.515437 (XEN) Sep 22 10:50:40.515446 ]: s=6 n=4 x=0(XEN) *** Dumping CPU28 host state: *** Sep 22 10:50:40.527418 Sep 22 10:50:40.527432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:40.527447 (XEN) CPU: 28 Sep 22 10:50:40.527456 (XEN) RIP: e008:[] arch/x86/acpi/cpuidle_menu.c#menu_reflect+0x4/0x82 Sep 22 10:50:40.539424 (XEN) RFLAGS: 0000000000000282 CONTEXT: hypervisor Sep 22 10:50:40.551417 (XEN) rax: ffff82d040285a70 rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 22 10:50:40.551439 (XEN) rdx: 0000000000000001 rsi: ffff830839d04df8 rdi: ffff830839cf5010 Sep 22 10:50:40.563421 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe48 r8: ffff830839cfd420 Sep 22 10:50:40.575413 (XEN) r9: ffff830839d04df0 r10: ffff83083970a070 r11: 0000057efc6a9275 Sep 22 10:50:40.575436 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 22 10:50:40.587416 (XEN) r15: 0000057ec0ff9579 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 10:50:40.587438 (XEN) cr3: 000000105260c000 cr2: 00007f3d9c1f9740 Sep 22 10:50:40.599419 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 22 10:50:40.599441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:40.611420 (XEN) Xen code around (arch/x86/acpi/cpuidle_menu.c#menu_reflect+0x4/0x82): Sep 22 10:50:40.623419 (XEN) 83 e0 01 c3 f3 0f 1e fa <55> 48 89 e5 48 8d 0d c1 aa 35 00 48 89 e0 48 0d Sep 22 10:50:40.623442 (XEN) Xen stack trace from rsp=ffff83107be0fe48: Sep 22 10:50:40.635417 (XEN) ffff82d040292a9c 0000057eda98b6a9 ffff83107be0ffff 0000000000000000 Sep 22 10:50:40.635447 (XEN) ffff83107be0fea0 0000000000000000 0000000000000000 0000000000000000 Sep 22 10:50:40.647420 (XEN) 000000000000001c 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Sep 22 10:50:40.659412 (XEN) ffff82d0405f84e0 ffff83107be0fee8 ffff82d040324c98 ffff82d040324baf Sep 22 10:50:40.659435 (XEN) ffff83083970a000 ffff83107be0fef8 ffff83083ffd9000 000000000000001c Sep 22 10:50:40.671421 (XEN) ffff83107be0fe18 ffff82d0403289f7 0000000000000000 ffff888003663e00 Sep 22 10:50:40.683417 (XEN) 0000000000000000 0000000000000000 000000000000001f ffff888003663e00 Sep 22 10:50:40.683438 (XEN) 0000000000000246 00000576d1321480 000000000e1c8000 00000000002ae53c Sep 22 10:50:40.695416 (XEN) 0000000000000000 ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d Sep 22 10:50:40.707412 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bbb3aa 000000000000e033 Sep 22 10:50:40.707434 (XEN) 0000000000000246 ffffc900401dbed0 000000000000e02b 000000000000beef Sep 22 10:50:40.719417 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000001c Sep 22 10:50:40.719438 (XEN) ffff830839d02000 00000037f971d000 0000000000372660 0000000000000000 Sep 22 10:50:40.731421 (XEN) 8000000839cfb002 0000000000000000 0000000e00000000 Sep 22 10:50:40.743412 (XEN) Xen call trace: Sep 22 10:50:40.743429 (XEN) [] R arch/x86/acpi/cpuidle_menu.c#menu_reflect+0x4/0x82 Sep 22 10:50:40.743448 (XEN) [] S arch/x86/cpu/mwait-idle.c#mwait_idle+0x3a7/0x432 Sep 22 10:50:40.755425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:40.767415 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:40.767436 (XEN) Sep 22 10:50:40.767445 (XEN) 27 [0/0/(XEN) *** Dumping CPU29 host state: *** Sep 22 10:50:40.779415 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 10:50:40.779438 (XEN) CPU: 29 Sep 22 10:50:40.779447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:40.791426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 10:50:40.803415 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 22 10:50:40.803437 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 22 10:50:40.815418 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 22 10:50:40.815439 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 00000001580f3b17 Sep 22 10:50:40.827420 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 22 10:50:40.839416 (XEN) r15: 0000057ee6b9ea41 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 10:50:40.839438 (XEN) cr3: 000000006ead3000 cr2: ffff8880051cdfd8 Sep 22 10:50:40.851416 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 22 10:50:40.851437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 10:50:40.863419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 10:50:40.875418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 10:50:40.875441 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 22 10:50:40.887417 (XEN) 0000057ef590ebe9 ffff82d040352d93 ffff82d0405e7f00 ffff83107be57ea0 Sep 22 10:50:40.887439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 22 10:50:40.899409 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 10:50:40.911415 (XEN) ffff83107be57ee8 ffff82d040324c98 ffff82d040324baf ffff830839728000 Sep 22 10:50:40.911436 (XEN) ffff83107be57ef8 ffff83083ffd9000 000000000000001d ffff83107be57e18 Sep 22 10:50:40.923419 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ae80 0000000000000000 Sep 22 10:50:40.935413 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 22 10:50:40.935434 (XEN) 0000000000000000 0000000000000000 000000000013645c 0000000000000000 Sep 22 10:50:40.947421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 10:50:40.947443 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 10:50:40.959419 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 10:50:40.971424 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Sep 22 10:50:40.971446 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 10:50:40.983420 (XEN) 0000000000000000 0000000e00000000 Sep 22 10:50:40.983437 (XEN) Xen call trace: Sep 22 10:50:40.995410 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 10:50:40.995435 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 10:50:41.007417 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 10:50:41.007438 (XEN) Sep 22 10:50:41.007447 ]: s=6 n=4 x=0 Sep 22 10:50:41.007455 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 22 10:50:41.031374 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 22 10:50:41.043410 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 22 10:50:41.043429 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 22 10:50:41.055408 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 22 10:50:41.055427 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 22 10:50:41.055439 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 22 10:50:41.067410 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 22 10:50:41.067428 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 22 10:50:41.067440 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 22 10:50:41.079410 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 22 10:50:41.079428 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 22 10:50:41.079440 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 22 10:50:41.091412 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 22 10:50:41.091430 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 22 10:50:41.103406 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 22 10:50:41.103425 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 22 10:50:41.103437 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 22 10:50:41.115410 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 22 10:50:41.115429 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 22 10:50:41.115440 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 22 10:50:41.127411 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 22 10:50:41.127430 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 22 10:50:41.127441 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 22 10:50:41.139409 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 22 10:50:41.139427 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 22 10:50:41.151407 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 22 10:50:41.151426 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 22 10:50:41.151438 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 22 10:50:41.163410 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 22 10:50:41.163429 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 22 10:50:41.163440 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 22 10:50:41.175413 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 22 10:50:41.175432 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 22 10:50:41.175444 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 22 10:50:41.187415 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 22 10:50:41.187434 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 22 10:50:41.199404 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 22 10:50:41.199423 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 22 10:50:41.199434 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 22 10:50:41.211411 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 22 10:50:41.211429 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 22 10:50:41.211441 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 22 10:50:41.223411 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 22 10:50:41.223429 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 22 10:50:41.223440 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 22 10:50:41.235412 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 22 10:50:41.235437 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 22 10:50:41.247409 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 22 10:50:41.247428 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 22 10:50:41.247440 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 22 10:50:41.259411 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 22 10:50:41.259430 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 22 10:50:41.259441 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 22 10:50:41.271411 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 22 10:50:41.271429 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 22 10:50:41.283410 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 22 10:50:41.283429 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 22 10:50:41.283441 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 22 10:50:41.295420 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 22 10:50:41.295438 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 22 10:50:41.295449 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 22 10:50:41.307410 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 22 10:50:41.307429 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 22 10:50:41.319412 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 22 10:50:41.319431 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 22 10:50:41.319442 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 22 10:50:41.331414 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 22 10:50:41.331432 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 22 10:50:41.331444 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 22 10:50:41.343410 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 22 10:50:41.343428 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 22 10:50:41.355407 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 22 10:50:41.355426 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 22 10:50:41.355438 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 22 10:50:41.367412 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 22 10:50:41.367431 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 22 10:50:41.367443 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 22 10:50:41.379413 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 22 10:50:41.379431 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 22 10:50:41.379443 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 22 10:50:41.391414 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 22 10:50:41.391433 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 22 10:50:41.403406 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 22 10:50:41.403425 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 22 10:50:41.403437 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 22 10:50:41.415413 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 22 10:50:41.415432 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 22 10:50:41.415443 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 22 10:50:41.427413 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 22 10:50:41.427432 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 22 10:50:41.439406 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 22 10:50:41.439425 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 22 10:50:41.439437 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 22 10:50:41.451425 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 22 10:50:41.451444 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 22 10:50:41.451455 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 22 10:50:41.463413 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 22 10:50:41.463431 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 22 10:50:41.475408 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 22 10:50:41.475428 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 22 10:50:41.475440 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 22 10:50:41.487409 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 22 10:50:41.487428 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 22 10:50:41.487439 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 22 10:50:41.499412 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 22 10:50:41.499431 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 22 10:50:41.511404 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 22 10:50:41.511431 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 22 10:50:41.511444 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 22 10:50:41.523411 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 22 10:50:41.523430 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 22 10:50:41.523443 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 22 10:50:41.535411 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 22 10:50:41.535430 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 22 10:50:41.535441 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 22 10:50:41.547422 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 22 10:50:41.547441 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 22 10:50:41.559427 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 22 10:50:41.559446 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 22 10:50:41.559458 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 22 10:50:41.571412 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 22 10:50:41.571431 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 22 10:50:41.571442 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 22 10:50:41.583415 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 22 10:50:41.583434 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 22 10:50:41.583445 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 22 10:50:41.595415 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 22 10:50:41.595434 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 22 10:50:41.607414 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 22 10:50:41.607434 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 22 10:50:41.607446 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 22 10:50:41.619413 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 22 10:50:41.619432 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 22 10:50:41.619443 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 22 10:50:41.631412 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 22 10:50:41.631431 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 22 10:50:41.631442 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 22 10:50:41.643418 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 22 10:50:41.643437 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 22 10:50:41.655412 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 22 10:50:41.655432 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 22 10:50:41.655444 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 22 10:50:41.667413 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 22 10:50:41.667432 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 22 10:50:41.667443 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 22 10:50:41.679412 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 22 10:50:41.679430 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 22 10:50:41.679442 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 22 10:50:41.691416 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 22 10:50:41.691435 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 22 10:50:41.703412 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 22 10:50:41.703431 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 22 10:50:41.703442 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 22 10:50:41.715414 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 22 10:50:41.715433 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 22 10:50:41.715444 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 22 10:50:41.727413 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 22 10:50:41.727432 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 22 10:50:41.727443 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 22 10:50:41.739418 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 22 10:50:41.739437 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 22 10:50:41.751415 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 22 10:50:41.751434 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 22 10:50:41.751446 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 22 10:50:41.763413 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 22 10:50:41.763432 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 22 10:50:41.763444 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 22 10:50:41.775413 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 22 10:50:41.775431 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 22 10:50:41.775450 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 22 10:50:41.787416 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 22 10:50:41.787435 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 22 10:50:41.799412 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 22 10:50:41.799431 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 22 10:50:41.799442 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 22 10:50:41.811413 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 22 10:50:41.811432 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 22 10:50:41.811444 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 22 10:50:41.823415 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 22 10:50:41.823433 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 22 10:50:41.823444 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 22 10:50:41.835415 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 22 10:50:41.835433 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 22 10:50:41.847415 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 22 10:50:41.847434 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 22 10:50:41.847445 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 22 10:50:41.859413 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 22 10:50:41.859432 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 22 10:50:41.859443 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 22 10:50:41.871414 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 22 10:50:41.871433 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 22 10:50:41.871444 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 22 10:50:41.883414 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 22 10:50:41.883432 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 22 10:50:41.895412 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 22 10:50:41.895431 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 22 10:50:41.895443 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 22 10:50:41.907416 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 22 10:50:41.907434 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 22 10:50:41.907446 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 22 10:50:41.919419 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 22 10:50:41.919437 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 22 10:50:41.931409 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 22 10:50:41.931429 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 22 10:50:41.931441 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 22 10:50:41.943412 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 22 10:50:41.943431 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 22 10:50:41.943442 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 22 10:50:41.955414 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 22 10:50:41.955433 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 22 10:50:41.955444 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 22 10:50:41.967415 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 22 10:50:41.967434 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 22 10:50:41.979485 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 22 10:50:41.979504 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 22 10:50:41.979516 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 22 10:50:41.991488 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 22 10:50:41.991507 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 22 10:50:41.991519 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 22 10:50:42.003491 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 22 10:50:42.003510 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 22 10:50:42.003521 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 22 10:50:42.015490 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 22 10:50:42.015509 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 22 10:50:42.027484 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 22 10:50:42.027505 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 22 10:50:42.027517 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 22 10:50:42.039488 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 22 10:50:42.039508 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 22 10:50:42.039519 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 22 10:50:42.051498 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 22 10:50:42.051518 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 22 10:50:42.051529 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 22 10:50:42.063491 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 22 10:50:42.063510 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 22 10:50:42.075486 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 22 10:50:42.075506 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 22 10:50:42.075518 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 22 10:50:42.087489 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 22 10:50:42.087508 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 22 10:50:42.087519 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 22 10:50:42.099491 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 22 10:50:42.099510 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 22 10:50:42.099522 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 22 10:50:42.111492 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 22 10:50:42.111510 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 22 10:50:42.123486 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 22 10:50:42.123505 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 22 10:50:42.123517 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 22 10:50:42.135490 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 22 10:50:42.135509 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 22 10:50:42.135520 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 22 10:50:42.147490 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 22 10:50:42.147509 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 22 10:50:42.147521 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 22 10:50:42.159489 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 22 10:50:42.159507 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 22 10:50:42.171486 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 22 10:50:42.171506 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 22 10:50:42.171517 (XEN) 288 [1/1/ - ]: s=6 n=47 x=0 Sep 22 10:50:42.183489 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 22 10:50:42.183508 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 22 10:50:42.183520 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 22 10:50:42.195491 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 22 10:50:42.195510 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 22 10:50:42.195521 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 22 10:50:42.207494 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 22 10:50:42.207512 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 22 10:50:42.219495 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 22 10:50:42.219514 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 22 10:50:42.219526 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 22 10:50:42.231493 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 22 10:50:42.231502 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 22 10:50:42.231508 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 22 10:50:42.243405 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 22 10:50:42.243416 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 22 10:50:42.243422 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 22 10:50:42.255409 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 22 10:50:42.255424 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 22 10:50:42.267414 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 22 10:50:42.267433 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 22 10:50:42.267444 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 22 10:50:42.279412 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 22 10:50:42.279430 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 22 10:50:42.279442 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 22 10:50:42.291421 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 22 10:50:42.291439 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 22 10:50:42.291451 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 22 10:50:42.303426 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 22 10:50:42.303444 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 22 10:50:42.315422 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 22 10:50:42.315451 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 22 10:50:42.315463 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 22 10:50:42.331438 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 22 10:50:42.331456 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 22 10:50:42.331468 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 22 10:50:42.331478 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 22 10:50:42.343424 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 22 10:50:42.343443 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 22 10:50:42.355423 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 22 10:50:42.355442 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 22 10:50:42.355454 (XEN) 330 [0/1/ - ]: Sep 22 10:50:42.361259 s=6 n=54 x=0 Sep 22 10:50:42.367424 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 22 10:50:42.367443 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 22 10:50:42.367455 (XEN) 333 Sep 22 10:50:42.367784 [0/0/ - ]: s=6 n=55 x=0 Sep 22 10:50:42.379425 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 22 10:50:42.379444 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 22 10:50:42.379455 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 22 10:50:42.391421 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 22 10:50:42.391440 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 22 10:50:42.403429 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 22 10:50:42.403448 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 22 10:50:42.415415 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 22 10:50:42.415434 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 22 10:50:42.415447 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 22 10:50:42.427414 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 22 10:50:42.427433 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 22 10:50:42.439413 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 22 10:50:42.439432 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 22 10:50:42.451411 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 22 10:50:42.451430 (XEN) 349 [0/0/ - ]: s=4 n=41 x=0 p=1311 i=82 Sep 22 10:50:42.463408 (XEN) 350 [0/0/ - ]: s=4 n=5 x=0 p=1310 i=83 Sep 22 10:50:42.463428 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 22 10:50:42.475419 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 22 10:50:42.475439 (XEN) 353 [0/0/ - ]: s=4 n=4 x=0 p=1308 i=85 Sep 22 10:50:42.475452 (XEN) 354 [0/0/ - ]: s=4 n=26 x=0 p=1309 i=84 Sep 22 10:50:42.487414 (XEN) 355 [0/0/ - ]: s=4 n=52 x=0 p=1307 i=86 Sep 22 10:50:42.487435 (XEN) 356 [0/0/ - ]: s=4 n=8 x=0 p=1305 i=88 Sep 22 10:50:42.499420 (XEN) 357 [0/0/ - ]: s=4 n=44 x=0 p=1303 i=90 Sep 22 10:50:42.499439 (XEN) 358 [0/0/ - ]: s=4 n=40 x=0 p=1301 i=92 Sep 22 10:50:42.511411 (XEN) 359 [0/0/ - ]: s=4 n=29 x=0 p=1299 i=94 Sep 22 10:50:42.511431 (XEN) 360 [0/0/ - ]: s=4 n=55 x=0 p=1297 i=96 Sep 22 10:50:42.523410 (XEN) 361 [0/0/ - ]: s=4 n=15 x=0 p=1295 i=98 Sep 22 10:50:42.523430 (XEN) 362 [0/0/ - ]: s=4 n=13 x=0 p=1293 i=100 Sep 22 10:50:42.535409 (XEN) 363 [0/0/ - ]: s=4 n=20 x=0 p=1291 i=102 Sep 22 10:50:42.535430 (XEN) 364 [0/0/ - ]: s=4 n=47 x=0 p=1289 i=104 Sep 22 10:50:42.547412 (XEN) 365 [0/0/ - ]: s=4 n=18 x=0 p=1288 i=105 Sep 22 10:50:42.547432 (XEN) 366 [0/0/ - ]: s=4 n=45 x=0 p=1287 i=106 Sep 22 10:50:42.559405 (XEN) 367 [0/0/ - ]: s=4 n=36 x=0 p=1286 i=107 Sep 22 10:50:42.559426 (XEN) 368 [0/0/ - ]: s=4 n=2 x=0 p=1285 i=108 Sep 22 10:50:42.559439 (XEN) 369 [0/0/ - ]: s=4 n=24 x=0 p=1284 i=109 Sep 22 10:50:42.571421 (XEN) 370 [0/0/ - ]: s=4 n=31 x=0 p=1283 i=110 Sep 22 10:50:42.571440 (XEN) 371 [0/0/ - ]: s=4 n=22 x=0 p=1282 i=111 Sep 22 10:50:42.583414 (XEN) 372 [0/0/ - ]: s=4 n=10 x=0 p=1281 i=112 Sep 22 10:50:42.583434 (XEN) 373 [0/0/ - ]: s=4 n=7 x=0 p=1280 i=113 Sep 22 10:50:42.595425 (XEN) 374 [0/0/ - ]: s=4 n=37 x=0 p=1279 i=114 Sep 22 10:50:42.595445 (XEN) 375 [0/0/ - ]: s=4 n=5 x=0 p=1278 i=115 Sep 22 10:50:42.607414 (XEN) 376 [0/0/ - ]: s=4 n=25 x=0 p=1277 i=116 Sep 22 10:50:42.607434 (XEN) 377 [0/0/ - ]: s=4 n=16 x=0 p=1276 i=117 Sep 22 10:50:42.619414 (XEN) 378 [0/0/ - ]: s=4 n=23 x=0 p=1275 i=118 Sep 22 10:50:42.619434 (XEN) 379 [0/0/ - ]: s=4 n=42 x=0 p=1274 i=119 Sep 22 10:50:42.631410 (XEN) 380 [0/0/ - ]: s=4 n=11 x=0 p=1273 i=120 Sep 22 10:50:42.631430 (XEN) 381 [0/0/ - ]: s=4 n=12 x=0 p=1272 i=121 Sep 22 10:50:42.643412 (XEN) 382 [0/0/ - ]: s=4 n=39 x=0 p=1271 i=122 Sep 22 10:50:42.643432 (XEN) 383 [0/0/ - ]: s=4 n=38 x=0 p=1270 i=123 Sep 22 10:50:42.643445 (XEN) 384 [0/0/ - ]: s=4 n=27 x=0 p=1269 i=124 Sep 22 10:50:42.655418 (XEN) 385 [0/0/ - ]: s=4 n=36 x=0 p=1268 i=125 Sep 22 10:50:42.655438 (XEN) 386 [0/0/ - ]: s=4 n=53 x=0 p=1267 i=126 Sep 22 10:50:42.667417 (XEN) 387 [0/0/ - ]: s=4 n=3 x=0 p=1266 i=127 Sep 22 10:50:42.667437 (XEN) 388 [0/0/ - ]: s=4 n=51 x=0 p=1265 i=128 Sep 22 10:50:42.679416 (XEN) 389 [0/0/ - ]: s=4 n=1 x=0 p=1264 i=129 Sep 22 10:50:42.679435 (XEN) 390 [0/0/ - ]: s=4 n=9 x=0 p=1263 i=130 Sep 22 10:50:42.691415 (XEN) 391 [0/0/ - ]: s=4 n=30 x=0 p=1262 i=131 Sep 22 10:50:42.691435 (XEN) 392 [0/0/ - ]: s=4 n=19 x=0 p=1261 i=132 Sep 22 10:50:42.703422 (XEN) 393 [0/0/ - ]: s=4 n=28 x=0 p=1260 i=133 Sep 22 10:50:42.703442 (XEN) 394 [0/0/ - ]: s=4 n=17 x=0 p=1259 i=134 Sep 22 10:50:42.715410 (XEN) 395 [0/0/ - ]: s=4 n=26 x=0 p=1258 i=135 Sep 22 10:50:42.715430 (XEN) 396 [0/0/ - ]: s=4 n=43 x=0 p=1257 i=136 Sep 22 10:50:42.727410 (XEN) 397 [0/0/ - ]: s=4 n=34 x=0 p=1256 i=137 Sep 22 10:50:42.727431 (XEN) 398 [0/0/ - ]: s=4 n=0 x=0 p=1255 i=138 Sep 22 10:50:42.727445 (XEN) 399 [0/0/ - ]: s=4 n=32 x=0 p=1254 i=139 Sep 22 10:50:42.739403 (XEN) 400 [0/0/ - ]: s=4 n=48 x=0 p=1253 i=140 Sep 22 10:50:42.739422 (XEN) 401 [0/0/ - ]: s=4 n=49 x=0 p=1252 i=141 Sep 22 10:50:42.751414 (XEN) 402 [0/0/ - ]: s=4 n=6 x=0 p=1251 i=142 Sep 22 10:50:42.751434 (XEN) 403 [0/0/ - ]: s=4 n=46 x=0 p=1250 i=143 Sep 22 10:50:42.763415 (XEN) 404 [0/0/ - ]: s=4 n=35 x=0 p=1249 i=144 Sep 22 10:50:42.763435 (XEN) 405 [0/0/ - ]: s=4 n=54 x=0 p=1248 i=145 Sep 22 10:50:42.775412 (XEN) 406 [0/0/ - ]: s=4 n=33 x=0 p=1247 i=146 Sep 22 10:50:42.775432 (XEN) 407 [0/0/ - ]: s=4 n=14 x=0 p=1246 i=147 Sep 22 10:50:42.787410 (XEN) 408 [0/0/ - ]: s=4 n=21 x=0 p=1245 i=148 Sep 22 10:50:42.787431 (XEN) 409 [0/0/ - ]: s=4 n=50 x=0 p=1244 i=149 Sep 22 10:50:42.799414 (XEN) 410 [0/0/ - ]: s=4 n=9 x=0 p=1306 i=87 Sep 22 10:50:42.799434 (XEN) 411 [0/0/ - ]: s=4 n=28 x=0 p=1304 i=89 Sep 22 10:50:42.799447 (XEN) 412 [0/0/ - ]: s=4 n=48 x=0 p=1302 i=91 Sep 22 10:50:42.811418 (XEN) 413 [0/0/ - ]: s=4 n=7 x=0 p=1300 i=93 Sep 22 10:50:42.811438 (XEN) 414 [0/0/ - ]: s=4 n=18 x=0 p=1298 i=95 Sep 22 10:50:42.823416 (XEN) 415 [0/0/ - ]: s=4 n=46 x=0 p=1296 i=97 Sep 22 10:50:42.823436 (XEN) 416 [0/0/ - ]: s=4 n=21 x=0 p=1294 i=99 Sep 22 10:50:42.835417 (XEN) 417 [0/0/ - ]: s=4 n=11 x=0 p=1292 i=101 Sep 22 10:50:42.835437 (XEN) 418 [0/0/ - ]: s=4 n=38 x=0 p=1290 i=103 Sep 22 10:50:42.847414 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 22 10:50:42.847433 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 22 10:50:42.859412 (XEN) 421 [0/0/ - ]: s=3 n=29 x=0 d=0 p=422 Sep 22 10:50:42.859432 (XEN) 422 [0/0/ - ]: s=3 n=30 x=0 d=0 p=421 Sep 22 10:50:42.859445 (XEN) 423 [0/0/ - ]: s=3 n=12 x=0 d=4 p=1 Sep 22 10:50:42.871415 (XEN) 424 [0/0/ - ]: s=3 n=13 x=0 d=4 p=2 Sep 22 10:50:42.871434 (XEN) 425 [0/0/ - ]: s=3 n=16 x=0 d=4 p=3 Sep 22 10:50:42.883417 (XEN) 426 [0/0/ - ]: s=3 n=17 x=0 d=4 p=5 Sep 22 10:50:42.883437 (XEN) 427 [0/0/ - ]: s=3 n=19 x=0 d=4 p=4 Sep 22 10:50:42.895409 (XEN) Event channel information for domain 4: Sep 22 10:50:42.895430 (XEN) Polling vCPUs: {} Sep 22 10:50:42.895440 (XEN) port [p/m/s] Sep 22 10:50:42.895449 (XEN) 1 [0/0/0]: s=3 n=0 x=0 d=0 p=423 Sep 22 10:50:42.907412 (XEN) 2 [0/0/0]: s=3 n=0 x=0 d=0 p=424 Sep 22 10:50:42.907431 (XEN) 3 [0/1/0]: s=3 n=0 x=1 d=0 p=425 Sep 22 10:50:42.907443 (XEN) 4 [0/1/0]: s=3 n=0 x=1 d=0 p=427 Sep 22 10:50:42.919420 (XEN) 5 [0/1/0]: s=3 n=1 x=1 d=0 p=426 Sep 22 10:50:42.919438 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 22 10:50:42.931418 (XEN) dom4(hvm): mode=0,ofs=0x51bfb76b92c,khz=1995192,inc=1 Sep 22 10:50:42.931440 (XEN) Synced stime skew: max=6722ns avg=6722ns samples=1 current=6722ns Sep 22 10:50:42.943411 (XEN) Synced cycles skew: max=13340 avg=13340 samples=1 current=13340 Sep 22 10:50:42.943433 Sep 22 10:50:44.405264 (XEN) 'u' pressed -> dumping numa info (now = 6046492192007) Sep 22 10:50:44.423435 (XEN) NODE0 start->0 size->8912896 free->7449267 Sep 22 10:50:44.423456 (XEN Sep 22 10:50:44.423784 ) NODE1 start->8912896 size->8388608 free->8153305 Sep 22 10:50:44.435432 (XEN) CPU0...27 -> NODE0 Sep 22 10:50:44.435449 (XEN) CPU28...55 -> NODE1 Sep 22 10:50:44.435459 (XEN) Memory location of each domain: Sep 22 10:50:44.447416 (XEN) d0 (total: 131068): Sep 22 10:50:44.447433 (XEN) Node 0: 51682 Sep 22 10:50:44.447443 (XEN) Node 1: 79386 Sep 22 10:50:44.447453 (XEN) d4 (total: 786508): Sep 22 10:50:44.459396 (XEN) Node 0: 786508 Sep 22 10:50:44.459413 (XEN) Node 1: 0 Sep 22 10:50:44.459423 Sep 22 10:50:46.364988 (XEN) *********** VMCS Areas ************** Sep 22 10:50:46.379427 (XEN) Sep 22 10:50:46.379443 (XEN) >>> Domain 4 <<< Sep 22 10:50:46.379454 (XEN) VCPU 0 Sep 22 10:50:46.379463 (XEN) *** Guest State Sep 22 10:50:46.379776 *** Sep 22 10:50:46.395444 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Sep 22 10:50:46.395470 (XEN) CR4: actual=0x0000000000372660, shadow=0x00000000003526e0, gh_mask=ffffffffffc8f860 Sep 22 10:50:46.407429 (XEN) CR3 = 0x000000009f115000 Sep 22 10:50:46.407447 (XEN) RSP = 0xffff8300bf2dfea8 (0xffff8300bf2dfea8) RIP = 0xffff82d0403242bf (0xffff82d0403242c0) Sep 22 10:50:46.423438 (XEN) RFLAGS=0x00000206 (0x00000206) DR7 = 0x0000000000000400 Sep 22 10:50:46.423459 (XEN) Sysenter RSP=ffff8300bf2dffa0 CS:RIP=e008:ffff82d040201430 Sep 22 10:50:46.435418 (XEN) sel attr limit base Sep 22 10:50:46.435437 (XEN) CS: e008 0a09b ffffffff 0000000000000000 Sep 22 10:50:46.435450 (XEN) DS: 0000 1c060 ffffffff 0000000000000000 Sep 22 10:50:46.447411 (XEN) SS: e010 0c093 ffffffff 0000000000000000 Sep 22 10:50:46.447430 (XEN) ES: 0000 1c060 ffffffff 0000000000000000 Sep 22 10:50:46.459411 (XEN) FS: 0000 1c060 ffffffff 0000000000000000 Sep 22 10:50:46.459430 (XEN) GS: 0000 1c000 ffffffff ffff88801f200000 Sep 22 10:50:46.471412 (XEN) GDTR: 0000efff ffff820000000000 Sep 22 10:50:46.471431 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Sep 22 10:50:46.471444 (XEN) IDTR: 00000fff ffff82d0405dd000 Sep 22 10:50:46.483413 (XEN) TR: e040 0008b 00000067 ffff82d0405df040 Sep 22 10:50:46.483432 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 22 10:50:46.495410 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Sep 22 10:50:46.495431 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Sep 22 10:50:46.507415 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Sep 22 10:50:46.507436 (XEN) InterruptStatus = 0000 Sep 22 10:50:46.519414 (XEN) *** Host State *** Sep 22 10:50:46.519432 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff831055e47f70 Sep 22 10:50:46.531423 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Sep 22 10:50:46.531443 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff8308397c0040 Sep 22 10:50:46.543414 (XEN) GDTBase=ffff831055e45000 IDTBase=ffff831055e51000 Sep 22 10:50:46.543434 (XEN) CR0=0000000080050033 CR3=0000001050998000 CR4=00000000003526e0 Sep 22 10:50:46.555411 (XEN) Sysenter RSP=ffff831055e47fa0 CS:RIP=e008:ffff82d040201430 Sep 22 10:50:46.555433 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 22 10:50:46.567413 (XEN) *** Control State *** Sep 22 10:50:46.567431 (XEN) PinBased=000000bf CPUBased=b6a065fa Sep 22 10:50:46.579413 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Sep 22 10:50:46.579433 (XEN) EntryControls=0000d3ff ExitControls=002fefff Sep 22 10:50:46.579447 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Sep 22 10:50:46.591418 (XEN) VMEntry: intr_info=00000202 errcode=00000000 ilen=00000000 Sep 22 10:50:46.603410 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Sep 22 10:50:46.603431 (XEN) reason=0000000c qualification=0000000000000000 Sep 22 10:50:46.615410 (XEN) IDTVectoring: info=00000000 errcode=00000000 Sep 22 10:50:46.615430 (XEN) TSC Offset = 0xffff2dcb1f1a3b15 TSC Multiplier = 0x0000000000000000 Sep 22 10:50:46.627410 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Sep 22 10:50:46.627430 (XEN) EPT pointer = 0x000000082d82b01e EPTP index = 0x0000 Sep 22 10:50:46.639411 (XEN) PLE Gap=00000080 Window=00001000 Sep 22 10:50:46.639430 (XEN) Virtual processor ID = 0x0044 VMfunc controls = 0000000000000000 Sep 22 10:50:46.651410 (XEN) VCPU 1 Sep 22 10:50:46.651426 (XEN) *** Guest State *** Sep 22 10:50:46.651436 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Sep 22 10:50:46.663413 (XEN) CR4: actual=0x0000000000372660, shadow=0x0000000000372660, gh_mask=ffffffffffc8f860 Sep 22 10:50:46.675414 (XEN) CR3 = 0x000000009f115000 Sep 22 10:50:46.675432 (XEN) RSP = 0xffff8300bf2ffea8 (0xffff8300bf2ffea8) RIP = 0xffff82d0403242bf (0xffff82d0403242c0) Sep 22 10:50:46.687416 (XEN) RFLAGS=0x00000206 (0x00000206) DR7 = 0x0000000000000400 Sep 22 10:50:46.687436 (XEN) Sysenter RSP=ffff8300bf2fffa0 CS:RIP=e008:ffff82d040201430 Sep 22 10:50:46.699415 (XEN) sel attr limit base Sep 22 10:50:46.699433 (XEN) CS: e008 0a09b ffffffff 0000000000000000 Sep 22 10:50:46.711408 (XEN) DS: 002b 0c0f3 ffffffff 0000000000000000 Sep 22 10:50:46.711428 (XEN) SS: e010 0c093 ffffffff 0000000000000000 Sep 22 10:50:46.711440 (XEN) ES: 002b 0c0f3 ffffffff 0000000000000000 Sep 22 10:50:46.723413 (XEN) FS: 0000 1c060 ffffffff 0000000000000000 Sep 22 10:50:46.723432 (XEN) GS: 0000 1c000 ffffffff ffff88801f300000 Sep 22 10:50:46.735414 (XEN) GDTR: 0000efff ffff820000020000 Sep 22 10:50:46.735433 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Sep 22 10:50:46.735445 (XEN) IDTR: 00000fff ffff8300bf41e000 Sep 22 10:50:46.747419 (XEN) TR: e040 0008b 00000067 ffff8300bf43c040 Sep 22 10:50:46.747438 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 22 10:50:46.759412 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Sep 22 10:50:46.759433 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Sep 22 10:50:46.771415 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Sep 22 10:50:46.771435 (XEN) InterruptStatus = 0000 Sep 22 10:50:46.783415 (XEN) *** Host State *** Sep 22 10:50:46.783432 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83083ffb7f70 Sep 22 10:50:46.795414 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Sep 22 10:50:46.795434 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff83083ffbc040 Sep 22 10:50:46.807413 (XEN) GDTBase=ffff83083ffab000 IDTBase=ffff83083ffaf000 Sep 22 10:50:46.807433 (XEN) CR0=0000000080050033 CR3=000000082dd3e000 CR4=00000000003526e0 Sep 22 10:50:46.819418 (XEN) Sysenter RSP=ffff83083ffb7fa0 CS:RIP=e008:ffff82d040201430 Sep 22 10:50:46.819448 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 22 10:50:46.831419 (XEN) *** Control State *** Sep 22 10:50:46.831437 (XEN) PinBased=000000bf CPUBased=b6a065fa Sep 22 10:50:46.843409 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Sep 22 10:50:46.843430 (XEN) EntryControls=0000d3ff ExitControls=002fefff Sep 22 10:50:46.843443 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Sep 22 10:50:46.855418 (XEN) VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 Sep 22 10:50:46.867410 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Sep 22 10:50:46.867431 (XEN) reason=0000000c qualification=0000000000000000 Sep 22 10:50:46.879412 (XEN) IDTVectoring: info=00000000 errcode=00000000 Sep 22 10:50:46.879433 (XEN) TSC Offset = 0xffff2dcb1f1a397f TSC Multiplier = 0x0000000000000000 Sep 22 10:50:46.891413 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Sep 22 10:50:46.891433 (XEN) EPT pointer = 0x000000082d82b01e EPTP index = 0x0000 Sep 22 10:50:46.903414 (XEN) PLE Gap=00000080 Window=00001000 Sep 22 10:50:46.903432 (XEN) Virtual processor ID = 0x0cbb VMfunc controls = 0000000000000000 Sep 22 10:50:46.915384 (XEN) ************************************** Sep 22 10:50:46.915401 Sep 22 10:50:48.405196 (XEN) number of MP IRQ sources: 15. Sep 22 10:50:48.431424 (XEN) number of IO-APIC #1 registers: 24. Sep 22 10:50:48.431444 (XEN) number of IO-APIC #2 regist Sep 22 10:50:48.431772 ers: 24. Sep 22 10:50:48.447441 (XEN) number of IO-APIC #3 registers: 24. Sep 22 10:50:48.447461 (XEN) testing the IO APIC....................... Sep 22 10:50:48.447473 (XEN) IO APIC #1...... Sep 22 10:50:48.447482 (XEN) .... register #00: 01000000 Sep 22 10:50:48.463440 (XEN) ....... : physical APIC id: 01 Sep 22 10:50:48.463459 (XEN) ....... : Delivery Type: 0 Sep 22 10:50:48.463470 (XEN) ....... : LTS : 0 Sep 22 10:50:48.463480 (XEN) .... register #01: 00170020 Sep 22 10:50:48.463491 (XEN) ....... : max redirection entries: 0017 Sep 22 10:50:48.475420 (XEN) ....... : PRQ implemented: 0 Sep 22 10:50:48.475439 (XEN) ....... : IO APIC version: 0020 Sep 22 10:50:48.487415 (XEN) .... IRQ redirection table: Sep 22 10:50:48.487433 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 22 10:50:48.487446 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.499419 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 22 10:50:48.499438 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 22 10:50:48.511410 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 22 10:50:48.511428 (XEN) 04 22 0 0 0 0 0 0 0 F1 Sep 22 10:50:48.511440 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 22 10:50:48.523411 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 22 10:50:48.523429 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 22 10:50:48.535410 (XEN) 08 1d 0 0 0 0 0 0 0 9A Sep 22 10:50:48.535429 (XEN) 09 32 0 1 0 0 0 0 0 C0 Sep 22 10:50:48.547407 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 22 10:50:48.547425 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 22 10:50:48.547437 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 22 10:50:48.559412 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 22 10:50:48.559430 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 22 10:50:48.571413 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 22 10:50:48.571431 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 22 10:50:48.583410 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 22 10:50:48.583429 (XEN) 12 20 0 1 0 1 0 0 0 A2 Sep 22 10:50:48.583440 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 22 10:50:48.595413 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.595431 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.607418 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.607436 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.619410 (XEN) IO APIC #2...... Sep 22 10:50:48.619427 (XEN) .... register #00: 02000000 Sep 22 10:50:48.619438 (XEN) ....... : physical APIC id: 02 Sep 22 10:50:48.619450 (XEN) ....... : Delivery Type: 0 Sep 22 10:50:48.631412 (XEN) ....... : LTS : 0 Sep 22 10:50:48.631430 (XEN) .... register #01: 00170020 Sep 22 10:50:48.631441 (XEN) ....... : max redirection entries: 0017 Sep 22 10:50:48.643409 (XEN) ....... : PRQ implemented: 0 Sep 22 10:50:48.643428 (XEN) ....... : IO APIC version: 0020 Sep 22 10:50:48.643440 (XEN) .... register #02: 00000000 Sep 22 10:50:48.655417 (XEN) ....... : arbitration: 00 Sep 22 10:50:48.655435 (XEN) .... register #03: 00000001 Sep 22 10:50:48.655446 (XEN) ....... : Boot DT : 1 Sep 22 10:50:48.667410 (XEN) .... IRQ redirection table: Sep 22 10:50:48.667429 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 22 10:50:48.667442 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.679411 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.679429 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 22 10:50:48.691411 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.691430 (XEN) 04 00 1 1 0 1 0 0 0 8D Sep 22 10:50:48.691442 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.703413 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.703431 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.715415 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 22 10:50:48.715434 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.727411 (XEN) 0a 00 1 1 0 1 0 0 0 AA Sep 22 10:50:48.727430 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.727441 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.739415 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.739433 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.751413 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.751432 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 22 10:50:48.763409 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.763427 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.763439 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.775413 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.775431 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.787414 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.787432 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.787443 (XEN) IO APIC #3...... Sep 22 10:50:48.799412 (XEN) .... register #00: 03000000 Sep 22 10:50:48.799430 (XEN) ....... : physical APIC id: 03 Sep 22 10:50:48.799442 (XEN) ....... : Delivery Type: 0 Sep 22 10:50:48.811413 (XEN) ....... : LTS : 0 Sep 22 10:50:48.811430 (XEN) .... register #01: 00170020 Sep 22 10:50:48.811441 (XEN) ....... : max redirection entries: 0017 Sep 22 10:50:48.823415 (XEN) ....... : PRQ implemented: 0 Sep 22 10:50:48.823433 (XEN) ....... : IO APIC version: 0020 Sep 22 10:50:48.823445 (XEN) .... register #02: 00000000 Sep 22 10:50:48.835414 (XEN) ....... : arbitration: 00 Sep 22 10:50:48.835433 (XEN) .... register #03: 00000001 Sep 22 10:50:48.835444 (XEN) ....... : Boot DT : 1 Sep 22 10:50:48.847413 (XEN) .... IRQ redirection table: Sep 22 10:50:48.847432 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 22 10:50:48.847446 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.859414 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.859432 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.859443 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.871414 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.871440 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.883412 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.883431 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.895411 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 22 10:50:48.895430 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.895442 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.907414 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.907433 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.919413 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.919432 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.919443 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.931415 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.931433 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.943413 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.943431 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.955412 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.955430 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.955442 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.967414 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 22 10:50:48.967432 (XEN) Using vector-based indexing Sep 22 10:50:48.979409 (XEN) IRQ to pin mappings: Sep 22 10:50:48.979427 (XEN) IRQ240 -> 0:2 Sep 22 10:50:48.979437 (XEN) IRQ64 -> 0:1 Sep 22 10:50:48.979446 (XEN) IRQ72 -> 0:3 Sep 22 10:50:48.979454 (XEN) IRQ241 -> 0:4 Sep 22 10:50:48.979463 (XEN) IRQ80 -> 0:5 Sep 22 10:50:48.991412 (XEN) IRQ88 -> 0:6 Sep 22 10:50:48.991428 (XEN) IRQ96 -> 0:7 Sep 22 10:50:48.991438 (XEN) IRQ154 -> 0:8 Sep 22 10:50:48.991447 (XEN) IRQ192 -> 0:9 Sep 22 10:50:48.991455 (XEN) IRQ120 -> 0:10 Sep 22 10:50:48.991463 (XEN) IRQ136 -> 0:11 Sep 22 10:50:49.003414 (XEN) IRQ144 -> 0:12 Sep 22 10:50:49.003431 (XEN) IRQ152 -> 0:13 Sep 22 10:50:49.003440 (XEN) IRQ160 -> 0:14 Sep 22 10:50:49.003449 (XEN) IRQ168 -> 0:15 Sep 22 10:50:49.003457 (XEN) IRQ193 -> 0:16 Sep 22 10:50:49.015410 (XEN) IRQ106 -> 0:17 Sep 22 10:50:49.015427 (XEN) IRQ162 -> 0:18 Sep 22 10:50:49.015437 (XEN) IRQ217 -> 0:19 Sep 22 10:50:49.015446 (XEN) IRQ208 -> 1:2 Sep 22 10:50:49.015454 (XEN) IRQ141 -> 1:4 Sep 22 10:50:49.015463 (XEN) IRQ81 -> 1:8 Sep 22 10:50:49.027413 (XEN) IRQ170 -> 1:10 Sep 22 10:50:49.027429 (XEN) IRQ153 -> 1:16 Sep 22 10:50:49.027439 (XEN) IRQ50 -> 2:8 Sep 22 10:50:49.027448 (XEN) .................................... done. Sep 22 10:50:49.039361 Sep 22 10:51:00.408770 (XEN) 'q' pressed -> dumping domain info (now = 6062499862296) Sep 22 10:51:00.431434 (XEN) General information for domain 0: Sep 22 10:51:00.431453 (XEN) Sep 22 10:51:00.431780 refcnt=4 dying=0 pause_count=0 Sep 22 10:51:00.443416 (XEN) nr_pages=131068 xenheap_pages=3 dirty_cpus={0,4,6,8,10,12,14,16,18,20,22,24,26-28,32,34-38,40,42,44,46,48,50,54} max_pages=131072 Sep 22 10:51:00.459442 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 22 10:51:00.459463 (XEN) Rangesets belonging to domain 0: Sep 22 10:51:00.471417 (XEN) Interrupts { 1-71, 74-158 } Sep 22 10:51:00.471437 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 22 10:51:00.483413 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 22 10:51:00.507409 (XEN) log-dirty { } Sep 22 10:51:00.507426 (XEN) Memory pages belonging to domain 0: Sep 22 10:51:00.507439 (XEN) DomPage list too long to display Sep 22 10:51:00.507450 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 22 10:51:00.519419 (XEN) XenPage 000000000083976e: caf=c000000000000002, taf=e400000000000002 Sep 22 10:51:00.531420 (XEN) XenPage 000000000107f55c: caf=c000000000000002, taf=e400000000000002 Sep 22 10:51:00.543411 (XEN) NODE affinity for domain 0: [0-1] Sep 22 10:51:00.543431 (XEN) VCPU information and callbacks for domain 0: Sep 22 10:51:00.543445 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 22 10:51:00.555412 (XEN) VCPU0: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 22 10:51:00.555435 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:00.567411 (XEN) No periodic timer Sep 22 10:51:00.567428 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 22 10:51:00.567441 (XEN) VCPU1: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 10:51:00.579416 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:00.579435 (XEN) No periodic timer Sep 22 10:51:00.591407 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 22 10:51:00.591428 (XEN) VCPU2: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 22 10:51:00.603419 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:00.603438 (XEN) No periodic timer Sep 22 10:51:00.603448 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 22 10:51:00.615412 (XEN) VCPU3: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 22 10:51:00.615436 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:00.627410 (XEN) No periodic timer Sep 22 10:51:00.627427 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 22 10:51:00.627440 (XEN) VCPU4: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 22 10:51:00.639417 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:00.639436 (XEN) No periodic timer Sep 22 10:51:00.651407 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 22 10:51:00.651428 (XEN) VCPU5: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 10:51:00.663409 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:00.663428 (XEN) No periodic timer Sep 22 10:51:00.663438 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 22 10:51:00.675407 (XEN) VCPU6: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Sep 22 10:51:00.675431 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:00.687411 (XEN) No periodic timer Sep 22 10:51:00.687429 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 22 10:51:00.687442 (XEN) VCPU7: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 22 10:51:00.699414 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:00.699432 (XEN) No periodic timer Sep 22 10:51:00.699443 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 22 10:51:00.711414 (XEN) VCPU8: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 10:51:00.711436 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:00.723419 (XEN) No periodic timer Sep 22 10:51:00.723436 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 22 10:51:00.723449 (XEN) VCPU9: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 10:51:00.735418 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:00.735437 (XEN) No periodic timer Sep 22 10:51:00.735447 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 22 10:51:00.747414 (XEN) VCPU10: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 22 10:51:00.759412 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:00.759431 (XEN) No periodic timer Sep 22 10:51:00.759441 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 22 10:51:00.771410 (XEN) VCPU11: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 22 10:51:00.771436 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:00.783409 (XEN) No periodic timer Sep 22 10:51:00.783426 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 22 10:51:00.783439 (XEN) VCPU12: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 22 10:51:00.795422 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:00.795441 (XEN) No periodic timer Sep 22 10:51:00.795451 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 22 10:51:00.819473 (XEN) VCPU13: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 10:51:00.819509 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:00.819537 (XEN) No periodic timer Sep 22 10:51:00.819548 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 22 10:51:00.819560 (XEN) VCPU14: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 10:51:00.831415 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:00.831434 (XEN) No periodic timer Sep 22 10:51:00.831444 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 22 10:51:00.843417 (XEN) VCPU15: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 10:51:00.855408 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:00.855428 (XEN) No periodic timer Sep 22 10:51:00.855438 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 22 10:51:00.855451 (XEN) VCPU16: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Sep 22 10:51:00.867420 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:00.867438 (XEN) No periodic timer Sep 22 10:51:00.879410 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 22 10:51:00.879431 (XEN) VCPU17: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 22 10:51:00.891415 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:00.891434 (XEN) No periodic timer Sep 22 10:51:00.891444 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 22 10:51:00.903414 (XEN) VCPU18: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 22 10:51:00.903439 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:00.915414 (XEN) No periodic timer Sep 22 10:51:00.915431 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 22 10:51:00.915444 (XEN) VCPU19: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 10:51:00.927415 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:00.927434 (XEN) No periodic timer Sep 22 10:51:00.927444 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 22 10:51:00.939415 (XEN) VCPU20: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 10:51:00.951407 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:00.951427 (XEN) No periodic timer Sep 22 10:51:00.951437 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 22 10:51:00.951450 (XEN) VCPU21: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 22 10:51:00.963422 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:00.963440 (XEN) No periodic timer Sep 22 10:51:00.975420 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 22 10:51:00.975440 (XEN) VCPU22: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 10:51:00.987412 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:00.987431 (XEN) No periodic timer Sep 22 10:51:00.987441 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 22 10:51:00.999413 (XEN) VCPU23: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 22 10:51:00.999439 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.011411 (XEN) No periodic timer Sep 22 10:51:01.011428 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.011442 (XEN) VCPU24: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 10:51:01.023414 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.023433 (XEN) No periodic timer Sep 22 10:51:01.023443 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.035417 (XEN) VCPU25: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 22 10:51:01.047410 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.047429 (XEN) No periodic timer Sep 22 10:51:01.047439 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.047452 (XEN) VCPU26: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 10:51:01.059417 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.059436 (XEN) No periodic timer Sep 22 10:51:01.071410 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.071430 (XEN) VCPU27: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 10:51:01.083413 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.083439 (XEN) No periodic timer Sep 22 10:51:01.083450 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.095411 (XEN) VCPU28: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 22 10:51:01.095436 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.107409 (XEN) No periodic timer Sep 22 10:51:01.107426 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.107440 (XEN) VCPU29: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 10:51:01.119412 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.119431 (XEN) No periodic timer Sep 22 10:51:01.119441 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.131412 (XEN) VCPU30: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 10:51:01.131434 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.143410 (XEN) No periodic timer Sep 22 10:51:01.143428 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.143441 (XEN) VCPU31: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 10:51:01.155416 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.155435 (XEN) No periodic timer Sep 22 10:51:01.155445 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.167414 (XEN) VCPU32: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 10:51:01.167437 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.179412 (XEN) No periodic timer Sep 22 10:51:01.179429 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.179442 (XEN) VCPU33: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 10:51:01.191418 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.191437 (XEN) No periodic timer Sep 22 10:51:01.203408 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.203430 (XEN) VCPU34: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 22 10:51:01.215413 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.215431 (XEN) No periodic timer Sep 22 10:51:01.215441 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.227410 (XEN) VCPU35: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 10:51:01.227433 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.227445 (XEN) No periodic timer Sep 22 10:51:01.239411 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.239431 (XEN) VCPU36: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 10:51:01.251412 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.251431 (XEN) No periodic timer Sep 22 10:51:01.251441 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.263411 (XEN) VCPU37: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Sep 22 10:51:01.263437 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.275411 (XEN) No periodic timer Sep 22 10:51:01.275428 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.275441 (XEN) VCPU38: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 22 10:51:01.287418 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.287436 (XEN) No periodic timer Sep 22 10:51:01.299412 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.299433 (XEN) VCPU39: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 10:51:01.311408 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.311427 (XEN) No periodic timer Sep 22 10:51:01.311437 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.311450 (XEN) VCPU40: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 10:51:01.323416 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.323435 (XEN) No periodic timer Sep 22 10:51:01.335410 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.335430 (XEN) VCPU41: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 10:51:01.347412 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.347431 (XEN) No periodic timer Sep 22 10:51:01.347442 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.359416 (XEN) VCPU42: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 22 10:51:01.359442 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.371409 (XEN) No periodic timer Sep 22 10:51:01.371426 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.371440 (XEN) VCPU43: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 22 10:51:01.383421 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.383439 (XEN) No periodic timer Sep 22 10:51:01.383449 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.395415 (XEN) VCPU44: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 22 10:51:01.407411 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.407430 (XEN) No periodic timer Sep 22 10:51:01.407440 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.419408 (XEN) VCPU45: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 10:51:01.419431 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.419443 (XEN) No periodic timer Sep 22 10:51:01.431410 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.431430 (XEN) VCPU46: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 22 10:51:01.443414 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.443433 (XEN) No periodic timer Sep 22 10:51:01.443443 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.455412 (XEN) VCPU47: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 10:51:01.455434 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.467410 (XEN) No periodic timer Sep 22 10:51:01.467427 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.467440 (XEN) VCPU48: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 22 10:51:01.479419 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.479437 (XEN) No periodic timer Sep 22 10:51:01.479447 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.491414 (XEN) VCPU49: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 22 10:51:01.503414 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.503433 (XEN) No periodic timer Sep 22 10:51:01.503443 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.515408 (XEN) VCPU50: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 22 10:51:01.515434 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.527410 (XEN) No periodic timer Sep 22 10:51:01.527428 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.527441 (XEN) VCPU51: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 10:51:01.539416 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.539435 (XEN) No periodic timer Sep 22 10:51:01.539445 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.551413 (XEN) VCPU52: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 10:51:01.551436 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.563411 (XEN) No periodic timer Sep 22 10:51:01.563428 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.563441 (XEN) VCPU53: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 10:51:01.575418 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.575436 (XEN) No periodic timer Sep 22 10:51:01.575446 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.587415 (XEN) VCPU54: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 22 10:51:01.599415 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.599434 (XEN) No periodic timer Sep 22 10:51:01.599444 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 22 10:51:01.611452 (XEN) VCPU55: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 22 10:51:01.611478 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.623415 (XEN) No periodic timer Sep 22 10:51:01.623432 (XEN) General information for domain 4: Sep 22 10:51:01.623445 (XEN) refcnt=3 dying=0 pause_count=0 Sep 22 10:51:01.623456 (XEN) nr_pages=786508 xenheap_pages=2 dirty_cpus={2,52} max_pages=786688 Sep 22 10:51:01.635427 (XEN) handle=143ece9c-028a-4e2a-a907-d3086b7c8949 vm_assist=00000000 Sep 22 10:51:01.647416 (XEN) paging assistance: hap refcounts translate external Sep 22 10:51:01.647438 (XEN) Rangesets belonging to domain 4: Sep 22 10:51:01.659414 (XEN) ioreq_server 0 pci { 0, 8-b, 10, 18, 20 } Sep 22 10:51:01.659434 (XEN) ioreq_server 0 memory { a0000-bffff, f0000000-f07fffff, f1000000-f13fffff, f2000000-f2ffffff, f3040000-f305ffff, f3070000-f3070fff, fec00000-fec00fff, fed00000-fed003ff, fee00000-feefffff } Sep 22 10:51:01.683413 (XEN) ioreq_server 0 port { 0-1f, 60, 64, 70-71, 80-83, 87, 89-8b, 8f, 92, b2-b3, c0-df, f0, 170-177, 1f0-1f7, 376, 3b0-3df, 3f1-3ff, cf8-cff, ae00-ae17, af00-af1f, afe0-afe3, b000-b005, b008-b00b, c000-c16f } Sep 22 10:51:01.695423 (XEN) Interrupts { } Sep 22 10:51:01.707410 (XEN) I/O Memory { } Sep 22 10:51:01.707427 (XEN) I/O Ports { } Sep 22 10:51:01.707437 (XEN) log-dirty { } Sep 22 10:51:01.707447 (XEN) Memory pages belonging to domain 4: Sep 22 10:51:01.719411 (XEN) DomPage list too long to display Sep 22 10:51:01.719430 (XEN) PoD entries=0 cachesize=0 Sep 22 10:51:01.719441 (XEN) XenPage 000000000006ec77: caf=c000000000000001, taf=e400000000000001 Sep 22 10:51:01.731416 (XEN) XenPage 000000000107fc63: caf=c000000000000001, taf=e400000000000001 Sep 22 10:51:01.743410 (XEN) ExtraPage 000000000082e877: caf=a000000000000002, taf=e400000000000001 Sep 22 10:51:01.743433 (XEN) ExtraPage 0000000000834c21: caf=a000000000000003, taf=e400000000000001 Sep 22 10:51:01.755417 (XEN) ExtraPage 00000000008349d1: caf=a000000000000003, taf=e400000000000001 Sep 22 10:51:01.767416 (XEN) NODE affinity for domain 4: [0] Sep 22 10:51:01.767436 (XEN) VCPU information and callbacks for domain 4: Sep 22 10:51:01.767449 (XEN) UNIT0 affinities: hard={0-55} soft={0-27} Sep 22 10:51:01.779417 (XEN) VCPU0: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 22 10:51:01.791409 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.791428 (XEN) paging assistance: hap, 4 levels Sep 22 10:51:01.791440 (XEN) No periodic timer Sep 22 10:51:01.791449 (XEN) UNIT1 affinities: hard={0-55} soft={0-27} Sep 22 10:51:01.803414 (XEN) VCPU1: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 22 10:51:01.815408 (XEN) pause_count=0 pause_flags=1 Sep 22 10:51:01.815428 (XEN) paging assistance: hap, 4 levels Sep 22 10:51:01.815440 (XEN) No periodic timer Sep 22 10:51:01.815449 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 22 10:51:01.827415 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 22 10:51:01.827434 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 22 10:51:01.839408 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 22 10:51:01.839428 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 22 10:51:01.839440 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 22 10:51:01.851409 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 22 10:51:01.851429 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 22 10:51:01.851441 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 22 10:51:01.863411 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 22 10:51:01.863431 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 22 10:51:01.863442 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 22 10:51:01.875413 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 22 10:51:01.875432 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 22 10:51:01.887410 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 22 10:51:01.887430 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 22 10:51:01.887442 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 22 10:51:01.899410 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 22 10:51:01.899430 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 22 10:51:01.899442 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 22 10:51:01.911413 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 22 10:51:01.911432 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 22 10:51:01.923413 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 22 10:51:01.923434 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 22 10:51:01.923446 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 22 10:51:01.935411 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 22 10:51:01.935430 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 22 10:51:01.935442 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 22 10:51:01.947413 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 22 10:51:01.947432 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 22 10:51:01.959410 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 22 10:51:01.959430 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 22 10:51:01.959442 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 22 10:51:01.971413 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 22 10:51:01.971433 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 22 10:51:01.971445 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 22 10:51:01.983414 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 22 10:51:01.983433 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 22 10:51:01.983445 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 22 10:51:01.995414 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 22 10:51:01.995433 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 22 10:51:02.007413 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 22 10:51:02.007433 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 22 10:51:02.007445 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 22 10:51:02.019412 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 22 10:51:02.019431 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 22 10:51:02.019443 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 22 10:51:02.031414 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 22 10:51:02.031433 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 22 10:51:02.043410 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 22 10:51:02.043430 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 22 10:51:02.043442 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 22 10:51:02.055413 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 22 10:51:02.055433 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 22 10:51:02.055445 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 22 10:51:02.067413 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 22 10:51:02.067432 (XEN) Notifying guest 4:0 (virq 1, port 0) Sep 22 10:51:02.079380 (XEN) Notifying guest 4:1 (virq 1, port 0) Sep 22 10:51:02.079400 Sep 22 10:51:12.369083 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 22 10:51:12.391423 Sep 22 10:51:12.391437 himrod0 login: Sep 22 10:51:12.391726 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 10:52:21.635472 [ 6161.742765] xenbr0: port 3(vif4.0-emu) entered disabled state Sep 22 10:52:46.803492 [ 6161.743501] device vif4.0-emu left promiscuous mode Sep 22 10:52:46.803515 [ 6161.743701] xenbr0: port 3(vif4.0-emu) entered disabled state Sep 22 10:52:46.815448 [ 6161.778747] xenbr0: port 2(vif4.0) entered disabled state Sep 22 10:52:46.839488 [ 6161.779609] device vif4.0 left promiscuous mode Sep 22 10:52:46.839509 [ 6161.779855] xenbr0: port 2(vif4.0) entered disabled state Sep 22 10:52:46.851444 [ 6188.942642] vif vif-1: 5 starting transaction Sep 22 10:53:14.003467 [ 6188.942882] vif vif-1: 5 starting transaction Sep 22 10:53:14.003491 [ 6194.078092] xenbus_probe_frontend: xenbus_frontend_dev_shutdown: device/vif/1 timeout closing device Sep 22 10:53:19.143452 [ 6194.130664] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 22 10:53:19.191476 [ 6194.176534] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 22 10:53:19.239472 [ 6194.176765] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 22 10:53:19.239498 [ 6194.216218] ACPI: PM: Preparing to enter system sleep state S5 Sep 22 10:53:19.275479 [ 6194.221683] reboot: Restarting system Sep 22 10:53:19.275499 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 22 10:53:19.287492 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 22 10:53:19.299437 Sep 22 10:53:19.549748 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 22 10:53:41.827463 [1;1 Sep 22 10:54:11.083474 H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 22 10:54:24.523471  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 22 10:54:24.739478   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 22 10:54:25.015487  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB PXE 2.1 Build 092 (WfM 2.0) Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 22 10:54:58.799388 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 22 10:55:02.879394 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 22 10:55:02.879426 Loading / Sep 22 10:55:02.879438 osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 22 10:55:03.767376 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 22 10:55:09.203363 [ 0.000000] Linux version 6.1.0-25-am Sep 22 10:55:11.051382 d64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 22 10:55:11.075421 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=36001 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 22 10:55:11.123428 [ 0.000000] BIOS-provided physical RAM map: Sep 22 10:55:11.135416 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 22 10:55:11.135436 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 22 10:55:11.147421 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 22 10:55:11.159416 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 22 10:55:11.159436 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 22 10:55:11.171419 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 22 10:55:11.183415 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 22 10:55:11.183435 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 22 10:55:11.195525 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 22 10:55:11.207523 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 22 10:55:11.207545 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 22 10:55:11.219524 [ 0.000000] NX (Execute Disable) protection: active Sep 22 10:55:11.219544 [ 0.000000] SMBIOS 3.0.0 present. Sep 22 10:55:11.231526 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 22 10:55:11.243521 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 22 10:55:11.243541 [ 0.000000] tsc: Detected 1995.118 MHz processor Sep 22 10:55:11.243554 [ 0.001207] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 22 10:55:11.255526 [ 0.001437] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 22 10:55:11.267521 [ 0.002562] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 22 10:55:11.267542 [ 0.013563] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 22 10:55:11.279520 [ 0.013584] Using GB pages for direct mapping Sep 22 10:55:11.279540 [ 0.013788] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 22 10:55:11.279554 [ 0.013792] ACPI: Early table checksum verification disabled Sep 22 10:55:11.291528 [ 0.013795] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 22 10:55:11.291549 [ 0.013800] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 10:55:11.303532 [ 0.013808] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 10:55:11.315531 [ 0.013814] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 22 10:55:11.327526 [ 0.013818] ACPI: FACS 0x000000006FD6BF80 000040 Sep 22 10:55:11.327545 [ 0.013822] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 10:55:11.339537 [ 0.013826] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 10:55:11.351528 [ 0.013830] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 10:55:11.363524 [ 0.013834] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 22 10:55:11.363549 [ 0.013838] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 22 10:55:11.375535 [ 0.013842] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 22 10:55:11.387530 [ 0.013846] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 10:55:11.399524 [ 0.013850] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 10:55:11.411524 [ 0.013854] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 10:55:11.411550 [ 0.013857] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 10:55:11.423537 [ 0.013861] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 22 10:55:11.435529 [ 0.013865] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 22 10:55:11.447526 [ 0.013869] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 10:55:11.459519 [ 0.013873] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 22 10:55:11.459545 [ 0.013877] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 22 10:55:11.471528 [ 0.013881] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 22 10:55:11.483531 [ 0.013885] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 10:55:11.495525 [ 0.013888] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 10:55:11.507521 [ 0.013892] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 10:55:11.507548 [ 0.013896] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 10:55:11.519531 [ 0.013900] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 10:55:11.531528 [ 0.013903] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 22 10:55:11.543522 [ 0.013905] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 22 10:55:11.543546 [ 0.013906] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 22 10:55:11.555525 [ 0.013907] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 22 10:55:11.567518 [ 0.013909] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 22 10:55:11.567542 [ 0.013910] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 22 10:55:11.579526 [ 0.013911] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 22 10:55:11.591521 [ 0.013912] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 22 10:55:11.591545 [ 0.013913] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 22 10:55:11.603525 [ 0.013914] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 22 10:55:11.603549 [ 0.013915] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 22 10:55:11.615530 [ 0.013916] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 22 10:55:11.627523 [ 0.013917] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 22 10:55:11.627547 [ 0.013918] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 22 10:55:11.639529 [ 0.013919] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 22 10:55:11.651523 [ 0.013920] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 22 10:55:11.651554 [ 0.013921] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 22 10:55:11.663530 [ 0.013923] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 22 10:55:11.675494 [ 0.013924] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 22 10:55:11.675517 [ 0.013925] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 22 10:55:11.687529 [ 0.013926] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 22 10:55:11.699522 [ 0.013927] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 22 10:55:11.699546 [ 0.013928] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 22 10:55:11.711527 [ 0.013929] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 22 10:55:11.723523 [ 0.013967] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 22 10:55:11.723543 [ 0.013969] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 22 10:55:11.723556 [ 0.013970] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 22 10:55:11.735424 [ 0.013971] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 22 10:55:11.735443 [ 0.013972] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 22 10:55:11.747415 [ 0.013973] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 22 10:55:11.747435 [ 0.013974] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 22 10:55:11.759414 [ 0.013975] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 22 10:55:11.759434 [ 0.013976] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 22 10:55:11.759447 [ 0.013977] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 22 10:55:11.771417 [ 0.013978] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 22 10:55:11.771436 [ 0.013979] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 22 10:55:11.783413 [ 0.013980] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 22 10:55:11.783432 [ 0.013981] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 22 10:55:11.783445 [ 0.013982] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 22 10:55:11.795418 [ 0.013983] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 22 10:55:11.795437 [ 0.013984] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 22 10:55:11.807419 [ 0.013985] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 22 10:55:11.807439 [ 0.013986] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 22 10:55:11.819410 [ 0.013987] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 22 10:55:11.819431 [ 0.013987] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 22 10:55:11.819444 [ 0.013988] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 22 10:55:11.831417 [ 0.013989] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 22 10:55:11.831437 [ 0.013990] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 22 10:55:11.843415 [ 0.013991] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 22 10:55:11.843436 [ 0.013992] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 22 10:55:11.843448 [ 0.013993] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 22 10:55:11.855423 [ 0.013994] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 22 10:55:11.855442 [ 0.013995] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 22 10:55:11.867414 [ 0.013996] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 22 10:55:11.867434 [ 0.013996] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 22 10:55:11.867446 [ 0.013997] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 22 10:55:11.879416 [ 0.013998] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 22 10:55:11.879436 [ 0.013999] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 22 10:55:11.891415 [ 0.014000] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 22 10:55:11.891435 [ 0.014001] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 22 10:55:11.903415 [ 0.014002] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 22 10:55:11.903436 [ 0.014003] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 22 10:55:11.903448 [ 0.014004] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 22 10:55:11.915417 [ 0.014005] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 22 10:55:11.915437 [ 0.014006] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 22 10:55:11.927411 [ 0.014006] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 22 10:55:11.927431 [ 0.014007] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 22 10:55:11.927444 [ 0.014008] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 22 10:55:11.939426 [ 0.014009] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 22 10:55:11.939446 [ 0.014010] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 22 10:55:11.951414 [ 0.014011] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 22 10:55:11.951434 [ 0.014012] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 22 10:55:11.951446 [ 0.014013] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 22 10:55:11.963419 [ 0.014014] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 22 10:55:11.963438 [ 0.014015] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 22 10:55:11.975415 [ 0.014016] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 22 10:55:11.975435 [ 0.014017] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 22 10:55:11.987414 [ 0.014018] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 22 10:55:11.987434 [ 0.014019] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 22 10:55:11.987447 [ 0.014020] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 22 10:55:11.999416 [ 0.014031] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 22 10:55:11.999438 [ 0.014034] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 22 10:55:12.011420 [ 0.014035] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 22 10:55:12.023412 [ 0.014047] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 22 10:55:12.023441 [ 0.014062] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 22 10:55:12.035419 [ 0.014093] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 22 10:55:12.047413 [ 0.014495] Zone ranges: Sep 22 10:55:12.047431 [ 0.014496] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 22 10:55:12.047445 [ 0.014498] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 22 10:55:12.059418 [ 0.014501] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 22 10:55:12.071417 [ 0.014503] Device empty Sep 22 10:55:12.071436 [ 0.014504] Movable zone start for each node Sep 22 10:55:12.071449 [ 0.014508] Early memory node ranges Sep 22 10:55:12.083415 [ 0.014509] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 22 10:55:12.083437 [ 0.014510] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 22 10:55:12.095415 [ 0.014512] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 22 10:55:12.095436 [ 0.014517] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 22 10:55:12.107417 [ 0.014523] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 22 10:55:12.119411 [ 0.014527] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 22 10:55:12.119434 [ 0.014532] On node 0, zone DMA: 1 pages in unavailable ranges Sep 22 10:55:12.131418 [ 0.014607] On node 0, zone DMA: 102 pages in unavailable ranges Sep 22 10:55:12.131440 [ 0.021171] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 22 10:55:12.143421 [ 0.021890] ACPI: PM-Timer IO Port: 0x408 Sep 22 10:55:12.143440 [ 0.021907] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 22 10:55:12.155419 [ 0.021909] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 22 10:55:12.155441 [ 0.021911] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 22 10:55:12.167419 [ 0.021912] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 22 10:55:12.167440 [ 0.021913] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 22 10:55:12.179423 [ 0.021914] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 22 10:55:12.191418 [ 0.021915] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 22 10:55:12.191440 [ 0.021916] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 22 10:55:12.203414 [ 0.021917] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 22 10:55:12.203436 [ 0.021919] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 22 10:55:12.215409 [ 0.021920] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 22 10:55:12.215430 [ 0.021920] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 22 10:55:12.227417 [ 0.021921] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 22 10:55:12.227446 [ 0.021922] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 22 10:55:12.239421 [ 0.021923] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 22 10:55:12.251412 [ 0.021924] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 22 10:55:12.251435 [ 0.021926] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 22 10:55:12.263415 [ 0.021927] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 22 10:55:12.263438 [ 0.021928] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 22 10:55:12.275416 [ 0.021929] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 22 10:55:12.275438 [ 0.021930] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 22 10:55:12.287416 [ 0.021931] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 22 10:55:12.287438 [ 0.021933] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 22 10:55:12.299420 [ 0.021934] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 22 10:55:12.299441 [ 0.021935] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 22 10:55:12.311420 [ 0.021936] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 22 10:55:12.323418 [ 0.021937] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 22 10:55:12.323440 [ 0.021938] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 22 10:55:12.335415 [ 0.021939] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 22 10:55:12.335437 [ 0.021940] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 22 10:55:12.347419 [ 0.021940] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 22 10:55:12.347440 [ 0.021941] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 22 10:55:12.359419 [ 0.021942] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 22 10:55:12.359441 [ 0.021943] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 22 10:55:12.371419 [ 0.021944] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 22 10:55:12.383418 [ 0.021945] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 22 10:55:12.383441 [ 0.021946] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 22 10:55:12.395414 [ 0.021947] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 22 10:55:12.395436 [ 0.021948] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 22 10:55:12.407416 [ 0.021949] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 22 10:55:12.407439 [ 0.021950] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 22 10:55:12.419421 [ 0.021951] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 22 10:55:12.419443 [ 0.021952] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 22 10:55:12.431420 [ 0.021953] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 22 10:55:12.431441 [ 0.021954] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 22 10:55:12.443415 [ 0.021955] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 22 10:55:12.455420 [ 0.021956] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 22 10:55:12.455443 [ 0.021958] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 22 10:55:12.467424 [ 0.021959] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 22 10:55:12.467445 [ 0.021960] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 22 10:55:12.479417 [ 0.021960] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 22 10:55:12.479439 [ 0.021962] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 22 10:55:12.491463 [ 0.021963] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 22 10:55:12.491485 [ 0.021963] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 22 10:55:12.503422 [ 0.021964] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 22 10:55:12.515412 [ 0.021965] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 22 10:55:12.515435 [ 0.021976] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 22 10:55:12.527416 [ 0.021981] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 22 10:55:12.527447 [ 0.021987] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 22 10:55:12.539423 [ 0.021990] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 22 10:55:12.551413 [ 0.021993] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 22 10:55:12.551436 [ 0.021999] ACPI: Using ACPI (MADT) for SMP configuration information Sep 22 10:55:12.563417 [ 0.022000] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 22 10:55:12.563438 [ 0.022006] TSC deadline timer available Sep 22 10:55:12.575416 [ 0.022007] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 22 10:55:12.575436 [ 0.022026] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 22 10:55:12.587420 [ 0.022029] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 22 10:55:12.599414 [ 0.022030] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 22 10:55:12.599439 [ 0.022032] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 22 10:55:12.611422 [ 0.022034] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 22 10:55:12.623417 [ 0.022035] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 22 10:55:12.623442 [ 0.022036] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 22 10:55:12.635426 [ 0.022037] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 22 10:55:12.647418 [ 0.022038] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 22 10:55:12.647443 [ 0.022039] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 22 10:55:12.659423 [ 0.022040] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 22 10:55:12.671421 [ 0.022041] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 22 10:55:12.683418 [ 0.022044] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 22 10:55:12.683440 [ 0.022046] Booting paravirtualized kernel on bare hardware Sep 22 10:55:12.695414 [ 0.022048] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 22 10:55:12.707415 [ 0.028348] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 22 10:55:12.707440 [ 0.032649] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 22 10:55:12.719423 [ 0.032754] Fallback order for Node 0: 0 1 Sep 22 10:55:12.719443 [ 0.032758] Fallback order for Node 1: 1 0 Sep 22 10:55:12.731418 [ 0.032765] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 22 10:55:12.731442 [ 0.032767] Policy zone: Normal Sep 22 10:55:12.743414 [ 0.032768] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=36001 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 22 10:55:12.791427 [ 0.033152] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=36001 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 22 10:55:12.851414 [ 0.033167] random: crng init done Sep 22 10:55:12.851433 [ 0.033168] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 22 10:55:12.863420 [ 0.033169] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 22 10:55:12.863444 [ 0.033170] printk: log_buf_len min size: 131072 bytes Sep 22 10:55:12.875413 [ 0.033946] printk: log_buf_len: 524288 bytes Sep 22 10:55:12.875433 [ 0.033947] printk: early log buf free: 113024(86%) Sep 22 10:55:12.887410 [ 0.034769] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 22 10:55:12.887435 [ 0.034780] software IO TLB: area num 64. Sep 22 10:55:12.887448 [ 0.089614] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 22 10:55:12.911418 [ 0.090180] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 22 10:55:12.911441 [ 0.090216] Kernel/User page tables isolation: enabled Sep 22 10:55:12.923421 [ 0.090294] ftrace: allocating 40246 entries in 158 pages Sep 22 10:55:12.923442 [ 0.100689] ftrace: allocated 158 pages with 5 groups Sep 22 10:55:12.935419 [ 0.101861] Dynamic Preempt: voluntary Sep 22 10:55:12.935438 [ 0.102096] rcu: Preemptible hierarchical RCU implementation. Sep 22 10:55:12.947415 [ 0.102098] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 22 10:55:12.947439 [ 0.102100] Trampoline variant of Tasks RCU enabled. Sep 22 10:55:12.959421 [ 0.102101] Rude variant of Tasks RCU enabled. Sep 22 10:55:12.959441 [ 0.102101] Tracing variant of Tasks RCU enabled. Sep 22 10:55:12.971426 [ 0.102102] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 22 10:55:12.971451 [ 0.102104] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 22 10:55:12.983420 [ 0.108307] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 22 10:55:12.995415 [ 0.108578] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 22 10:55:12.995438 [ 0.112830] Console: colour VGA+ 80x25 Sep 22 10:55:13.007414 [ 2.062295] printk: console [ttyS0] enabled Sep 22 10:55:13.007434 [ 2.067098] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 22 10:55:13.019421 [ 2.079620] ACPI: Core revision 20220331 Sep 22 10:55:13.019440 [ 2.084315] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 22 10:55:13.031427 [ 2.094522] APIC: Switch to symmetric I/O mode setup Sep 22 10:55:13.043419 [ 2.100074] DMAR: Host address width 46 Sep 22 10:55:13.043439 [ 2.104361] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 22 10:55:13.055411 [ 2.110302] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 22 10:55:13.055437 [ 2.119243] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 22 10:55:13.067418 [ 2.125180] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 22 10:55:13.079415 [ 2.134120] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 22 10:55:13.079437 [ 2.141121] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 22 10:55:13.091417 [ 2.148121] DMAR: ATSR flags: 0x0 Sep 22 10:55:13.091436 [ 2.151826] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 22 10:55:13.103416 [ 2.158826] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 22 10:55:13.103438 [ 2.165827] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 22 10:55:13.115415 [ 2.172926] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 22 10:55:13.115437 [ 2.180025] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 22 10:55:13.127421 [ 2.187123] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 22 10:55:13.139411 [ 2.193155] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 22 10:55:13.139435 [ 2.193157] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 22 10:55:13.151417 [ 2.210541] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 22 10:55:13.151445 [ 2.216468] x2apic: IRQ remapping doesn't support X2APIC mode Sep 22 10:55:13.163418 [ 2.222889] Switched APIC routing to physical flat. Sep 22 10:55:13.163438 [ 2.228999] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 22 10:55:13.175393 [ 2.254534] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984552c79a, max_idle_ns: 881590561312 ns Sep 22 10:55:13.211414 [ 2.266285] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.23 BogoMIPS (lpj=7980472) Sep 22 10:55:13.223411 [ 2.270315] CPU0: Thermal monitoring enabled (TM1) Sep 22 10:55:13.223431 [ 2.274363] process: using mwait in idle threads Sep 22 10:55:13.223444 [ 2.278286] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 22 10:55:13.235419 [ 2.282283] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 22 10:55:13.247415 [ 2.286286] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 22 10:55:13.247442 [ 2.290287] Spectre V2 : Mitigation: Retpolines Sep 22 10:55:13.259416 [ 2.294283] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 22 10:55:13.271413 [ 2.298283] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 22 10:55:13.271436 [ 2.302283] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 22 10:55:13.283418 [ 2.306285] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 22 10:55:13.295412 [ 2.310284] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 22 10:55:13.295434 [ 2.314286] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 22 10:55:13.307425 [ 2.318288] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 22 10:55:13.319412 [ 2.322283] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 22 10:55:13.319435 [ 2.326283] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 22 10:55:13.331420 [ 2.330288] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 22 10:55:13.343417 [ 2.334283] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 22 10:55:13.343440 [ 2.338283] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 22 10:55:13.355417 [ 2.342284] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 22 10:55:13.355439 [ 2.346283] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 22 10:55:13.367409 [ 2.370648] Freeing SMP alternatives memory: 36K Sep 22 10:55:13.391411 [ 2.374284] pid_max: default: 57344 minimum: 448 Sep 22 10:55:13.403410 [ 2.378399] LSM: Security Framework initializing Sep 22 10:55:13.403431 [ 2.382313] landlock: Up and running. Sep 22 10:55:13.403444 [ 2.386283] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 22 10:55:13.415417 [ 2.390325] AppArmor: AppArmor initialized Sep 22 10:55:13.415437 [ 2.394285] TOMOYO Linux initialized Sep 22 10:55:13.427360 [ 2.398290] LSM support for eBPF active Sep 22 10:55:13.427380 [ 2.420043] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 22 10:55:13.451417 [ 2.434643] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 22 10:55:13.475418 [ 2.438617] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 22 10:55:13.487410 [ 2.442571] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 22 10:55:13.487436 [ 2.447553] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 22 10:55:13.499427 [ 2.450541] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 10:55:13.511423 [ 2.454284] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 10:55:13.523417 [ 2.458320] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 10:55:13.523450 [ 2.462284] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 10:55:13.535422 [ 2.466311] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 10:55:13.547415 [ 2.470284] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 10:55:13.547437 [ 2.474302] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 22 10:55:13.559429 [ 2.478286] ... version: 3 Sep 22 10:55:13.559447 [ 2.482283] ... bit width: 48 Sep 22 10:55:13.571418 [ 2.486283] ... generic registers: 4 Sep 22 10:55:13.571437 [ 2.490283] ... value mask: 0000ffffffffffff Sep 22 10:55:13.583387 [ 2.494283] ... max period: 00007fffffffffff Sep 22 10:55:13.583407 [ 2.498283] ... fixed-purpose events: 3 Sep 22 10:55:13.595411 [ 2.502283] ... event mask: 000000070000000f Sep 22 10:55:13.595432 [ 2.506472] signal: max sigframe size: 1776 Sep 22 10:55:13.595445 [ 2.510305] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 22 10:55:13.607424 [ 2.514312] rcu: Hierarchical SRCU implementation. Sep 22 10:55:13.619399 [ 2.518284] rcu: Max phase no-delay instances is 1000. Sep 22 10:55:13.619420 [ 2.528147] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 22 10:55:13.631407 [ 2.531150] smp: Bringing up secondary CPUs ... Sep 22 10:55:13.643403 [ 2.534441] x86: Booting SMP configuration: Sep 22 10:55:13.643423 [ 2.538288] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 22 10:55:13.679411 [ 2.562288] .... node #1, CPUs: #14 Sep 22 10:55:13.679430 [ 2.057666] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 22 10:55:13.691393 [ 2.658416] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 22 10:55:13.823411 [ 2.686285] .... node #0, CPUs: #28 Sep 22 10:55:13.823429 [ 2.687910] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 22 10:55:13.847415 [ 2.694287] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 22 10:55:13.859422 [ 2.698284] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 22 10:55:13.883365 [ 2.702478] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 22 10:55:13.907395 [ 2.726288] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 22 10:55:13.943422 [ 2.752011] smp: Brought up 2 nodes, 56 CPUs Sep 22 10:55:13.943441 [ 2.758286] smpboot: Max logical packages: 2 Sep 22 10:55:13.955417 [ 2.762286] smpboot: Total of 56 processors activated (223496.36 BogoMIPS) Sep 22 10:55:13.967367 [ 2.878393] node 0 deferred pages initialised in 108ms Sep 22 10:55:14.111416 [ 2.886298] node 1 deferred pages initialised in 116ms Sep 22 10:55:14.111436 [ 2.895689] devtmpfs: initialized Sep 22 10:55:14.123402 [ 2.898392] x86/mm: Memory block size: 2048MB Sep 22 10:55:14.123422 [ 2.902934] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 22 10:55:14.135425 [ 2.906488] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 22 10:55:14.147421 [ 2.910596] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 22 10:55:14.159414 [ 2.914535] pinctrl core: initialized pinctrl subsystem Sep 22 10:55:14.159434 [ 2.920367] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 22 10:55:14.171409 [ 2.923694] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 22 10:55:14.183414 [ 2.927157] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 22 10:55:14.195423 [ 2.931153] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 22 10:55:14.207415 [ 2.934293] audit: initializing netlink subsys (disabled) Sep 22 10:55:14.207437 [ 2.938314] audit: type=2000 audit(1727002510.776:1): state=initialized audit_enabled=0 res=1 Sep 22 10:55:14.233864 [ 2.938489] thermal_sys: Registered thermal governor 'fair_share' Sep 22 10:55:14.233893 [ 2.942288] thermal_sys: Registered thermal governor 'bang_bang' Sep 22 10:55:14.233923 [ 2.946284] thermal_sys: Registered thermal governor 'step_wise' Sep 22 10:55:14.243410 [ 2.950285] thermal_sys: Registered thermal governor 'user_space' Sep 22 10:55:14.243432 [ 2.954284] thermal_sys: Registered thermal governor 'power_allocator' Sep 22 10:55:14.255413 [ 2.958329] cpuidle: using governor ladder Sep 22 10:55:14.255432 [ 2.970312] cpuidle: using governor menu Sep 22 10:55:14.255444 [ 2.974393] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 22 10:55:14.267423 [ 2.978286] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 22 10:55:14.279415 [ 2.982437] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 22 10:55:14.291414 [ 2.986286] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 22 10:55:14.291437 [ 2.990307] PCI: Using configuration type 1 for base access Sep 22 10:55:14.303411 [ 2.996012] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 22 10:55:14.315399 [ 2.999588] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 22 10:55:14.327413 [ 3.010359] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 22 10:55:14.327437 [ 3.018285] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 22 10:55:14.339418 [ 3.026284] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 22 10:55:14.351407 [ 3.030284] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 22 10:55:14.351430 [ 3.038483] ACPI: Added _OSI(Module Device) Sep 22 10:55:14.363413 [ 3.046285] ACPI: Added _OSI(Processor Device) Sep 22 10:55:14.363433 [ 3.050284] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 22 10:55:14.363447 [ 3.054285] ACPI: Added _OSI(Processor Aggregator Device) Sep 22 10:55:14.375390 [ 3.106064] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 22 10:55:14.423401 [ 3.113855] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 22 10:55:14.435400 [ 3.127084] ACPI: Dynamic OEM Table Load: Sep 22 10:55:14.447382 [ 3.162850] ACPI: Interpreter enabled Sep 22 10:55:14.483404 [ 3.166299] ACPI: PM: (supports S0 S5) Sep 22 10:55:14.483423 [ 3.170284] ACPI: Using IOAPIC for interrupt routing Sep 22 10:55:14.495413 [ 3.174380] HEST: Table parsing has been initialized. Sep 22 10:55:14.495434 [ 3.182882] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 22 10:55:14.507423 [ 3.190287] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 22 10:55:14.519422 [ 3.202284] PCI: Using E820 reservations for host bridge windows Sep 22 10:55:14.519444 [ 3.207052] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 22 10:55:14.531388 [ 3.255045] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 22 10:55:14.579421 [ 3.262289] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 10:55:14.591410 [ 3.272263] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 10:55:14.603411 [ 3.283193] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 10:55:14.603437 [ 3.290284] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 10:55:14.615426 [ 3.298331] PCI host bridge to bus 0000:ff Sep 22 10:55:14.627415 [ 3.306286] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 22 10:55:14.627446 [ 3.314285] pci_bus 0000:ff: root bus resource [bus ff] Sep 22 10:55:14.639414 [ 3.318299] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 22 10:55:14.639435 [ 3.326356] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 22 10:55:14.651419 [ 3.330341] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 22 10:55:14.651440 [ 3.338356] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 22 10:55:14.663421 [ 3.346335] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 22 10:55:14.675410 [ 3.350344] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 22 10:55:14.675432 [ 3.358352] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 22 10:55:14.687412 [ 3.366339] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 22 10:55:14.687434 [ 3.370332] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 22 10:55:14.699417 [ 3.378332] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 22 10:55:14.699439 [ 3.386336] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 22 10:55:14.711415 [ 3.394332] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 22 10:55:14.711436 [ 3.398333] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 22 10:55:14.723418 [ 3.406340] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 22 10:55:14.735412 [ 3.414332] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 22 10:55:14.735434 [ 3.418331] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 22 10:55:14.747414 [ 3.426335] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 22 10:55:14.747435 [ 3.434331] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 22 10:55:14.759416 [ 3.438331] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 22 10:55:14.759437 [ 3.446331] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 22 10:55:14.771417 [ 3.454332] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 22 10:55:14.783410 [ 3.458344] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 22 10:55:14.783432 [ 3.466332] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 22 10:55:14.795413 [ 3.474331] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 22 10:55:14.795435 [ 3.478334] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 22 10:55:14.807417 [ 3.486333] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 22 10:55:14.807438 [ 3.494331] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 22 10:55:14.819419 [ 3.502332] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 22 10:55:14.819440 [ 3.506332] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 22 10:55:14.831417 [ 3.514340] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 22 10:55:14.843416 [ 3.522333] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 22 10:55:14.843438 [ 3.526333] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 22 10:55:14.855416 [ 3.534338] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 22 10:55:14.855437 [ 3.542337] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 22 10:55:14.867418 [ 3.546332] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 22 10:55:14.867439 [ 3.554332] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 22 10:55:14.879419 [ 3.562332] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 22 10:55:14.891414 [ 3.566327] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 22 10:55:14.891436 [ 3.574335] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 22 10:55:14.903415 [ 3.582319] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 22 10:55:14.903437 [ 3.586340] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 22 10:55:14.915414 [ 3.594379] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 22 10:55:14.915436 [ 3.602353] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 22 10:55:14.927418 [ 3.610353] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 22 10:55:14.939415 [ 3.614350] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 22 10:55:14.939439 [ 3.622343] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 22 10:55:14.951412 [ 3.630338] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 22 10:55:14.951434 [ 3.634351] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 22 10:55:14.963413 [ 3.642351] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 22 10:55:14.963434 [ 3.650352] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 22 10:55:14.975415 [ 3.654348] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 22 10:55:14.975436 [ 3.662334] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 22 10:55:14.987422 [ 3.670335] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 22 10:55:14.999412 [ 3.674344] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 22 10:55:14.999435 [ 3.682340] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 22 10:55:15.011411 [ 3.690383] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 22 10:55:15.011432 [ 3.698354] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 22 10:55:15.023415 [ 3.702351] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 22 10:55:15.023436 [ 3.710351] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 22 10:55:15.035421 [ 3.718335] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 22 10:55:15.047409 [ 3.722340] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 22 10:55:15.047432 [ 3.730392] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 22 10:55:15.059411 [ 3.738357] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 22 10:55:15.059433 [ 3.742353] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 22 10:55:15.071415 [ 3.750349] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 22 10:55:15.071437 [ 3.758335] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 22 10:55:15.083420 [ 3.762335] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 22 10:55:15.083441 [ 3.770336] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 22 10:55:15.095418 [ 3.778346] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 22 10:55:15.107411 [ 3.786345] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 22 10:55:15.107433 [ 3.790336] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 22 10:55:15.119414 [ 3.798336] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 22 10:55:15.119436 [ 3.806319] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 22 10:55:15.131415 [ 3.810340] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 22 10:55:15.131436 [ 3.818338] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 22 10:55:15.143416 [ 3.826430] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 22 10:55:15.155410 [ 3.830286] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 10:55:15.155438 [ 3.842758] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 10:55:15.167420 [ 3.851200] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 10:55:15.179395 [ 3.858284] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 10:55:15.191418 [ 3.870325] PCI host bridge to bus 0000:7f Sep 22 10:55:15.191437 [ 3.874284] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 22 10:55:15.203414 [ 3.882285] pci_bus 0000:7f: root bus resource [bus 7f] Sep 22 10:55:15.203435 [ 3.886293] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 22 10:55:15.215413 [ 3.894338] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 22 10:55:15.215434 [ 3.902346] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 22 10:55:15.227421 [ 3.906354] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 22 10:55:15.227442 [ 3.914333] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 22 10:55:15.239426 [ 3.922334] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 22 10:55:15.251411 [ 3.926348] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 22 10:55:15.251433 [ 3.934329] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 22 10:55:15.263414 [ 3.942329] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 22 10:55:15.263436 [ 3.950329] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 22 10:55:15.275413 [ 3.954342] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 22 10:55:15.275434 [ 3.962331] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 22 10:55:15.287424 [ 3.970329] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 22 10:55:15.299421 [ 3.974330] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 22 10:55:15.299443 [ 3.982329] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 22 10:55:15.311411 [ 3.990343] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 22 10:55:15.311433 [ 3.994330] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 22 10:55:15.323418 [ 4.002329] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 22 10:55:15.323440 [ 4.010340] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 22 10:55:15.335416 [ 4.014329] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 22 10:55:15.335437 [ 4.022330] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 22 10:55:15.347419 [ 4.030329] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 22 10:55:15.359414 [ 4.034330] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 22 10:55:15.359436 [ 4.042329] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 22 10:55:15.371413 [ 4.050333] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 22 10:55:15.371435 [ 4.054329] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 22 10:55:15.383416 [ 4.062339] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 22 10:55:15.383437 [ 4.070329] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 22 10:55:15.395418 [ 4.078333] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 22 10:55:15.407414 [ 4.082331] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 22 10:55:15.407436 [ 4.090330] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 22 10:55:15.419417 [ 4.098332] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 22 10:55:15.419439 [ 4.102329] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 22 10:55:15.431413 [ 4.110332] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 22 10:55:15.431434 [ 4.118340] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 22 10:55:15.443417 [ 4.122329] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 22 10:55:15.443438 [ 4.130330] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 22 10:55:15.455419 [ 4.138317] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 22 10:55:15.467415 [ 4.142334] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 22 10:55:15.467437 [ 4.150317] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 22 10:55:15.479412 [ 4.158338] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 22 10:55:15.479433 [ 4.162375] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 22 10:55:15.491414 [ 4.170358] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 22 10:55:15.491436 [ 4.178346] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 22 10:55:15.503418 [ 4.186352] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 22 10:55:15.515411 [ 4.190333] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 22 10:55:15.515433 [ 4.198334] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 22 10:55:15.527411 [ 4.206346] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 22 10:55:15.527433 [ 4.210347] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 22 10:55:15.539428 [ 4.218346] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 22 10:55:15.539450 [ 4.226352] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 22 10:55:15.551418 [ 4.230331] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 22 10:55:15.551440 [ 4.238333] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 22 10:55:15.563464 [ 4.246331] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 22 10:55:15.575411 [ 4.250336] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 22 10:55:15.575433 [ 4.258374] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 22 10:55:15.587421 [ 4.266348] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 22 10:55:15.587443 [ 4.274346] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 22 10:55:15.599420 [ 4.278355] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 22 10:55:15.599441 [ 4.286333] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 22 10:55:15.611423 [ 4.294344] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 22 10:55:15.623410 [ 4.298379] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 22 10:55:15.623432 [ 4.306349] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 22 10:55:15.635413 [ 4.314347] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 22 10:55:15.635435 [ 4.318344] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 22 10:55:15.647414 [ 4.326332] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 22 10:55:15.647435 [ 4.334342] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 22 10:55:15.659421 [ 4.338333] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 22 10:55:15.659442 [ 4.346341] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 22 10:55:15.671420 [ 4.354330] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 22 10:55:15.683412 [ 4.362331] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 22 10:55:15.683434 [ 4.366331] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 22 10:55:15.695415 [ 4.374318] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 22 10:55:15.695437 [ 4.382337] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 22 10:55:15.707413 [ 4.386340] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 22 10:55:15.707435 [ 4.408604] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 22 10:55:15.731413 [ 4.414287] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 10:55:15.743423 [ 4.426614] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 10:55:15.755414 [ 4.434908] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 10:55:15.767411 [ 4.442284] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 10:55:15.767437 [ 4.454979] PCI host bridge to bus 0000:00 Sep 22 10:55:15.779414 [ 4.458287] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 22 10:55:15.779437 [ 4.466288] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 22 10:55:15.791421 [ 4.474284] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 22 10:55:15.803421 [ 4.482284] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 22 10:55:15.803445 [ 4.490284] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 22 10:55:15.815424 [ 4.498284] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 22 10:55:15.827413 [ 4.506312] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 22 10:55:15.827434 [ 4.510424] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 22 10:55:15.839411 [ 4.518339] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 22 10:55:15.839433 [ 4.526415] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 22 10:55:15.851416 [ 4.530337] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 22 10:55:15.851446 [ 4.538412] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 22 10:55:15.863418 [ 4.546337] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 22 10:55:15.875413 [ 4.554422] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 22 10:55:15.875435 [ 4.558337] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 22 10:55:15.887413 [ 4.566416] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 22 10:55:15.887435 [ 4.574337] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 22 10:55:15.899412 [ 4.578404] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 22 10:55:15.899433 [ 4.586381] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 22 10:55:15.911422 [ 4.594401] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 22 10:55:15.923413 [ 4.598363] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 22 10:55:15.923435 [ 4.606290] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 22 10:55:15.935413 [ 4.614386] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 22 10:55:15.935434 [ 4.622482] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 22 10:55:15.947426 [ 4.626297] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 22 10:55:15.947447 [ 4.634291] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 22 10:55:15.959417 [ 4.638291] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 22 10:55:15.959438 [ 4.646291] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 22 10:55:15.971419 [ 4.654291] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 22 10:55:15.983410 [ 4.658290] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 22 10:55:15.983433 [ 4.666324] pci 0000:00:11.4: PME# supported from D3hot Sep 22 10:55:15.995416 [ 4.670375] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 22 10:55:15.995438 [ 4.678299] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 22 10:55:16.007416 [ 4.686344] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 22 10:55:16.007438 [ 4.694359] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 22 10:55:16.019419 [ 4.698300] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 22 10:55:16.031417 [ 4.710344] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 22 10:55:16.031438 [ 4.714376] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 22 10:55:16.043414 [ 4.722298] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 22 10:55:16.043436 [ 4.730367] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 22 10:55:16.055418 [ 4.734393] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 22 10:55:16.067408 [ 4.742361] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 22 10:55:16.067432 [ 4.750310] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 22 10:55:16.079411 [ 4.754285] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 22 10:55:16.079434 [ 4.762381] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 22 10:55:16.091416 [ 4.770363] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 22 10:55:16.091438 [ 4.774305] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 22 10:55:16.103414 [ 4.782285] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 22 10:55:16.103437 [ 4.790384] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 22 10:55:16.115419 [ 4.794298] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 22 10:55:16.115441 [ 4.802368] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 22 10:55:16.127418 [ 4.810379] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 22 10:55:16.139411 [ 4.818477] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 22 10:55:16.139433 [ 4.822296] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 22 10:55:16.151414 [ 4.830289] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 22 10:55:16.151435 [ 4.834289] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 22 10:55:16.163423 [ 4.842289] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 22 10:55:16.163445 [ 4.846289] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 22 10:55:16.175420 [ 4.854289] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 22 10:55:16.175441 [ 4.862319] pci 0000:00:1f.2: PME# supported from D3hot Sep 22 10:55:16.187423 [ 4.866514] acpiphp: Slot [0] registered Sep 22 10:55:16.187442 [ 4.870325] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 22 10:55:16.199419 [ 4.878295] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 22 10:55:16.199441 [ 4.886297] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 22 10:55:16.211417 [ 4.890290] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 22 10:55:16.223411 [ 4.898301] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 22 10:55:16.223434 [ 4.906351] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 22 10:55:16.235414 [ 4.914308] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 22 10:55:16.235440 [ 4.922284] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 22 10:55:16.247429 [ 4.934296] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 22 10:55:16.259425 [ 4.942284] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 22 10:55:16.271421 [ 4.954454] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 22 10:55:16.283414 [ 4.962295] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 22 10:55:16.283436 [ 4.970295] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 22 10:55:16.295416 [ 4.974289] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 22 10:55:16.295437 [ 4.982305] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 22 10:55:16.307417 [ 4.990356] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 22 10:55:16.319413 [ 4.994304] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 22 10:55:16.319439 [ 5.006284] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 22 10:55:16.331429 [ 5.018296] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 22 10:55:16.343422 [ 5.026284] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 22 10:55:16.355420 [ 5.038428] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 22 10:55:16.367412 [ 5.042285] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 22 10:55:16.367434 [ 5.050285] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 22 10:55:16.379421 [ 5.058286] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 22 10:55:16.391409 [ 5.066441] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 22 10:55:16.391430 [ 5.074447] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 22 10:55:16.391443 [ 5.078452] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 22 10:55:16.403420 [ 5.086292] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 22 10:55:16.415412 [ 5.090290] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 22 10:55:16.415435 [ 5.098290] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 22 10:55:16.427416 [ 5.106292] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 22 10:55:16.427438 [ 5.114288] pci 0000:05:00.0: enabling Extended Tags Sep 22 10:55:16.439419 [ 5.118295] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 22 10:55:16.451421 [ 5.130284] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 22 10:55:16.463410 [ 5.138314] pci 0000:05:00.0: supports D1 D2 Sep 22 10:55:16.463430 [ 5.142380] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 22 10:55:16.463451 [ 5.150285] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 22 10:55:16.475420 [ 5.158285] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 22 10:55:16.487411 [ 5.162437] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 22 10:55:16.487432 [ 5.170325] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 22 10:55:16.499411 [ 5.174355] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 22 10:55:16.499433 [ 5.182309] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 22 10:55:16.511413 [ 5.190297] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 22 10:55:16.511436 [ 5.194297] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 22 10:55:16.523416 [ 5.202337] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 22 10:55:16.535411 [ 5.210309] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 22 10:55:16.535438 [ 5.218453] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 22 10:55:16.547413 [ 5.226288] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 22 10:55:16.547435 [ 5.235054] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 22 10:55:16.559421 [ 5.242287] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 10:55:16.571426 [ 5.250608] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 10:55:16.583409 [ 5.258894] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 10:55:16.583436 [ 5.270286] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 10:55:16.595421 [ 5.278608] PCI host bridge to bus 0000:80 Sep 22 10:55:16.607412 [ 5.282285] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 22 10:55:16.607435 [ 5.290284] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 22 10:55:16.619423 [ 5.298284] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 22 10:55:16.631415 [ 5.306284] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 22 10:55:16.631436 [ 5.314307] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 22 10:55:16.643411 [ 5.322344] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 22 10:55:16.643433 [ 5.326422] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 22 10:55:16.655414 [ 5.334377] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 22 10:55:16.655435 [ 5.342407] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 22 10:55:16.667419 [ 5.346370] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 22 10:55:16.679408 [ 5.354291] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 22 10:55:16.679430 [ 5.362540] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 22 10:55:16.691409 [ 5.366752] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 22 10:55:16.691432 [ 5.374336] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 22 10:55:16.703415 [ 5.382334] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 22 10:55:16.703437 [ 5.386334] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 22 10:55:16.715416 [ 5.394336] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 22 10:55:16.715439 [ 5.402284] ACPI: PCI: Interrupt link LNKE disabled Sep 22 10:55:16.727418 [ 5.406333] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 22 10:55:16.727439 [ 5.414284] ACPI: PCI: Interrupt link LNKF disabled Sep 22 10:55:16.739417 [ 5.418334] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 22 10:55:16.739438 [ 5.426284] ACPI: PCI: Interrupt link LNKG disabled Sep 22 10:55:16.751419 [ 5.430333] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 22 10:55:16.751440 [ 5.438284] ACPI: PCI: Interrupt link LNKH disabled Sep 22 10:55:16.763418 [ 5.442597] iommu: Default domain type: Translated Sep 22 10:55:16.763438 [ 5.450285] iommu: DMA domain TLB invalidation policy: lazy mode Sep 22 10:55:16.775424 [ 5.454399] pps_core: LinuxPPS API ver. 1 registered Sep 22 10:55:16.775445 [ 5.462284] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 22 10:55:16.787427 [ 5.470286] PTP clock support registered Sep 22 10:55:16.799409 [ 5.474304] EDAC MC: Ver: 3.0.0 Sep 22 10:55:16.799427 [ 5.478358] NetLabel: Initializing Sep 22 10:55:16.799439 [ 5.482153] NetLabel: domain hash size = 128 Sep 22 10:55:16.811415 [ 5.490284] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 22 10:55:16.811437 [ 5.494303] NetLabel: unlabeled traffic allowed by default Sep 22 10:55:16.823401 [ 5.502284] PCI: Using ACPI for IRQ routing Sep 22 10:55:16.823420 [ 5.510983] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 22 10:55:16.835420 [ 5.514282] pci 0000:08:00.0: vgaarb: bridge control possible Sep 22 10:55:16.847413 [ 5.514282] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 22 10:55:16.847439 [ 5.534286] vgaarb: loaded Sep 22 10:55:16.859413 [ 5.537408] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 22 10:55:16.859435 [ 5.542284] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 22 10:55:16.871408 [ 5.552462] clocksource: Switched to clocksource tsc-early Sep 22 10:55:16.871429 [ 5.556729] VFS: Disk quotas dquot_6.6.0 Sep 22 10:55:16.883414 [ 5.561150] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 22 10:55:16.895406 [ 5.569031] AppArmor: AppArmor Filesystem Enabled Sep 22 10:55:16.895427 [ 5.574298] pnp: PnP ACPI init Sep 22 10:55:16.895439 [ 5.578163] system 00:01: [io 0x0500-0x057f] has been reserved Sep 22 10:55:16.907422 [ 5.584776] system 00:01: [io 0x0400-0x047f] has been reserved Sep 22 10:55:16.907444 [ 5.591384] system 00:01: [io 0x0580-0x059f] has been reserved Sep 22 10:55:16.919420 [ 5.597993] system 00:01: [io 0x0600-0x061f] has been reserved Sep 22 10:55:16.919442 [ 5.604601] system 00:01: [io 0x0880-0x0883] has been reserved Sep 22 10:55:16.931421 [ 5.611209] system 00:01: [io 0x0800-0x081f] has been reserved Sep 22 10:55:16.943414 [ 5.617818] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 22 10:55:16.943437 [ 5.625203] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 22 10:55:16.955415 [ 5.632579] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 22 10:55:16.955438 [ 5.639955] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 22 10:55:16.967421 [ 5.647331] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 22 10:55:16.979418 [ 5.654708] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 22 10:55:16.979441 [ 5.662095] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 22 10:55:16.991406 [ 5.670410] pnp: PnP ACPI: found 4 devices Sep 22 10:55:16.991426 [ 5.681354] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 22 10:55:17.015414 [ 5.691374] NET: Registered PF_INET protocol family Sep 22 10:55:17.015435 [ 5.697446] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 22 10:55:17.027395 [ 5.710904] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 22 10:55:17.039422 [ 5.720851] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 22 10:55:17.051412 [ 5.730689] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 22 10:55:17.063415 [ 5.741893] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 22 10:55:17.075413 [ 5.750599] TCP: Hash tables configured (established 524288 bind 65536) Sep 22 10:55:17.075436 [ 5.758717] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 22 10:55:17.087411 [ 5.767931] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 22 10:55:17.099420 [ 5.776207] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 22 10:55:17.099447 [ 5.784817] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 22 10:55:17.111421 [ 5.791145] NET: Registered PF_XDP protocol family Sep 22 10:55:17.111441 [ 5.796553] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 22 10:55:17.123419 [ 5.802379] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 22 10:55:17.135414 [ 5.809182] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 22 10:55:17.135438 [ 5.816763] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 22 10:55:17.147427 [ 5.825992] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 22 10:55:17.147446 [ 5.831537] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 22 10:55:17.159417 [ 5.837082] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 22 10:55:17.159437 [ 5.842623] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 22 10:55:17.171421 [ 5.849426] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 22 10:55:17.183411 [ 5.857008] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 22 10:55:17.183432 [ 5.862554] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 22 10:55:17.183445 [ 5.868103] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 22 10:55:17.195420 [ 5.873646] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 22 10:55:17.207413 [ 5.881230] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 22 10:55:17.207436 [ 5.888130] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 22 10:55:17.219412 [ 5.895030] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 22 10:55:17.219435 [ 5.902696] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 22 10:55:17.231420 [ 5.910370] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 22 10:55:17.243415 [ 5.918628] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 22 10:55:17.243436 [ 5.924839] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 22 10:55:17.255417 [ 5.931834] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 22 10:55:17.255442 [ 5.940479] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 22 10:55:17.267419 [ 5.946697] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 22 10:55:17.279413 [ 5.953694] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 22 10:55:17.279435 [ 5.960825] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 22 10:55:17.291415 [ 5.966373] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 22 10:55:17.291437 [ 5.973275] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 22 10:55:17.303418 [ 5.980950] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 22 10:55:17.315400 [ 5.989536] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 22 10:55:17.315423 [ 6.021803] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23808 usecs Sep 22 10:55:17.351389 [ 6.053784] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23142 usecs Sep 22 10:55:17.387416 [ 6.062059] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 22 10:55:17.387438 [ 6.069257] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 22 10:55:17.399419 [ 6.077191] DMAR: No SATC found Sep 22 10:55:17.399437 [ 6.077222] Trying to unpack rootfs image as initramfs... Sep 22 10:55:17.411414 [ 6.080699] DMAR: dmar0: Using Queued invalidation Sep 22 10:55:17.411435 [ 6.080713] DMAR: dmar1: Using Queued invalidation Sep 22 10:55:17.423407 [ 6.097549] pci 0000:80:02.0: Adding to iommu group 0 Sep 22 10:55:17.423428 [ 6.104005] pci 0000:ff:08.0: Adding to iommu group 1 Sep 22 10:55:17.435413 [ 6.109684] pci 0000:ff:08.2: Adding to iommu group 1 Sep 22 10:55:17.435433 [ 6.115361] pci 0000:ff:08.3: Adding to iommu group 2 Sep 22 10:55:17.447415 [ 6.121086] pci 0000:ff:09.0: Adding to iommu group 3 Sep 22 10:55:17.447436 [ 6.126758] pci 0000:ff:09.2: Adding to iommu group 3 Sep 22 10:55:17.447450 [ 6.132428] pci 0000:ff:09.3: Adding to iommu group 4 Sep 22 10:55:17.459424 [ 6.138208] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 22 10:55:17.459444 [ 6.143880] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 22 10:55:17.471417 [ 6.149550] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 22 10:55:17.471437 [ 6.155221] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 22 10:55:17.483416 [ 6.161108] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 22 10:55:17.483436 [ 6.166780] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 22 10:55:17.495419 [ 6.172451] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 22 10:55:17.495439 [ 6.178124] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 22 10:55:17.507415 [ 6.183796] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 22 10:55:17.507435 [ 6.189468] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 22 10:55:17.519414 [ 6.195139] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 22 10:55:17.519435 [ 6.200810] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 22 10:55:17.531411 [ 6.206644] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 22 10:55:17.531431 [ 6.212318] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 22 10:55:17.543412 [ 6.217993] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 22 10:55:17.543433 [ 6.223668] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 22 10:55:17.555408 [ 6.229341] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 22 10:55:17.555429 [ 6.235016] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 22 10:55:17.567407 [ 6.240878] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 22 10:55:17.567429 [ 6.246554] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 22 10:55:17.567442 [ 6.252228] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 22 10:55:17.579419 [ 6.257902] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 22 10:55:17.579439 [ 6.263577] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 22 10:55:17.591418 [ 6.269250] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 22 10:55:17.591438 [ 6.274924] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 22 10:55:17.603414 [ 6.280723] pci 0000:ff:10.0: Adding to iommu group 9 Sep 22 10:55:17.603434 [ 6.286399] pci 0000:ff:10.1: Adding to iommu group 9 Sep 22 10:55:17.615415 [ 6.292074] pci 0000:ff:10.5: Adding to iommu group 9 Sep 22 10:55:17.615436 [ 6.297750] pci 0000:ff:10.6: Adding to iommu group 9 Sep 22 10:55:17.627413 [ 6.303427] pci 0000:ff:10.7: Adding to iommu group 9 Sep 22 10:55:17.627434 [ 6.309207] pci 0000:ff:12.0: Adding to iommu group 10 Sep 22 10:55:17.639413 [ 6.314980] pci 0000:ff:12.1: Adding to iommu group 10 Sep 22 10:55:17.639433 [ 6.320751] pci 0000:ff:12.4: Adding to iommu group 10 Sep 22 10:55:17.651413 [ 6.326515] pci 0000:ff:12.5: Adding to iommu group 10 Sep 22 10:55:17.651433 [ 6.332285] pci 0000:ff:13.0: Adding to iommu group 11 Sep 22 10:55:17.663413 [ 6.338058] pci 0000:ff:13.1: Adding to iommu group 12 Sep 22 10:55:17.663434 [ 6.343827] pci 0000:ff:13.2: Adding to iommu group 13 Sep 22 10:55:17.675412 [ 6.349598] pci 0000:ff:13.3: Adding to iommu group 14 Sep 22 10:55:17.675433 [ 6.355414] pci 0000:ff:13.6: Adding to iommu group 15 Sep 22 10:55:17.687415 [ 6.361190] pci 0000:ff:13.7: Adding to iommu group 15 Sep 22 10:55:17.687436 [ 6.366957] pci 0000:ff:14.0: Adding to iommu group 16 Sep 22 10:55:17.699408 [ 6.372727] pci 0000:ff:14.1: Adding to iommu group 17 Sep 22 10:55:17.699430 [ 6.378495] pci 0000:ff:14.2: Adding to iommu group 18 Sep 22 10:55:17.699443 [ 6.384263] pci 0000:ff:14.3: Adding to iommu group 19 Sep 22 10:55:17.711417 [ 6.390140] pci 0000:ff:14.4: Adding to iommu group 20 Sep 22 10:55:17.711437 [ 6.395915] pci 0000:ff:14.5: Adding to iommu group 20 Sep 22 10:55:17.723417 [ 6.401691] pci 0000:ff:14.6: Adding to iommu group 20 Sep 22 10:55:17.723437 [ 6.407468] pci 0000:ff:14.7: Adding to iommu group 20 Sep 22 10:55:17.735424 [ 6.413237] pci 0000:ff:16.0: Adding to iommu group 21 Sep 22 10:55:17.735446 [ 6.419010] pci 0000:ff:16.1: Adding to iommu group 22 Sep 22 10:55:17.747417 [ 6.424779] pci 0000:ff:16.2: Adding to iommu group 23 Sep 22 10:55:17.747437 [ 6.430552] pci 0000:ff:16.3: Adding to iommu group 24 Sep 22 10:55:17.759414 [ 6.436375] pci 0000:ff:16.6: Adding to iommu group 25 Sep 22 10:55:17.759435 [ 6.442157] pci 0000:ff:16.7: Adding to iommu group 25 Sep 22 10:55:17.771417 [ 6.447926] pci 0000:ff:17.0: Adding to iommu group 26 Sep 22 10:55:17.771438 [ 6.453701] pci 0000:ff:17.1: Adding to iommu group 27 Sep 22 10:55:17.783413 [ 6.459471] pci 0000:ff:17.2: Adding to iommu group 28 Sep 22 10:55:17.783434 [ 6.465241] pci 0000:ff:17.3: Adding to iommu group 29 Sep 22 10:55:17.795412 [ 6.471116] pci 0000:ff:17.4: Adding to iommu group 30 Sep 22 10:55:17.795433 [ 6.476893] pci 0000:ff:17.5: Adding to iommu group 30 Sep 22 10:55:17.807416 [ 6.482671] pci 0000:ff:17.6: Adding to iommu group 30 Sep 22 10:55:17.807437 [ 6.488447] pci 0000:ff:17.7: Adding to iommu group 30 Sep 22 10:55:17.819411 [ 6.494351] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 22 10:55:17.819431 [ 6.500130] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 22 10:55:17.831411 [ 6.505907] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 22 10:55:17.831432 [ 6.511684] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 22 10:55:17.843412 [ 6.517461] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 22 10:55:17.843434 [ 6.523283] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 22 10:55:17.855410 [ 6.529061] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 22 10:55:17.855431 [ 6.534885] pci 0000:7f:08.0: Adding to iommu group 33 Sep 22 10:55:17.855445 [ 6.540670] pci 0000:7f:08.2: Adding to iommu group 33 Sep 22 10:55:17.867414 [ 6.546444] pci 0000:7f:08.3: Adding to iommu group 34 Sep 22 10:55:17.867435 [ 6.552267] pci 0000:7f:09.0: Adding to iommu group 35 Sep 22 10:55:17.879421 [ 6.558046] pci 0000:7f:09.2: Adding to iommu group 35 Sep 22 10:55:17.879442 [ 6.563809] pci 0000:7f:09.3: Adding to iommu group 36 Sep 22 10:55:17.891414 [ 6.569680] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 22 10:55:17.891434 [ 6.575459] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 22 10:55:17.903417 [ 6.581238] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 22 10:55:17.903438 [ 6.587019] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 22 10:55:17.915419 [ 6.593005] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 22 10:55:17.915439 [ 6.598788] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 22 10:55:17.927417 [ 6.604567] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 22 10:55:17.927438 [ 6.610340] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 22 10:55:17.939416 [ 6.616118] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 22 10:55:17.939436 [ 6.621897] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 22 10:55:17.951414 [ 6.627677] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 22 10:55:17.951434 [ 6.633456] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 22 10:55:17.963423 [ 6.639389] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 22 10:55:17.963443 [ 6.645170] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 22 10:55:17.975414 [ 6.650954] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 22 10:55:17.975434 [ 6.656736] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 22 10:55:17.987411 [ 6.662518] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 22 10:55:17.987432 [ 6.668298] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 22 10:55:17.999409 [ 6.674259] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 22 10:55:17.999430 [ 6.680043] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 22 10:55:18.011411 [ 6.685826] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 22 10:55:18.011432 [ 6.691607] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 22 10:55:18.023411 [ 6.697389] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 22 10:55:18.023440 [ 6.703171] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 22 10:55:18.035409 [ 6.708953] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 22 10:55:18.035430 [ 6.714858] pci 0000:7f:10.0: Adding to iommu group 41 Sep 22 10:55:18.035444 [ 6.720642] pci 0000:7f:10.1: Adding to iommu group 41 Sep 22 10:55:18.047416 [ 6.726424] pci 0000:7f:10.5: Adding to iommu group 41 Sep 22 10:55:18.047437 [ 6.732206] pci 0000:7f:10.6: Adding to iommu group 41 Sep 22 10:55:18.059416 [ 6.737989] pci 0000:7f:10.7: Adding to iommu group 41 Sep 22 10:55:18.059437 [ 6.743866] pci 0000:7f:12.0: Adding to iommu group 42 Sep 22 10:55:18.071421 [ 6.749650] pci 0000:7f:12.1: Adding to iommu group 42 Sep 22 10:55:18.071441 [ 6.755435] pci 0000:7f:12.4: Adding to iommu group 42 Sep 22 10:55:18.083415 [ 6.761222] pci 0000:7f:12.5: Adding to iommu group 42 Sep 22 10:55:18.083436 [ 6.766994] pci 0000:7f:13.0: Adding to iommu group 43 Sep 22 10:55:18.095417 [ 6.772763] pci 0000:7f:13.1: Adding to iommu group 44 Sep 22 10:55:18.095437 [ 6.778531] pci 0000:7f:13.2: Adding to iommu group 45 Sep 22 10:55:18.107416 [ 6.784302] pci 0000:7f:13.3: Adding to iommu group 46 Sep 22 10:55:18.107436 [ 6.790116] pci 0000:7f:13.6: Adding to iommu group 47 Sep 22 10:55:18.119415 [ 6.795899] pci 0000:7f:13.7: Adding to iommu group 47 Sep 22 10:55:18.119436 [ 6.801672] pci 0000:7f:14.0: Adding to iommu group 48 Sep 22 10:55:18.131415 [ 6.807441] pci 0000:7f:14.1: Adding to iommu group 49 Sep 22 10:55:18.131436 [ 6.813211] pci 0000:7f:14.2: Adding to iommu group 50 Sep 22 10:55:18.143412 [ 6.818979] pci 0000:7f:14.3: Adding to iommu group 51 Sep 22 10:55:18.143432 [ 6.824856] pci 0000:7f:14.4: Adding to iommu group 52 Sep 22 10:55:18.155415 [ 6.830641] pci 0000:7f:14.5: Adding to iommu group 52 Sep 22 10:55:18.155435 [ 6.836426] pci 0000:7f:14.6: Adding to iommu group 52 Sep 22 10:55:18.167411 [ 6.842215] pci 0000:7f:14.7: Adding to iommu group 52 Sep 22 10:55:18.167432 [ 6.847983] pci 0000:7f:16.0: Adding to iommu group 53 Sep 22 10:55:18.179414 [ 6.853752] pci 0000:7f:16.1: Adding to iommu group 54 Sep 22 10:55:18.179434 [ 6.859526] pci 0000:7f:16.2: Adding to iommu group 55 Sep 22 10:55:18.191412 [ 6.865295] pci 0000:7f:16.3: Adding to iommu group 56 Sep 22 10:55:18.191433 [ 6.871118] pci 0000:7f:16.6: Adding to iommu group 57 Sep 22 10:55:18.203410 [ 6.876905] pci 0000:7f:16.7: Adding to iommu group 57 Sep 22 10:55:18.203431 [ 6.882676] pci 0000:7f:17.0: Adding to iommu group 58 Sep 22 10:55:18.203444 [ 6.888452] pci 0000:7f:17.1: Adding to iommu group 59 Sep 22 10:55:18.215420 [ 6.893016] Freeing initrd memory: 39816K Sep 22 10:55:18.215439 [ 6.894250] pci 0000:7f:17.2: Adding to iommu group 60 Sep 22 10:55:18.227412 [ 6.904438] pci 0000:7f:17.3: Adding to iommu group 61 Sep 22 10:55:18.227432 [ 6.910317] pci 0000:7f:17.4: Adding to iommu group 62 Sep 22 10:55:18.239416 [ 6.916106] pci 0000:7f:17.5: Adding to iommu group 62 Sep 22 10:55:18.239437 [ 6.921895] pci 0000:7f:17.6: Adding to iommu group 62 Sep 22 10:55:18.251413 [ 6.927682] pci 0000:7f:17.7: Adding to iommu group 62 Sep 22 10:55:18.251433 [ 6.933587] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 22 10:55:18.263414 [ 6.939373] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 22 10:55:18.263434 [ 6.945161] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 22 10:55:18.275414 [ 6.950949] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 22 10:55:18.275434 [ 6.956736] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 22 10:55:18.287414 [ 6.962564] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 22 10:55:18.287435 [ 6.968352] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 22 10:55:18.299413 [ 6.974120] pci 0000:00:00.0: Adding to iommu group 65 Sep 22 10:55:18.299434 [ 6.979891] pci 0000:00:01.0: Adding to iommu group 66 Sep 22 10:55:18.311411 [ 6.985655] pci 0000:00:01.1: Adding to iommu group 67 Sep 22 10:55:18.311440 [ 6.991427] pci 0000:00:02.0: Adding to iommu group 68 Sep 22 10:55:18.323411 [ 6.997199] pci 0000:00:02.2: Adding to iommu group 69 Sep 22 10:55:18.323432 [ 7.002970] pci 0000:00:03.0: Adding to iommu group 70 Sep 22 10:55:18.335408 [ 7.008739] pci 0000:00:05.0: Adding to iommu group 71 Sep 22 10:55:18.335430 [ 7.014509] pci 0000:00:05.1: Adding to iommu group 72 Sep 22 10:55:18.335443 [ 7.020277] pci 0000:00:05.2: Adding to iommu group 73 Sep 22 10:55:18.347421 [ 7.026044] pci 0000:00:05.4: Adding to iommu group 74 Sep 22 10:55:18.347441 [ 7.031813] pci 0000:00:11.0: Adding to iommu group 75 Sep 22 10:55:18.359416 [ 7.037609] pci 0000:00:11.4: Adding to iommu group 76 Sep 22 10:55:18.359436 [ 7.043432] pci 0000:00:16.0: Adding to iommu group 77 Sep 22 10:55:18.371415 [ 7.049221] pci 0000:00:16.1: Adding to iommu group 77 Sep 22 10:55:18.371435 [ 7.054989] pci 0000:00:1a.0: Adding to iommu group 78 Sep 22 10:55:18.383416 [ 7.060758] pci 0000:00:1c.0: Adding to iommu group 79 Sep 22 10:55:18.383436 [ 7.066528] pci 0000:00:1c.3: Adding to iommu group 80 Sep 22 10:55:18.395419 [ 7.072296] pci 0000:00:1d.0: Adding to iommu group 81 Sep 22 10:55:18.395439 [ 7.078120] pci 0000:00:1f.0: Adding to iommu group 82 Sep 22 10:55:18.407415 [ 7.083910] pci 0000:00:1f.2: Adding to iommu group 82 Sep 22 10:55:18.407435 [ 7.089688] pci 0000:01:00.0: Adding to iommu group 83 Sep 22 10:55:18.419415 [ 7.095456] pci 0000:01:00.1: Adding to iommu group 84 Sep 22 10:55:18.419435 [ 7.101224] pci 0000:05:00.0: Adding to iommu group 85 Sep 22 10:55:18.431412 [ 7.106991] pci 0000:08:00.0: Adding to iommu group 86 Sep 22 10:55:18.431432 [ 7.112761] pci 0000:80:05.0: Adding to iommu group 87 Sep 22 10:55:18.443421 [ 7.118528] pci 0000:80:05.1: Adding to iommu group 88 Sep 22 10:55:18.443441 [ 7.124294] pci 0000:80:05.2: Adding to iommu group 89 Sep 22 10:55:18.455391 [ 7.130061] pci 0000:80:05.4: Adding to iommu group 90 Sep 22 10:55:18.455413 [ 7.187518] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 22 10:55:18.515424 [ 7.194718] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 22 10:55:18.527406 [ 7.201907] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 22 10:55:18.527432 [ 7.212030] Initialise system trusted keyrings Sep 22 10:55:18.539416 [ 7.216999] Key type blacklist registered Sep 22 10:55:18.539435 [ 7.221608] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 22 10:55:18.551409 [ 7.230434] zbud: loaded Sep 22 10:55:18.551426 [ 7.233611] integrity: Platform Keyring initialized Sep 22 10:55:18.563414 [ 7.239066] integrity: Machine keyring initialized Sep 22 10:55:18.563434 [ 7.244413] Key type asymmetric registered Sep 22 10:55:18.575398 [ 7.248987] Asymmetric key parser 'x509' registered Sep 22 10:55:18.575419 [ 7.257869] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 22 10:55:18.587416 [ 7.264315] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 22 10:55:18.587441 [ 7.272639] io scheduler mq-deadline registered Sep 22 10:55:18.599408 [ 7.279590] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 22 10:55:18.611416 [ 7.286123] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 22 10:55:18.611437 [ 7.292595] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 22 10:55:18.623414 [ 7.299084] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 22 10:55:18.623435 [ 7.305548] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 22 10:55:18.635453 [ 7.312038] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 22 10:55:18.635474 [ 7.318486] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 22 10:55:18.647416 [ 7.324994] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 22 10:55:18.647438 [ 7.331451] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 22 10:55:18.659419 [ 7.337947] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 22 10:55:18.659448 [ 7.344363] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 22 10:55:18.671417 [ 7.350985] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 22 10:55:18.683413 [ 7.357854] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 22 10:55:18.683435 [ 7.364343] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 22 10:55:18.695413 [ 7.370858] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 22 10:55:18.695436 [ 7.378443] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 22 10:55:18.707375 [ 7.396783] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 22 10:55:18.731413 [ 7.405145] pstore: Registered erst as persistent store backend Sep 22 10:55:18.731434 [ 7.411911] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 22 10:55:18.743411 [ 7.419056] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 22 10:55:18.743436 [ 7.428184] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 22 10:55:18.755416 [ 7.437726] Linux agpgart interface v0.103 Sep 22 10:55:18.767410 [ 7.442530] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 22 10:55:18.767438 [ 7.458095] i8042: PNP: No PS/2 controller found. Sep 22 10:55:18.779393 [ 7.463446] mousedev: PS/2 mouse device common for all mice Sep 22 10:55:18.791417 [ 7.469691] rtc_cmos 00:00: RTC can wake from S4 Sep 22 10:55:18.791437 [ 7.475129] rtc_cmos 00:00: registered as rtc0 Sep 22 10:55:18.803415 [ 7.480139] rtc_cmos 00:00: setting system clock to 2024-09-22T10:55:18 UTC (1727002518) Sep 22 10:55:18.815397 [ 7.489200] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 22 10:55:18.815420 [ 7.499584] intel_pstate: Intel P-state driver initializing Sep 22 10:55:18.827386 [ 7.515988] ledtrig-cpu: registered to indicate activity on CPUs Sep 22 10:55:18.839396 [ 7.532387] NET: Registered PF_INET6 protocol family Sep 22 10:55:18.863394 [ 7.542333] Segment Routing with IPv6 Sep 22 10:55:18.863413 [ 7.546434] In-situ OAM (IOAM) with IPv6 Sep 22 10:55:18.875415 [ 7.550828] mip6: Mobile IPv6 Sep 22 10:55:18.875433 [ 7.554140] NET: Registered PF_PACKET protocol family Sep 22 10:55:18.875447 [ 7.559906] mpls_gso: MPLS GSO support Sep 22 10:55:18.887384 [ 7.571945] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 22 10:55:18.899396 [ 7.580357] microcode: Microcode Update Driver: v2.2. Sep 22 10:55:18.911419 [ 7.583287] resctrl: L3 allocation detected Sep 22 10:55:18.911439 [ 7.593596] resctrl: L3 monitoring detected Sep 22 10:55:18.923416 [ 7.598265] IPI shorthand broadcast: enabled Sep 22 10:55:18.923436 [ 7.603042] sched_clock: Marking stable (5549351835, 2053666569)->(7983328940, -380310536) Sep 22 10:55:18.935411 [ 7.614210] registered taskstats version 1 Sep 22 10:55:18.935429 [ 7.618799] Loading compiled-in X.509 certificates Sep 22 10:55:18.947375 [ 7.642752] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 22 10:55:18.971422 [ 7.652491] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 22 10:55:18.983402 [ 7.672810] zswap: loaded using pool lzo/zbud Sep 22 10:55:18.995394 [ 7.678326] Key type .fscrypt registered Sep 22 10:55:19.007415 [ 7.682708] Key type fscrypt-provisioning registered Sep 22 10:55:19.007435 [ 7.688637] pstore: Using crash dump compression: deflate Sep 22 10:55:19.019403 [ 7.697020] Key type encrypted registered Sep 22 10:55:19.019422 [ 7.701505] AppArmor: AppArmor sha1 policy hashing enabled Sep 22 10:55:19.031416 [ 7.707641] ima: No TPM chip found, activating TPM-bypass! Sep 22 10:55:19.031438 [ 7.713763] ima: Allocated hash algorithm: sha256 Sep 22 10:55:19.043417 [ 7.719038] ima: No architecture policies found Sep 22 10:55:19.043437 [ 7.724103] evm: Initialising EVM extended attributes: Sep 22 10:55:19.055420 [ 7.729839] evm: security.selinux Sep 22 10:55:19.055439 [ 7.733552] evm: security.SMACK64 (disabled) Sep 22 10:55:19.055452 [ 7.738317] evm: security.SMACK64EXEC (disabled) Sep 22 10:55:19.067419 [ 7.743470] evm: security.SMACK64TRANSMUTE (disabled) Sep 22 10:55:19.067440 [ 7.749108] evm: security.SMACK64MMAP (disabled) Sep 22 10:55:19.079413 [ 7.754261] evm: security.apparmor Sep 22 10:55:19.079433 [ 7.758054] evm: security.ima Sep 22 10:55:19.079444 [ 7.761364] evm: security.capability Sep 22 10:55:19.091385 [ 7.765354] evm: HMAC attrs: 0x1 Sep 22 10:55:19.091404 [ 7.858251] clk: Disabling unused clocks Sep 22 10:55:19.187404 [ 7.864187] Freeing unused decrypted memory: 2036K Sep 22 10:55:19.187425 [ 7.870687] Freeing unused kernel image (initmem) memory: 2796K Sep 22 10:55:19.199413 [ 7.877379] Write protecting the kernel read-only data: 26624k Sep 22 10:55:19.199435 [ 7.884978] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 22 10:55:19.211417 [ 7.892924] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 22 10:55:19.223381 [ 7.945249] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 22 10:55:19.271418 [ 7.952438] x86/mm: Checking user space page tables Sep 22 10:55:19.283362 [ 7.999945] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 22 10:55:19.331393 [ 8.007143] Run /init as init process Sep 22 10:55:19.331412 [ 8.172387] dca service started, version 1.12.1 Sep 22 10:55:19.499387 [ 8.191848] igb: Intel(R) Gigabit Ethernet Network Driver Sep 22 10:55:19.523409 [ 8.197893] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 22 10:55:19.523431 [ 8.204612] ACPI: bus type USB registered Sep 22 10:55:19.535412 [ 8.204784] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 22 10:55:19.535435 [ 8.209114] usbcore: registered new interface driver usbfs Sep 22 10:55:19.547417 [ 8.223002] usbcore: registered new interface driver hub Sep 22 10:55:19.547438 [ 8.228966] usbcore: registered new device driver usb Sep 22 10:55:19.559390 [ 8.239333] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 22 10:55:19.571413 [ 8.245183] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 22 10:55:19.571439 [ 8.245699] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 22 10:55:19.583416 [ 8.253458] ehci-pci 0000:00:1a.0: debug port 2 Sep 22 10:55:19.583435 [ 8.260404] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 22 10:55:19.595423 [ 8.270684] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 22 10:55:19.607417 [ 8.282951] clocksource: Switched to clocksource tsc Sep 22 10:55:19.607437 [ 8.282955] igb 0000:01:00.0: added PHC on eth0 Sep 22 10:55:19.619414 [ 8.293573] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 22 10:55:19.619437 [ 8.301246] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 22 10:55:19.631416 [ 8.309281] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 22 10:55:19.631436 [ 8.315014] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 22 10:55:19.643421 [ 8.323925] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 22 10:55:19.655387 [ 8.337726] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 22 10:55:19.667421 [ 8.344205] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 22 10:55:19.679412 [ 8.353435] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 22 10:55:19.679438 [ 8.361496] usb usb1: Product: EHCI Host Controller Sep 22 10:55:19.691414 [ 8.366940] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 22 10:55:19.691437 [ 8.373740] usb usb1: SerialNumber: 0000:00:1a.0 Sep 22 10:55:19.703390 [ 8.379072] hub 1-0:1.0: USB hub found Sep 22 10:55:19.703409 [ 8.392566] hub 1-0:1.0: 2 ports detected Sep 22 10:55:19.715408 [ 8.397349] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 22 10:55:19.727410 [ 8.403210] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 22 10:55:19.727435 [ 8.412303] ehci-pci 0000:00:1d.0: debug port 2 Sep 22 10:55:19.739417 [ 8.417376] igb 0000:01:00.1: added PHC on eth1 Sep 22 10:55:19.739437 [ 8.422445] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 22 10:55:19.751419 [ 8.430118] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 22 10:55:19.763416 [ 8.438155] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 22 10:55:19.763437 [ 8.443889] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 22 10:55:19.775399 [ 8.456267] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 22 10:55:19.787400 [ 8.464364] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 22 10:55:19.787421 [ 8.477741] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 22 10:55:19.799397 [ 8.484215] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 22 10:55:19.811423 [ 8.485992] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 22 10:55:19.823418 [ 8.493443] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 22 10:55:19.823444 [ 8.493444] usb usb2: Product: EHCI Host Controller Sep 22 10:55:19.835421 [ 8.493446] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 22 10:55:19.835443 [ 8.493462] usb usb2: SerialNumber: 0000:00:1d.0 Sep 22 10:55:19.847419 [ 8.493613] hub 2-0:1.0: USB hub found Sep 22 10:55:19.847438 [ 8.529724] hub 2-0:1.0: 2 ports detected Sep 22 10:55:19.859365 Starting system log daemon: syslogd, klogd. Sep 22 10:55:19.895380 /var/run/utmp: No such file or directory Sep 22 10:55:20.231384 [?1h=(B   Sep 22 10:55:20.267413  Sep 22 10:55:20.267433 [  (-*) ][ Sep 22 10:55 ] Sep 22 10:55:20.291415 [  (0*start) ][ Sep 22 10:55 ] Sep 22 10:55:20.303419 [  (0*start) ][ Sep 22 10:55 ] Sep 22 10:55:20.315418 [  (0*start) ][ Sep 22 10:55 ] Sep 22 10:55:20.327424 [  (0*start) ][ Sep 22 10:55 ]                        [  (0*start) ][ Sep 22 10:55 ][  (0*start) ][ Sep 22 10:55 ] Sep 22 10:55:20.399419 [ 0- start  (2*shell) ][ Sep 22 10:55 ] Sep 22 10:55:20.411423 [ 0- start  (2*shell) ][ Sep 22 10:55 ] Sep 22 10:55:20.435410 [ 0- start  (2*shell) ][ Sep 22 10:55 ] Sep 22 10:55:20.447425 [ 0- start  (2*shell) ][ Sep 22 10:55 ]                        [ 0- start  (2*shell) ][ Sep 22 10:55 ][ 0- start  (2*shell) ][ Sep 22 10:55 ] Sep 22 10:55:20.507423 [ 0 start 2- shell  (3*shell) ][ Sep 22 10:55 ] Sep 22 10:55:20.531417 [ 0 start 2- shell  (3*shell) ][ Sep 22 10:55 ] Sep 22 10:55:20.543417 [ 0 start 2- shell  (3*shell) ][ Sep 22 10:55 ] Sep 22 10:55:20.555420 [ 0 start 2- shell  (3*shell) ][ Sep 22 10:55 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 22 10:55 ][ 0 start 2- shell  (3*shell) ][ Sep 22 10:55 ] Sep 22 10:55:20.627412 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 22 10:55 ] Sep 22 10:55:20.639419 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 22 10:55 ] Sep 22 10:55:20.651421 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 22 10:55 ] Sep 22 10:55:20.663424 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 22 10:55 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 22 10:55 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 22 10:55 ] Sep 22 10:55:20.735415 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 22 10:55 ] Sep 22 10:55:20.747421 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 22 10:55 ] Sep 22 10:55:20.759428 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 22 10:55 ] Sep 22 10:55:20.783412 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 22 10:55 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 22 10:55 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 22 10:55 ] Sep 22 10:55:20.843429 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 10:55 ] Sep 22 10:55:20.855425 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 10:55 ] Sep 22 10:55:20.879391 Detecting network hardware ... 2%... 95%... 100% Sep 22 10:55:20.891361 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 10:55 ] Sep 22 10:55:21.263371 Sep 22 10:55:21.263380 Detecting link on enx70db98700dae; please wait... ... 0% Sep 22 10:55:23.471362 Detecting link on enx70db98700dae; please wait... ... 0% Sep 22 10:55:23.819376 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Sep 22 10:55:25.583382 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 22 10:55:31.595373 Configuring the network with DHCP ... 0%... 100% Sep 22 10:55:34.727360 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 22 10:55:37.391365 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 22 10:55:46.175364 Setting up the clock ... 0%... 100% Sep 22 10:55:46.607377 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 22 10:55:47.795363 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 22 10:55:50.843447 Loading additional components ... 25%... 50%... 75%... 100% Sep 22 10:55:51.383453 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 22 10:55:53.351443 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 22 10:55:55.475454 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 22 10:55:56.651434 Partitions formatting ... 33% Sep 22 10:55:57.611455 Partitions formatting [  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 10:56 ] Sep 22 10:56:00.779437 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%... 50%... 60%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 10:57 ]...  Sep 22 10:57:04.211369  70%... 79%... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 10:58 ]... 100% Sep 22 10:58:17.703364 Configuring apt ... 7%... 14%... 14%... 20%... 35%... 42%... 50%... 61%... 71%. Sep 22 10:58:26.103365 ... 82%... 92%... 100% Sep 22 10:58:26.847365 Select and install software ... 1%... 10%... 13%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 10:59 ]... 50%... Sep 22 10:59:13.251446 . 60%... 70%... 80%... 90%... 100% Sep 22 10:59:57.747444 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 11:00 ] Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 22 11:00:17.139476 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Sep 22 11:00:47.199477  50%... 61%... 73%... 80%... 92% The system is g Sent SIGTERM to all processes Sep 22 11:00:50.187492 Sent SIGKILL to all processes Sep 22 11:00:51.183495 Requesting system reboot Sep 22 11:00:51.183521 [ 341.895576] reboot: Restarting system Sep 22 11:00:53.227488 Sep 22 11:00:53.477799 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 22 11:01:15.719481  Sep 22 11:01:44.767407 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Sep 22 11:01:57.895366  Sep 22 11:01:57.967402  Sep 22 11:01:58.015368  €  Sep 22 11:01:58.183363 Initializing Intel(R) Boot Agent GE v1.5.85 Sep 22 11:01:58.243408 PXE 2.1 Build 092 (WfM 2.0) Sep 22 11:01:58.303380  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 22 11:01:58.567390  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 22 11:02:31.747405 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   Intel(R) Boot Agent GE v1.5.85 DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 22 11:02:35.999398 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 22 11:02:35.999420 Boot Sep 22 11:02:35.999432 ing from local disk... Sep 22 11:02:36.011371  Sep 22 11:02:40.547364 [J[?25lGNU GRUB version 2.06-13+deb12u1 Sep 22 11:02:40.559430 Sep 22 11:02:40.559443 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 22 11:02:40.607419 Press enter to boot the selected OS, `e' to edit the commands Sep 22 11:02:40.619411 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 22 11:02:45.743436 Sep 22 11:02:45.743448 Loading Linux 6.1.0-25-amd64 ... Sep 22 11:02:46.667375 Loading initial ramdisk ... Sep 22 11:02:56.055372 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 22 11:03:45.431425 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 22 11:03:45.455419 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 22 11:03:45.467423 [ 0.000000] BIOS-provided physical RAM map: Sep 22 11:03:45.467440 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 22 11:03:45.479421 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 22 11:03:45.491415 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 22 11:03:45.491435 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 22 11:03:45.503424 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 22 11:03:45.515458 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 22 11:03:45.515480 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 22 11:03:45.527418 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 22 11:03:45.539413 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 22 11:03:45.539434 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 22 11:03:45.551419 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 22 11:03:45.563413 [ 0.000000] NX (Execute Disable) protection: active Sep 22 11:03:45.563434 [ 0.000000] SMBIOS 3.0.0 present. Sep 22 11:03:45.563446 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 22 11:03:45.575426 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 22 11:03:45.587416 [ 0.000000] tsc: Detected 1994.983 MHz processor Sep 22 11:03:45.587436 [ 0.001225] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 22 11:03:45.599412 [ 0.001428] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 22 11:03:45.599435 [ 0.002414] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 22 11:03:45.611417 [ 0.013415] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 22 11:03:45.611438 [ 0.013440] Using GB pages for direct mapping Sep 22 11:03:45.623414 [ 0.013785] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 22 11:03:45.623435 [ 0.013792] ACPI: Early table checksum verification disabled Sep 22 11:03:45.635430 [ 0.013796] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 22 11:03:45.635452 [ 0.013801] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 11:03:45.647422 [ 0.013808] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 11:03:45.659420 [ 0.013815] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 22 11:03:45.671420 [ 0.013820] ACPI: FACS 0x000000006FD6BF80 000040 Sep 22 11:03:45.671440 [ 0.013823] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 11:03:45.683419 [ 0.013827] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 11:03:45.695421 [ 0.013831] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 11:03:45.695448 [ 0.013835] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 22 11:03:45.707424 [ 0.013839] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 22 11:03:45.719419 [ 0.013843] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 22 11:03:45.731418 [ 0.013847] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 11:03:45.743414 [ 0.013851] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 11:03:45.743449 [ 0.013855] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 11:03:45.755422 [ 0.013858] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 11:03:45.767421 [ 0.013862] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 22 11:03:45.779419 [ 0.013866] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 22 11:03:45.779445 [ 0.013870] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 11:03:45.791428 [ 0.013874] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 22 11:03:45.803424 [ 0.013878] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 22 11:03:45.815418 [ 0.013882] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 22 11:03:45.827417 [ 0.013886] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 11:03:45.827443 [ 0.013889] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 11:03:45.839425 [ 0.013893] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 11:03:45.851428 [ 0.013897] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 11:03:45.863420 [ 0.013901] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 11:03:45.875421 [ 0.013904] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 22 11:03:45.875445 [ 0.013906] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 22 11:03:45.887420 [ 0.013907] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 22 11:03:45.899413 [ 0.013908] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 22 11:03:45.899437 [ 0.013909] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 22 11:03:45.911419 [ 0.013911] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 22 11:03:45.923414 [ 0.013912] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 22 11:03:45.923438 [ 0.013913] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 22 11:03:45.935421 [ 0.013914] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 22 11:03:45.947410 [ 0.013915] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 22 11:03:45.947435 [ 0.013916] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 22 11:03:45.959417 [ 0.013917] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 22 11:03:45.959441 [ 0.013918] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 22 11:03:45.971422 [ 0.013919] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 22 11:03:45.983417 [ 0.013920] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 22 11:03:45.983441 [ 0.013922] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 22 11:03:45.995423 [ 0.013923] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 22 11:03:46.007415 [ 0.013924] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 22 11:03:46.007439 [ 0.013925] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 22 11:03:46.019421 [ 0.013927] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 22 11:03:46.031414 [ 0.013928] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 22 11:03:46.031438 [ 0.013929] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 22 11:03:46.043424 [ 0.013930] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 22 11:03:46.055416 [ 0.013931] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 22 11:03:46.055447 [ 0.013971] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 22 11:03:46.067417 [ 0.013973] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 22 11:03:46.067436 [ 0.013974] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 22 11:03:46.079420 [ 0.013975] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 22 11:03:46.079440 [ 0.013976] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 22 11:03:46.079453 [ 0.013977] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 22 11:03:46.091415 [ 0.013978] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 22 11:03:46.091435 [ 0.013979] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 22 11:03:46.103413 [ 0.013980] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 22 11:03:46.103433 [ 0.013981] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 22 11:03:46.103445 [ 0.013982] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 22 11:03:46.115422 [ 0.013983] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 22 11:03:46.115442 [ 0.013984] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 22 11:03:46.127406 [ 0.013985] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 22 11:03:46.127426 [ 0.013986] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 22 11:03:46.139414 [ 0.013987] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 22 11:03:46.139434 [ 0.013988] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 22 11:03:46.139447 [ 0.013989] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 22 11:03:46.151416 [ 0.013990] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 22 11:03:46.151436 [ 0.013991] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 22 11:03:46.163414 [ 0.013992] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 22 11:03:46.163434 [ 0.013992] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 22 11:03:46.163447 [ 0.013993] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 22 11:03:46.175417 [ 0.013995] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 22 11:03:46.175437 [ 0.013995] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 22 11:03:46.187415 [ 0.013996] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 22 11:03:46.187435 [ 0.013997] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 22 11:03:46.187448 [ 0.013998] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 22 11:03:46.199420 [ 0.013999] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 22 11:03:46.199439 [ 0.014000] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 22 11:03:46.211415 [ 0.014001] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 22 11:03:46.211435 [ 0.014002] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 22 11:03:46.223422 [ 0.014003] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 22 11:03:46.223443 [ 0.014004] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 22 11:03:46.223455 [ 0.014005] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 22 11:03:46.235421 [ 0.014005] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 22 11:03:46.235440 [ 0.014006] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 22 11:03:46.247415 [ 0.014007] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 22 11:03:46.247435 [ 0.014008] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 22 11:03:46.247447 [ 0.014009] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 22 11:03:46.259418 [ 0.014010] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 22 11:03:46.259437 [ 0.014011] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 22 11:03:46.271418 [ 0.014012] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 22 11:03:46.271437 [ 0.014013] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 22 11:03:46.283420 [ 0.014014] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 22 11:03:46.283440 [ 0.014015] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 22 11:03:46.283453 [ 0.014016] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 22 11:03:46.295416 [ 0.014016] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 22 11:03:46.295436 [ 0.014017] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 22 11:03:46.307413 [ 0.014019] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 22 11:03:46.307433 [ 0.014020] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 22 11:03:46.307446 [ 0.014021] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 22 11:03:46.319418 [ 0.014022] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 22 11:03:46.319438 [ 0.014023] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 22 11:03:46.331415 [ 0.014024] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 22 11:03:46.331443 [ 0.014025] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 22 11:03:46.331457 [ 0.014036] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 22 11:03:46.343426 [ 0.014038] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 22 11:03:46.355413 [ 0.014040] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 22 11:03:46.355436 [ 0.014051] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 22 11:03:46.367423 [ 0.014066] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 22 11:03:46.379416 [ 0.014097] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 22 11:03:46.379438 [ 0.014491] Zone ranges: Sep 22 11:03:46.391419 [ 0.014492] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 22 11:03:46.391441 [ 0.014495] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 22 11:03:46.403413 [ 0.014497] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 22 11:03:46.403434 [ 0.014499] Device empty Sep 22 11:03:46.415412 [ 0.014500] Movable zone start for each node Sep 22 11:03:46.415433 [ 0.014504] Early memory node ranges Sep 22 11:03:46.415445 [ 0.014505] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 22 11:03:46.427415 [ 0.014507] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 22 11:03:46.427437 [ 0.014508] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 22 11:03:46.439419 [ 0.014513] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 22 11:03:46.451412 [ 0.014519] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 22 11:03:46.451436 [ 0.014524] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 22 11:03:46.463420 [ 0.014529] On node 0, zone DMA: 1 pages in unavailable ranges Sep 22 11:03:46.463442 [ 0.014582] On node 0, zone DMA: 102 pages in unavailable ranges Sep 22 11:03:46.475431 [ 0.021157] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 22 11:03:46.487419 [ 0.021817] ACPI: PM-Timer IO Port: 0x408 Sep 22 11:03:46.487439 [ 0.021834] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 22 11:03:46.499412 [ 0.021836] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 22 11:03:46.499436 [ 0.021838] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 22 11:03:46.511418 [ 0.021839] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 22 11:03:46.511441 [ 0.021840] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 22 11:03:46.523414 [ 0.021841] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 22 11:03:46.523436 [ 0.021842] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 22 11:03:46.535416 [ 0.021843] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 22 11:03:46.535438 [ 0.021845] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 22 11:03:46.547419 [ 0.021846] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 22 11:03:46.547441 [ 0.021847] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 22 11:03:46.559424 [ 0.021848] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 22 11:03:46.571411 [ 0.021849] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 22 11:03:46.571434 [ 0.021850] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 22 11:03:46.583415 [ 0.021851] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 22 11:03:46.583437 [ 0.021852] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 22 11:03:46.595416 [ 0.021854] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 22 11:03:46.595438 [ 0.021855] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 22 11:03:46.607432 [ 0.021856] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 22 11:03:46.607455 [ 0.021857] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 22 11:03:46.619439 [ 0.021858] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 22 11:03:46.631418 [ 0.021859] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 22 11:03:46.631442 [ 0.021860] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 22 11:03:46.643414 [ 0.021861] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 22 11:03:46.643436 [ 0.021862] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 22 11:03:46.655416 [ 0.021863] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 22 11:03:46.655438 [ 0.021864] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 22 11:03:46.667418 [ 0.021865] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 22 11:03:46.667440 [ 0.021866] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 22 11:03:46.679418 [ 0.021867] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 22 11:03:46.679439 [ 0.021868] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 22 11:03:46.691429 [ 0.021869] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 22 11:03:46.703414 [ 0.021870] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 22 11:03:46.703437 [ 0.021871] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 22 11:03:46.715414 [ 0.021872] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 22 11:03:46.715437 [ 0.021873] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 22 11:03:46.727416 [ 0.021874] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 22 11:03:46.727438 [ 0.021875] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 22 11:03:46.739416 [ 0.021876] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 22 11:03:46.739438 [ 0.021877] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 22 11:03:46.751420 [ 0.021878] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 22 11:03:46.763410 [ 0.021879] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 22 11:03:46.763433 [ 0.021880] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 22 11:03:46.775415 [ 0.021881] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 22 11:03:46.775437 [ 0.021882] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 22 11:03:46.787414 [ 0.021883] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 22 11:03:46.787437 [ 0.021884] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 22 11:03:46.799417 [ 0.021885] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 22 11:03:46.799439 [ 0.021886] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 22 11:03:46.811419 [ 0.021887] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 22 11:03:46.811440 [ 0.021888] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 22 11:03:46.823422 [ 0.021889] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 22 11:03:46.835419 [ 0.021890] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 22 11:03:46.835441 [ 0.021891] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 22 11:03:46.847426 [ 0.021892] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 22 11:03:46.847448 [ 0.021893] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 22 11:03:46.859428 [ 0.021904] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 22 11:03:46.859452 [ 0.021909] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 22 11:03:46.871422 [ 0.021914] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 22 11:03:46.883415 [ 0.021917] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 22 11:03:46.883438 [ 0.021920] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 22 11:03:46.895429 [ 0.021926] ACPI: Using ACPI (MADT) for SMP configuration information Sep 22 11:03:46.907410 [ 0.021928] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 22 11:03:46.907432 [ 0.021933] TSC deadline timer available Sep 22 11:03:46.907445 [ 0.021934] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 22 11:03:46.919419 [ 0.021951] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 22 11:03:46.931420 [ 0.021954] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 22 11:03:46.931446 [ 0.021955] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 22 11:03:46.943421 [ 0.021957] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 22 11:03:46.955433 [ 0.021959] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 22 11:03:46.955459 [ 0.021960] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 22 11:03:46.967422 [ 0.021961] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 22 11:03:46.979419 [ 0.021962] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 22 11:03:46.979443 [ 0.021963] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 22 11:03:46.991423 [ 0.021964] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 22 11:03:47.003420 [ 0.021965] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 22 11:03:47.015416 [ 0.021966] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 22 11:03:47.015441 [ 0.021968] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 22 11:03:47.027416 [ 0.021970] Booting paravirtualized kernel on bare hardware Sep 22 11:03:47.027438 [ 0.021972] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 22 11:03:47.039428 [ 0.028154] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 22 11:03:47.051425 [ 0.032465] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 22 11:03:47.063416 [ 0.032564] Fallback order for Node 0: 0 1 Sep 22 11:03:47.063436 [ 0.032568] Fallback order for Node 1: 1 0 Sep 22 11:03:47.063448 [ 0.032574] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 22 11:03:47.075421 [ 0.032576] Policy zone: Normal Sep 22 11:03:47.075439 [ 0.032578] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 22 11:03:47.087431 [ 0.032632] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 22 11:03:47.099435 [ 0.032643] random: crng init done Sep 22 11:03:47.111415 [ 0.032644] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 22 11:03:47.111438 [ 0.032645] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 22 11:03:47.123420 [ 0.032646] printk: log_buf_len min size: 131072 bytes Sep 22 11:03:47.135410 [ 0.033423] printk: log_buf_len: 524288 bytes Sep 22 11:03:47.135431 [ 0.033424] printk: early log buf free: 114208(87%) Sep 22 11:03:47.135445 [ 0.034241] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 22 11:03:47.147421 [ 0.034252] software IO TLB: area num 64. Sep 22 11:03:47.147440 [ 0.090766] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 22 11:03:47.171415 [ 0.091331] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 22 11:03:47.171439 [ 0.091366] Kernel/User page tables isolation: enabled Sep 22 11:03:47.183417 [ 0.091440] ftrace: allocating 40246 entries in 158 pages Sep 22 11:03:47.183438 [ 0.100796] ftrace: allocated 158 pages with 5 groups Sep 22 11:03:47.195417 [ 0.101894] Dynamic Preempt: voluntary Sep 22 11:03:47.195436 [ 0.102126] rcu: Preemptible hierarchical RCU implementation. Sep 22 11:03:47.207416 [ 0.102128] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 22 11:03:47.207440 [ 0.102130] Trampoline variant of Tasks RCU enabled. Sep 22 11:03:47.219416 [ 0.102131] Rude variant of Tasks RCU enabled. Sep 22 11:03:47.219436 [ 0.102131] Tracing variant of Tasks RCU enabled. Sep 22 11:03:47.231415 [ 0.102132] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 22 11:03:47.231449 [ 0.102133] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 22 11:03:47.243421 [ 0.108267] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 22 11:03:47.255410 [ 0.108534] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 22 11:03:47.255435 [ 0.115107] Console: colour VGA+ 80x25 Sep 22 11:03:47.255447 [ 1.949070] printk: console [ttyS0] enabled Sep 22 11:03:47.267416 [ 1.953873] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 22 11:03:47.279417 [ 1.966397] ACPI: Core revision 20220331 Sep 22 11:03:47.279436 [ 1.971078] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 22 11:03:47.291421 [ 1.981283] APIC: Switch to symmetric I/O mode setup Sep 22 11:03:47.303419 [ 1.986835] DMAR: Host address width 46 Sep 22 11:03:47.303439 [ 1.991122] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 22 11:03:47.303453 [ 1.997062] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 22 11:03:47.315428 [ 2.006006] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 22 11:03:47.327414 [ 2.011943] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 22 11:03:47.327440 [ 2.020886] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 22 11:03:47.339425 [ 2.027887] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 22 11:03:47.351413 [ 2.034887] DMAR: ATSR flags: 0x0 Sep 22 11:03:47.351432 [ 2.038593] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 22 11:03:47.363412 [ 2.045593] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 22 11:03:47.363435 [ 2.052594] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 22 11:03:47.375416 [ 2.059693] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 22 11:03:47.375438 [ 2.066791] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 22 11:03:47.387419 [ 2.073890] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 22 11:03:47.387441 [ 2.079922] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 22 11:03:47.399421 [ 2.079923] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 22 11:03:47.411417 [ 2.097306] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 22 11:03:47.411438 [ 2.103233] x2apic: IRQ remapping doesn't support X2APIC mode Sep 22 11:03:47.423419 [ 2.109654] Switched APIC routing to physical flat. Sep 22 11:03:47.423440 [ 2.115763] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 22 11:03:47.435387 [ 2.141306] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398355f803f, max_idle_ns: 881590709861 ns Sep 22 11:03:47.459423 [ 2.153058] Calibrating delay loop (skipped), value calculated using timer frequency.. 3989.96 BogoMIPS (lpj=7979932) Sep 22 11:03:47.471436 [ 2.157086] CPU0: Thermal monitoring enabled (TM1) Sep 22 11:03:47.483420 [ 2.161135] process: using mwait in idle threads Sep 22 11:03:47.483440 [ 2.165059] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 22 11:03:47.495419 [ 2.169057] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 22 11:03:47.495441 [ 2.173059] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 22 11:03:47.507433 [ 2.177058] Spectre V2 : Mitigation: Retpolines Sep 22 11:03:47.519414 [ 2.181056] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 22 11:03:47.519440 [ 2.185056] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 22 11:03:47.531421 [ 2.189056] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 22 11:03:47.543413 [ 2.193058] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 22 11:03:47.543440 [ 2.197057] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 22 11:03:47.555429 [ 2.201057] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 22 11:03:47.567418 [ 2.205061] MDS: Mitigation: Clear CPU buffers Sep 22 11:03:47.567438 [ 2.209056] TAA: Mitigation: Clear CPU buffers Sep 22 11:03:47.579416 [ 2.213056] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 22 11:03:47.579438 [ 2.217061] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 22 11:03:47.591412 [ 2.221056] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 22 11:03:47.591434 [ 2.225057] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 22 11:03:47.603421 [ 2.229057] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 22 11:03:47.615420 [ 2.233056] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 22 11:03:47.615447 [ 2.257885] Freeing SMP alternatives memory: 36K Sep 22 11:03:47.639397 [ 2.261057] pid_max: default: 57344 minimum: 448 Sep 22 11:03:47.651414 [ 2.265171] LSM: Security Framework initializing Sep 22 11:03:47.651434 [ 2.269086] landlock: Up and running. Sep 22 11:03:47.663412 [ 2.273056] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 22 11:03:47.663435 [ 2.277098] AppArmor: AppArmor initialized Sep 22 11:03:47.675400 [ 2.281058] TOMOYO Linux initialized Sep 22 11:03:47.675420 [ 2.285062] LSM support for eBPF active Sep 22 11:03:47.675432 [ 2.307186] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 22 11:03:47.711378 [ 2.317914] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 22 11:03:47.723423 [ 2.321394] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 22 11:03:47.735416 [ 2.329193] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 22 11:03:47.747409 [ 2.334307] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 22 11:03:47.759413 [ 2.337309] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 11:03:47.759438 [ 2.341057] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 11:03:47.771426 [ 2.345090] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 11:03:47.783414 [ 2.349057] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 11:03:47.783436 [ 2.353083] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 11:03:47.795420 [ 2.357057] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 11:03:47.795441 [ 2.361076] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 22 11:03:47.807430 [ 2.365058] ... version: 3 Sep 22 11:03:47.819416 [ 2.369057] ... bit width: 48 Sep 22 11:03:47.819435 [ 2.373057] ... generic registers: 4 Sep 22 11:03:47.819447 [ 2.377057] ... value mask: 0000ffffffffffff Sep 22 11:03:47.831421 [ 2.381057] ... max period: 00007fffffffffff Sep 22 11:03:47.831441 [ 2.385057] ... fixed-purpose events: 3 Sep 22 11:03:47.843418 [ 2.389057] ... event mask: 000000070000000f Sep 22 11:03:47.843439 [ 2.393240] signal: max sigframe size: 1776 Sep 22 11:03:47.855415 [ 2.397079] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 22 11:03:47.867415 [ 2.401083] rcu: Hierarchical SRCU implementation. Sep 22 11:03:47.867436 [ 2.405057] rcu: Max phase no-delay instances is 1000. Sep 22 11:03:47.867451 [ 2.414740] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 22 11:03:47.891409 [ 2.417931] smp: Bringing up secondary CPUs ... Sep 22 11:03:47.891430 [ 2.421213] x86: Booting SMP configuration: Sep 22 11:03:47.891443 [ 2.425060] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 22 11:03:47.975408 [ 2.497060] .... node #1, CPUs: #14 Sep 22 11:03:47.987406 [ 1.944484] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 22 11:03:47.999359 [ 2.597194] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 22 11:03:48.167393 [ 2.669058] .... node #0, CPUs: #28 Sep 22 11:03:48.179418 [ 2.671035] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 22 11:03:48.191422 [ 2.677057] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 22 11:03:48.203431 [ 2.681057] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 22 11:03:48.227397 [ 2.685239] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 22 11:03:48.263360 [ 2.709060] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 22 11:03:48.299413 [ 2.734857] smp: Brought up 2 nodes, 56 CPUs Sep 22 11:03:48.299433 [ 2.741059] smpboot: Max logical packages: 2 Sep 22 11:03:48.299446 [ 2.745058] smpboot: Total of 56 processors activated (223486.41 BogoMIPS) Sep 22 11:03:48.311393 [ 2.861171] node 0 deferred pages initialised in 108ms Sep 22 11:03:48.455393 [ 2.869072] node 1 deferred pages initialised in 116ms Sep 22 11:03:48.467401 [ 2.879718] devtmpfs: initialized Sep 22 11:03:48.467420 [ 2.881157] x86/mm: Memory block size: 2048MB Sep 22 11:03:48.479415 [ 2.885658] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 22 11:03:48.491416 [ 2.889267] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 22 11:03:48.503413 [ 2.893362] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 22 11:03:48.503438 [ 2.897293] pinctrl core: initialized pinctrl subsystem Sep 22 11:03:48.515405 [ 2.903183] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 22 11:03:48.527412 [ 2.906089] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 22 11:03:48.527436 [ 2.909934] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 22 11:03:48.539426 [ 2.913936] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 22 11:03:48.551421 [ 2.917068] audit: initializing netlink subsys (disabled) Sep 22 11:03:48.551442 [ 2.921082] audit: type=2000 audit(1727003025.872:1): state=initialized audit_enabled=0 res=1 Sep 22 11:03:48.563429 [ 2.921258] thermal_sys: Registered thermal governor 'fair_share' Sep 22 11:03:48.575419 [ 2.925059] thermal_sys: Registered thermal governor 'bang_bang' Sep 22 11:03:48.575441 [ 2.929057] thermal_sys: Registered thermal governor 'step_wise' Sep 22 11:03:48.587458 [ 2.933058] thermal_sys: Registered thermal governor 'user_space' Sep 22 11:03:48.599408 [ 2.937057] thermal_sys: Registered thermal governor 'power_allocator' Sep 22 11:03:48.599432 [ 2.941092] cpuidle: using governor ladder Sep 22 11:03:48.611409 [ 2.953070] cpuidle: using governor menu Sep 22 11:03:48.611429 [ 2.957095] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 22 11:03:48.623414 [ 2.961059] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 22 11:03:48.623437 [ 2.965193] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 22 11:03:48.635422 [ 2.969059] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 22 11:03:48.647404 [ 2.973077] PCI: Using configuration type 1 for base access Sep 22 11:03:48.647426 [ 2.978735] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 22 11:03:48.659408 [ 2.982235] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 22 11:03:48.671424 [ 2.993133] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 22 11:03:48.683413 [ 3.001058] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 22 11:03:48.683436 [ 3.005057] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 22 11:03:48.695416 [ 3.013057] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 22 11:03:48.695439 [ 3.021248] ACPI: Added _OSI(Module Device) Sep 22 11:03:48.707415 [ 3.025058] ACPI: Added _OSI(Processor Device) Sep 22 11:03:48.707434 [ 3.033057] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 22 11:03:48.719402 [ 3.037058] ACPI: Added _OSI(Processor Aggregator Device) Sep 22 11:03:48.719424 [ 3.085096] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 22 11:03:48.779386 [ 3.096674] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 22 11:03:48.779409 [ 3.109881] ACPI: Dynamic OEM Table Load: Sep 22 11:03:48.791381 [ 3.145880] ACPI: Interpreter enabled Sep 22 11:03:48.827388 [ 3.149072] ACPI: PM: (supports S0 S5) Sep 22 11:03:48.839414 [ 3.153057] ACPI: Using IOAPIC for interrupt routing Sep 22 11:03:48.839435 [ 3.157150] HEST: Table parsing has been initialized. Sep 22 11:03:48.851408 [ 3.165648] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 22 11:03:48.851435 [ 3.173060] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 22 11:03:48.863437 [ 3.185057] PCI: Using E820 reservations for host bridge windows Sep 22 11:03:48.875406 [ 3.189843] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 22 11:03:48.875427 [ 3.238427] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 22 11:03:48.923410 [ 3.245061] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 11:03:48.935420 [ 3.255210] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 11:03:48.947418 [ 3.266187] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 11:03:48.959419 [ 3.273057] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 11:03:48.971422 [ 3.285106] PCI host bridge to bus 0000:ff Sep 22 11:03:48.971442 [ 3.289058] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 22 11:03:48.983413 [ 3.297058] pci_bus 0000:ff: root bus resource [bus ff] Sep 22 11:03:48.983435 [ 3.301071] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 22 11:03:48.995412 [ 3.309162] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 22 11:03:48.995434 [ 3.317151] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 22 11:03:49.007413 [ 3.321169] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 22 11:03:49.007435 [ 3.329146] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 22 11:03:49.019418 [ 3.337157] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 22 11:03:49.031407 [ 3.341169] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 22 11:03:49.031430 [ 3.349146] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 22 11:03:49.043410 [ 3.357143] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 22 11:03:49.043431 [ 3.365143] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 22 11:03:49.055412 [ 3.369147] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 22 11:03:49.055434 [ 3.377142] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 22 11:03:49.067417 [ 3.385143] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 22 11:03:49.067438 [ 3.389150] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 22 11:03:49.079419 [ 3.397142] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 22 11:03:49.091412 [ 3.405142] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 22 11:03:49.091434 [ 3.409145] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 22 11:03:49.103411 [ 3.417142] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 22 11:03:49.103443 [ 3.425143] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 22 11:03:49.115428 [ 3.433142] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 22 11:03:49.115449 [ 3.437143] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 22 11:03:49.127419 [ 3.445153] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 22 11:03:49.139416 [ 3.453143] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 22 11:03:49.139438 [ 3.457142] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 22 11:03:49.151412 [ 3.465144] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 22 11:03:49.151434 [ 3.473145] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 22 11:03:49.163417 [ 3.477142] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 22 11:03:49.163438 [ 3.485142] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 22 11:03:49.175416 [ 3.493143] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 22 11:03:49.187411 [ 3.501156] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 22 11:03:49.187433 [ 3.505144] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 22 11:03:49.199414 [ 3.513144] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 22 11:03:49.199435 [ 3.521151] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 22 11:03:49.211413 [ 3.525148] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 22 11:03:49.211434 [ 3.533143] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 22 11:03:49.223421 [ 3.541143] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 22 11:03:49.223443 [ 3.545144] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 22 11:03:49.235536 [ 3.553108] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 22 11:03:49.247412 [ 3.561146] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 22 11:03:49.247434 [ 3.565098] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 22 11:03:49.259412 [ 3.573158] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 22 11:03:49.259433 [ 3.581235] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 22 11:03:49.271417 [ 3.589167] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 22 11:03:49.271439 [ 3.593167] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 22 11:03:49.283419 [ 3.601163] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 22 11:03:49.295408 [ 3.609155] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 22 11:03:49.295430 [ 3.613149] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 22 11:03:49.307418 [ 3.621165] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 22 11:03:49.307440 [ 3.629164] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 22 11:03:49.319420 [ 3.633166] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 22 11:03:49.319441 [ 3.641161] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 22 11:03:49.331420 [ 3.649145] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 22 11:03:49.343419 [ 3.657146] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 22 11:03:49.343441 [ 3.661159] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 22 11:03:49.355414 [ 3.669157] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 22 11:03:49.355436 [ 3.677235] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 22 11:03:49.367416 [ 3.681167] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 22 11:03:49.367438 [ 3.689165] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 22 11:03:49.379416 [ 3.697169] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 22 11:03:49.391410 [ 3.705148] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 22 11:03:49.391432 [ 3.709158] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 22 11:03:49.403413 [ 3.717247] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 22 11:03:49.403435 [ 3.725166] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 22 11:03:49.415419 [ 3.729167] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 22 11:03:49.415441 [ 3.737163] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 22 11:03:49.427425 [ 3.745146] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 22 11:03:49.439409 [ 3.749146] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 22 11:03:49.439431 [ 3.757147] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 22 11:03:49.451416 [ 3.765155] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 22 11:03:49.451438 [ 3.773154] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 22 11:03:49.463416 [ 3.777145] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 22 11:03:49.463438 [ 3.785146] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 22 11:03:49.475416 [ 3.793098] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 22 11:03:49.475437 [ 3.797150] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 22 11:03:49.487419 [ 3.805149] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 22 11:03:49.499412 [ 3.813239] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 22 11:03:49.499435 [ 3.817059] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 11:03:49.511419 [ 3.829641] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 11:03:49.523414 [ 3.838195] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 11:03:49.535413 [ 3.849058] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 11:03:49.535440 [ 3.857100] PCI host bridge to bus 0000:7f Sep 22 11:03:49.547422 [ 3.861058] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 22 11:03:49.547445 [ 3.869057] pci_bus 0000:7f: root bus resource [bus 7f] Sep 22 11:03:49.559430 [ 3.874154] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 22 11:03:49.559451 [ 3.881152] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 22 11:03:49.571416 [ 3.889154] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 22 11:03:49.583409 [ 3.897166] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 22 11:03:49.583432 [ 3.901143] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 22 11:03:49.595413 [ 3.909144] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 22 11:03:49.595434 [ 3.917160] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 22 11:03:49.607415 [ 3.921140] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 22 11:03:49.607437 [ 3.929139] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 22 11:03:49.619419 [ 3.937139] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 22 11:03:49.631406 [ 3.941151] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 22 11:03:49.631428 [ 3.949141] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 22 11:03:49.643412 [ 3.957141] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 22 11:03:49.643434 [ 3.961139] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 22 11:03:49.655417 [ 3.969139] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 22 11:03:49.655439 [ 3.977140] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 22 11:03:49.667420 [ 3.985140] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 22 11:03:49.667442 [ 3.989142] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 22 11:03:49.679418 [ 3.997148] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 22 11:03:49.691420 [ 4.005139] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 22 11:03:49.691442 [ 4.009141] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 22 11:03:49.703413 [ 4.017140] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 22 11:03:49.703435 [ 4.025139] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 22 11:03:49.715422 [ 4.029139] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 22 11:03:49.715444 [ 4.037143] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 22 11:03:49.727418 [ 4.045139] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 22 11:03:49.739412 [ 4.053148] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 22 11:03:49.739434 [ 4.057144] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 22 11:03:49.751421 [ 4.065144] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 22 11:03:49.751443 [ 4.073141] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 22 11:03:49.763414 [ 4.077141] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 22 11:03:49.763435 [ 4.085141] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 22 11:03:49.775416 [ 4.093139] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 22 11:03:49.787410 [ 4.097142] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 22 11:03:49.787432 [ 4.105148] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 22 11:03:49.799413 [ 4.113139] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 22 11:03:49.799435 [ 4.121140] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 22 11:03:49.811417 [ 4.125096] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 22 11:03:49.811439 [ 4.133144] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 22 11:03:49.823418 [ 4.141097] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 22 11:03:49.823439 [ 4.145154] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 22 11:03:49.835417 [ 4.153229] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 22 11:03:49.847414 [ 4.161170] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 22 11:03:49.847436 [ 4.165158] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 22 11:03:49.859413 [ 4.173165] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 22 11:03:49.859435 [ 4.181143] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 22 11:03:49.871423 [ 4.185144] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 22 11:03:49.871444 [ 4.193159] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 22 11:03:49.883424 [ 4.201161] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 22 11:03:49.895409 [ 4.209158] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 22 11:03:49.895432 [ 4.213167] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 22 11:03:49.907413 [ 4.221142] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 22 11:03:49.907435 [ 4.229144] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 22 11:03:49.919415 [ 4.233143] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 22 11:03:49.919436 [ 4.241153] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 22 11:03:49.931420 [ 4.249231] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 22 11:03:49.943410 [ 4.257161] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 22 11:03:49.943432 [ 4.261161] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 22 11:03:49.955421 [ 4.269169] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 22 11:03:49.955443 [ 4.277145] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 22 11:03:49.967416 [ 4.281157] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 22 11:03:49.967437 [ 4.289238] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 22 11:03:49.979419 [ 4.297161] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 22 11:03:49.991408 [ 4.301160] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 22 11:03:49.991431 [ 4.309158] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 22 11:03:50.003413 [ 4.317143] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 22 11:03:50.003435 [ 4.325155] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 22 11:03:50.015414 [ 4.329143] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 22 11:03:50.015444 [ 4.337152] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 22 11:03:50.027426 [ 4.345141] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 22 11:03:50.039413 [ 4.349142] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 22 11:03:50.039436 [ 4.357142] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 22 11:03:50.051411 [ 4.365097] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 22 11:03:50.051433 [ 4.369147] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 22 11:03:50.063404 [ 4.377150] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 22 11:03:50.063426 [ 4.399633] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 22 11:03:50.087416 [ 4.405061] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 11:03:50.099418 [ 4.417440] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 11:03:50.111413 [ 4.425790] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 11:03:50.111439 [ 4.433057] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 11:03:50.123424 [ 4.445814] PCI host bridge to bus 0000:00 Sep 22 11:03:50.135414 [ 4.449058] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 22 11:03:50.135437 [ 4.457057] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 22 11:03:50.147421 [ 4.465057] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 22 11:03:50.159428 [ 4.473057] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 22 11:03:50.159452 [ 4.481057] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 22 11:03:50.171425 [ 4.489057] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 22 11:03:50.183408 [ 4.497086] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 22 11:03:50.183430 [ 4.501236] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 22 11:03:50.195414 [ 4.509152] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 22 11:03:50.195436 [ 4.517196] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 22 11:03:50.207414 [ 4.521149] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 22 11:03:50.207436 [ 4.529195] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 22 11:03:50.219415 [ 4.537148] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 22 11:03:50.231410 [ 4.545200] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 22 11:03:50.231432 [ 4.549148] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 22 11:03:50.243411 [ 4.557198] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 22 11:03:50.243433 [ 4.565148] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 22 11:03:50.255414 [ 4.569187] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 22 11:03:50.255436 [ 4.577197] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 22 11:03:50.267419 [ 4.585215] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 22 11:03:50.279411 [ 4.593179] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 22 11:03:50.279433 [ 4.597077] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 22 11:03:50.291413 [ 4.605219] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 22 11:03:50.291435 [ 4.613328] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 22 11:03:50.303421 [ 4.617084] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 22 11:03:50.303442 [ 4.625073] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 22 11:03:50.315411 [ 4.633074] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 22 11:03:50.315432 [ 4.637073] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 22 11:03:50.327421 [ 4.645073] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 22 11:03:50.327442 [ 4.649073] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 22 11:03:50.339430 [ 4.657107] pci 0000:00:11.4: PME# supported from D3hot Sep 22 11:03:50.351412 [ 4.661154] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 22 11:03:50.351434 [ 4.669091] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 22 11:03:50.363436 [ 4.677162] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 22 11:03:50.363458 [ 4.685138] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 22 11:03:50.375436 [ 4.693092] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 22 11:03:50.387412 [ 4.701162] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 22 11:03:50.387434 [ 4.705160] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 22 11:03:50.399414 [ 4.713085] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 22 11:03:50.399436 [ 4.721194] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 22 11:03:50.411416 [ 4.729177] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 22 11:03:50.423409 [ 4.733172] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 22 11:03:50.423432 [ 4.741083] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 22 11:03:50.435411 [ 4.745060] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 22 11:03:50.435434 [ 4.753157] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 22 11:03:50.447415 [ 4.761176] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 22 11:03:50.447438 [ 4.769079] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 22 11:03:50.459422 [ 4.773060] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 22 11:03:50.459445 [ 4.781160] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 22 11:03:50.471418 [ 4.789085] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 22 11:03:50.483408 [ 4.793195] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 22 11:03:50.483431 [ 4.801157] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 22 11:03:50.495409 [ 4.809319] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 22 11:03:50.495431 [ 4.813082] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 22 11:03:50.507417 [ 4.821072] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 22 11:03:50.507439 [ 4.829072] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 22 11:03:50.519416 [ 4.833072] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 22 11:03:50.519437 [ 4.841072] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 22 11:03:50.531416 [ 4.845072] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 22 11:03:50.531438 [ 4.853101] pci 0000:00:1f.2: PME# supported from D3hot Sep 22 11:03:50.543414 [ 4.857296] acpiphp: Slot [0] registered Sep 22 11:03:50.543433 [ 4.865109] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 22 11:03:50.555418 [ 4.869082] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 22 11:03:50.555440 [ 4.877088] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 22 11:03:50.567421 [ 4.885072] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 22 11:03:50.579409 [ 4.889101] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 22 11:03:50.579432 [ 4.897131] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 22 11:03:50.591415 [ 4.905090] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 22 11:03:50.591441 [ 4.913057] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 22 11:03:50.603429 [ 4.925078] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 22 11:03:50.615432 [ 4.933057] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 22 11:03:50.627422 [ 4.945237] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 22 11:03:50.639418 [ 4.953082] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 22 11:03:50.639448 [ 4.961087] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 22 11:03:50.651419 [ 4.965072] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 22 11:03:50.651440 [ 4.973102] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 22 11:03:50.663423 [ 4.981128] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 22 11:03:50.675413 [ 4.989084] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 22 11:03:50.675439 [ 4.997057] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 22 11:03:50.687425 [ 5.009079] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 22 11:03:50.699425 [ 5.017057] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 22 11:03:50.711420 [ 5.029208] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 22 11:03:50.723417 [ 5.037059] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 22 11:03:50.723439 [ 5.041058] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 22 11:03:50.735415 [ 5.049059] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 22 11:03:50.747412 [ 5.057223] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 22 11:03:50.747433 [ 5.065234] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 22 11:03:50.759412 [ 5.069235] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 22 11:03:50.759435 [ 5.077079] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 22 11:03:50.771420 [ 5.085077] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 22 11:03:50.771443 [ 5.093077] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 22 11:03:50.783416 [ 5.097083] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 22 11:03:50.795410 [ 5.105061] pci 0000:05:00.0: enabling Extended Tags Sep 22 11:03:50.795431 [ 5.113078] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 22 11:03:50.807424 [ 5.125057] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 22 11:03:50.819410 [ 5.133087] pci 0000:05:00.0: supports D1 D2 Sep 22 11:03:50.819429 [ 5.137161] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 22 11:03:50.819443 [ 5.141058] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 22 11:03:50.831422 [ 5.149058] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 22 11:03:50.843415 [ 5.157219] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 22 11:03:50.843436 [ 5.161103] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 22 11:03:50.855411 [ 5.169133] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 22 11:03:50.855433 [ 5.173095] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 22 11:03:50.867426 [ 5.181079] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 22 11:03:50.867448 [ 5.189079] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 22 11:03:50.879418 [ 5.197147] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 22 11:03:50.891413 [ 5.201084] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 22 11:03:50.891440 [ 5.213057] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Sep 22 11:03:50.903419 [ 5.221228] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 22 11:03:50.903439 [ 5.225061] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 22 11:03:50.915418 [ 5.233886] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 22 11:03:50.927414 [ 5.241060] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 11:03:50.939408 [ 5.249435] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 11:03:50.939434 [ 5.261780] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 11:03:50.951431 [ 5.269057] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 11:03:50.963418 [ 5.277395] PCI host bridge to bus 0000:80 Sep 22 11:03:50.963438 [ 5.281058] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 22 11:03:50.975423 [ 5.289057] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 22 11:03:50.987417 [ 5.297057] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 22 11:03:50.987443 [ 5.309057] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 22 11:03:50.999415 [ 5.313080] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 22 11:03:50.999437 [ 5.321157] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 22 11:03:51.011416 [ 5.329202] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 22 11:03:51.023408 [ 5.333188] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 22 11:03:51.023430 [ 5.341221] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 22 11:03:51.035414 [ 5.349178] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 22 11:03:51.035436 [ 5.353078] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 22 11:03:51.047416 [ 5.361376] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 22 11:03:51.047437 [ 5.369544] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 22 11:03:51.059416 [ 5.373112] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 22 11:03:51.059437 [ 5.381112] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 22 11:03:51.071419 [ 5.389110] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 22 11:03:51.083414 [ 5.393110] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 22 11:03:51.083437 [ 5.401057] ACPI: PCI: Interrupt link LNKE disabled Sep 22 11:03:51.095412 [ 5.409110] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 22 11:03:51.095435 [ 5.413057] ACPI: PCI: Interrupt link LNKF disabled Sep 22 11:03:51.107412 [ 5.421109] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 22 11:03:51.107435 [ 5.425057] ACPI: PCI: Interrupt link LNKG disabled Sep 22 11:03:51.119425 [ 5.433118] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 22 11:03:51.119448 [ 5.437057] ACPI: PCI: Interrupt link LNKH disabled Sep 22 11:03:51.131413 [ 5.445387] iommu: Default domain type: Translated Sep 22 11:03:51.131434 [ 5.449058] iommu: DMA domain TLB invalidation policy: lazy mode Sep 22 11:03:51.143412 [ 5.457172] pps_core: LinuxPPS API ver. 1 registered Sep 22 11:03:51.143433 [ 5.461057] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 22 11:03:51.155421 [ 5.473059] PTP clock support registered Sep 22 11:03:51.155440 [ 5.477077] EDAC MC: Ver: 3.0.0 Sep 22 11:03:51.167410 [ 5.481107] NetLabel: Initializing Sep 22 11:03:51.167429 [ 5.484903] NetLabel: domain hash size = 128 Sep 22 11:03:51.167442 [ 5.489057] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 22 11:03:51.179426 [ 5.497075] NetLabel: unlabeled traffic allowed by default Sep 22 11:03:51.179447 [ 5.501057] PCI: Using ACPI for IRQ routing Sep 22 11:03:51.191396 [ 5.509761] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 22 11:03:51.203416 [ 5.513056] pci 0000:08:00.0: vgaarb: bridge control possible Sep 22 11:03:51.203438 [ 5.513056] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 22 11:03:51.215417 [ 5.533059] vgaarb: loaded Sep 22 11:03:51.215434 [ 5.537833] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 22 11:03:51.227419 [ 5.545057] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 22 11:03:51.239402 [ 5.555227] clocksource: Switched to clocksource tsc-early Sep 22 11:03:51.239423 [ 5.559496] VFS: Disk quotas dquot_6.6.0 Sep 22 11:03:51.251411 [ 5.563913] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 22 11:03:51.251434 [ 5.571803] AppArmor: AppArmor Filesystem Enabled Sep 22 11:03:51.263420 [ 5.577071] pnp: PnP ACPI init Sep 22 11:03:51.263439 [ 5.580948] system 00:01: [io 0x0500-0x057f] has been reserved Sep 22 11:03:51.275417 [ 5.587561] system 00:01: [io 0x0400-0x047f] has been reserved Sep 22 11:03:51.275440 [ 5.594170] system 00:01: [io 0x0580-0x059f] has been reserved Sep 22 11:03:51.287416 [ 5.600778] system 00:01: [io 0x0600-0x061f] has been reserved Sep 22 11:03:51.287437 [ 5.607386] system 00:01: [io 0x0880-0x0883] has been reserved Sep 22 11:03:51.299418 [ 5.613993] system 00:01: [io 0x0800-0x081f] has been reserved Sep 22 11:03:51.299439 [ 5.620602] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 22 11:03:51.311420 [ 5.627980] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 22 11:03:51.323415 [ 5.635359] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 22 11:03:51.323437 [ 5.642744] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 22 11:03:51.335420 [ 5.650129] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 22 11:03:51.347412 [ 5.657513] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 22 11:03:51.347436 [ 5.664898] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 22 11:03:51.359398 [ 5.673223] pnp: PnP ACPI: found 4 devices Sep 22 11:03:51.359418 [ 5.683960] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 22 11:03:51.383426 [ 5.693983] NET: Registered PF_INET protocol family Sep 22 11:03:51.383447 [ 5.700050] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 22 11:03:51.395393 [ 5.713492] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 22 11:03:51.407421 [ 5.723433] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 22 11:03:51.419416 [ 5.733271] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 22 11:03:51.431411 [ 5.744479] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 22 11:03:51.431436 [ 5.753190] TCP: Hash tables configured (established 524288 bind 65536) Sep 22 11:03:51.443417 [ 5.761320] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 22 11:03:51.455418 [ 5.770540] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 22 11:03:51.467425 [ 5.778817] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 22 11:03:51.467451 [ 5.787421] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 22 11:03:51.479418 [ 5.793746] NET: Registered PF_XDP protocol family Sep 22 11:03:51.479439 [ 5.799153] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 22 11:03:51.491416 [ 5.804987] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 22 11:03:51.491438 [ 5.811797] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 22 11:03:51.503420 [ 5.819385] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 22 11:03:51.515420 [ 5.828624] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 22 11:03:51.515440 [ 5.834189] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 22 11:03:51.527414 [ 5.839755] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 22 11:03:51.527435 [ 5.845296] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 22 11:03:51.539415 [ 5.852106] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 22 11:03:51.539437 [ 5.859703] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 22 11:03:51.551419 [ 5.865270] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 22 11:03:51.551440 [ 5.870840] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 22 11:03:51.563416 [ 5.876390] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 22 11:03:51.563439 [ 5.883989] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 22 11:03:51.575424 [ 5.890890] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 22 11:03:51.587426 [ 5.897782] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 22 11:03:51.587450 [ 5.905448] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 22 11:03:51.599421 [ 5.913122] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 22 11:03:51.611414 [ 5.921381] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 22 11:03:51.611436 [ 5.927600] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 22 11:03:51.623417 [ 5.934596] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 22 11:03:51.623443 [ 5.943242] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 22 11:03:51.635426 [ 5.949461] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 22 11:03:51.635448 [ 5.956458] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 22 11:03:51.647419 [ 5.963578] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 22 11:03:51.647440 [ 5.969146] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 22 11:03:51.659462 [ 5.976046] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 22 11:03:51.671414 [ 5.983712] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 22 11:03:51.671439 [ 5.992293] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 22 11:03:51.683395 [ 6.024616] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23863 usecs Sep 22 11:03:51.719381 [ 6.056611] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23162 usecs Sep 22 11:03:51.743407 [ 6.064889] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 22 11:03:51.755422 [ 6.072088] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 22 11:03:51.767416 [ 6.080031] DMAR: No SATC found Sep 22 11:03:51.767434 [ 6.080038] Trying to unpack rootfs image as initramfs... Sep 22 11:03:51.779413 [ 6.083538] DMAR: dmar0: Using Queued invalidation Sep 22 11:03:51.779434 [ 6.083551] DMAR: dmar1: Using Queued invalidation Sep 22 11:03:51.779447 [ 6.100412] pci 0000:80:02.0: Adding to iommu group 0 Sep 22 11:03:51.791420 [ 6.106937] pci 0000:ff:08.0: Adding to iommu group 1 Sep 22 11:03:51.791441 [ 6.112614] pci 0000:ff:08.2: Adding to iommu group 1 Sep 22 11:03:51.803418 [ 6.118295] pci 0000:ff:08.3: Adding to iommu group 2 Sep 22 11:03:51.803438 [ 6.124025] pci 0000:ff:09.0: Adding to iommu group 3 Sep 22 11:03:51.815416 [ 6.129701] pci 0000:ff:09.2: Adding to iommu group 3 Sep 22 11:03:51.815436 [ 6.135374] pci 0000:ff:09.3: Adding to iommu group 4 Sep 22 11:03:51.827412 [ 6.141161] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 22 11:03:51.827433 [ 6.146837] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 22 11:03:51.839416 [ 6.152515] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 22 11:03:51.839436 [ 6.158190] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 22 11:03:51.851414 [ 6.164093] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 22 11:03:51.851435 [ 6.169767] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 22 11:03:51.863414 [ 6.175432] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 22 11:03:51.863435 [ 6.181107] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 22 11:03:51.875413 [ 6.186777] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 22 11:03:51.875433 [ 6.192452] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 22 11:03:51.887441 [ 6.198129] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 22 11:03:51.887462 [ 6.203806] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 22 11:03:51.899411 [ 6.209655] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 22 11:03:51.899432 [ 6.215334] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 22 11:03:51.899446 [ 6.221011] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 22 11:03:51.911419 [ 6.226693] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 22 11:03:51.911440 [ 6.232371] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 22 11:03:51.923427 [ 6.238054] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 22 11:03:51.923448 [ 6.243931] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 22 11:03:51.935417 [ 6.249612] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 22 11:03:51.935437 [ 6.255290] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 22 11:03:51.947424 [ 6.260971] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 22 11:03:51.947445 [ 6.266656] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 22 11:03:51.959417 [ 6.272334] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 22 11:03:51.959438 [ 6.278013] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 22 11:03:51.971411 [ 6.283833] pci 0000:ff:10.0: Adding to iommu group 9 Sep 22 11:03:51.971432 [ 6.289510] pci 0000:ff:10.1: Adding to iommu group 9 Sep 22 11:03:51.983415 [ 6.295191] pci 0000:ff:10.5: Adding to iommu group 9 Sep 22 11:03:51.983436 [ 6.300875] pci 0000:ff:10.6: Adding to iommu group 9 Sep 22 11:03:51.995412 [ 6.306558] pci 0000:ff:10.7: Adding to iommu group 9 Sep 22 11:03:51.995433 [ 6.312350] pci 0000:ff:12.0: Adding to iommu group 10 Sep 22 11:03:52.007413 [ 6.318127] pci 0000:ff:12.1: Adding to iommu group 10 Sep 22 11:03:52.007434 [ 6.323905] pci 0000:ff:12.4: Adding to iommu group 10 Sep 22 11:03:52.019412 [ 6.329682] pci 0000:ff:12.5: Adding to iommu group 10 Sep 22 11:03:52.019433 [ 6.335458] pci 0000:ff:13.0: Adding to iommu group 11 Sep 22 11:03:52.031408 [ 6.341239] pci 0000:ff:13.1: Adding to iommu group 12 Sep 22 11:03:52.031430 [ 6.347004] pci 0000:ff:13.2: Adding to iommu group 13 Sep 22 11:03:52.031444 [ 6.352780] pci 0000:ff:13.3: Adding to iommu group 14 Sep 22 11:03:52.043416 [ 6.358614] pci 0000:ff:13.6: Adding to iommu group 15 Sep 22 11:03:52.043437 [ 6.364396] pci 0000:ff:13.7: Adding to iommu group 15 Sep 22 11:03:52.055417 [ 6.370172] pci 0000:ff:14.0: Adding to iommu group 16 Sep 22 11:03:52.055438 [ 6.375947] pci 0000:ff:14.1: Adding to iommu group 17 Sep 22 11:03:52.067387 [ 6.381721] pci 0000:ff:14.2: Adding to iommu group 18 Sep 22 11:03:52.067407 [ 6.387497] pci 0000:ff:14.3: Adding to iommu group 19 Sep 22 11:03:52.079418 [ 6.393385] pci 0000:ff:14.4: Adding to iommu group 20 Sep 22 11:03:52.079438 [ 6.399167] pci 0000:ff:14.5: Adding to iommu group 20 Sep 22 11:03:52.091416 [ 6.404946] pci 0000:ff:14.6: Adding to iommu group 20 Sep 22 11:03:52.091436 [ 6.410725] pci 0000:ff:14.7: Adding to iommu group 20 Sep 22 11:03:52.103413 [ 6.416504] pci 0000:ff:16.0: Adding to iommu group 21 Sep 22 11:03:52.103434 [ 6.422283] pci 0000:ff:16.1: Adding to iommu group 22 Sep 22 11:03:52.115416 [ 6.428057] pci 0000:ff:16.2: Adding to iommu group 23 Sep 22 11:03:52.115437 [ 6.433842] pci 0000:ff:16.3: Adding to iommu group 24 Sep 22 11:03:52.127413 [ 6.439675] pci 0000:ff:16.6: Adding to iommu group 25 Sep 22 11:03:52.127434 [ 6.445479] pci 0000:ff:16.7: Adding to iommu group 25 Sep 22 11:03:52.139415 [ 6.450202] Freeing initrd memory: 40388K Sep 22 11:03:52.139435 [ 6.451269] pci 0000:ff:17.0: Adding to iommu group 26 Sep 22 11:03:52.151413 [ 6.461467] pci 0000:ff:17.1: Adding to iommu group 27 Sep 22 11:03:52.151435 [ 6.467238] pci 0000:ff:17.2: Adding to iommu group 28 Sep 22 11:03:52.151449 [ 6.473014] pci 0000:ff:17.3: Adding to iommu group 29 Sep 22 11:03:52.163417 [ 6.478897] pci 0000:ff:17.4: Adding to iommu group 30 Sep 22 11:03:52.163437 [ 6.484677] pci 0000:ff:17.5: Adding to iommu group 30 Sep 22 11:03:52.175416 [ 6.490447] pci 0000:ff:17.6: Adding to iommu group 30 Sep 22 11:03:52.175436 [ 6.496225] pci 0000:ff:17.7: Adding to iommu group 30 Sep 22 11:03:52.187414 [ 6.502136] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 22 11:03:52.187435 [ 6.507917] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 22 11:03:52.199425 [ 6.513696] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 22 11:03:52.199446 [ 6.519475] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 22 11:03:52.211415 [ 6.525253] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 22 11:03:52.211443 [ 6.531078] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 22 11:03:52.223413 [ 6.536858] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 22 11:03:52.223434 [ 6.542680] pci 0000:7f:08.0: Adding to iommu group 33 Sep 22 11:03:52.235415 [ 6.548462] pci 0000:7f:08.2: Adding to iommu group 33 Sep 22 11:03:52.235436 [ 6.554234] pci 0000:7f:08.3: Adding to iommu group 34 Sep 22 11:03:52.247414 [ 6.560060] pci 0000:7f:09.0: Adding to iommu group 35 Sep 22 11:03:52.247435 [ 6.565840] pci 0000:7f:09.2: Adding to iommu group 35 Sep 22 11:03:52.259411 [ 6.571610] pci 0000:7f:09.3: Adding to iommu group 36 Sep 22 11:03:52.259432 [ 6.577492] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 22 11:03:52.271415 [ 6.583273] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 22 11:03:52.271436 [ 6.589053] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 22 11:03:52.283409 [ 6.594825] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 22 11:03:52.283430 [ 6.600811] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 22 11:03:52.295411 [ 6.606594] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 22 11:03:52.295432 [ 6.612376] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 22 11:03:52.307412 [ 6.618157] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 22 11:03:52.307433 [ 6.623937] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 22 11:03:52.319410 [ 6.629709] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 22 11:03:52.319431 [ 6.635490] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 22 11:03:52.331407 [ 6.641261] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 22 11:03:52.331429 [ 6.647201] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 22 11:03:52.331444 [ 6.652985] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 22 11:03:52.343419 [ 6.658769] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 22 11:03:52.343439 [ 6.664552] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 22 11:03:52.355417 [ 6.670334] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 22 11:03:52.355438 [ 6.676115] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 22 11:03:52.367419 [ 6.682081] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 22 11:03:52.367440 [ 6.687866] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 22 11:03:52.379417 [ 6.693648] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 22 11:03:52.379438 [ 6.699431] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 22 11:03:52.391422 [ 6.705212] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 22 11:03:52.391443 [ 6.710995] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 22 11:03:52.403419 [ 6.716779] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 22 11:03:52.403439 [ 6.722689] pci 0000:7f:10.0: Adding to iommu group 41 Sep 22 11:03:52.419439 [ 6.728466] pci 0000:7f:10.1: Adding to iommu group 41 Sep 22 11:03:52.419460 [ 6.734250] pci 0000:7f:10.5: Adding to iommu group 41 Sep 22 11:03:52.419473 [ 6.740034] pci 0000:7f:10.6: Adding to iommu group 41 Sep 22 11:03:52.431549 [ 6.745818] pci 0000:7f:10.7: Adding to iommu group 41 Sep 22 11:03:52.431569 [ 6.751700] pci 0000:7f:12.0: Adding to iommu group 42 Sep 22 11:03:52.443550 [ 6.757484] pci 0000:7f:12.1: Adding to iommu group 42 Sep 22 11:03:52.443571 [ 6.763270] pci 0000:7f:12.4: Adding to iommu group 42 Sep 22 11:03:52.455553 [ 6.769059] pci 0000:7f:12.5: Adding to iommu group 42 Sep 22 11:03:52.455574 [ 6.774830] pci 0000:7f:13.0: Adding to iommu group 43 Sep 22 11:03:52.467552 [ 6.780599] pci 0000:7f:13.1: Adding to iommu group 44 Sep 22 11:03:52.467573 [ 6.786369] pci 0000:7f:13.2: Adding to iommu group 45 Sep 22 11:03:52.479551 [ 6.792139] pci 0000:7f:13.3: Adding to iommu group 46 Sep 22 11:03:52.479572 [ 6.797963] pci 0000:7f:13.6: Adding to iommu group 47 Sep 22 11:03:52.491548 [ 6.803749] pci 0000:7f:13.7: Adding to iommu group 47 Sep 22 11:03:52.491569 [ 6.809518] pci 0000:7f:14.0: Adding to iommu group 48 Sep 22 11:03:52.503548 [ 6.815287] pci 0000:7f:14.1: Adding to iommu group 49 Sep 22 11:03:52.503578 [ 6.821057] pci 0000:7f:14.2: Adding to iommu group 50 Sep 22 11:03:52.515550 [ 6.826825] pci 0000:7f:14.3: Adding to iommu group 51 Sep 22 11:03:52.515571 [ 6.832706] pci 0000:7f:14.4: Adding to iommu group 52 Sep 22 11:03:52.527546 [ 6.838494] pci 0000:7f:14.5: Adding to iommu group 52 Sep 22 11:03:52.527568 [ 6.844284] pci 0000:7f:14.6: Adding to iommu group 52 Sep 22 11:03:52.539549 [ 6.850074] pci 0000:7f:14.7: Adding to iommu group 52 Sep 22 11:03:52.539571 [ 6.855844] pci 0000:7f:16.0: Adding to iommu group 53 Sep 22 11:03:52.551544 [ 6.861613] pci 0000:7f:16.1: Adding to iommu group 54 Sep 22 11:03:52.551566 [ 6.867383] pci 0000:7f:16.2: Adding to iommu group 55 Sep 22 11:03:52.551580 [ 6.873155] pci 0000:7f:16.3: Adding to iommu group 56 Sep 22 11:03:52.563555 [ 6.878980] pci 0000:7f:16.6: Adding to iommu group 57 Sep 22 11:03:52.563575 [ 6.884778] pci 0000:7f:16.7: Adding to iommu group 57 Sep 22 11:03:52.575554 [ 6.890539] pci 0000:7f:17.0: Adding to iommu group 58 Sep 22 11:03:52.575574 [ 6.896311] pci 0000:7f:17.1: Adding to iommu group 59 Sep 22 11:03:52.587554 [ 6.902073] pci 0000:7f:17.2: Adding to iommu group 60 Sep 22 11:03:52.587575 [ 6.907835] pci 0000:7f:17.3: Adding to iommu group 61 Sep 22 11:03:52.599551 [ 6.913719] pci 0000:7f:17.4: Adding to iommu group 62 Sep 22 11:03:52.599572 [ 6.919510] pci 0000:7f:17.5: Adding to iommu group 62 Sep 22 11:03:52.611552 [ 6.925299] pci 0000:7f:17.6: Adding to iommu group 62 Sep 22 11:03:52.611573 [ 6.931093] pci 0000:7f:17.7: Adding to iommu group 62 Sep 22 11:03:52.623550 [ 6.937003] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 22 11:03:52.623571 [ 6.942792] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 22 11:03:52.635553 [ 6.948573] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 22 11:03:52.635574 [ 6.954353] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 22 11:03:52.647549 [ 6.960142] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 22 11:03:52.647570 [ 6.965961] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 22 11:03:52.659551 [ 6.971752] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 22 11:03:52.659572 [ 6.977522] pci 0000:00:00.0: Adding to iommu group 65 Sep 22 11:03:52.671549 [ 6.983293] pci 0000:00:01.0: Adding to iommu group 66 Sep 22 11:03:52.671570 [ 6.989064] pci 0000:00:01.1: Adding to iommu group 67 Sep 22 11:03:52.683588 [ 6.994836] pci 0000:00:02.0: Adding to iommu group 68 Sep 22 11:03:52.683609 [ 7.000605] pci 0000:00:02.2: Adding to iommu group 69 Sep 22 11:03:52.695549 [ 7.006373] pci 0000:00:03.0: Adding to iommu group 70 Sep 22 11:03:52.695570 [ 7.012142] pci 0000:00:05.0: Adding to iommu group 71 Sep 22 11:03:52.707547 [ 7.017913] pci 0000:00:05.1: Adding to iommu group 72 Sep 22 11:03:52.707568 [ 7.023683] pci 0000:00:05.2: Adding to iommu group 73 Sep 22 11:03:52.719545 [ 7.029452] pci 0000:00:05.4: Adding to iommu group 74 Sep 22 11:03:52.719566 [ 7.035221] pci 0000:00:11.0: Adding to iommu group 75 Sep 22 11:03:52.719581 [ 7.041020] pci 0000:00:11.4: Adding to iommu group 76 Sep 22 11:03:52.731521 [ 7.046845] pci 0000:00:16.0: Adding to iommu group 77 Sep 22 11:03:52.731541 [ 7.052638] pci 0000:00:16.1: Adding to iommu group 77 Sep 22 11:03:52.743555 [ 7.058407] pci 0000:00:1a.0: Adding to iommu group 78 Sep 22 11:03:52.743575 [ 7.064178] pci 0000:00:1c.0: Adding to iommu group 79 Sep 22 11:03:52.755553 [ 7.069947] pci 0000:00:1c.3: Adding to iommu group 80 Sep 22 11:03:52.755573 [ 7.075716] pci 0000:00:1d.0: Adding to iommu group 81 Sep 22 11:03:52.767551 [ 7.081541] pci 0000:00:1f.0: Adding to iommu group 82 Sep 22 11:03:52.767572 [ 7.087333] pci 0000:00:1f.2: Adding to iommu group 82 Sep 22 11:03:52.779552 [ 7.093105] pci 0000:01:00.0: Adding to iommu group 83 Sep 22 11:03:52.779572 [ 7.098867] pci 0000:01:00.1: Adding to iommu group 84 Sep 22 11:03:52.791555 [ 7.104637] pci 0000:05:00.0: Adding to iommu group 85 Sep 22 11:03:52.791583 [ 7.110405] pci 0000:08:00.0: Adding to iommu group 86 Sep 22 11:03:52.803551 [ 7.116177] pci 0000:80:05.0: Adding to iommu group 87 Sep 22 11:03:52.803572 [ 7.121945] pci 0000:80:05.1: Adding to iommu group 88 Sep 22 11:03:52.815551 [ 7.127714] pci 0000:80:05.2: Adding to iommu group 89 Sep 22 11:03:52.815573 [ 7.133483] pci 0000:80:05.4: Adding to iommu group 90 Sep 22 11:03:52.827506 [ 7.190339] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 22 11:03:52.887423 [ 7.197537] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 22 11:03:52.887447 [ 7.204726] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 22 11:03:52.899418 [ 7.214764] Initialise system trusted keyrings Sep 22 11:03:52.899438 [ 7.219738] Key type blacklist registered Sep 22 11:03:52.911405 [ 7.224301] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 22 11:03:52.911428 [ 7.233186] zbud: loaded Sep 22 11:03:52.923418 [ 7.236368] integrity: Platform Keyring initialized Sep 22 11:03:52.923439 [ 7.241815] integrity: Machine keyring initialized Sep 22 11:03:52.935415 [ 7.247163] Key type asymmetric registered Sep 22 11:03:52.935435 [ 7.251737] Asymmetric key parser 'x509' registered Sep 22 11:03:52.935448 [ 7.263501] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 22 11:03:52.959411 [ 7.269944] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 22 11:03:52.959437 [ 7.278262] io scheduler mq-deadline registered Sep 22 11:03:52.971409 [ 7.285160] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 22 11:03:52.971431 [ 7.291682] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 22 11:03:52.983422 [ 7.298223] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 22 11:03:52.983443 [ 7.304708] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 22 11:03:52.995419 [ 7.311231] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 22 11:03:53.007412 [ 7.317718] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 22 11:03:53.007434 [ 7.324224] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 22 11:03:53.019414 [ 7.330715] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 22 11:03:53.019436 [ 7.337228] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 22 11:03:53.031417 [ 7.343707] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 22 11:03:53.031439 [ 7.350145] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 22 11:03:53.043415 [ 7.356783] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 22 11:03:53.043437 [ 7.363730] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 22 11:03:53.055417 [ 7.370248] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 22 11:03:53.055439 [ 7.376884] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 22 11:03:53.067426 [ 7.384462] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 22 11:03:53.079366 [ 7.403069] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 22 11:03:53.091421 [ 7.411429] pstore: Registered erst as persistent store backend Sep 22 11:03:53.103417 [ 7.418166] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 22 11:03:53.103440 [ 7.425308] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 22 11:03:53.115422 [ 7.434471] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 22 11:03:53.127415 [ 7.443728] Linux agpgart interface v0.103 Sep 22 11:03:53.127434 [ 7.448553] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 22 11:03:53.139413 [ 7.464408] i8042: PNP: No PS/2 controller found. Sep 22 11:03:53.151402 [ 7.469729] mousedev: PS/2 mouse device common for all mice Sep 22 11:03:53.163415 [ 7.475974] rtc_cmos 00:00: RTC can wake from S4 Sep 22 11:03:53.163436 [ 7.481376] rtc_cmos 00:00: registered as rtc0 Sep 22 11:03:53.175425 [ 7.486380] rtc_cmos 00:00: setting system clock to 2024-09-22T11:03:53 UTC (1727003033) Sep 22 11:03:53.175452 [ 7.495430] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 22 11:03:53.187406 [ 7.505770] intel_pstate: Intel P-state driver initializing Sep 22 11:03:53.199372 [ 7.522312] ledtrig-cpu: registered to indicate activity on CPUs Sep 22 11:03:53.211397 [ 7.538622] NET: Registered PF_INET6 protocol family Sep 22 11:03:53.223388 [ 7.551024] Segment Routing with IPv6 Sep 22 11:03:53.235394 [ 7.555120] In-situ OAM (IOAM) with IPv6 Sep 22 11:03:53.247410 [ 7.559512] mip6: Mobile IPv6 Sep 22 11:03:53.247429 [ 7.562823] NET: Registered PF_PACKET protocol family Sep 22 11:03:53.247443 [ 7.568596] mpls_gso: MPLS GSO support Sep 22 11:03:53.259387 [ 7.580475] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 22 11:03:53.271395 [ 7.589205] microcode: Microcode Update Driver: v2.2. Sep 22 11:03:53.283420 [ 7.592231] resctrl: L3 allocation detected Sep 22 11:03:53.283439 [ 7.602537] resctrl: L3 monitoring detected Sep 22 11:03:53.295415 [ 7.607208] IPI shorthand broadcast: enabled Sep 22 11:03:53.295435 [ 7.611993] sched_clock: Marking stable (5671486581, 1940484836)->(7984339164, -372367747) Sep 22 11:03:53.307408 [ 7.622997] registered taskstats version 1 Sep 22 11:03:53.307427 [ 7.627587] Loading compiled-in X.509 certificates Sep 22 11:03:53.319377 [ 7.651541] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 22 11:03:53.343427 [ 7.661278] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 22 11:03:53.355403 [ 7.679830] zswap: loaded using pool lzo/zbud Sep 22 11:03:53.367408 [ 7.685192] Key type .fscrypt registered Sep 22 11:03:53.379409 [ 7.689572] Key type fscrypt-provisioning registered Sep 22 11:03:53.379430 [ 7.695514] pstore: Using crash dump compression: deflate Sep 22 11:03:53.391380 [ 7.705799] Key type encrypted registered Sep 22 11:03:53.391400 [ 7.710282] AppArmor: AppArmor sha1 policy hashing enabled Sep 22 11:03:53.403421 [ 7.716413] ima: No TPM chip found, activating TPM-bypass! Sep 22 11:03:53.403443 [ 7.722536] ima: Allocated hash algorithm: sha256 Sep 22 11:03:53.415418 [ 7.727794] ima: No architecture policies found Sep 22 11:03:53.415438 [ 7.732858] evm: Initialising EVM extended attributes: Sep 22 11:03:53.427413 [ 7.738591] evm: security.selinux Sep 22 11:03:53.427432 [ 7.742290] evm: security.SMACK64 (disabled) Sep 22 11:03:53.427445 [ 7.747055] evm: security.SMACK64EXEC (disabled) Sep 22 11:03:53.439417 [ 7.752209] evm: security.SMACK64TRANSMUTE (disabled) Sep 22 11:03:53.439438 [ 7.757845] evm: security.SMACK64MMAP (disabled) Sep 22 11:03:53.451419 [ 7.762998] evm: security.apparmor Sep 22 11:03:53.451439 [ 7.766793] evm: security.ima Sep 22 11:03:53.451450 [ 7.770102] evm: security.capability Sep 22 11:03:53.463376 [ 7.774093] evm: HMAC attrs: 0x1 Sep 22 11:03:53.463395 [ 7.865549] clk: Disabling unused clocks Sep 22 11:03:53.559416 [ 7.871325] Freeing unused decrypted memory: 2036K Sep 22 11:03:53.559438 [ 7.877628] Freeing unused kernel image (initmem) memory: 2796K Sep 22 11:03:53.571409 [ 7.884337] Write protecting the kernel read-only data: 26624k Sep 22 11:03:53.571431 [ 7.891753] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 22 11:03:53.583416 [ 7.899637] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 22 11:03:53.595370 [ 7.952464] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 22 11:03:53.643418 [ 7.959654] x86/mm: Checking user space page tables Sep 22 11:03:53.643438 [ 8.007298] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 22 11:03:53.703382 [ 8.014488] Run /init as init process Sep 22 11:03:53.703402 Loading, please wait... Sep 22 11:03:53.715369 Starting systemd-udevd version 252.30-1~deb12u2 Sep 22 11:03:53.739385 [ 8.217407] dca service started, version 1.12.1 Sep 22 11:03:53.907396 [ 8.227254] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 22 11:03:53.919417 [ 8.234196] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 22 11:03:53.931408 [ 8.245473] clocksource: Switched to clocksource tsc Sep 22 11:03:53.931428 [ 8.257819] SCSI subsystem initialized Sep 22 11:03:53.943399 [ 8.262284] igb: Intel(R) Gigabit Ethernet Network Driver Sep 22 11:03:53.955412 [ 8.268312] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 22 11:03:53.955434 [ 8.275029] ACPI: bus type USB registered Sep 22 11:03:53.967413 [ 8.275226] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 22 11:03:53.967437 [ 8.279530] usbcore: registered new interface driver usbfs Sep 22 11:03:53.979417 [ 8.293446] usbcore: registered new interface driver hub Sep 22 11:03:53.979438 [ 8.299450] usbcore: registered new device driver usb Sep 22 11:03:53.991416 [ 8.305524] megasas: 07.719.03.00-rc1 Sep 22 11:03:53.991435 [ 8.309921] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 22 11:03:54.003410 [ 8.316242] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 22 11:03:54.003436 [ 8.325349] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 22 11:03:54.015417 [ 8.333553] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 22 11:03:54.027422 [ 8.343379] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 22 11:03:54.039414 [ 8.350966] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 22 11:03:54.039436 [ 8.357398] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 22 11:03:54.051422 [ 8.368293] igb 0000:01:00.0: added PHC on eth0 Sep 22 11:03:54.063413 [ 8.373397] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 22 11:03:54.063438 [ 8.381071] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 22 11:03:54.075416 [ 8.389125] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 22 11:03:54.075436 [ 8.394860] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 22 11:03:54.087414 [ 8.404288] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 22 11:03:54.099420 [ 8.412936] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 22 11:03:54.099442 [ 8.419835] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 22 11:03:54.111423 [ 8.430795] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 22 11:03:54.123424 [ 8.436632] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 22 11:03:54.123449 [ 8.444912] ehci-pci 0000:00:1a.0: debug port 2 Sep 22 11:03:54.135406 [ 8.453894] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 22 11:03:54.147413 [ 8.460603] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 22 11:03:54.159414 [ 8.469635] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 22 11:03:54.159441 [ 8.478095] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 22 11:03:54.171414 [ 8.484632] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 22 11:03:54.183413 [ 8.493858] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 22 11:03:54.183439 [ 8.501919] usb usb1: Product: EHCI Host Controller Sep 22 11:03:54.195416 [ 8.507363] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 22 11:03:54.195439 [ 8.514164] usb usb1: SerialNumber: 0000:00:1a.0 Sep 22 11:03:54.207408 [ 8.519506] hub 1-0:1.0: USB hub found Sep 22 11:03:54.207427 [ 8.523696] hub 1-0:1.0: 2 ports detected Sep 22 11:03:54.207440 [ 8.528829] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 22 11:03:54.219423 [ 8.536687] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 22 11:03:54.231417 [ 8.542739] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 22 11:03:54.231444 [ 8.551033] ehci-pci 0000:00:1d.0: debug port 2 Sep 22 11:03:54.243391 [ 8.556112] scsi host1: ahci Sep 22 11:03:54.243409 [ 8.572668] scsi host2: ahci Sep 22 11:03:54.269051 [ 8.575938] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 22 11:03:54.269094 [ 8.582404] scsi host3: ahci Sep 22 11:03:54.269107 [ 8.585879] scsi host4: ahci Sep 22 11:03:54.269117 [ 8.589151] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Sep 22 11:03:54.279424 [ 8.597508] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Sep 22 11:03:54.291421 [ 8.605862] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Sep 22 11:03:54.303417 [ 8.614216] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Sep 22 11:03:54.303442 [ 8.622614] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 22 11:03:54.315413 [ 8.629904] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 22 11:03:54.327423 [ 8.639134] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 22 11:03:54.327449 [ 8.647197] usb usb2: Product: EHCI Host Controller Sep 22 11:03:54.339418 [ 8.652633] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 22 11:03:54.339440 [ 8.659435] usb usb2: SerialNumber: 0000:00:1d.0 Sep 22 11:03:54.351416 [ 8.664592] igb 0000:01:00.1: added PHC on eth1 Sep 22 11:03:54.351436 [ 8.669657] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 22 11:03:54.363422 [ 8.677330] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 22 11:03:54.363445 [ 8.685366] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 22 11:03:54.375419 [ 8.691094] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 22 11:03:54.387417 [ 8.699548] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 22 11:03:54.387443 [ 8.707999] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 22 11:03:54.399431 [ 8.714798] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 22 11:03:54.411416 [ 8.722764] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 22 11:03:54.411438 [ 8.729469] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 22 11:03:54.423417 [ 8.736268] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 22 11:03:54.435411 [ 8.745785] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 22 11:03:54.435435 [ 8.753071] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 22 11:03:54.447410 [ 8.760985] hub 2-0:1.0: USB hub found Sep 22 11:03:54.447430 [ 8.765173] hub 2-0:1.0: 2 ports detected Sep 22 11:03:54.459406 [ 8.770833] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 22 11:03:54.459433 [ 8.779968] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 22 11:03:54.471399 [ 8.797132] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 22 11:03:54.495401 [ 8.807815] megaraid_sas 0000:05:00.0: INIT adapter done Sep 22 11:03:54.495423 [ 8.852906] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 22 11:03:54.543425 [ 8.861567] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 22 11:03:54.555427 [ 8.868078] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 22 11:03:54.555449 [ 8.874693] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 22 11:03:54.567422 [ 8.882326] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 22 11:03:54.579422 [ 8.893884] scsi host0: Avago SAS based MegaRAID driver Sep 22 11:03:54.579443 [ 8.899735] scsi host5: ahci Sep 22 11:03:54.591412 [ 8.903331] scsi host6: ahci Sep 22 11:03:54.591437 [ 8.906085] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 22 11:03:54.603411 [ 8.906849] scsi host7: ahci Sep 22 11:03:54.603429 [ 8.919074] scsi host8: ahci Sep 22 11:03:54.603440 [ 8.922605] scsi host9: ahci Sep 22 11:03:54.615412 [ 8.926078] scsi host10: ahci Sep 22 11:03:54.615431 [ 8.929461] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 22 11:03:54.627414 [ 8.935568] ata3: SATA link down (SStatus 0 SControl 300) Sep 22 11:03:54.627435 [ 8.937815] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 22 11:03:54.639423 [ 8.937817] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 22 11:03:54.639448 [ 8.937819] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 22 11:03:54.651423 [ 8.937820] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 22 11:03:54.663421 [ 8.943910] ata1: SATA link down (SStatus 0 SControl 300) Sep 22 11:03:54.663442 [ 8.952228] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 22 11:03:54.675424 [ 8.952250] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 22 11:03:54.687415 [ 8.960641] ata4: SATA link down (SStatus 0 SControl 300) Sep 22 11:03:54.687437 [ 9.005128] ata2: SATA link down (SStatus 0 SControl 300) Sep 22 11:03:54.699374 [ 9.032563] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 22 11:03:54.723397 [ 9.124882] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 22 11:03:54.819420 [ 9.134040] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 22 11:03:54.831400 [ 9.142393] hub 1-1:1.0: USB hub found Sep 22 11:03:54.831420 [ 9.146666] hub 1-1:1.0: 6 ports detected Sep 22 11:03:54.831432 [ 9.192882] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 22 11:03:54.891410 [ 9.202026] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 22 11:03:54.891435 [ 9.210392] hub 2-1:1.0: USB hub found Sep 22 11:03:54.903372 [ 9.214667] hub 2-1:1.0: 8 ports detected Sep 22 11:03:54.903392 [ 9.267628] ata9: SATA link down (SStatus 0 SControl 300) Sep 22 11:03:54.963414 [ 9.273681] ata7: SATA link down (SStatus 0 SControl 300) Sep 22 11:03:54.963437 [ 9.279735] ata5: SATA link down (SStatus 0 SControl 300) Sep 22 11:03:54.975412 [ 9.285789] ata6: SATA link down (SStatus 0 SControl 300) Sep 22 11:03:54.975434 [ 9.291845] ata8: SATA link down (SStatus 0 SControl 300) Sep 22 11:03:54.987401 [ 9.297902] ata10: SATA link down (SStatus 0 SControl 300) Sep 22 11:03:54.987423 [ 9.306695] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 22 11:03:54.999383 [ 9.327819] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 22 11:03:55.023418 [ 9.336528] sd 0:0:8:0: [sda] Write Protect is off Sep 22 11:03:55.023438 [ 9.337008] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 22 11:03:55.035412 [ 9.349122] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 22 11:03:55.047397 [ 9.359310] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 22 11:03:55.047419 [ 9.376872] sda: sda1 sda2 < sda5 > Sep 22 11:03:55.059380 [ 9.381068] sd 0:0:8:0: [sda] Attached SCSI disk Sep 22 11:03:55.071386 [ 9.512546] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 22 11:03:55.203397 [ 9.530651] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 22 11:03:55.227424 [ 9.544324] device-mapper: uevent: version 1.0.3 Sep 22 11:03:55.239401 [ 9.549611] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 22 11:03:55.239429 [ 9.628884] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 22 11:03:55.323421 [ 9.638225] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 22 11:03:55.335414 [ 9.646759] hub 2-1.4:1.0: USB hub found Sep 22 11:03:55.335434 [ 9.651284] hub 2-1.4:1.0: 2 ports detected Sep 22 11:03:55.335447 [ 9.736563] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 22 11:03:55.431371 Begin: Loading essential drivers ... done. Sep 22 11:03:55.527413 Begin: Running /scripts/init-premount ... done. Sep 22 11:03:55.527433 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 22 11:03:55.539411 Begin: Running /scripts/local-premount ... done. Sep 22 11:03:55.539431 [ 9.855508] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 22 11:03:55.551418 [ 9.864859] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 22 11:03:55.551443 [ 9.873040] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 22 11:03:55.563419 [ 9.879361] usb 2-1.6: Manufacturer: Avocent Sep 22 11:03:55.563439 [ 9.884130] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 22 11:03:55.575415 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 22 11:03:55.575438 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himro[ 9.904739] hid: raw HID events driver (C) Jiri Kosina Sep 22 11:03:55.599383 d0--vg-root Sep 22 11:03:55.599399 [ 9.920032] usbcore: registered new interface driver usbhid Sep 22 11:03:55.611416 [ 9.926280] usbhid: USB HID core driver Sep 22 11:03:55.611435 /dev/mapper/himrod0--vg-root: cl[ 9.933689] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 22 11:03:55.635408 ean, 40836/1220608 files, 464785/4882432 blocks Sep 22 11:03:55.635428 done. Sep 22 11:03:55.635436 [ 10.031814] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 22 11:03:55.719410 [ 10.043431] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 22 11:03:55.731412 done. Sep 22 11:03:55.743366 Begin: Running /scripts/local-bottom ... done. Sep 22 11:03:55.755445 Begin: Running /scripts/init-bottom ... done. Sep 22 11:03:55.767361 [ 10.124627] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 22 11:03:55.827414 [ 10.140030] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 22 11:03:55.839416 [ 10.155083] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 22 11:03:55.851429 [ 10.168568] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 22 11:03:55.863425 [ 10.170150] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 22 11:03:55.875422 [ 10.194147] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 22 11:03:55.887428 INIT: version 3.06 booting Sep 22 11:03:56.007359 INIT: No inittab.d directory found Sep 22 11:03:56.043370 Using makefile-style concurrent boot in runlevel S. Sep 22 11:03:56.163387 Starting hotplug events dispatcher: systemd-udevd. Sep 22 11:03:56.667384 Synthesizing the initial hotplug events (subsystems)...done. Sep 22 11:03:56.679566 Synthesizing the initial hotplug events (devices)...done. Sep 22 11:03:56.907365 Waiting for /dev to be fully populated...[ 11.240841] ACPI: AC: AC Adapter [P111] (on-line) Sep 22 11:03:56.931414 [ 11.246713] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 22 11:03:56.943414 [ 11.256162] ACPI: button: Power Button [PWRB] Sep 22 11:03:56.943434 [ 11.261158] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 22 11:03:56.955426 [ 11.269719] power_meter ACPI000D:00: Found ACPI power meter. Sep 22 11:03:56.955448 [ 11.276066] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 22 11:03:56.967419 [ 11.283559] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 22 11:03:56.979426 [ 11.284572] ACPI: button: Power Button [PWRF] Sep 22 11:03:56.991393 [ 11.304619] IPMI message handler: version 39.2 Sep 22 11:03:56.991414 [ 11.320710] ipmi device interface Sep 22 11:03:57.003555 [ 11.357251] ipmi_si: IPMI System Interface driver Sep 22 11:03:57.051413 [ 11.362535] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 22 11:03:57.051436 [ 11.369631] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 22 11:03:57.063419 [ 11.377711] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 22 11:03:57.063441 [ 11.384314] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 22 11:03:57.075418 [ 11.391050] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 22 11:03:57.087378 [ 11.408748] power_meter ACPI000D:01: Found ACPI power meter. Sep 22 11:03:57.099418 [ 11.415101] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 22 11:03:57.111412 [ 11.422590] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 22 11:03:57.123380 [ 11.489337] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 22 11:03:57.183410 [ 11.497270] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 22 11:03:57.195418 [ 11.506998] ipmi_si: Adding ACPI-specified kcs state machine Sep 22 11:03:57.195440 [ 11.513469] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 22 11:03:57.207421 [ 11.524801] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 22 11:03:57.219373 [ 11.546860] iTCO_vendor_support: vendor-support=0 Sep 22 11:03:57.231387 [ 11.609465] ACPI: bus type drm_connector registered Sep 22 11:03:57.303395 [ 11.619095] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 22 11:03:57.315411 [ 11.627302] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 22 11:03:57.315438 [ 11.636151] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 22 11:03:57.327416 [ 11.642472] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 22 11:03:57.327437 [ 11.659153] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 22 11:03:57.351420 [ 11.670415] cryptd: max_cpu_qlen set to 1000 Sep 22 11:03:57.363370 [ 11.693770] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 22 11:03:57.387378 [ 11.708461] Console: switching to colour dummy device 80x25 Sep 22 11:03:57.399400 [ 11.718805] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 22 11:03:57.411380 [ 11.734428] AVX2 version of gcm_enc/dec engaged. Sep 22 11:03:57.423384 [ 11.739590] fbcon: mgag200drmfb (fb0) is primary device Sep 22 11:03:57.519416 [ 11.739744] AES CTR mode by8 optimization enabled Sep 22 11:03:57.531411 [ 11.807371] Console: switching to colour frame buffer device 128x48 Sep 22 11:03:57.531434 [ 11.848531] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 22 11:03:57.543408 [ 11.858095] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 22 11:03:57.555386 [ 11.913070] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 22 11:03:57.603394 [ 11.926284] ipmi_ssif: IPMI SSIF Interface driver Sep 22 11:03:57.615395 [ 12.304818] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 22 11:03:57.999422 [ 12.317207] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 22 11:03:58.011432 [ 12.329498] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 22 11:03:58.023424 [ 12.341769] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 22 11:03:58.035427 [ 12.353999] EDAC sbridge: Ver: 1.1.2 Sep 22 11:03:58.047362 [ 12.382095] intel_rapl_common: Found RAPL domain package Sep 22 11:03:58.071424 [ 12.388034] intel_rapl_common: Found RAPL domain dram Sep 22 11:03:58.083410 [ 12.393676] intel_rapl_common: DRAM domain energy unit 15300pj Sep 22 11:03:58.083433 [ 12.400602] intel_rapl_common: Found RAPL domain package Sep 22 11:03:58.095414 [ 12.406553] intel_rapl_common: Found RAPL domain dram Sep 22 11:03:58.095435 [ 12.412196] intel_rapl_common: DRAM domain energy unit 15300pj Sep 22 11:03:58.107368 done. Sep 22 11:03:58.155362 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 22 11:03:58.563394 done. Sep 22 11:03:58.563409 [ 12.933921] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 22 11:03:58.623406 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 22 11:03:58.635383 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 22 11:03:59.055393 done. Sep 22 11:03:59.055408 Cleaning up temporary files... /tmp Sep 22 11:03:59.091385 . Sep 22 11:03:59.091399 [ 13.444088] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 22 11:03:59.139405 [ 13.454401] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 22 11:03:59.151374 [ 13.492078] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 22 11:03:59.187394 Mounting local filesystems...done. Sep 22 11:03:59.247401 Activating swapfile swap, if any...done. Sep 22 11:03:59.247420 Cleaning up temporary files.... Sep 22 11:03:59.269227 Starting Setting kernel variables: sysctl. Sep 22 11:03:59.283388 [ 13.830198] audit: type=1400 audit(1727003039.500:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1661 comm="apparmor_parser" Sep 22 11:03:59.535373 [ 13.864221] audit: type=1400 audit(1727003039.532:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1662 comm="apparmor_parser" Sep 22 11:03:59.571411 [ 13.881414] audit: type=1400 audit(1727003039.536:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1662 comm="apparmor_parser" Sep 22 11:03:59.583421 [ 13.892952] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 22 11:03:59.595423 [ 13.899177] audit: type=1400 audit(1727003039.536:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1664 comm="apparmor_parser" Sep 22 11:03:59.607430 [ 13.911512] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 22 11:03:59.619423 [ 13.928300] audit: type=1400 audit(1727003039.536:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1664 comm="apparmor_parser" Sep 22 11:03:59.631431 [ 13.928303] audit: type=1400 audit(1727003039.536:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1664 comm="apparmor_parser" Sep 22 11:03:59.655419 [ 13.969654] audit: type=1400 audit(1727003039.552:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1665 comm="apparmor_parser" Sep 22 11:03:59.667432 [ 13.986735] audit: type=1400 audit(1727003039.636:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1663 comm="apparmor_parser" Sep 22 11:03:59.691419 [ 14.006820] audit: type=1400 audit(1727003039.636:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1663 comm="apparmor_parser" Sep 22 11:03:59.715421 [ 14.026323] audit: type=1400 audit(1727003039.636:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1663 comm="apparmor_parser" Sep 22 11:03:59.727423 Starting: AppArmorLoading AppArmor profiles...done. Sep 22 11:03:59.739478 . Sep 22 11:03:59.739492 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 22 11:03:59.859422 Copyright 2004-2022 Internet Systems Consortium. Sep 22 11:03:59.871417 All rights reserved. Sep 22 11:03:59.871434 For info, please visit https://www.isc.org/software/dhcp/ Sep 22 11:03:59.871449 Sep 22 11:03:59.871456 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 22 11:03:59.883409 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 22 11:03:59.883430 Sending on Socket/fallback Sep 22 11:03:59.883441 Created duid "\000\001\000\001.\202\266\037p\333\230p\015\256". Sep 22 11:03:59.895417 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 5 Sep 22 11:03:59.895440 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 22 11:03:59.907416 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 22 11:03:59.907438 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 22 11:03:59.919415 bound to 10.149.64.170 -- renewal in 237 seconds. Sep 22 11:03:59.919435 done. Sep 22 11:03:59.919443 Cleaning up temporary files.... Sep 22 11:03:59.931373 Starting nftables: none Sep 22 11:03:59.931390 . Sep 22 11:04:00.015360 INIT: Entering runlevel: 2 Sep 22 11:04:00.039360 Using makefile-style concurrent boot in runlevel 2. Sep 22 11:04:00.063384 Starting Apache httpd web server: apache2. Sep 22 11:04:01.299359 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 22 11:04:01.407372 failed. Sep 22 11:04:01.407387 Starting NTP server: ntpd2024-09-22T11:04:01 ntpd[1924]: INIT: ntpd ntpsec-1.2.2: Starting Sep 22 11:04:01.479419 2024-09-22T11:04:01 ntpd[1924]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 22 11:04:01.491413 . Sep 22 11:04:01.491427 Starting periodic command scheduler: cron. Sep 22 11:04:01.515383 Starting system message bus: dbus. Sep 22 11:04:01.659378 Starting OpenBSD Secure Shell server: sshd. Sep 22 11:04:01.803382 Sep 22 11:04:02.823382 Debian GNU/Linux 12 himrod0 ttyS0 Sep 22 11:04:02.823402 Sep 22 11:04:02.823409 himrod0 login: INIT: Swi Sep 22 11:06:22.579448 Using makefile-style concurrent boot in runlevel Sep 22 11:06:22.598265 6. Sep 22 11:06:22.607454 Stopping SMP IRQ Balancer: irqbalance. Sep 22 11:06:22.607475 Stopping hotplug events dispatcher: systemd-udevd. Sep 22 11:06:22.631434 Stopping nftables: none. Sep 22 11:06:22.667450 Saving the system clock to /dev/rtc0. Sep 22 11:06:23.519479 Hardware Clock updated to Sun Sep 22 11:06:23 UTC 2024. Sep 22 11:06:23.531445 Stopping Apache httpd web server: apache2. Sep 22 11:06:23.711464 Asking all remaining processes to terminate...done. Sep 22 11:06:23.843472 All processes ended within 1 seconds...done. Sep 22 11:06:23.843492 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 22 11:06:23.879445 done. Sep 22 11:06:23.879461 [ 158.265342] EXT4-fs (sda1): unmounting filesystem. Sep 22 11:06:23.963447 Deactivating swap...done. Sep 22 11:06:23.975461 Unmounting local filesystems...done. Sep 22 11:06:23.975481 [ 158.338652] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 22 11:06:24.035451 Will now restart. Sep 22 11:06:24.107447 [ 158.447415] kvm: exiting hardware virtualization Sep 22 11:06:24.143449 [ 159.487708] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 22 11:06:25.187463 [ 159.512749] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 22 11:06:25.211474 [ 159.518509] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 22 11:06:25.211514 [ 159.565924] ACPI: PM: Preparing to enter system sleep state S5 Sep 22 11:06:25.259516 [ 159.577169] reboot: Restarting system Sep 22 11:06:25.271468 [ 159.581264] reboot: machine restart Sep 22 11:06:25.271487 Sep 22 11:06:25.521791 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 22 11:06:47.759443  Sep 22 11:07:17.159454  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Sep 22 11:07:30.287366  Sep 22 11:07:30.359402  Sep 22 11:07:30.419397  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 22 11:07:30.695392  €  Sep 22 11:07:30.851369 Initializing Intel(R) Boot Agent GE v1.5.85 Sep 22 11:07:30.911408 PXE 2.1 Build 092 (WfM 2.0) Sep 22 11:07:30.971382  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 22 11:08:04.479344 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 22 11:08:08.559408 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 22 11:08:08.559431 Booting from local disk... Sep 22 11:08:08.559441 Sep 22 11:08:08.559448  Sep 22 11:08:13.143376 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 22 11:08:13.227408 Sep 22 11:08:13.227420 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 22 11:08:13.275425 Press enter to boot the selected OS, `e' to edit the commands Sep 22 11:08:13.287415 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 22 11:08:18.447366 Sep 22 11:08:18.447379  Booting `Xen hypervisor, version 4' Sep 22 11:08:18.531357 Sep 22 11:08:18.531370  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.110+' Sep 22 11:08:18.555374 Sep 22 11:08:18.555386 Loading Xen 4 ... Sep 22 11:08:19.131367 Loading Linux 6.1.110+ ... Sep 22 11:08:21.267366 Loading initial ramdisk ... Sep 22 11:08:34.111459  __ __ _ _ ____ ___ _ _ _ Sep 22 11:08:59.887493 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 22 11:08:59.899495 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 22 11:08:59.899515 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 22 11:08:59.911497 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 22 11:08:59.923493 Sep 22 11:08:59.923506 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Sun Sep 22 09:25:59 UTC 2024 Sep 22 11:08:59.935495 (XEN) Latest ChangeSet: Tue Sep 10 17:34:11 2024 +0300 git:6279b9a3be Sep 22 11:08:59.947499 (XEN) build-id: 92d0e1f22389a1ffba3d51c354e2e24709f16ae9 Sep 22 11:08:59.947520 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 22 11:08:59.947532 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Sep 22 11:08:59.959504 (XEN) Xen image load base address: 0x6e600000 Sep 22 11:08:59.971498 (XEN) Video information: Sep 22 11:08:59.971515 (XEN) VGA is text mode 80x25, font 8x16 Sep 22 11:08:59.971526 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 22 11:08:59.983496 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 22 11:08:59.983517 (XEN) Disc information: Sep 22 11:08:59.995494 (XEN) Found 1 MBR signatures Sep 22 11:08:59.995510 (XEN) Found 1 EDD information structures Sep 22 11:08:59.995522 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 22 11:09:00.007498 (XEN) Xen-e820 RAM map: Sep 22 11:09:00.007516 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 22 11:09:00.019492 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 22 11:09:00.019512 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 22 11:09:00.031487 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 22 11:09:00.031509 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 22 11:09:00.031523 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 22 11:09:00.043496 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 22 11:09:00.043517 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 22 11:09:00.055495 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 22 11:09:00.055515 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 22 11:09:00.067486 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 22 11:09:00.067506 (XEN) BSP microcode revision: 0x0b00002e Sep 22 11:09:00.067520 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 11:09:00.091464 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 22 11:09:00.115600 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 22 11:09:00.115624 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 22 11:09:00.127558 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 22 11:09:00.139501 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 22 11:09:00.139520 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 22 11:09:00.151491 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 22 11:09:00.151516 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 22 11:09:00.163498 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 22 11:09:00.163522 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 22 11:09:00.175505 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 22 11:09:00.187491 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 22 11:09:00.187515 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 22 11:09:00.199495 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 22 11:09:00.211490 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 22 11:09:00.211514 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 22 11:09:00.223492 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 22 11:09:00.223515 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 22 11:09:00.235497 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 22 11:09:00.247492 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 22 11:09:00.247516 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 22 11:09:00.259495 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 22 11:09:00.271488 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 22 11:09:00.271511 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 22 11:09:00.283493 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 22 11:09:00.283516 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 22 11:09:00.295488 (XEN) System RAM: 65263MB (66829376kB) Sep 22 11:09:00.295508 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 22 11:09:00.439487 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 22 11:09:00.439509 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 22 11:09:00.451458 (XEN) NUMA: Using 19 for the hash shift Sep 22 11:09:00.451477 (XEN) Domain heap initialised DMA width 32 bits Sep 22 11:09:00.631432 (XEN) found SMP MP-table at 000fd060 Sep 22 11:09:00.691460 (XEN) SMBIOS 3.0 present. Sep 22 11:09:00.703491 (XEN) Using APIC driver default Sep 22 11:09:00.703509 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 22 11:09:00.703522 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 22 11:09:00.715489 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 22 11:09:00.715511 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 22 11:09:00.727497 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 22 11:09:00.727518 (XEN) ACPI: Local APIC address 0xfee00000 Sep 22 11:09:00.739490 (XEN) Overriding APIC driver with bigsmp Sep 22 11:09:00.739510 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 22 11:09:00.751491 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 22 11:09:00.751515 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 22 11:09:00.763493 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 22 11:09:00.763516 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 22 11:09:00.775494 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 22 11:09:00.775517 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 22 11:09:00.787496 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 22 11:09:00.787518 (XEN) ACPI: IRQ0 used by override. Sep 22 11:09:00.799491 (XEN) ACPI: IRQ2 used by override. Sep 22 11:09:00.799510 (XEN) ACPI: IRQ9 used by override. Sep 22 11:09:00.799521 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 22 11:09:00.811493 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 22 11:09:00.811516 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 22 11:09:00.823492 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 22 11:09:00.823512 (XEN) Xen ERST support is initialized. Sep 22 11:09:00.823532 (XEN) HEST: Table parsing has been initialized Sep 22 11:09:00.835496 (XEN) Using ACPI (MADT) for SMP configuration information Sep 22 11:09:00.835518 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 22 11:09:00.847488 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 22 11:09:00.847508 (XEN) Not enabling x2APIC (upon firmware request) Sep 22 11:09:00.847521 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 22 11:09:00.859472 (XEN) CPU0: 1200 ... 2000 MHz Sep 22 11:09:00.871490 (XEN) xstate: size: 0x340 and states: 0x7 Sep 22 11:09:00.871510 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 22 11:09:00.883496 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 22 11:09:00.883518 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 22 11:09:00.895495 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 22 11:09:00.895517 (XEN) CPU0: Intel machine check reporting enabled Sep 22 11:09:00.907535 (XEN) Speculative mitigation facilities: Sep 22 11:09:00.907554 (XEN) Hardware hints: Sep 22 11:09:00.907564 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 22 11:09:00.919492 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 22 11:09:00.931496 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 22 11:09:00.943490 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 22 11:09:00.955488 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 22 11:09:00.955511 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 22 11:09:00.967490 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 22 11:09:00.967513 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 22 11:09:00.979492 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 22 11:09:00.979514 (XEN) Initializing Credit2 scheduler Sep 22 11:09:00.979526 (XEN) load_precision_shift: 18 Sep 22 11:09:00.991493 (XEN) load_window_shift: 30 Sep 22 11:09:00.991511 (XEN) underload_balance_tolerance: 0 Sep 22 11:09:00.991523 (XEN) overload_balance_tolerance: -3 Sep 22 11:09:01.003489 (XEN) runqueues arrangement: socket Sep 22 11:09:01.003508 (XEN) cap enforcement granularity: 10ms Sep 22 11:09:01.003521 (XEN) load tracking window length 1073741824 ns Sep 22 11:09:01.015467 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 22 11:09:01.015488 (XEN) Platform timer is 14.318MHz HPET Sep 22 11:09:01.075472 (XEN) Detected 1995.190 MHz processor. Sep 22 11:09:01.075491 (XEN) Freed 1024kB unused BSS memory Sep 22 11:09:01.087464 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 22 11:09:01.099460 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 22 11:09:01.111493 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 22 11:09:01.111515 (XEN) Intel VT-d Snoop Control enabled. Sep 22 11:09:01.123493 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 22 11:09:01.123513 (XEN) Intel VT-d Queued Invalidation enabled. Sep 22 11:09:01.135488 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 22 11:09:01.135509 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 22 11:09:01.135522 (XEN) Intel VT-d Shared EPT tables enabled. Sep 22 11:09:01.147480 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 22 11:09:01.147504 (XEN) I/O virtualisation enabled Sep 22 11:09:01.171473 (XEN) - Dom0 mode: Relaxed Sep 22 11:09:01.171491 (XEN) Interrupt remapping enabled Sep 22 11:09:01.183490 (XEN) nr_sockets: 2 Sep 22 11:09:01.183508 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 22 11:09:01.183522 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 22 11:09:01.195485 (XEN) ENABLING IO-APIC IRQs Sep 22 11:09:01.195503 (XEN) -> Using old ACK method Sep 22 11:09:01.195515 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 22 11:09:01.207452 (XEN) TSC deadline timer enabled Sep 22 11:09:01.303469 (XEN) Wallclock source: CMOS RTC Sep 22 11:09:01.303488 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 22 11:09:02.023491 (XEN) Allocated console ring of 512 KiB. Sep 22 11:09:02.023510 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 22 11:09:02.035492 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 22 11:09:02.035511 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 22 11:09:02.047487 (XEN) VMX: Supported advanced features: Sep 22 11:09:02.047506 (XEN) - APIC MMIO access virtualisation Sep 22 11:09:02.047518 (XEN) - APIC TPR shadow Sep 22 11:09:02.047528 (XEN) - Extended Page Tables (EPT) Sep 22 11:09:02.059492 (XEN) - Virtual-Processor Identifiers (VPID) Sep 22 11:09:02.059512 (XEN) - Virtual NMI Sep 22 11:09:02.059522 (XEN) - MSR direct-access bitmap Sep 22 11:09:02.071488 (XEN) - Unrestricted Guest Sep 22 11:09:02.071506 (XEN) - APIC Register Virtualization Sep 22 11:09:02.071518 (XEN) - Virtual Interrupt Delivery Sep 22 11:09:02.071529 (XEN) - Posted Interrupt Processing Sep 22 11:09:02.083493 (XEN) - VMCS shadowing Sep 22 11:09:02.083510 (XEN) - VM Functions Sep 22 11:09:02.083520 (XEN) - Virtualisation Exceptions Sep 22 11:09:02.083531 (XEN) - Page Modification Logging Sep 22 11:09:02.095490 (XEN) HVM: ASIDs enabled. Sep 22 11:09:02.095508 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 22 11:09:02.107488 (XEN) HVM: VMX enabled Sep 22 11:09:02.107506 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 22 11:09:02.107519 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 22 11:09:02.119487 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 22 11:09:02.119508 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 11:09:02.131489 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 11:09:02.131515 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 11:09:02.143480 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 11:09:02.179443 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 11:09:02.203486 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 11:09:02.239487 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 11:09:02.275490 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 11:09:02.311485 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 11:09:02.347488 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 11:09:02.383478 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 11:09:02.419470 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 11:09:02.455471 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 11:09:02.491464 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 11:09:02.527497 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 22 11:09:02.539486 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 22 11:09:02.539509 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 22 11:09:02.551451 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 11:09:02.563472 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 11:09:02.599485 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 11:09:02.635480 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 11:09:02.671482 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 11:09:02.707489 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 11:09:02.743486 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 11:09:02.779487 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 11:09:02.815489 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 11:09:02.851489 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 11:09:02.887487 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 11:09:02.923485 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 11:09:02.971439 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 11:09:03.007446 (XEN) Brought up 56 CPUs Sep 22 11:09:03.223444 (XEN) Testing NMI watchdog on all CPUs: ok Sep 22 11:09:03.247491 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 22 11:09:03.247512 (XEN) Initializing Credit2 scheduler Sep 22 11:09:03.259487 (XEN) load_precision_shift: 18 Sep 22 11:09:03.259505 (XEN) load_window_shift: 30 Sep 22 11:09:03.259516 (XEN) underload_balance_tolerance: 0 Sep 22 11:09:03.259527 (XEN) overload_balance_tolerance: -3 Sep 22 11:09:03.271489 (XEN) runqueues arrangement: socket Sep 22 11:09:03.271508 (XEN) cap enforcement granularity: 10ms Sep 22 11:09:03.271521 (XEN) load tracking window length 1073741824 ns Sep 22 11:09:03.283491 (XEN) Adding cpu 0 to runqueue 0 Sep 22 11:09:03.283509 (XEN) First cpu on runqueue, activating Sep 22 11:09:03.283521 (XEN) Adding cpu 1 to runqueue 0 Sep 22 11:09:03.295489 (XEN) Adding cpu 2 to runqueue 0 Sep 22 11:09:03.295507 (XEN) Adding cpu 3 to runqueue 0 Sep 22 11:09:03.295518 (XEN) Adding cpu 4 to runqueue 0 Sep 22 11:09:03.307489 (XEN) Adding cpu 5 to runqueue 0 Sep 22 11:09:03.307508 (XEN) Adding cpu 6 to runqueue 0 Sep 22 11:09:03.307519 (XEN) Adding cpu 7 to runqueue 0 Sep 22 11:09:03.307529 (XEN) Adding cpu 8 to runqueue 0 Sep 22 11:09:03.319490 (XEN) Adding cpu 9 to runqueue 0 Sep 22 11:09:03.319509 (XEN) Adding cpu 10 to runqueue 0 Sep 22 11:09:03.319520 (XEN) Adding cpu 11 to runqueue 0 Sep 22 11:09:03.331488 (XEN) Adding cpu 12 to runqueue 0 Sep 22 11:09:03.331507 (XEN) Adding cpu 13 to runqueue 0 Sep 22 11:09:03.331518 (XEN) Adding cpu 14 to runqueue 1 Sep 22 11:09:03.331528 (XEN) First cpu on runqueue, activating Sep 22 11:09:03.343493 (XEN) Adding cpu 15 to runqueue 1 Sep 22 11:09:03.343512 (XEN) Adding cpu 16 to runqueue 1 Sep 22 11:09:03.343523 (XEN) Adding cpu 17 to runqueue 1 Sep 22 11:09:03.355491 (XEN) Adding cpu 18 to runqueue 1 Sep 22 11:09:03.355509 (XEN) Adding cpu 19 to runqueue 1 Sep 22 11:09:03.355520 (XEN) Adding cpu 20 to runqueue 1 Sep 22 11:09:03.367485 (XEN) Adding cpu 21 to runqueue 1 Sep 22 11:09:03.367504 (XEN) Adding cpu 22 to runqueue 1 Sep 22 11:09:03.367515 (XEN) Adding cpu 23 to runqueue 1 Sep 22 11:09:03.367525 (XEN) Adding cpu 24 to runqueue 1 Sep 22 11:09:03.379487 (XEN) Adding cpu 25 to runqueue 1 Sep 22 11:09:03.379506 (XEN) Adding cpu 26 to runqueue 1 Sep 22 11:09:03.379517 (XEN) Adding cpu 27 to runqueue 1 Sep 22 11:09:03.391485 (XEN) Adding cpu 28 to runqueue 2 Sep 22 11:09:03.391504 (XEN) First cpu on runqueue, activating Sep 22 11:09:03.391516 (XEN) Adding cpu 29 to runqueue 2 Sep 22 11:09:03.403483 (XEN) Adding cpu 30 to runqueue 2 Sep 22 11:09:03.403503 (XEN) Adding cpu 31 to runqueue 2 Sep 22 11:09:03.403514 (XEN) Adding cpu 32 to runqueue 2 Sep 22 11:09:03.403524 (XEN) Adding cpu 33 to runqueue 2 Sep 22 11:09:03.415487 (XEN) Adding cpu 34 to runqueue 2 Sep 22 11:09:03.415506 (XEN) Adding cpu 35 to runqueue 2 Sep 22 11:09:03.415517 (XEN) Adding cpu 36 to runqueue 2 Sep 22 11:09:03.427486 (XEN) Adding cpu 37 to runqueue 2 Sep 22 11:09:03.427505 (XEN) Adding cpu 38 to runqueue 2 Sep 22 11:09:03.427524 (XEN) Adding cpu 39 to runqueue 2 Sep 22 11:09:03.427535 (XEN) Adding cpu 40 to runqueue 2 Sep 22 11:09:03.439487 (XEN) Adding cpu 41 to runqueue 2 Sep 22 11:09:03.439505 (XEN) Adding cpu 42 to runqueue 3 Sep 22 11:09:03.439516 (XEN) First cpu on runqueue, activating Sep 22 11:09:03.451485 (XEN) Adding cpu 43 to runqueue 3 Sep 22 11:09:03.451504 (XEN) Adding cpu 44 to runqueue 3 Sep 22 11:09:03.451515 (XEN) Adding cpu 45 to runqueue 3 Sep 22 11:09:03.451524 (XEN) Adding cpu 46 to runqueue 3 Sep 22 11:09:03.463489 (XEN) Adding cpu 47 to runqueue 3 Sep 22 11:09:03.463507 (XEN) Adding cpu 48 to runqueue 3 Sep 22 11:09:03.463517 (XEN) Adding cpu 49 to runqueue 3 Sep 22 11:09:03.475486 (XEN) Adding cpu 50 to runqueue 3 Sep 22 11:09:03.475504 (XEN) Adding cpu 51 to runqueue 3 Sep 22 11:09:03.475515 (XEN) Adding cpu 52 to runqueue 3 Sep 22 11:09:03.487483 (XEN) Adding cpu 53 to runqueue 3 Sep 22 11:09:03.487503 (XEN) Adding cpu 54 to runqueue 3 Sep 22 11:09:03.487514 (XEN) Adding cpu 55 to runqueue 3 Sep 22 11:09:03.487525 (XEN) mcheck_poll: Machine check polling timer started. Sep 22 11:09:03.499492 (XEN) Running stub recovery selftests... Sep 22 11:09:03.499512 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403962cf Sep 22 11:09:03.511491 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403962cf Sep 22 11:09:03.523488 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403962cf Sep 22 11:09:03.523512 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403962cf Sep 22 11:09:03.535491 (XEN) arch/x86/time.c:1388: CMOS aliased at 74, index r/w Sep 22 11:09:03.535513 (XEN) NX (Execute Disable) protection active Sep 22 11:09:03.547481 (XEN) d0 has maximum 1320 PIRQs Sep 22 11:09:03.547499 (XEN) *** Building a PV Dom0 *** Sep 22 11:09:03.547511 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1479034 Sep 22 11:09:03.763488 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 22 11:09:03.763508 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 22 11:09:03.763521 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 22 11:09:03.775492 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 22 11:09:03.775512 (XEN) ELF: note: GUEST_OS = "linux" Sep 22 11:09:03.775524 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 22 11:09:03.787490 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 22 11:09:03.787509 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 22 11:09:03.799484 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 22 11:09:03.799504 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 22 11:09:03.799517 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 22 11:09:03.811488 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 22 11:09:03.811512 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 22 11:09:03.823487 (XEN) ELF: note: PAE_MODE = "yes" Sep 22 11:09:03.823506 (XEN) ELF: note: LOADER = "generic" Sep 22 11:09:03.823518 (XEN) ELF: note: L1_MFN_VALID Sep 22 11:09:03.835485 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 22 11:09:03.835505 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 22 11:09:03.835517 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 22 11:09:03.847486 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 22 11:09:03.847505 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 22 11:09:03.847517 (XEN) ELF: addresses: Sep 22 11:09:03.847527 (XEN) virt_base = 0xffffffff80000000 Sep 22 11:09:03.859489 (XEN) elf_paddr_offset = 0x0 Sep 22 11:09:03.859507 (XEN) virt_offset = 0xffffffff80000000 Sep 22 11:09:03.871487 (XEN) virt_kstart = 0xffffffff81000000 Sep 22 11:09:03.871507 (XEN) virt_kend = 0xffffffff83030000 Sep 22 11:09:03.871519 (XEN) virt_entry = 0xffffffff82d55160 Sep 22 11:09:03.883491 (XEN) p2m_base = 0x8000000000 Sep 22 11:09:03.883509 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 22 11:09:03.883521 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 22 11:09:03.895493 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 22 11:09:03.895520 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109531 pages to be allocated) Sep 22 11:09:03.907497 (XEN) Init. ramdisk: 000000107ebdb000->000000107ffff08c Sep 22 11:09:03.919484 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 22 11:09:03.919503 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 22 11:09:03.919517 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 22 11:09:03.931488 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 22 11:09:03.931508 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 22 11:09:03.943486 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 22 11:09:03.943506 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 22 11:09:03.955487 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 22 11:09:03.955507 (XEN) Dom0 has maximum 56 VCPUs Sep 22 11:09:03.955518 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82479034 Sep 22 11:09:03.967419 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 22 11:09:03.967440 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 22 11:09:03.979456 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 22 11:09:03.979477 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 22 11:09:03.991417 (XEN) Scrubbing Free RAM in background Sep 22 11:09:03.991436 (XEN) Std. Loglevel: All Sep 22 11:09:03.991446 (XEN) Guest Loglevel: All Sep 22 11:09:04.003410 (XEN) *************************************************** Sep 22 11:09:04.003429 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 22 11:09:04.015411 (XEN) enabled. Please assess your configuration and choose an Sep 22 11:09:04.015433 (XEN) explicit 'smt=' setting. See XSA-273. Sep 22 11:09:04.027411 (XEN) *************************************************** Sep 22 11:09:04.027430 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 22 11:09:04.039413 (XEN) enabled. Mitigations will not be fully effective. Please Sep 22 11:09:04.039435 (XEN) choose an explicit smt= setting. See XSA-297. Sep 22 11:09:04.051408 (XEN) *************************************************** Sep 22 11:09:04.051427 (XEN) 3... 2... 1... Sep 22 11:09:06.883377 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 22 11:09:06.895416 (XEN) Freed 676kB init memory Sep 22 11:09:06.895434 mapping kernel into physical memory Sep 22 11:09:06.895445 about to get started... Sep 22 11:09:06.907366 [ 0.000000] Linux version 6.1.110+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Sep 19 09:16:44 UTC 2024 Sep 22 11:09:07.315429 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 22 11:09:07.327424 [ 0.000000] Released 0 page(s) Sep 22 11:09:07.339410 [ 0.000000] BIOS-provided physical RAM map: Sep 22 11:09:07.339430 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 22 11:09:07.351411 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 22 11:09:07.351434 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 22 11:09:07.363411 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 22 11:09:07.363433 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 22 11:09:07.375416 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 22 11:09:07.387413 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 22 11:09:07.387436 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 22 11:09:07.399416 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 22 11:09:07.399438 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 22 11:09:07.411426 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 22 11:09:07.423415 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 22 11:09:07.423444 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 22 11:09:07.435415 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 22 11:09:07.447413 [ 0.000000] NX (Execute Disable) protection: active Sep 22 11:09:07.447434 [ 0.000000] SMBIOS 3.0.0 present. Sep 22 11:09:07.447445 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 22 11:09:07.459424 [ 0.000000] Hypervisor detected: Xen PV Sep 22 11:09:07.471414 [ 0.000460] tsc: Detected 1995.190 MHz processor Sep 22 11:09:07.471434 [ 0.000957] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Sep 22 11:09:07.483411 [ 0.000959] Disabled Sep 22 11:09:07.483429 [ 0.000960] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 22 11:09:07.483445 [ 0.000966] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 22 11:09:07.495418 [ 0.001022] Kernel/User page tables isolation: disabled on XEN PV. Sep 22 11:09:07.507412 [ 0.031011] RAMDISK: [mem 0x04000000-0x05424fff] Sep 22 11:09:07.507432 [ 0.031026] ACPI: Early table checksum verification disabled Sep 22 11:09:07.519413 [ 0.031824] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 22 11:09:07.519435 [ 0.031838] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 11:09:07.531419 [ 0.031889] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 11:09:07.543416 [ 0.031956] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 22 11:09:07.555412 [ 0.031975] ACPI: FACS 0x000000006FD6BF80 000040 Sep 22 11:09:07.555433 [ 0.031994] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 11:09:07.567417 [ 0.032012] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 11:09:07.579416 [ 0.032030] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 11:09:07.579442 [ 0.032059] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 22 11:09:07.591428 [ 0.032080] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 22 11:09:07.603419 [ 0.032099] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 22 11:09:07.615419 [ 0.032117] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 11:09:07.627417 [ 0.032135] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 11:09:07.639412 [ 0.032153] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 11:09:07.639439 [ 0.032171] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 11:09:07.651421 [ 0.032188] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 22 11:09:07.663421 [ 0.032206] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 22 11:09:07.675404 [ 0.032225] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 11:09:07.687409 [ 0.032244] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 22 11:09:07.699415 [ 0.032262] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 22 11:09:07.711411 [ 0.032280] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 22 11:09:07.711438 [ 0.032299] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 11:09:07.723424 [ 0.032317] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 11:09:07.735417 [ 0.032335] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 11:09:07.747423 [ 0.032353] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 11:09:07.759412 [ 0.032371] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 11:09:07.771411 [ 0.032381] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 22 11:09:07.771436 [ 0.032383] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 22 11:09:07.783414 [ 0.032384] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 22 11:09:07.795409 [ 0.032385] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 22 11:09:07.795434 [ 0.032387] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 22 11:09:07.807419 [ 0.032388] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 22 11:09:07.819411 [ 0.032389] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 22 11:09:07.819435 [ 0.032390] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 22 11:09:07.831415 [ 0.032391] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 22 11:09:07.843411 [ 0.032392] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 22 11:09:07.843435 [ 0.032393] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 22 11:09:07.855415 [ 0.032394] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 22 11:09:07.867411 [ 0.032395] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 22 11:09:07.867435 [ 0.032396] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 22 11:09:07.879418 [ 0.032397] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 22 11:09:07.891412 [ 0.032399] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 22 11:09:07.891436 [ 0.032400] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 22 11:09:07.903421 [ 0.032401] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 22 11:09:07.915414 [ 0.032402] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 22 11:09:07.915437 [ 0.032403] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 22 11:09:07.927417 [ 0.032404] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 22 11:09:07.939412 [ 0.032405] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 22 11:09:07.939435 [ 0.032406] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 22 11:09:07.951418 [ 0.032407] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 22 11:09:07.963416 [ 0.032464] Setting APIC routing to Xen PV. Sep 22 11:09:07.963436 [ 0.036860] Zone ranges: Sep 22 11:09:07.963447 [ 0.036861] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 22 11:09:07.975419 [ 0.036864] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Sep 22 11:09:07.987413 [ 0.036867] Normal empty Sep 22 11:09:07.987432 [ 0.036868] Movable zone start for each node Sep 22 11:09:07.987445 [ 0.036869] Early memory node ranges Sep 22 11:09:07.999414 [ 0.036869] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 22 11:09:07.999436 [ 0.036871] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 22 11:09:08.011415 [ 0.036873] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 22 11:09:08.023391 [ 0.036881] On node 0, zone DMA: 1 pages in unavailable ranges Sep 22 11:09:08.023414 [ 0.036929] On node 0, zone DMA: 102 pages in unavailable ranges Sep 22 11:09:08.035407 [ 0.038972] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 22 11:09:08.047412 [ 0.038976] p2m virtual area at (____ptrval____), size is 40000000 Sep 22 11:09:08.059412 [ 0.247384] Remapped 102 page(s) Sep 22 11:09:08.059431 [ 0.248655] ACPI: PM-Timer IO Port: 0x408 Sep 22 11:09:08.059452 [ 0.248848] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 22 11:09:08.071414 [ 0.248852] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 22 11:09:08.071436 [ 0.248854] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 22 11:09:08.083417 [ 0.248856] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 22 11:09:08.095411 [ 0.248858] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 22 11:09:08.095434 [ 0.248860] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 22 11:09:08.107412 [ 0.248862] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 22 11:09:08.107434 [ 0.248864] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 22 11:09:08.119421 [ 0.248867] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 22 11:09:08.119443 [ 0.248869] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 22 11:09:08.131419 [ 0.248871] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 22 11:09:08.143409 [ 0.248873] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 22 11:09:08.143432 [ 0.248875] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 22 11:09:08.155416 [ 0.248877] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 22 11:09:08.155439 [ 0.248879] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 22 11:09:08.167414 [ 0.248881] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 22 11:09:08.167436 [ 0.248883] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 22 11:09:08.179390 [ 0.248885] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 22 11:09:08.191412 [ 0.248887] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 22 11:09:08.191435 [ 0.248889] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 22 11:09:08.203415 [ 0.248891] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 22 11:09:08.203437 [ 0.248893] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 22 11:09:08.215414 [ 0.248895] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 22 11:09:08.215436 [ 0.248896] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 22 11:09:08.227416 [ 0.248899] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 22 11:09:08.239413 [ 0.248900] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 22 11:09:08.239436 [ 0.248903] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 22 11:09:08.251417 [ 0.248904] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 22 11:09:08.251439 [ 0.248907] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 22 11:09:08.263416 [ 0.248908] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 22 11:09:08.263439 [ 0.248911] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 22 11:09:08.275417 [ 0.248912] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 22 11:09:08.287413 [ 0.248915] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 22 11:09:08.287437 [ 0.248916] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 22 11:09:08.299410 [ 0.248918] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 22 11:09:08.299433 [ 0.248920] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 22 11:09:08.311417 [ 0.248922] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 22 11:09:08.311440 [ 0.248924] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 22 11:09:08.323416 [ 0.248926] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 22 11:09:08.323438 [ 0.248928] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 22 11:09:08.335420 [ 0.248930] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 22 11:09:08.347414 [ 0.248932] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 22 11:09:08.347436 [ 0.248934] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 22 11:09:08.359414 [ 0.248936] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 22 11:09:08.359436 [ 0.248938] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 22 11:09:08.371424 [ 0.248940] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 22 11:09:08.371447 [ 0.248942] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 22 11:09:08.383420 [ 0.248944] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 22 11:09:08.395415 [ 0.248946] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 22 11:09:08.395439 [ 0.248948] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 22 11:09:08.407413 [ 0.248950] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 22 11:09:08.407435 [ 0.248952] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 22 11:09:08.419415 [ 0.248954] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 22 11:09:08.419437 [ 0.248955] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 22 11:09:08.431419 [ 0.248957] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 22 11:09:08.443409 [ 0.248959] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 22 11:09:08.443432 [ 0.249018] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 22 11:09:08.455413 [ 0.249033] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 22 11:09:08.455437 [ 0.249048] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 22 11:09:08.467422 [ 0.249088] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 22 11:09:08.479412 [ 0.249092] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 22 11:09:08.479435 [ 0.249172] ACPI: Using ACPI (MADT) for SMP configuration information Sep 22 11:09:08.491425 [ 0.249177] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 22 11:09:08.491446 [ 0.249261] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 22 11:09:08.503415 [ 0.249285] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 22 11:09:08.515413 [ 0.249288] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 22 11:09:08.515439 [ 0.249291] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 22 11:09:08.527417 [ 0.249296] Booting kernel on Xen Sep 22 11:09:08.527436 [ 0.249297] Xen version: 4.20-unstable (preserve-AD) Sep 22 11:09:08.539413 [ 0.249302] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 22 11:09:08.551410 [ 0.256366] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 22 11:09:08.551436 [ 0.260992] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 22 11:09:08.563419 [ 0.261392] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 22 11:09:08.575413 [ 0.261406] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 22 11:09:08.575437 [ 0.261409] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 22 11:09:08.587426 [ 0.261459] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 22 11:09:08.599419 [ 0.261472] random: crng init done Sep 22 11:09:08.599437 [ 0.261474] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 22 11:09:08.611420 [ 0.261475] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 22 11:09:08.623411 [ 0.261476] printk: log_buf_len min size: 262144 bytes Sep 22 11:09:08.623432 [ 0.262260] printk: log_buf_len: 524288 bytes Sep 22 11:09:08.635416 [ 0.262261] printk: early log buf free: 249416(95%) Sep 22 11:09:08.635437 [ 0.262406] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 22 11:09:08.647419 [ 0.262477] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 22 11:09:08.659412 [ 0.272058] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 22 11:09:08.659435 [ 0.272068] software IO TLB: area num 64. Sep 22 11:09:08.671416 [ 0.354072] Memory: 376588K/524284K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 147444K reserved, 0K cma-reserved) Sep 22 11:09:08.683423 [ 0.354551] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 22 11:09:08.695416 [ 0.357866] Dynamic Preempt: voluntary Sep 22 11:09:08.695436 [ 0.358332] rcu: Preemptible hierarchical RCU implementation. Sep 22 11:09:08.707409 [ 0.358333] rcu: RCU event tracing is enabled. Sep 22 11:09:08.707430 [ 0.358334] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 22 11:09:08.719413 [ 0.358337] Trampoline variant of Tasks RCU enabled. Sep 22 11:09:08.719434 [ 0.358339] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 22 11:09:08.731426 [ 0.358340] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 22 11:09:08.743408 [ 0.370122] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 22 11:09:08.743431 [ 0.370414] xen:events: Using FIFO-based ABI Sep 22 11:09:08.743444 [ 0.370589] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 22 11:09:08.755423 [ 0.377395] Console: colour VGA+ 80x25 Sep 22 11:09:08.767408 [ 0.404830] printk: console [tty0] enabled Sep 22 11:09:08.767429 [ 0.406836] printk: console [hvc0] enabled Sep 22 11:09:08.767441 [ 0.407034] ACPI: Core revision 20220331 Sep 22 11:09:08.779415 [ 0.447427] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 22 11:09:08.791412 [ 0.447658] installing Xen timer for CPU 0 Sep 22 11:09:08.791432 [ 0.447866] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984dcddca4, max_idle_ns: 881590726873 ns Sep 22 11:09:08.803419 [ 0.448062] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995190) Sep 22 11:09:08.815420 [ 0.448460] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 22 11:09:08.827413 [ 0.448599] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 22 11:09:08.827436 [ 0.448751] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 22 11:09:08.839418 [ 0.449072] Spectre V2 : Mitigation: Retpolines Sep 22 11:09:08.839439 [ 0.449207] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 22 11:09:08.851427 [ 0.449386] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 22 11:09:08.863415 [ 0.449528] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 22 11:09:08.875414 [ 0.449674] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 22 11:09:08.875441 [ 0.449854] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 22 11:09:08.887416 [ 0.450003] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 22 11:09:08.899421 [ 0.450071] MDS: Mitigation: Clear CPU buffers Sep 22 11:09:08.899441 [ 0.450206] TAA: Mitigation: Clear CPU buffers Sep 22 11:09:08.911414 [ 0.450339] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 22 11:09:08.911439 [ 0.450541] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 22 11:09:08.923423 [ 0.450719] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 22 11:09:08.935415 [ 0.450860] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 22 11:09:08.935437 [ 0.451002] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 22 11:09:08.947415 [ 0.451064] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 22 11:09:08.959419 [ 0.472865] Freeing SMP alternatives memory: 40K Sep 22 11:09:08.959440 [ 0.473027] pid_max: default: 57344 minimum: 448 Sep 22 11:09:08.971417 [ 0.473173] LSM: Security Framework initializing Sep 22 11:09:08.971437 [ 0.473336] SELinux: Initializing. Sep 22 11:09:08.983411 [ 0.473584] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 22 11:09:08.983445 [ 0.473765] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 22 11:09:08.995422 [ 0.475199] cpu 0 spinlock event irq 73 Sep 22 11:09:08.995440 [ 0.475373] VPMU disabled by hypervisor. Sep 22 11:09:09.007416 [ 0.476002] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 11:09:09.007441 [ 0.476066] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 11:09:09.019419 [ 0.476259] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 22 11:09:09.031416 [ 0.476449] signal: max sigframe size: 1776 Sep 22 11:09:09.031435 [ 0.476651] rcu: Hierarchical SRCU implementation. Sep 22 11:09:09.043415 [ 0.476787] rcu: Max phase no-delay instances is 400. Sep 22 11:09:09.043437 [ 0.478622] smp: Bringing up secondary CPUs ... Sep 22 11:09:09.055411 [ 0.479033] installing Xen timer for CPU 1 Sep 22 11:09:09.055431 [ 0.479563] cpu 1 spinlock event irq 83 Sep 22 11:09:09.055443 [ 0.480230] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 22 11:09:09.079414 [ 0.480438] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 22 11:09:09.091424 [ 0.480675] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 22 11:09:09.115418 [ 0.481338] installing Xen timer for CPU 2 Sep 22 11:09:09.115438 [ 0.481939] cpu 2 spinlock event irq 89 Sep 22 11:09:09.127411 [ 0.482336] installing Xen timer for CPU 3 Sep 22 11:09:09.127432 [ 0.483118] cpu 3 spinlock event irq 95 Sep 22 11:09:09.127444 [ 0.483330] installing Xen timer for CPU 4 Sep 22 11:09:09.139411 [ 0.484127] cpu 4 spinlock event irq 101 Sep 22 11:09:09.139431 [ 0.484322] installing Xen timer for CPU 5 Sep 22 11:09:09.139443 [ 0.485206] cpu 5 spinlock event irq 107 Sep 22 11:09:09.151416 [ 0.485324] installing Xen timer for CPU 6 Sep 22 11:09:09.151436 [ 0.486218] cpu 6 spinlock event irq 113 Sep 22 11:09:09.163418 [ 0.486329] installing Xen timer for CPU 7 Sep 22 11:09:09.163438 [ 0.487290] cpu 7 spinlock event irq 119 Sep 22 11:09:09.163451 [ 0.487335] installing Xen timer for CPU 8 Sep 22 11:09:09.175414 [ 0.488324] cpu 8 spinlock event irq 125 Sep 22 11:09:09.175434 [ 0.488360] installing Xen timer for CPU 9 Sep 22 11:09:09.187408 [ 0.489422] cpu 9 spinlock event irq 131 Sep 22 11:09:09.187428 [ 0.489422] installing Xen timer for CPU 10 Sep 22 11:09:09.187441 [ 0.490429] cpu 10 spinlock event irq 137 Sep 22 11:09:09.199418 [ 0.490429] installing Xen timer for CPU 11 Sep 22 11:09:09.199439 [ 0.491482] cpu 11 spinlock event irq 143 Sep 22 11:09:09.199451 [ 0.491482] installing Xen timer for CPU 12 Sep 22 11:09:09.211416 [ 0.492479] cpu 12 spinlock event irq 149 Sep 22 11:09:09.211435 [ 0.492479] installing Xen timer for CPU 13 Sep 22 11:09:09.223411 [ 0.493507] cpu 13 spinlock event irq 155 Sep 22 11:09:09.223431 [ 0.493507] installing Xen timer for CPU 14 Sep 22 11:09:09.223444 [ 0.494481] cpu 14 spinlock event irq 161 Sep 22 11:09:09.235420 [ 0.494481] installing Xen timer for CPU 15 Sep 22 11:09:09.235439 [ 0.495459] cpu 15 spinlock event irq 167 Sep 22 11:09:09.247411 [ 0.495459] installing Xen timer for CPU 16 Sep 22 11:09:09.247431 [ 0.496455] cpu 16 spinlock event irq 173 Sep 22 11:09:09.247444 [ 0.496455] installing Xen timer for CPU 17 Sep 22 11:09:09.259415 [ 0.497495] cpu 17 spinlock event irq 179 Sep 22 11:09:09.259434 [ 0.497495] installing Xen timer for CPU 18 Sep 22 11:09:09.271413 [ 0.498482] cpu 18 spinlock event irq 185 Sep 22 11:09:09.271433 [ 0.498482] installing Xen timer for CPU 19 Sep 22 11:09:09.271453 [ 0.499473] cpu 19 spinlock event irq 191 Sep 22 11:09:09.283413 [ 0.499473] installing Xen timer for CPU 20 Sep 22 11:09:09.283433 [ 0.500470] cpu 20 spinlock event irq 197 Sep 22 11:09:09.295409 [ 0.500470] installing Xen timer for CPU 21 Sep 22 11:09:09.295430 [ 0.501492] cpu 21 spinlock event irq 203 Sep 22 11:09:09.295443 [ 0.501492] installing Xen timer for CPU 22 Sep 22 11:09:09.307418 [ 0.502489] cpu 22 spinlock event irq 209 Sep 22 11:09:09.307438 [ 0.502489] installing Xen timer for CPU 23 Sep 22 11:09:09.307450 [ 0.503462] cpu 23 spinlock event irq 215 Sep 22 11:09:09.319416 [ 0.503462] installing Xen timer for CPU 24 Sep 22 11:09:09.319436 [ 0.504466] cpu 24 spinlock event irq 221 Sep 22 11:09:09.331412 [ 0.504466] installing Xen timer for CPU 25 Sep 22 11:09:09.331432 [ 0.505496] cpu 25 spinlock event irq 227 Sep 22 11:09:09.331445 [ 0.505496] installing Xen timer for CPU 26 Sep 22 11:09:09.343417 [ 0.506462] cpu 26 spinlock event irq 233 Sep 22 11:09:09.343436 [ 0.506462] installing Xen timer for CPU 27 Sep 22 11:09:09.355411 [ 0.507557] cpu 27 spinlock event irq 239 Sep 22 11:09:09.355431 [ 0.508150] installing Xen timer for CPU 28 Sep 22 11:09:09.355444 [ 0.508749] cpu 28 spinlock event irq 245 Sep 22 11:09:09.367417 [ 0.509268] installing Xen timer for CPU 29 Sep 22 11:09:09.367437 [ 0.509810] cpu 29 spinlock event irq 251 Sep 22 11:09:09.379412 [ 0.510325] installing Xen timer for CPU 30 Sep 22 11:09:09.379432 [ 0.510868] cpu 30 spinlock event irq 257 Sep 22 11:09:09.379444 [ 0.511331] installing Xen timer for CPU 31 Sep 22 11:09:09.391414 [ 0.511893] cpu 31 spinlock event irq 263 Sep 22 11:09:09.391433 [ 0.512397] installing Xen timer for CPU 32 Sep 22 11:09:09.403410 [ 0.513142] cpu 32 spinlock event irq 269 Sep 22 11:09:09.403430 [ 0.513328] installing Xen timer for CPU 33 Sep 22 11:09:09.403444 [ 0.514144] cpu 33 spinlock event irq 275 Sep 22 11:09:09.415414 [ 0.514329] installing Xen timer for CPU 34 Sep 22 11:09:09.415434 [ 0.515204] cpu 34 spinlock event irq 281 Sep 22 11:09:09.415446 [ 0.515333] installing Xen timer for CPU 35 Sep 22 11:09:09.427413 [ 0.516295] cpu 35 spinlock event irq 287 Sep 22 11:09:09.427432 [ 0.516325] installing Xen timer for CPU 36 Sep 22 11:09:09.439412 [ 0.517355] cpu 36 spinlock event irq 293 Sep 22 11:09:09.439431 [ 0.517355] installing Xen timer for CPU 37 Sep 22 11:09:09.439444 [ 0.518402] cpu 37 spinlock event irq 299 Sep 22 11:09:09.451421 [ 0.518402] installing Xen timer for CPU 38 Sep 22 11:09:09.451441 [ 0.519475] cpu 38 spinlock event irq 305 Sep 22 11:09:09.463411 [ 0.519475] installing Xen timer for CPU 39 Sep 22 11:09:09.463431 [ 0.520488] cpu 39 spinlock event irq 311 Sep 22 11:09:09.463443 [ 0.520488] installing Xen timer for CPU 40 Sep 22 11:09:09.475415 [ 0.521491] cpu 40 spinlock event irq 317 Sep 22 11:09:09.475434 [ 0.521491] installing Xen timer for CPU 41 Sep 22 11:09:09.487414 [ 0.522468] cpu 41 spinlock event irq 323 Sep 22 11:09:09.487433 [ 0.522468] installing Xen timer for CPU 42 Sep 22 11:09:09.487447 [ 0.523479] cpu 42 spinlock event irq 329 Sep 22 11:09:09.499419 [ 0.523479] installing Xen timer for CPU 43 Sep 22 11:09:09.499438 [ 0.524519] cpu 43 spinlock event irq 335 Sep 22 11:09:09.511411 [ 0.525065] installing Xen timer for CPU 44 Sep 22 11:09:09.511431 [ 0.525633] cpu 44 spinlock event irq 341 Sep 22 11:09:09.511444 [ 0.534350] installing Xen timer for CPU 45 Sep 22 11:09:09.523416 [ 0.534963] cpu 45 spinlock event irq 347 Sep 22 11:09:09.523435 [ 0.535329] installing Xen timer for CPU 46 Sep 22 11:09:09.535411 [ 0.536170] cpu 46 spinlock event irq 353 Sep 22 11:09:09.535432 [ 0.536339] installing Xen timer for CPU 47 Sep 22 11:09:09.535445 [ 0.537253] cpu 47 spinlock event irq 359 Sep 22 11:09:09.547413 [ 0.537333] installing Xen timer for CPU 48 Sep 22 11:09:09.547441 [ 0.538365] cpu 48 spinlock event irq 365 Sep 22 11:09:09.559425 [ 0.538365] installing Xen timer for CPU 49 Sep 22 11:09:09.559446 [ 0.539443] cpu 49 spinlock event irq 371 Sep 22 11:09:09.559458 [ 0.539443] installing Xen timer for CPU 50 Sep 22 11:09:09.571415 [ 0.540481] cpu 50 spinlock event irq 377 Sep 22 11:09:09.571434 [ 0.540481] installing Xen timer for CPU 51 Sep 22 11:09:09.583410 [ 0.541474] cpu 51 spinlock event irq 383 Sep 22 11:09:09.583430 [ 0.541474] installing Xen timer for CPU 52 Sep 22 11:09:09.583443 [ 0.542519] cpu 52 spinlock event irq 389 Sep 22 11:09:09.595412 [ 0.542519] installing Xen timer for CPU 53 Sep 22 11:09:09.595432 [ 0.543521] cpu 53 spinlock event irq 395 Sep 22 11:09:09.607411 [ 0.543521] installing Xen timer for CPU 54 Sep 22 11:09:09.607431 [ 0.544503] cpu 54 spinlock event irq 401 Sep 22 11:09:09.607444 [ 0.545149] installing Xen timer for CPU 55 Sep 22 11:09:09.619415 [ 0.545701] cpu 55 spinlock event irq 407 Sep 22 11:09:09.619435 [ 0.546692] smp: Brought up 1 node, 56 CPUs Sep 22 11:09:09.631408 [ 0.546831] smpboot: Max logical packages: 1 Sep 22 11:09:09.631428 [ 0.547688] devtmpfs: initialized Sep 22 11:09:09.631440 [ 0.548115] x86/mm: Memory block size: 128MB Sep 22 11:09:09.643414 [ 0.549383] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 22 11:09:09.655409 [ 0.549442] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 22 11:09:09.655438 [ 0.549636] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 22 11:09:09.667421 [ 0.550678] PM: RTC time: 11:09:07, date: 2024-09-22 Sep 22 11:09:09.679411 [ 0.551199] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 22 11:09:09.679434 [ 0.551375] xen:grant_table: Grant tables using version 1 layout Sep 22 11:09:09.691417 [ 0.551543] Grant table initialized Sep 22 11:09:09.691436 [ 0.552909] audit: initializing netlink subsys (disabled) Sep 22 11:09:09.703413 [ 0.553093] audit: type=2000 audit(1727003348.141:1): state=initialized audit_enabled=0 res=1 Sep 22 11:09:09.703440 [ 0.553191] thermal_sys: Registered thermal governor 'step_wise' Sep 22 11:09:09.715416 [ 0.553191] thermal_sys: Registered thermal governor 'user_space' Sep 22 11:09:09.727413 [ 0.553327] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 22 11:09:09.727439 [ 0.554760] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 22 11:09:09.739428 [ 0.554952] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 22 11:09:09.751413 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 22 11:09:09.751434 [ 0.693852] PCI: Using configuration type 1 for base access Sep 22 11:09:09.763417 [ 0.698226] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 22 11:09:09.775413 [ 0.699224] ACPI: Added _OSI(Module Device) Sep 22 11:09:09.775433 [ 0.699329] ACPI: Added _OSI(Processor Device) Sep 22 11:09:09.787412 [ 0.699463] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 22 11:09:09.787434 [ 0.700194] ACPI: Added _OSI(Processor Aggregator Device) Sep 22 11:09:09.799411 [ 0.768384] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 22 11:09:09.799435 [ 0.772897] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 22 11:09:09.811418 [ 0.776316] ACPI: Dynamic OEM Table Load: Sep 22 11:09:09.811438 [ 0.791264] ACPI: Interpreter enabled Sep 22 11:09:09.811450 [ 0.791433] ACPI: PM: (supports S0 S5) Sep 22 11:09:09.823415 [ 0.791565] ACPI: Using IOAPIC for interrupt routing Sep 22 11:09:09.823436 [ 0.791766] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 22 11:09:09.835407 [ 0.791953] PCI: Using E820 reservations for host bridge windows Sep 22 11:09:09.847423 [ 0.792890] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 22 11:09:09.847444 [ 0.842135] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 22 11:09:09.859413 [ 0.842299] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 11:09:09.871414 [ 0.842606] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 22 11:09:09.871437 [ 0.842980] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 22 11:09:09.883421 [ 0.843065] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 11:09:09.895414 [ 0.843284] PCI host bridge to bus 0000:ff Sep 22 11:09:09.895433 [ 0.843417] pci_bus 0000:ff: root bus resource [bus ff] Sep 22 11:09:09.907412 [ 0.843630] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 22 11:09:09.907434 (XEN) PCI add device 0000:ff:08.0 Sep 22 11:09:09.907446 [ 0.844196] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 22 11:09:09.919418 (XEN) PCI add device 0000:ff:08.2 Sep 22 11:09:09.919436 [ 0.844707] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 22 11:09:09.931386 (XEN) PCI add device 0000:ff:08.3 Sep 22 11:09:09.931404 [ 0.845330] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 22 11:09:09.943414 (XEN) PCI add device 0000:ff:09.0 Sep 22 11:09:09.943432 [ 0.845822] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 22 11:09:09.955410 (XEN) PCI add device 0000:ff:09.2 Sep 22 11:09:09.955429 [ 0.846336] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 22 11:09:09.955444 (XEN) PCI add device 0000:ff:09.3 Sep 22 11:09:09.967422 [ 0.846953] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 22 11:09:09.967443 (XEN) PCI add device 0000:ff:0b.0 Sep 22 11:09:09.979411 [ 0.847412] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 22 11:09:09.979433 (XEN) PCI add device 0000:ff:0b.1 Sep 22 11:09:09.979445 [ 0.847894] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 22 11:09:09.991419 (XEN) PCI add device 0000:ff:0b.2 Sep 22 11:09:09.991437 [ 0.848385] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 22 11:09:10.003415 (XEN) PCI add device 0000:ff:0b.3 Sep 22 11:09:10.003433 [ 0.848889] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 22 11:09:10.015412 (XEN) PCI add device 0000:ff:0c.0 Sep 22 11:09:10.015430 [ 0.849388] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 22 11:09:10.027412 (XEN) PCI add device 0000:ff:0c.1 Sep 22 11:09:10.027430 [ 0.849872] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 22 11:09:10.027446 (XEN) PCI add device 0000:ff:0c.2 Sep 22 11:09:10.039413 [ 0.850358] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 22 11:09:10.039435 (XEN) PCI add device 0000:ff:0c.3 Sep 22 11:09:10.051412 [ 0.850848] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 22 11:09:10.051434 (XEN) PCI add device 0000:ff:0c.4 Sep 22 11:09:10.051446 [ 0.851334] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 22 11:09:10.063417 (XEN) PCI add device 0000:ff:0c.5 Sep 22 11:09:10.063435 [ 0.851818] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 22 11:09:10.075421 (XEN) PCI add device 0000:ff:0c.6 Sep 22 11:09:10.075439 [ 0.852312] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 22 11:09:10.087415 (XEN) PCI add device 0000:ff:0c.7 Sep 22 11:09:10.087433 [ 0.852798] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 22 11:09:10.099414 (XEN) PCI add device 0000:ff:0d.0 Sep 22 11:09:10.099432 [ 0.853295] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 22 11:09:10.099448 (XEN) PCI add device 0000:ff:0d.1 Sep 22 11:09:10.111413 [ 0.853784] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 22 11:09:10.111435 (XEN) PCI add device 0000:ff:0d.2 Sep 22 11:09:10.123456 [ 0.854270] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 22 11:09:10.123478 (XEN) PCI add device 0000:ff:0d.3 Sep 22 11:09:10.123497 [ 0.854757] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 22 11:09:10.135417 (XEN) PCI add device 0000:ff:0d.4 Sep 22 11:09:10.135435 [ 0.855246] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 22 11:09:10.147417 (XEN) PCI add device 0000:ff:0d.5 Sep 22 11:09:10.147435 [ 0.855749] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 22 11:09:10.159412 (XEN) PCI add device 0000:ff:0f.0 Sep 22 11:09:10.159431 [ 0.856235] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 22 11:09:10.171410 (XEN) PCI add device 0000:ff:0f.1 Sep 22 11:09:10.171428 [ 0.856723] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 22 11:09:10.171444 (XEN) PCI add device 0000:ff:0f.2 Sep 22 11:09:10.183414 [ 0.857213] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 22 11:09:10.183436 (XEN) PCI add device 0000:ff:0f.3 Sep 22 11:09:10.195410 [ 0.857704] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 22 11:09:10.195433 (XEN) PCI add device 0000:ff:0f.4 Sep 22 11:09:10.195444 [ 0.858190] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 22 11:09:10.207417 (XEN) PCI add device 0000:ff:0f.5 Sep 22 11:09:10.207436 [ 0.858684] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 22 11:09:10.219424 (XEN) PCI add device 0000:ff:0f.6 Sep 22 11:09:10.219443 [ 0.859178] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 22 11:09:10.231414 (XEN) PCI add device 0000:ff:10.0 Sep 22 11:09:10.231433 [ 0.859673] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 22 11:09:10.243411 (XEN) PCI add device 0000:ff:10.1 Sep 22 11:09:10.243429 [ 0.860205] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 22 11:09:10.243445 (XEN) PCI add device 0000:ff:10.5 Sep 22 11:09:10.255412 [ 0.860694] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 22 11:09:10.255434 (XEN) PCI add device 0000:ff:10.6 Sep 22 11:09:10.267418 [ 0.861178] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 22 11:09:10.267441 (XEN) PCI add device 0000:ff:10.7 Sep 22 11:09:10.267452 [ 0.861674] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 22 11:09:10.279417 (XEN) PCI add device 0000:ff:12.0 Sep 22 11:09:10.279436 [ 0.861970] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 22 11:09:10.291415 (XEN) PCI add device 0000:ff:12.1 Sep 22 11:09:10.291434 [ 0.862420] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 22 11:09:10.303417 (XEN) PCI add device 0000:ff:12.4 Sep 22 11:09:10.303436 [ 0.862711] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 22 11:09:10.315412 (XEN) PCI add device 0000:ff:12.5 Sep 22 11:09:10.315431 [ 0.863242] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 22 11:09:10.315446 (XEN) PCI add device 0000:ff:13.0 Sep 22 11:09:10.327414 [ 0.863912] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 22 11:09:10.327436 (XEN) PCI add device 0000:ff:13.1 Sep 22 11:09:10.339416 [ 0.864545] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 22 11:09:10.339438 (XEN) PCI add device 0000:ff:13.2 Sep 22 11:09:10.339450 [ 0.865166] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 22 11:09:10.351418 (XEN) PCI add device 0000:ff:13.3 Sep 22 11:09:10.351437 [ 0.865775] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 22 11:09:10.363420 (XEN) PCI add device 0000:ff:13.6 Sep 22 11:09:10.363438 [ 0.866265] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 22 11:09:10.375413 (XEN) PCI add device 0000:ff:13.7 Sep 22 11:09:10.375431 [ 0.866776] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 22 11:09:10.387412 (XEN) PCI add device 0000:ff:14.0 Sep 22 11:09:10.387430 [ 0.867389] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 22 11:09:10.387445 (XEN) PCI add device 0000:ff:14.1 Sep 22 11:09:10.399415 [ 0.868008] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 22 11:09:10.399437 (XEN) PCI add device 0000:ff:14.2 Sep 22 11:09:10.411412 [ 0.868536] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 22 11:09:10.411442 (XEN) PCI add device 0000:ff:14.3 Sep 22 11:09:10.411454 [ 0.869142] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 22 11:09:10.423420 (XEN) PCI add device 0000:ff:14.4 Sep 22 11:09:10.423439 [ 0.869632] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 22 11:09:10.435415 (XEN) PCI add device 0000:ff:14.5 Sep 22 11:09:10.435433 [ 0.870128] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 22 11:09:10.447412 (XEN) PCI add device 0000:ff:14.6 Sep 22 11:09:10.447431 [ 0.870615] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 22 11:09:10.459418 (XEN) PCI add device 0000:ff:14.7 Sep 22 11:09:10.459437 [ 0.871150] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 22 11:09:10.459452 (XEN) PCI add device 0000:ff:16.0 Sep 22 11:09:10.471414 [ 0.871816] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 22 11:09:10.471436 (XEN) PCI add device 0000:ff:16.1 Sep 22 11:09:10.483412 [ 0.872434] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 22 11:09:10.483434 (XEN) PCI add device 0000:ff:16.2 Sep 22 11:09:10.483446 [ 0.873053] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 22 11:09:10.495418 (XEN) PCI add device 0000:ff:16.3 Sep 22 11:09:10.495436 [ 0.873658] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 22 11:09:10.507417 (XEN) PCI add device 0000:ff:16.6 Sep 22 11:09:10.507436 [ 0.874159] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 22 11:09:10.519415 (XEN) PCI add device 0000:ff:16.7 Sep 22 11:09:10.519433 [ 0.874676] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 22 11:09:10.531411 (XEN) PCI add device 0000:ff:17.0 Sep 22 11:09:10.531429 [ 0.875351] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 22 11:09:10.531445 (XEN) PCI add device 0000:ff:17.1 Sep 22 11:09:10.543413 [ 0.875978] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 22 11:09:10.543436 (XEN) PCI add device 0000:ff:17.2 Sep 22 11:09:10.555413 [ 0.876535] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 22 11:09:10.555435 (XEN) PCI add device 0000:ff:17.3 Sep 22 11:09:10.555447 [ 0.877136] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 22 11:09:10.567417 (XEN) PCI add device 0000:ff:17.4 Sep 22 11:09:10.567436 [ 0.877622] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 22 11:09:10.579416 (XEN) PCI add device 0000:ff:17.5 Sep 22 11:09:10.579434 [ 0.878117] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 22 11:09:10.591415 (XEN) PCI add device 0000:ff:17.6 Sep 22 11:09:10.591434 [ 0.878610] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 22 11:09:10.603416 (XEN) PCI add device 0000:ff:17.7 Sep 22 11:09:10.603435 [ 0.879155] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 22 11:09:10.615412 (XEN) PCI add device 0000:ff:1e.0 Sep 22 11:09:10.615431 [ 0.879638] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 22 11:09:10.615446 (XEN) PCI add device 0000:ff:1e.1 Sep 22 11:09:10.627413 [ 0.880128] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 22 11:09:10.627435 (XEN) PCI add device 0000:ff:1e.2 Sep 22 11:09:10.639411 [ 0.880618] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 22 11:09:10.639433 (XEN) PCI add device 0000:ff:1e.3 Sep 22 11:09:10.639445 [ 0.880908] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 22 11:09:10.651424 (XEN) PCI add device 0000:ff:1e.4 Sep 22 11:09:10.651442 [ 0.881419] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 22 11:09:10.663415 (XEN) PCI add device 0000:ff:1f.0 Sep 22 11:09:10.663433 [ 0.881914] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 22 11:09:10.675417 (XEN) PCI add device 0000:ff:1f.2 Sep 22 11:09:10.675436 [ 0.882572] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 22 11:09:10.687410 [ 0.882722] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 11:09:10.699424 [ 0.883049] acpi PNP0A03:03: _OSC: platform does not support [LTR] Sep 22 11:09:10.699447 [ 0.883427] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Sep 22 11:09:10.711417 [ 0.883571] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 11:09:10.723412 [ 0.883792] PCI host bridge to bus 0000:7f Sep 22 11:09:10.723432 [ 0.883925] pci_bus 0000:7f: root bus resource [bus 7f] Sep 22 11:09:10.735407 [ 0.884134] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 22 11:09:10.735430 (XEN) PCI add device 0000:7f:08.0 Sep 22 11:09:10.735442 [ 0.884641] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 22 11:09:10.747417 (XEN) PCI add device 0000:7f:08.2 Sep 22 11:09:10.747436 [ 0.885161] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 22 11:09:10.759415 (XEN) PCI add device 0000:7f:08.3 Sep 22 11:09:10.759433 [ 0.885771] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 22 11:09:10.771415 (XEN) PCI add device 0000:7f:09.0 Sep 22 11:09:10.771433 [ 0.886268] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 22 11:09:10.783411 (XEN) PCI add device 0000:7f:09.2 Sep 22 11:09:10.783430 [ 0.886779] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 22 11:09:10.795409 (XEN) PCI add device 0000:7f:09.3 Sep 22 11:09:10.795428 [ 0.887398] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 22 11:09:10.795443 (XEN) PCI add device 0000:7f:0b.0 Sep 22 11:09:10.807415 [ 0.887885] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 22 11:09:10.807437 (XEN) PCI add device 0000:7f:0b.1 Sep 22 11:09:10.819411 [ 0.888397] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 22 11:09:10.819434 (XEN) PCI add device 0000:7f:0b.2 Sep 22 11:09:10.819446 [ 0.888890] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 22 11:09:10.831416 (XEN) PCI add device 0000:7f:0b.3 Sep 22 11:09:10.831434 [ 0.889400] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 22 11:09:10.843416 (XEN) PCI add device 0000:7f:0c.0 Sep 22 11:09:10.843434 [ 0.889890] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 22 11:09:10.855412 (XEN) PCI add device 0000:7f:0c.1 Sep 22 11:09:10.855430 [ 0.890381] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 22 11:09:10.867414 (XEN) PCI add device 0000:7f:0c.2 Sep 22 11:09:10.867433 [ 0.890862] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 22 11:09:10.879409 (XEN) PCI add device 0000:7f:0c.3 Sep 22 11:09:10.879427 [ 0.891352] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 22 11:09:10.879442 (XEN) PCI add device 0000:7f:0c.4 Sep 22 11:09:10.891414 [ 0.891834] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 22 11:09:10.891436 (XEN) PCI add device 0000:7f:0c.5 Sep 22 11:09:10.903413 [ 0.892324] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 22 11:09:10.903436 (XEN) PCI add device 0000:7f:0c.6 Sep 22 11:09:10.915409 [ 0.892807] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 22 11:09:10.915432 (XEN) PCI add device 0000:7f:0c.7 Sep 22 11:09:10.915444 [ 0.893297] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 22 11:09:10.927419 (XEN) PCI add device 0000:7f:0d.0 Sep 22 11:09:10.927438 [ 0.893779] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 22 11:09:10.939414 (XEN) PCI add device 0000:7f:0d.1 Sep 22 11:09:10.939433 [ 0.894266] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 22 11:09:10.951402 (XEN) PCI add device 0000:7f:0d.2 Sep 22 11:09:10.951421 [ 0.894749] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 22 11:09:10.963414 (XEN) PCI add device 0000:7f:0d.3 Sep 22 11:09:10.963433 [ 0.895240] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 22 11:09:10.975407 (XEN) PCI add device 0000:7f:0d.4 Sep 22 11:09:10.975426 [ 0.895724] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 22 11:09:10.975441 (XEN) PCI add device 0000:7f:0d.5 Sep 22 11:09:10.987420 [ 0.896238] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 22 11:09:10.987442 (XEN) PCI add device 0000:7f:0f.0 Sep 22 11:09:10.999414 [ 0.897448] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 22 11:09:10.999436 (XEN) PCI add device 0000:7f:0f.1 Sep 22 11:09:10.999447 [ 0.897934] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 22 11:09:11.011417 (XEN) PCI add device 0000:7f:0f.2 Sep 22 11:09:11.011435 [ 0.898405] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 22 11:09:11.023416 (XEN) PCI add device 0000:7f:0f.3 Sep 22 11:09:11.023434 [ 0.898889] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 22 11:09:11.035415 (XEN) PCI add device 0000:7f:0f.4 Sep 22 11:09:11.035433 [ 0.899381] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 22 11:09:11.047414 (XEN) PCI add device 0000:7f:0f.5 Sep 22 11:09:11.047433 [ 0.899864] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 22 11:09:11.059422 (XEN) PCI add device 0000:7f:0f.6 Sep 22 11:09:11.059441 [ 0.900353] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 22 11:09:11.059456 (XEN) PCI add device 0000:7f:10.0 Sep 22 11:09:11.071415 [ 0.900831] pci 0000[ 2.575515] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 22 11:09:11.083415 [ 2.656308] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 22 11:09:11.083442 [ 2.656518] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 22 11:09:11.095421 [ 2.656701] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 22 11:09:11.107414 [ 2.656842] usb 2-1.6: Manufacturer: Avocent Sep 22 11:09:11.107435 [ 2.656975] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 22 11:09:11.119411 [ 2.659614] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input2 Sep 22 11:09:11.131416 [ 2.924057] megasas: 07.719.03.00-rc1 Sep 22 11:09:11.131435 [ 2.924211] igb: Intel(R) Gigabit Ethernet Network Driver Sep 22 11:09:11.143415 [ 2.924359] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 22 11:09:11.143437 [ 2.924765] Already setup the GSI :26 Sep 22 11:09:11.155412 [ 2.925111] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 22 11:09:11.155434 [ 2.925264] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 22 11:09:11.167419 [ 2.927065] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 22 11:09:11.179410 [ 2.927407] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 22 11:09:11.179433 [ 2.932509] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 22 11:09:11.191418 [ 2.932699] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 22 11:09:11.203416 [ 2.932845] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 22 11:09:11.203438 [ 2.932988] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 22 11:09:11.215422 [ 2.939483] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 22 11:09:11.227427 [ 2.939680] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 22 11:09:11.239412 [ 2.939826] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 22 11:09:11.251409 [ 2.963095] igb 0000:01:00.0: added PHC on eth0 Sep 22 11:09:11.251430 [ 2.963261] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 22 11:09:11.263411 [ 2.963407] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 22 11:09:11.263435 [ 2.963640] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 22 11:09:11.275414 [ 2.963778] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 22 11:09:11.287412 [ 2.965994] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 22 11:09:11.287444 [ 3.001734] igb 0000:01:00.1: added PHC on eth1 Sep 22 11:09:11.299414 [ 3.001902] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 22 11:09:11.299438 [ 3.002047] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 22 11:09:11.311419 [ 3.002274] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 22 11:09:11.323408 [ 3.002412] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 22 11:09:11.323434 [ 3.005437] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 22 11:09:11.335416 [ 3.005926] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 22 11:09:11.347425 [ 3.008281] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 22 11:09:11.371411 [ 3.008775] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 22 11:09:11.383418 [ 3.010748] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 22 11:09:11.395424 [ 3.011196] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 22 11:09:11.407425 [ 3.015550] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 22 11:09:11.419418 [ 3.160593] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 22 11:09:11.431415 [ 3.160799] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 22 11:09:11.431437 [ 3.160942] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 22 11:09:11.443421 [ 3.161090] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 22 11:09:11.455412 [ 3.161232] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 22 11:09:11.455435 [ 3.161375] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 22 11:09:11.467429 [ 3.161582] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 22 11:09:11.479410 [ 3.161727] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 22 11:09:11.479433 [ 3.190524] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 22 11:09:11.491424 [ 3.190740] megaraid_sas 0000:05:00.0: INIT adapter done Sep 22 11:09:11.503413 [ 3.245848] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 22 11:09:11.515384 [ 3.246054] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 22 11:09:11.515407 [ 3.246196] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 22 11:09:11.527412 [ 3.246339] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 22 11:09:11.527435 [ 3.246749] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 22 11:09:11.539423 [ 3.246949] scsi host10: Avago SAS based MegaRAID driver Sep 22 11:09:11.551415 [ 3.250839] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 22 11:09:11.563419 [ 3.257159] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 22 11:09:11.563440 [ 3.257542] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 22 11:09:11.575422 [ 3.258131] sd 10:0:8:0: [sda] Write Protect is off Sep 22 11:09:11.575443 [ 3.258966] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 22 11:09:11.587422 [ 3.259796] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 22 11:09:11.599414 [ 3.330411] sda: sda1 sda2 < sda5 > Sep 22 11:09:11.599433 [ 3.331026] sd 10:0:8:0: [sda] Attached SCSI disk Sep 22 11:09:11.611372 Begin: Loading essential drivers ... done. Sep 22 11:09:16.339385 Begin: Running /scripts/init-premount ... done. Sep 22 11:09:16.351427 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 22 11:09:16.363384 Begin: Running /scripts/local-premount ... done. Sep 22 11:09:16.387370 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 22 11:09:16.423382 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 22 11:09:16.435413 /dev/mapper/himrod0--vg-root: clean, 46798/1220608 files, 778698/4882432 blocks Sep 22 11:09:16.507387 done. Sep 22 11:09:16.507402 [ 9.883880] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 22 11:09:16.819422 [ 9.888193] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 22 11:09:16.831420 done. Sep 22 11:09:16.831434 Begin: Running /scripts/local-bottom ... done. Sep 22 11:09:16.831447 Begin: Running /scripts/init-bottom ... done. Sep 22 11:09:16.867362 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 22 11:09:17.059421 INIT: version 3.06 booting Sep 22 11:09:17.059439 INIT: No inittab.d directory found Sep 22 11:09:17.071359 Using makefile-style concurrent boot in runlevel S. Sep 22 11:09:17.167389 Starting hotplug events dispatcher: systemd-udevd. Sep 22 11:09:17.779385 Synthesizing the initial hotplug events (subsystems)...done. Sep 22 11:09:17.827387 Synthesizing the initial hotplug events (devices)...done. Sep 22 11:09:18.391379 Waiting for /dev to be fully populated...done. Sep 22 11:09:19.027363 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 22 11:09:19.603371 done. Sep 22 11:09:19.615363 [ 12.765970] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 22 11:09:19.699397 Checking file systems.../dev/sda1: clean, 366/61056 files, 40147/243968 blocks Sep 22 11:09:20.419387 done. Sep 22 11:09:20.419402 Cleaning up temporary files... /tmp. Sep 22 11:09:20.491358 [ 13.667796] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 22 11:09:20.599405 [ 13.670239] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 22 11:09:20.611411 [ 13.751851] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 22 11:09:20.695374 Mounting local filesystems...done. Sep 22 11:09:20.839401 Activating swapfile swap, if any...done. Sep 22 11:09:20.839419 Cleaning up temporary files.... Sep 22 11:09:20.863375 Starting Setting kernel variables: sysctl. Sep 22 11:09:20.911362 [ 15.240565] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 22 11:09:22.171400 [ 15.240750] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 22 11:09:22.183417 [ 15.241022] device enx70db98700dae entered promiscuous mode Sep 22 11:09:22.195413 [ 15.267482] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 22 11:09:22.207423 [ 15.267835] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 22 11:09:22.219424 [ 15.279520] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 22 11:09:22.219446 [ 15.279676] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 22 11:09:22.231395 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 22 11:09:22.627370 done. Sep 22 11:09:22.627385 Cleaning up temporary files.... Sep 22 11:09:22.663377 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 22 11:09:22.699361 Starting nftables: none Sep 22 11:09:22.723412 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 22 11:09:22.723439 flush ruleset Sep 22 11:09:22.723448 ^^^^^^^^^^^^^^ Sep 22 11:09:22.723456 /etc/nftables.conf:5:1-2: Error: Sep 22 11:09:22.735413 Could not process rule: Operation not supported Sep 22 11:09:22.735433 table inet filter { Sep 22 11:09:22.735443 ^^ Sep 22 11:09:22.735458 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 22 11:09:22.747421 chain input { Sep 22 11:09:22.747437 ^^^^^ Sep 22 11:09:22.747445 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 22 11:09:22.759423 chain forward { Sep 22 11:09:22.759439 ^^^^^^^ Sep 22 11:09:22.759448 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 22 11:09:22.771419 chain output { Sep 22 11:09:22.771435 ^^^^^^ Sep 22 11:09:22.771444 is already running Sep 22 11:09:22.771453 . Sep 22 11:09:22.783394 INIT: Entering runlevel: 2 Sep 22 11:09:22.783413 Using makefile-style concurrent boot in runlevel 2. Sep 22 11:09:22.783426 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 22 11:09:23.095404 [ 16.287531] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 22 11:09:23.227373 . Sep 22 11:09:24.103364 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 22 11:09:24.343367 failed. Sep 22 11:09:24.343382 Starting NTP server: ntpd2024-09-22T11:09:24 ntpd[1524]: INIT: ntpd ntpsec-1.2.2: Starting Sep 22 11:09:24.475423 2024-09-22T11:09:24 ntpd[1524]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 22 11:09:24.487414 . Sep 22 11:09:24.487428 Starting SMP IRQ Balancer: irqbalance. Sep 22 11:09:24.619379 Starting system message bus: dbus. Sep 22 11:09:24.631375 [ 17.767761] xen_acpi_processor: Uploading Xen processor PM info Sep 22 11:09:24.703392 Starting OpenBSD Secure Shell server: sshd. Sep 22 11:09:24.811368 (XEN) common/grant_table.c:1909:d0v12 Expanding d0 grant table from 1 to 2 frames Sep 22 11:09:25.651408 Starting /usr/local/sbin/xenstored... Sep 22 11:09:25.663415 Setting domain 0 name, domid and JSON config... Sep 22 11:09:25.663435 Done setting up Dom0 Sep 22 11:09:25.663444 Starting xenconsoled... Sep 22 11:09:25.675383 Starting QEMU as disk backend for dom0 Sep 22 11:09:25.675402 [ 18.768633] vif vif-1 enX1: renamed from eth0 Sep 22 11:09:25.699407 Sep 22 11:09:26.719348 Debian GNU/Linux 12 himrod0 hvc0 Sep 22 11:09:26.719368 Sep 22 11:09:26.731363 himrod0 login: [ 62.142703] loop0: detected capacity change from 0 to 1288192 Sep 22 11:10:09.079395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 11:11:06.023397 (XEN) HVM d1v0 save: CPU Sep 22 11:11:19.859377 (XEN) HVM d1v1 save: CPU Sep 22 11:11:19.871413 (XEN) HVM d1 save: PIC Sep 22 11:11:19.871430 (XEN) HVM d1 save: IOAPIC Sep 22 11:11:19.871441 (XEN) HVM d1v0 save: LAPIC Sep 22 11:11:19.871451 (XEN) HVM d1v1 save: LAPIC Sep 22 11:11:19.883411 (XEN) HVM d1v0 save: LAPIC_REGS Sep 22 11:11:19.883430 (XEN) HVM d1v1 save: LAPIC_REGS Sep 22 11:11:19.883442 (XEN) HVM d1 save: PCI_IRQ Sep 22 11:11:19.883452 (XEN) HVM d1 save: ISA_IRQ Sep 22 11:11:19.895418 (XEN) HVM d1 save: PCI_LINK Sep 22 11:11:19.895437 (XEN) HVM d1 save: PIT Sep 22 11:11:19.895447 (XEN) HVM d1 save: RTC Sep 22 11:11:19.895457 (XEN) HVM d1 save: HPET Sep 22 11:11:19.895466 (XEN) HVM d1 save: PMTIMER Sep 22 11:11:19.907412 (XEN) HVM d1v0 save: MTRR Sep 22 11:11:19.907430 (XEN) HVM d1v1 save: MTRR Sep 22 11:11:19.907441 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Sep 22 11:11:19.907452 (XEN) HVM d1v0 save: CPU_XSAVE Sep 22 11:11:19.919417 (XEN) HVM d1v1 save: CPU_XSAVE Sep 22 11:11:19.919436 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Sep 22 11:11:19.919448 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Sep 22 11:11:19.919459 (XEN) HVM d1v0 save: VMCE_VCPU Sep 22 11:11:19.931415 (XEN) HVM d1v1 save: VMCE_VCPU Sep 22 11:11:19.931433 (XEN) HVM d1v0 save: TSC_ADJUST Sep 22 11:11:19.931444 (XEN) HVM d1v1 save: TSC_ADJUST Sep 22 11:11:19.943399 (XEN) HVM d1v0 save: CPU_MSR Sep 22 11:11:19.943418 (XEN) HVM d1v1 save: CPU_MSR Sep 22 11:11:19.943440 (XEN) HVM restore d1: CPU 0 Sep 22 11:11:19.943450 [ 134.676535] xenbr0: port 2(vif1.0) entered blocking state Sep 22 11:11:21.611412 [ 134.676770] xenbr0: port 2(vif1.0) entered disabled state Sep 22 11:11:21.623399 [ 134.677121] device vif1.0 entered promiscuous mode Sep 22 11:11:21.623419 [ 135.015608] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 22 11:11:21.959411 [ 135.015863] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 22 11:11:21.959433 [ 135.016212] device vif1.0-emu entered promiscuous mode Sep 22 11:11:21.971412 [ 135.026886] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 22 11:11:21.971435 [ 135.027097] xenbr0: port 3(vif1.0-emu) entered forwarding state Sep 22 11:11:21.983372 (d1) HVM Loader Sep 22 11:11:21.995384 (d1) Detected Xen v4.20-unstable Sep 22 11:11:22.007411 (d1) Xenbus rings @0xfeffc000, event channel 1 Sep 22 11:11:22.007431 (d1) System requested SeaBIOS Sep 22 11:11:22.007442 (d1) CPU speed is 1995 MHz Sep 22 11:11:22.007451 (d1) Relocating guest memory for lowmem MMIO space disabled Sep 22 11:11:22.019416 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 11:11:22.019438 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 11:11:22.031417 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 11:11:22.031439 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 11:11:22.043417 (d1) PCI-ISA link 0 routed to IRQ5 Sep 22 11:11:22.043436 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 11:11:22.055413 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 11:11:22.055434 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 11:11:22.067417 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 11:11:22.067438 (d1) PCI-ISA link 1 routed to IRQ10 Sep 22 11:11:22.079411 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 11:11:22.079433 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 11:11:22.091411 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 11:11:22.091433 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 11:11:22.103404 (d1) PCI-ISA link 2 routed to IRQ11 Sep 22 11:11:22.103422 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 11:11:22.103437 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 11:11:22.115417 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 11:11:22.115438 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 11:11:22.127418 (d1) PCI-ISA link 3 routed to IRQ5 Sep 22 11:11:22.127436 (d1) pci dev 01:2 INTD->IRQ5 Sep 22 11:11:22.139410 (d1) pci dev 01:3 INTA->IRQ10 Sep 22 11:11:22.139429 (d1) pci dev 02:0 INTA->IRQ11 Sep 22 11:11:22.139439 (d1) pci dev 04:0 INTA->IRQ5 Sep 22 11:11:22.139449 (d1) No RAM in high memory; setting high_mem resource base to 100000000 Sep 22 11:11:22.151414 (d1) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 22 11:11:22.151434 (d1) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 22 11:11:22.163413 (d1) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 22 11:11:22.163432 (d1) pci dev 04:0 bar 10 size 000020000: 0f3040000 Sep 22 11:11:22.175412 (d1) pci dev 03:0 bar 30 size 000010000: 0f3060000 Sep 22 11:11:22.175432 (d1) pci dev 03:0 bar 14 size 000001000: 0f3070000 Sep 22 11:11:22.175444 (d1) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 22 11:11:22.187414 (d1) pci dev 04:0 bar 14 size 000000040: 00000c101 Sep 22 11:11:22.187433 (d1) pci dev 01:2 bar 20 size 000000020: 00000c141 Sep 22 11:11:22.199413 (d1) pci dev 01:1 bar 20 size 000000010: 00000c161 Sep 22 11:11:22.199432 (d1) Multiprocessor initialisation: Sep 22 11:11:22.199444 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 11:11:22.211420 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 11:11:22.223414 (d1) Testing HVM environment: Sep 22 11:11:22.223439 (d1) Using scratch memory at 400000 Sep 22 11:11:22.223452 (d1) - REP INSB across page boundaries ... passed Sep 22 11:11:22.235412 (d1) - REP INSW across page boundaries ... passed Sep 22 11:11:22.235432 (d1) - GS base MSRs and SWAPGS ... passed Sep 22 11:11:22.235444 (d1) Passed 3 of 3 tests Sep 22 11:11:22.247413 (d1) Writing SMBIOS tables ... Sep 22 11:11:22.247431 (d1) Loading SeaBIOS ... Sep 22 11:11:22.247441 (d1) Creating MP tables ... Sep 22 11:11:22.247451 (d1) Loading ACPI ... Sep 22 11:11:22.259414 (d1) vm86 TSS at fc100300 Sep 22 11:11:22.259431 (d1) BIOS map: Sep 22 11:11:22.259440 (d1) 10000-100e3: Scratch space Sep 22 11:11:22.259451 (d1) c0000-fffff: Main BIOS Sep 22 11:11:22.259460 (d1) E820 table: Sep 22 11:11:22.271411 (d1) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 22 11:11:22.271430 (d1) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 22 11:11:22.271442 (d1) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 22 11:11:22.283415 (d1) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 22 11:11:22.283434 (d1) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 22 11:11:22.295416 (d1) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 22 11:11:22.295436 (d1) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 22 11:11:22.307418 (d1) Invoking SeaBIOS ... Sep 22 11:11:22.307436 (d1) SeaBIOS (version 2424e4c-Xen) Sep 22 11:11:22.307447 (d1) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 22 11:11:22.319418 (d1) Sep 22 11:11:22.319432 (d1) Found Xen hypervisor signature at 40000000 Sep 22 11:11:22.331407 (d1) Running on QEMU (i440fx) Sep 22 11:11:22.331426 (d1) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 22 11:11:22.331444 (d1) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 22 11:11:22.343415 (d1) xen: copy e820... Sep 22 11:11:22.343431 (d1) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 22 11:11:22.355411 (d1) Found 8 PCI devices (max PCI bus is 00) Sep 22 11:11:22.355431 (d1) Allocated Xen hypercall page at bf7ff000 Sep 22 11:11:22.355443 (d1) Detected Xen v4.20-unstable Sep 22 11:11:22.367411 (d1) xen: copy BIOS tables... Sep 22 11:11:22.367429 (d1) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 22 11:11:22.367442 (d1) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 22 11:11:22.379414 (d1) Copying PIR from 0x00010040 to 0x000f5120 Sep 22 11:11:22.379433 (d1) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 22 11:11:22.391420 (d1) table(50434146)=0xfc00a370 (via xsdt) Sep 22 11:11:22.391439 (d1) Using pmtimer, ioport 0xb008 Sep 22 11:11:22.391450 (d1) table(50434146)=0xfc00a370 (via xsdt) Sep 22 11:11:22.403420 (d1) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 22 11:11:22.403440 (d1) parse_termlist: parse error, skip from 16/27641 Sep 22 11:11:22.415402 (d1) parse_termlist: parse error, skip from 87/6041 Sep 22 11:11:22.415423 (d1) Scan for VGA option rom Sep 22 11:11:22.415434 (d1) Running option rom at c000:0003 Sep 22 11:11:22.427369 (d1) pmm call arg1=0 Sep 22 11:11:22.619384 (d1) Turning on vga text mode console Sep 22 11:11:22.619402 (d1) SeaBIOS (version 2424e4c-Xen) Sep 22 11:11:22.715379 (d1) Machine UUID 356c28d5-ea17-4987-b1fc-93498bc35de6 Sep 22 11:11:22.739416 (d1) UHCI init on dev 00:01.2 (io=c140) Sep 22 11:11:22.739435 (d1) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Sep 22 11:11:22.739448 (d1) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Sep 22 11:11:22.751417 (d1) Searching bootorder for: HALT Sep 22 11:11:22.751436 (d1) Found 0 lpt ports Sep 22 11:11:22.751446 (d1) Found 1 serial ports Sep 22 11:11:22.763409 (d1) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 22 11:11:22.763431 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 11:11:22.775412 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 11:11:22.775435 (d1) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 22 11:11:22.796623 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 11:11:22.796658 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 11:11:22.799382 (d1) PS2 keyboard initialized Sep 22 11:11:22.799400 (d1) All threads complete. Sep 22 11:11:22.835388 (d1) Scan for option roms Sep 22 11:11:22.835405 (d1) Running option rom at c980:0003 Sep 22 11:11:22.859392 (d1) pmm call arg1=1 Sep 22 11:11:22.859409 (d1) pmm call arg1=0 Sep 22 11:11:22.871391 (d1) pmm call arg1=1 Sep 22 11:11:22.871407 (d1) pmm call arg1=0 Sep 22 11:11:22.871417 (d1) Searching bootorder for: /pci@i0cf8/*@4 Sep 22 11:11:22.895402 (d1) Sep 22 11:11:22.895416 (d1) Press ESC for boot menu. Sep 22 11:11:22.895427 (d1) Sep 22 11:11:22.907360 (d1) Searching bootorder for: HALT Sep 22 11:11:25.463401 (d1) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 22 11:11:25.475418 (d1) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 22 11:11:25.475439 (d1) Returned 16773120 bytes of ZoneHigh Sep 22 11:11:25.487413 (d1) e820 map has 7 items: Sep 22 11:11:25.487431 (d1) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 22 11:11:25.487443 (d1) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 22 11:11:25.499412 (d1) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 22 11:11:25.499432 (d1) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 22 11:11:25.511413 (d1) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 22 11:11:25.511433 (d1) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 22 11:11:25.523411 (d1) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 22 11:11:25.523431 (d1) enter handle_19: Sep 22 11:11:25.523441 (d1) NULL Sep 22 11:11:25.523449 (d1) Booting from DVD/CD... Sep 22 11:11:25.535384 (d1) Booting from 0000:7c00 Sep 22 11:11:25.535401 [ 148.905523] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 22 11:11:35.843421 [ 148.906238] device vif1.0-emu left promiscuous mode Sep 22 11:11:35.855389 [ 148.906464] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 22 11:11:35.855412 (XEN) d1v0: upcall vector f3 Sep 22 11:11:35.915396 (XEN) Dom1 callback via changed to GSI 1 Sep 22 11:11:35.915414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v0 RDMSR 0x00000492 unimplemented Sep 22 11:11:37.019398 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v1 RDMSR 0x00000492 unimplemented Sep 22 11:11:37.391403 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 11:11:38.519412 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 11:11:38.519433 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 11:11:38.531412 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 11:11:38.531433 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 11:11:38.543414 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 11:11:38.543435 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 11:11:38.555412 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 11:11:38.555433 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 11:11:38.567413 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 11:11:38.567434 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 11:11:38.579413 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 11:11:38.579434 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 11:11:38.591419 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 11:11:38.591440 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 11:11:38.613549 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 11:11:38.613577 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v1 RDMSR 0x00000034 unimplemented Sep 22 11:11:39.167397 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d1v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 11:11:49.223418 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d1v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 11:11:49.223452 [ 162.652067] xen-blkback: backend/vbd/1/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 22 11:11:49.595391 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Sep 22 11:12:21.071404 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 2 to 3 frames Sep 22 11:12:21.071430 [ 194.158929] vif vif-1-0 vif1.0: Guest Rx ready Sep 22 11:12:21.095409 [ 194.159430] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Sep 22 11:12:21.107415 [ 194.159738] xenbr0: port 2(vif1.0) entered blocking state Sep 22 11:12:21.107437 [ 194.159934] xenbr0: port 2(vif1.0) entered forwarding state Sep 22 11:12:21.119377 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 3 to 4 frames Sep 22 11:12:47.043377 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 4 to 5 frames Sep 22 11:12:54.247413 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 5 to 6 frames Sep 22 11:13:01.483399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 11:17:47.263507 [ 759.712436] xenbr0: port 2(vif1.0) entered disabled state Sep 22 11:21:46.667451 [ 765.920751] xenbr0: port 2(vif1.0) entered disabled state Sep 22 11:21:52.867476 [ 765.921563] device vif1.0 left promiscuous mode Sep 22 11:21:52.879484 [ 765.921770] xenbr0: port 2(vif1.0) entered disabled state Sep 22 11:21:52.879506 (XEN) HVM d2v0 save: CPU Sep 22 11:22:06.579488 (XEN) HVM d2v1 save: CPU Sep 22 11:22:06.579509 (XEN) HVM d2 save: PIC Sep 22 11:22:06.591425 (XEN) HVM d2 save: IOAPIC Sep 22 11:22:06.591443 (XEN) HVM d2v0 save: LAPIC Sep 22 11:22:06.591454 (XEN) HVM d2v1 save: LAPIC Sep 22 11:22:06.591464 (XEN) HVM d2v0 save: LAPIC_REGS Sep 22 11:22:06.603411 (XEN) HVM d2v1 save: LAPIC_REGS Sep 22 11:22:06.603431 (XEN) HVM d2 save: PCI_IRQ Sep 22 11:22:06.603442 (XEN) HVM d2 save: ISA_IRQ Sep 22 11:22:06.603452 (XEN) HVM d2 save: PCI_LINK Sep 22 11:22:06.615412 (XEN) HVM d2 save: PIT Sep 22 11:22:06.615430 (XEN) HVM d2 save: RTC Sep 22 11:22:06.615440 (XEN) HVM d2 save: HPET Sep 22 11:22:06.615450 (XEN) HVM d2 save: PMTIMER Sep 22 11:22:06.615460 (XEN) HVM d2v0 save: MTRR Sep 22 11:22:06.627412 (XEN) HVM d2v1 save: MTRR Sep 22 11:22:06.627430 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 22 11:22:06.627443 (XEN) HVM d2v0 save: CPU_XSAVE Sep 22 11:22:06.627454 (XEN) HVM d2v1 save: CPU_XSAVE Sep 22 11:22:06.639415 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 22 11:22:06.639434 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Sep 22 11:22:06.639446 (XEN) HVM d2v0 save: VMCE_VCPU Sep 22 11:22:06.639456 (XEN) HVM d2v1 save: VMCE_VCPU Sep 22 11:22:06.651414 (XEN) HVM d2v0 save: TSC_ADJUST Sep 22 11:22:06.651433 (XEN) HVM d2v1 save: TSC_ADJUST Sep 22 11:22:06.651444 (XEN) HVM d2v0 save: CPU_MSR Sep 22 11:22:06.663387 (XEN) HVM d2v1 save: CPU_MSR Sep 22 11:22:06.663406 (XEN) HVM restore d2: CPU 0 Sep 22 11:22:06.663418 [ 780.873417] xenbr0: port 2(vif2.0) entered blocking state Sep 22 11:22:07.827414 [ 780.873659] xenbr0: port 2(vif2.0) entered disabled state Sep 22 11:22:07.827437 [ 780.874001] device vif2.0 entered promiscuous mode Sep 22 11:22:07.839377 [ 781.213867] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 22 11:22:08.163411 [ 781.214095] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 22 11:22:08.175413 [ 781.214485] device vif2.0-emu entered promiscuous mode Sep 22 11:22:08.175435 [ 781.224842] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 22 11:22:08.187408 [ 781.225046] xenbr0: port 3(vif2.0-emu) entered forwarding state Sep 22 11:22:08.187431 (d2) HVM Loader Sep 22 11:22:08.211401 (d2) Detected Xen v4.20-unstable Sep 22 11:22:08.211420 (d2) Xenbus rings @0xfeffc000, event channel 1 Sep 22 11:22:08.223414 (d2) System requested SeaBIOS Sep 22 11:22:08.223433 (d2) CPU speed is 1995 MHz Sep 22 11:22:08.223444 (d2) Relocating guest memory for lowmem MMIO space disabled Sep 22 11:22:08.235409 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 11:22:08.235433 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 11:22:08.247419 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 11:22:08.247442 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 11:22:08.259413 (d2) PCI-ISA link 0 routed to IRQ5 Sep 22 11:22:08.259432 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 11:22:08.259447 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 11:22:08.271418 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 11:22:08.271439 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 11:22:08.283416 (d2) PCI-ISA link 1 routed to IRQ10 Sep 22 11:22:08.283435 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 11:22:08.295412 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 11:22:08.295433 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 11:22:08.307412 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 11:22:08.307434 (d2) PCI-ISA link 2 routed to IRQ11 Sep 22 11:22:08.319413 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 11:22:08.319437 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 11:22:08.331409 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 11:22:08.331431 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 11:22:08.343409 (d2) PCI-ISA link 3 routed to IRQ5 Sep 22 11:22:08.343428 (d2) pci dev 01:2 INTD->IRQ5 Sep 22 11:22:08.343439 (d2) pci dev 01:3 INTA->IRQ10 Sep 22 11:22:08.343449 (d2) pci dev 02:0 INTA->IRQ11 Sep 22 11:22:08.355416 (d2) pci dev 04:0 INTA->IRQ5 Sep 22 11:22:08.355433 (d2) No RAM in high memory; setting high_mem resource base to 100000000 Sep 22 11:22:08.355449 (d2) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 22 11:22:08.367414 (d2) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 22 11:22:08.367434 (d2) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 22 11:22:08.379412 (d2) pci dev 04:0 bar 10 size 000020000: 0f3040000 Sep 22 11:22:08.379432 (d2) pci dev 03:0 bar 30 size 000010000: 0f3060000 Sep 22 11:22:08.391410 (d2) pci dev 03:0 bar 14 size 000001000: 0f3070000 Sep 22 11:22:08.391430 (d2) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 22 11:22:08.391443 (d2) pci dev 04:0 bar 14 size 000000040: 00000c101 Sep 22 11:22:08.403414 (d2) pci dev 01:2 bar 20 size 000000020: 00000c141 Sep 22 11:22:08.403434 (d2) pci dev 01:1 bar 20 size 000000010: 00000c161 Sep 22 11:22:08.415415 (d2) Multiprocessor initialisation: Sep 22 11:22:08.415434 (d2) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 11:22:08.427412 (d2) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 11:22:08.427435 (d2) Testing HVM environment: Sep 22 11:22:08.427446 (d2) Using scratch memory at 400000 Sep 22 11:22:08.439417 (d2) - REP INSB across page boundaries ... passed Sep 22 11:22:08.439437 (d2) - REP INSW across page boundaries ... passed Sep 22 11:22:08.451411 (d2) - GS base MSRs and SWAPGS ... passed Sep 22 11:22:08.451436 (d2) Passed 3 of 3 tests Sep 22 11:22:08.451447 (d2) Writing SMBIOS tables ... Sep 22 11:22:08.451457 (d2) Loading SeaBIOS ... Sep 22 11:22:08.463416 (d2) Creating MP tables ... Sep 22 11:22:08.463433 (d2) Loading ACPI ... Sep 22 11:22:08.463443 (d2) vm86 TSS at fc100300 Sep 22 11:22:08.463453 (d2) BIOS map: Sep 22 11:22:08.463461 (d2) 10000-100e3: Scratch space Sep 22 11:22:08.475413 (d2) c0000-fffff: Main BIOS Sep 22 11:22:08.475431 (d2) E820 table: Sep 22 11:22:08.475440 (d2) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 22 11:22:08.487410 (d2) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 22 11:22:08.487429 (d2) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 22 11:22:08.499408 (d2) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 22 11:22:08.499428 (d2) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 22 11:22:08.499440 (d2) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 22 11:22:08.511423 (d2) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 22 11:22:08.511444 (d2) Invoking SeaBIOS ... Sep 22 11:22:08.523411 (d2) SeaBIOS (version 2424e4c-Xen) Sep 22 11:22:08.523430 (d2) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 22 11:22:08.535414 (d2) Sep 22 11:22:08.535429 (d2) Found Xen hypervisor signature at 40000000 Sep 22 11:22:08.535442 (d2) Running on QEMU (i440fx) Sep 22 11:22:08.535453 (d2) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 22 11:22:08.547421 (d2) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 22 11:22:08.559412 (d2) xen: copy e820... Sep 22 11:22:08.559430 (d2) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 22 11:22:08.559445 (d2) Found 8 PCI devices (max PCI bus is 00) Sep 22 11:22:08.571414 (d2) Allocated Xen hypercall page at bf7ff000 Sep 22 11:22:08.571434 (d2) Detected Xen v4.20-unstable Sep 22 11:22:08.571445 (d2) xen: copy BIOS tables... Sep 22 11:22:08.583412 (d2) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 22 11:22:08.583432 (d2) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 22 11:22:08.595409 (d2) Copying PIR from 0x00010040 to 0x000f5120 Sep 22 11:22:08.595430 (d2) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 22 11:22:08.595443 (d2) table(50434146)=0xfc00a370 (via xsdt) Sep 22 11:22:08.607416 (d2) Using pmtimer, ioport 0xb008 Sep 22 11:22:08.607434 (d2) table(50434146)=0xfc00a370 (via xsdt) Sep 22 11:22:08.607446 (d2) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 22 11:22:08.619417 (d2) parse_termlist: parse error, skip from 16/27641 Sep 22 11:22:08.619438 (d2) parse_termlist: parse error, skip from 87/6041 Sep 22 11:22:08.631403 (d2) Scan for VGA option rom Sep 22 11:22:08.631421 (d2) Running option rom at c000:0003 Sep 22 11:22:08.631432 (d2) pmm call arg1=0 Sep 22 11:22:08.811390 (d2) Turning on vga text mode console Sep 22 11:22:08.823354 (d2) SeaBIOS (version 2424e4c-Xen) Sep 22 11:22:08.919378 (d2) Machine UUID 17f2d0a4-e406-44a0-9e15-f10e6dc73985 Sep 22 11:22:08.943414 (d2) UHCI init on dev 00:01.2 (io=c140) Sep 22 11:22:08.943434 (d2) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Sep 22 11:22:08.955417 (d2) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Sep 22 11:22:08.955438 (d2) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 22 11:22:08.955452 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 11:22:08.967417 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 11:22:08.979410 (d2) Searching bootorder for: HALT Sep 22 11:22:08.979429 (d2) Found 0 lpt ports Sep 22 11:22:08.979439 (d2) Found 1 serial ports Sep 22 11:22:08.979448 (d2) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 22 11:22:08.991417 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 11:22:08.991439 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 11:22:09.003387 (d2) PS2 keyboard initialized Sep 22 11:22:09.003406 (d2) All threads complete. Sep 22 11:22:09.039385 (d2) Scan for option roms Sep 22 11:22:09.039403 (d2) Running option rom at c980:0003 Sep 22 11:22:09.063377 (d2) pmm call arg1=1 Sep 22 11:22:09.075391 (d2) pmm call arg1=0 Sep 22 11:22:09.075408 (d2) pmm call arg1=1 Sep 22 11:22:09.075418 (d2) pmm call arg1=0 Sep 22 11:22:09.087367 (d2) Searching bootorder for: /pci@i0cf8/*@4 Sep 22 11:22:09.111400 (d2) Sep 22 11:22:09.111415 (d2) Press ESC for boot menu. Sep 22 11:22:09.111425 (d2) Sep 22 11:22:09.111433 (d2) Searching bootorder for: HALT Sep 22 11:22:11.679419 (d2) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 22 11:22:11.679445 (d2) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 22 11:22:11.701374 (d2) Returned 16773120 bytes of ZoneHigh Sep 22 11:22:11.701401 (d2) e820 map has 7 items: Sep 22 11:22:11.701412 (d2) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 22 11:22:11.703422 (d2) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 22 11:22:11.703450 (d2) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 22 11:22:11.715414 (d2) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 22 11:22:11.715433 (d2) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 22 11:22:11.727417 (d2) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 22 11:22:11.727437 (d2) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 22 11:22:11.739412 (d2) enter handle_19: Sep 22 11:22:11.739429 (d2) NULL Sep 22 11:22:11.739437 (d2) Booting from DVD/CD... Sep 22 11:22:11.739448 (d2) Boot failed: Could not read from CDROM (code 0004) Sep 22 11:22:11.751414 (d2) enter handle_18: Sep 22 11:22:11.751432 (d2) NULL Sep 22 11:22:11.751440 (d2) Booting from Hard Disk... Sep 22 11:22:11.751451 (d2) Booting from 0000:7c00 Sep 22 11:22:11.763355 [ 798.202118] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 22 11:22:25.155412 [ 798.211242] device vif2.0-emu left promiscuous mode Sep 22 11:22:25.167393 [ 798.211400] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 22 11:22:25.167416 (XEN) d2v0: upcall vector f3 Sep 22 11:22:25.227377 (XEN) Dom2 callback via changed to GSI 1 Sep 22 11:22:25.227397 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000492 unimplemented Sep 22 11:22:26.235397 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000492 unimplemented Sep 22 11:22:26.631402 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 11:22:27.927414 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 11:22:27.927436 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 11:22:27.939413 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 11:22:27.939435 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 11:22:27.951416 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 11:22:27.951438 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 11:22:27.963418 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 11:22:27.963439 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 11:22:27.975427 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 11:22:27.975448 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 11:22:27.987419 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 11:22:27.987441 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 11:22:27.999419 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 11:22:27.999440 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 11:22:28.011420 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 11:22:28.023359 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000034 unimplemented Sep 22 11:22:28.611382 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d2v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 11:22:38.751416 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d2v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 11:22:38.763360 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 1 to 2 frames Sep 22 11:22:39.159420 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 2 to 3 frames Sep 22 11:22:39.171369 [ 812.237910] vif vif-2-0 vif2.0: Guest Rx ready Sep 22 11:22:39.183387 [ 812.238261] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Sep 22 11:22:39.195419 [ 812.238582] xenbr0: port 2(vif2.0) entered blocking state Sep 22 11:22:39.207394 [ 812.238765] xenbr0: port 2(vif2.0) entered forwarding state Sep 22 11:22:39.207417 [ 812.319472] xen-blkback: backend/vbd/2/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 22 11:22:39.279375 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 22 11:22:41.283411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 22 11:22:41.295416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 22 11:22:41.307393 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000606 unimplemented Sep 22 11:22:41.307426 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000639 unimplemented Sep 22 11:22:41.343398 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000611 unimplemented Sep 22 11:22:41.355417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000619 unimplemented Sep 22 11:22:41.367398 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000606 unimplemented Sep 22 11:22:41.367421 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010117 unimplemented Sep 22 11:22:41.703418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x000000e1 unimplemented Sep 22 11:22:41.715413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x000003f2 unimplemented Sep 22 11:22:41.715436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x0000018a unimplemented Sep 22 11:22:41.727418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x0000018b unimplemented Sep 22 11:22:41.739411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x0000018c unimplemented Sep 22 11:22:41.739434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x0000018d unimplemented Sep 22 11:22:41.751414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010000 unimplemented Sep 22 11:22:41.751437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010001 unimplemented Sep 22 11:22:41.763414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010002 unimplemented Sep 22 11:22:41.763436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010003 unimplemented Sep 22 11:22:41.775420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010004 unimplemented Sep 22 11:22:41.787411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010005 unimplemented Sep 22 11:22:41.787434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010006 unimplemented Sep 22 11:22:41.799415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010007 unimplemented Sep 22 11:22:41.799438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010200 unimplemented Sep 22 11:22:41.811419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010202 unimplemented Sep 22 11:22:41.823412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010204 unimplemented Sep 22 11:22:41.823435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010206 unimplemented Sep 22 11:22:41.835416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010208 unimplemented Sep 22 11:22:41.835438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc001020a unimplemented Sep 22 11:22:41.847420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010201 unimplemented Sep 22 11:22:41.859411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010203 unimplemented Sep 22 11:22:41.859433 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010205 unimplemented Sep 22 11:22:41.871414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010207 unimplemented Sep 22 11:22:41.871436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010209 unimplemented Sep 22 11:22:41.883419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc001020b unimplemented Sep 22 11:22:41.895411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x000001c4 unimplemented Sep 22 11:22:41.895434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x000001c5 unimplemented Sep 22 11:22:41.907416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 22 11:22:41.907438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 22 11:22:41.919419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000641 unimplemented Sep 22 11:22:41.931413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 22 11:22:41.931436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x0000064d unimplemented Sep 22 11:22:41.943379 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 3 to 4 frames Sep 22 11:23:12.907409 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 4 to 5 frames Sep 22 11:23:29.599364 [ 872.285678] xen-blkback: backend/vbd/2/2064: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 22 11:23:39.247414 [ 872.291748] xen-blkback: backend/vbd/2/2064: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 22 11:23:39.259373 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 11:24:28.331507 [ 1027.471014] xenbr0: port 2(vif2.0) entered disabled state Sep 22 11:26:14.427402 [ 1027.665681] xenbr0: port 2(vif2.0) entered disabled state Sep 22 11:26:14.619410 [ 1027.666598] device vif2.0 left promiscuous mode Sep 22 11:26:14.631399 [ 1027.666789] xenbr0: port 2(vif2.0) entered disabled state Sep 22 11:26:14.631421 (XEN) HVM d3v0 save: CPU Sep 22 11:26:18.903382 (XEN) HVM d3v1 save: CPU Sep 22 11:26:18.915411 (XEN) HVM d3 save: PIC Sep 22 11:26:18.915428 (XEN) HVM d3 save: IOAPIC Sep 22 11:26:18.915439 (XEN) HVM d3v0 save: LAPIC Sep 22 11:26:18.915449 (XEN) HVM d3v1 save: LAPIC Sep 22 11:26:18.915459 (XEN) HVM d3v0 save: LAPIC_REGS Sep 22 11:26:18.927414 (XEN) HVM d3v1 save: LAPIC_REGS Sep 22 11:26:18.927432 (XEN) HVM d3 save: PCI_IRQ Sep 22 11:26:18.927443 (XEN) HVM d3 save: ISA_IRQ Sep 22 11:26:18.927453 (XEN) HVM d3 save: PCI_LINK Sep 22 11:26:18.939415 (XEN) HVM d3 save: PIT Sep 22 11:26:18.939432 (XEN) HVM d3 save: RTC Sep 22 11:26:18.939443 (XEN) HVM d3 save: HPET Sep 22 11:26:18.939452 (XEN) HVM d3 save: PMTIMER Sep 22 11:26:18.939462 (XEN) HVM d3v0 save: MTRR Sep 22 11:26:18.951414 (XEN) HVM d3v1 save: MTRR Sep 22 11:26:18.951432 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Sep 22 11:26:18.951443 (XEN) HVM d3v0 save: CPU_XSAVE Sep 22 11:26:18.951454 (XEN) HVM d3v1 save: CPU_XSAVE Sep 22 11:26:18.963415 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Sep 22 11:26:18.963434 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Sep 22 11:26:18.963446 (XEN) HVM d3v0 save: VMCE_VCPU Sep 22 11:26:18.975421 (XEN) HVM d3v1 save: VMCE_VCPU Sep 22 11:26:18.975440 (XEN) HVM d3v0 save: TSC_ADJUST Sep 22 11:26:18.975452 (XEN) HVM d3v1 save: TSC_ADJUST Sep 22 11:26:18.975462 (XEN) HVM d3v0 save: CPU_MSR Sep 22 11:26:18.987393 (XEN) HVM d3v1 save: CPU_MSR Sep 22 11:26:18.987411 (XEN) HVM restore d3: CPU 0 Sep 22 11:26:18.987423 [ 1033.298490] xenbr0: port 2(vif3.0) entered blocking state Sep 22 11:26:20.259413 [ 1033.298723] xenbr0: port 2(vif3.0) entered disabled state Sep 22 11:26:20.259436 [ 1033.299111] device vif3.0 entered promiscuous mode Sep 22 11:26:20.271369 [ 1033.633740] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 22 11:26:20.595415 [ 1033.634003] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 22 11:26:20.595437 [ 1033.634360] device vif3.0-emu entered promiscuous mode Sep 22 11:26:20.607413 [ 1033.644546] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 22 11:26:20.607436 [ 1033.644749] xenbr0: port 3(vif3.0-emu) entered forwarding state Sep 22 11:26:20.619378 (d3) HVM Loader Sep 22 11:26:20.631384 (d3) Detected Xen v4.20-unstable Sep 22 11:26:20.631403 (d3) Xenbus rings @0xfeffc000, event channel 1 Sep 22 11:26:20.643414 (d3) System requested SeaBIOS Sep 22 11:26:20.643432 (d3) CPU speed is 1995 MHz Sep 22 11:26:20.643443 (d3) Relocating guest memory for lowmem MMIO space disabled Sep 22 11:26:20.655411 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 22 11:26:20.655434 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 22 11:26:20.667420 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 22 11:26:20.667442 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 22 11:26:20.679417 (d3) PCI-ISA link 0 routed to IRQ5 Sep 22 11:26:20.679436 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 22 11:26:20.691415 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 22 11:26:20.691437 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 22 11:26:20.703416 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 22 11:26:20.703438 (d3) PCI-ISA link 1 routed to IRQ10 Sep 22 11:26:20.715418 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 22 11:26:20.715441 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 22 11:26:20.727412 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 22 11:26:20.727433 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 22 11:26:20.739423 (d3) PCI-ISA link 2 routed to IRQ11 Sep 22 11:26:20.739441 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 22 11:26:20.739456 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 22 11:26:20.751416 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 22 11:26:20.763408 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 22 11:26:20.763430 (d3) PCI-ISA link 3 routed to IRQ5 Sep 22 11:26:20.763441 (d3) pci dev 01:2 INTD->IRQ5 Sep 22 11:26:20.775410 (d3) pci dev 01:3 INTA->IRQ10 Sep 22 11:26:20.775428 (d3) pci dev 02:0 INTA->IRQ11 Sep 22 11:26:20.775438 (d3) pci dev 03:0 INTA->IRQ5 Sep 22 11:26:20.775448 (d3) pci dev 05:0 INTA->IRQ10 Sep 22 11:26:20.787410 (d3) No RAM in high memory; setting high_mem resource base to 100000000 Sep 22 11:26:20.787433 (d3) pci dev 04:0 bar 10 size 002000000: 0f0000008 Sep 22 11:26:20.799413 (d3) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 22 11:26:20.799432 (d3) pci dev 05:0 bar 30 size 000040000: 0f3000000 Sep 22 11:26:20.811411 (d3) pci dev 05:0 bar 10 size 000020000: 0f3040000 Sep 22 11:26:20.811431 (d3) pci dev 04:0 bar 30 size 000010000: 0f3060000 Sep 22 11:26:20.811443 (d3) pci dev 03:0 bar 18 size 000002000: 0f3070000 Sep 22 11:26:20.823414 (d3) pci dev 04:0 bar 14 size 000001000: 0f3072000 Sep 22 11:26:20.823433 (d3) pci dev 03:0 bar 14 size 000000400: 0f3073000 Sep 22 11:26:20.835414 (d3) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 22 11:26:20.835433 (d3) pci dev 03:0 bar 10 size 000000100: 00000c101 Sep 22 11:26:20.847413 (d3) pci dev 05:0 bar 14 size 000000040: 00000c201 Sep 22 11:26:20.847433 (d3) pci dev 01:2 bar 20 size 000000020: 00000c241 Sep 22 11:26:20.847445 (d3) pci dev 01:1 bar 20 size 000000010: 00000c261 Sep 22 11:26:20.859426 (d3) Multiprocessor initialisation: Sep 22 11:26:20.859444 (d3) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 11:26:20.871415 (d3) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 11:26:20.871437 (d3) Testing HVM environment: Sep 22 11:26:20.883412 (d3) Using scratch memory at 400000 Sep 22 11:26:20.883431 (d3) - REP INSB across page boundaries ... passed Sep 22 11:26:20.883444 (d3) - REP INSW across page boundaries ... passed Sep 22 11:26:20.895415 (d3) - GS base MSRs and SWAPGS ... passed Sep 22 11:26:20.895433 (d3) Passed 3 of 3 tests Sep 22 11:26:20.895443 (d3) Writing SMBIOS tables ... Sep 22 11:26:20.907417 (d3) Loading SeaBIOS ... Sep 22 11:26:20.907434 (d3) Creating MP tables ... Sep 22 11:26:20.907445 (d3) Loading ACPI ... Sep 22 11:26:20.907454 (d3) vm86 TSS at fc100300 Sep 22 11:26:20.919409 (d3) BIOS map: Sep 22 11:26:20.919425 (d3) 10000-100e3: Scratch space Sep 22 11:26:20.919437 (d3) c0000-fffff: Main BIOS Sep 22 11:26:20.919447 (d3) E820 table: Sep 22 11:26:20.919455 (d3) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 22 11:26:20.931412 (d3) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 22 11:26:20.931431 (d3) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 22 11:26:20.943411 (d3) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 22 11:26:20.943430 (d3) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 22 11:26:20.955411 (d3) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 22 11:26:20.955431 (d3) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 22 11:26:20.967412 (d3) Invoking SeaBIOS ... Sep 22 11:26:20.967429 (d3) SeaBIOS (version 2424e4c-Xen) Sep 22 11:26:20.967441 (d3) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 22 11:26:20.979416 (d3) Sep 22 11:26:20.979430 (d3) Found Xen hypervisor signature at 40000000 Sep 22 11:26:20.979443 (d3) Running on QEMU (i440fx) Sep 22 11:26:20.991410 (d3) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 22 11:26:20.991436 (d3) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 22 11:26:21.003415 (d3) xen: copy e820... Sep 22 11:26:21.003432 (d3) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 22 11:26:21.003454 (d3) Found 9 PCI devices (max PCI bus is 00) Sep 22 11:26:21.015415 (d3) Allocated Xen hypercall page at bf7ff000 Sep 22 11:26:21.015435 (d3) Detected Xen v4.20-unstable Sep 22 11:26:21.027409 (d3) xen: copy BIOS tables... Sep 22 11:26:21.027427 (d3) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 22 11:26:21.027441 (d3) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 22 11:26:21.039411 (d3) Copying PIR from 0x00010040 to 0x000f5120 Sep 22 11:26:21.039430 (d3) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 22 11:26:21.051420 (d3) table(50434146)=0xfc00a370 (via xsdt) Sep 22 11:26:21.051439 (d3) Using pmtimer, ioport 0xb008 Sep 22 11:26:21.051451 (d3) table(50434146)=0xfc00a370 (via xsdt) Sep 22 11:26:21.063418 (d3) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 22 11:26:21.063439 (d3) parse_termlist: parse error, skip from 16/27641 Sep 22 11:26:21.063452 (d3) parse_termlist: parse error, skip from 87/6041 Sep 22 11:26:21.075413 (d3) Scan for VGA option rom Sep 22 11:26:21.075431 (d3) Running option rom at c000:0003 Sep 22 11:26:21.075442 (d3) pmm call arg1=0 Sep 22 11:26:21.231382 (d3) Turning on vga text mode console Sep 22 11:26:21.243366 (d3) SeaBIOS (version 2424e4c-Xen) Sep 22 11:26:21.339378 (d3) Machine UUID 17f2d0a4-e406-44a0-9e15-f10e6dc73985 Sep 22 11:26:21.351413 (d3) UHCI init on dev 00:01.2 (io=c240) Sep 22 11:26:21.351432 (d3) ATA controller 1 at 1f0/3f4/c260 (irq 14 dev 9) Sep 22 11:26:21.363413 (d3) ATA controller 2 at 170/374/c268 (irq 15 dev 9) Sep 22 11:26:21.363433 (d3) Searching bootorder for: HALT Sep 22 11:26:21.375412 (d3) found lsi53c895a at 00:03.0, io @ c100 Sep 22 11:26:21.375431 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,0 Sep 22 11:26:21.375445 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,0 Sep 22 11:26:21.387415 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,1 Sep 22 11:26:21.387435 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,1 Sep 22 11:26:21.399416 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,2 Sep 22 11:26:21.399437 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,2 Sep 22 11:26:21.411413 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,3 Sep 22 11:26:21.411434 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,3 Sep 22 11:26:21.423417 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,4 Sep 22 11:26:21.423438 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,4 Sep 22 11:26:21.435418 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,5 Sep 22 11:26:21.435439 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,5 Sep 22 11:26:21.447414 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,6 Sep 22 11:26:21.447435 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,6 Sep 22 11:26:21.459414 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,7 Sep 22 11:26:21.459435 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,7 Sep 22 11:26:21.471423 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@1,0 Sep 22 11:26:21.471444 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@1,0 Sep 22 11:26:21.483411 (d3) lsi 00:03.0 1:0 vendor='QEMU' product='QEMU HARDDISK' rev='2.5+' type=0 removable=0 Sep 22 11:26:21.483438 (d3) lsi 00:03.0 1:0 blksize=512 sectors=0x2710000 Sep 22 11:26:21.495416 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,0 Sep 22 11:26:21.495437 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,0 Sep 22 11:26:21.507417 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,1 Sep 22 11:26:21.507438 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,1 Sep 22 11:26:21.519417 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,2 Sep 22 11:26:21.519438 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,2 Sep 22 11:26:21.531415 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,3 Sep 22 11:26:21.531436 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,3 Sep 22 11:26:21.543414 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,4 Sep 22 11:26:21.543443 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,4 Sep 22 11:26:21.555413 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,5 Sep 22 11:26:21.555434 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,5 Sep 22 11:26:21.567413 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,6 Sep 22 11:26:21.567435 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,6 Sep 22 11:26:21.579412 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,7 Sep 22 11:26:21.579434 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,7 Sep 22 11:26:21.591411 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,0 Sep 22 11:26:21.591433 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,0 Sep 22 11:26:21.603409 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,1 Sep 22 11:26:21.603431 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,1 Sep 22 11:26:21.603444 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,2 Sep 22 11:26:21.615417 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,2 Sep 22 11:26:21.615437 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,3 Sep 22 11:26:21.627422 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,3 Sep 22 11:26:21.627441 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,4 Sep 22 11:26:21.639417 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,4 Sep 22 11:26:21.639437 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,5 Sep 22 11:26:21.651415 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,5 Sep 22 11:26:21.651435 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,6 Sep 22 11:26:21.663418 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,6 Sep 22 11:26:21.663439 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,7 Sep 22 11:26:21.675423 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,7 Sep 22 11:26:21.675444 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,0 Sep 22 11:26:21.687416 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,0 Sep 22 11:26:21.687436 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,1 Sep 22 11:26:21.699414 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,1 Sep 22 11:26:21.699435 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,2 Sep 22 11:26:21.711413 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,2 Sep 22 11:26:21.711433 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,3 Sep 22 11:26:21.723413 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,3 Sep 22 11:26:21.723433 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,4 Sep 22 11:26:21.735413 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,4 Sep 22 11:26:21.735434 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,5 Sep 22 11:26:21.747412 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,5 Sep 22 11:26:21.747432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,6 Sep 22 11:26:21.759412 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,6 Sep 22 11:26:21.759432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,7 Sep 22 11:26:21.771416 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,7 Sep 22 11:26:21.771436 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,0 Sep 22 11:26:21.783414 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,0 Sep 22 11:26:21.783435 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,1 Sep 22 11:26:21.795410 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,1 Sep 22 11:26:21.795431 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,2 Sep 22 11:26:21.807410 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,2 Sep 22 11:26:21.807430 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,3 Sep 22 11:26:21.819420 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,3 Sep 22 11:26:21.819440 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,4 Sep 22 11:26:21.831408 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,4 Sep 22 11:26:21.831429 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,5 Sep 22 11:26:21.843412 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,5 Sep 22 11:26:21.843441 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,6 Sep 22 11:26:21.855426 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,6 Sep 22 11:26:21.855447 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,7 Sep 22 11:26:21.867415 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,7 Sep 22 11:26:21.867436 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,0 Sep 22 11:26:21.879419 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,0 Sep 22 11:26:21.879439 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,1 Sep 22 11:26:21.891409 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,1 Sep 22 11:26:21.891430 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,2 Sep 22 11:26:21.903408 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,2 Sep 22 11:26:21.903429 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,3 Sep 22 11:26:21.915409 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,3 Sep 22 11:26:21.915430 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,4 Sep 22 11:26:21.915445 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,4 Sep 22 11:26:21.927416 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,5 Sep 22 11:26:21.927437 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,5 Sep 22 11:26:21.939417 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,6 Sep 22 11:26:21.939438 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,6 Sep 22 11:26:21.951416 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,7 Sep 22 11:26:21.951437 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,7 Sep 22 11:26:21.963426 (d3) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 22 11:26:21.963446 (d3) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 11:26:21.975416 (d3) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 11:26:21.975438 (d3) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 22 11:26:21.987412 (d3) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 11:26:21.987433 (d3) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 11:26:21.999418 (d3) Found 0 lpt ports Sep 22 11:26:21.999434 (d3) Found 1 serial ports Sep 22 11:26:21.999444 (d3) PS2 keyboard initialized Sep 22 11:26:22.011410 (d3) All threads complete. Sep 22 11:26:22.011427 (d3) Scan for option roms Sep 22 11:26:22.011437 (d3) Running option rom at c980:0003 Sep 22 11:26:22.011448 (d3) pmm call arg1=1 Sep 22 11:26:22.023411 (d3) pmm call arg1=0 Sep 22 11:26:22.023427 (d3) pmm call arg1=1 Sep 22 11:26:22.023437 (d3) pmm call arg1=0 Sep 22 11:26:22.023445 (d3) Searching bootorder for: /pci@i0cf8/*@5 Sep 22 11:26:22.035384 (d3) Sep 22 11:26:22.035399 (d3) Press ESC for boot menu. Sep 22 11:26:22.035410 (d3) Sep 22 11:26:22.035417 (d3) Searching bootorder for: HALT Sep 22 11:26:24.063402 (d3) drive 0x000f4ff0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 22 11:26:24.089470 (d3) drive 0x000f5070: PCHS=0/0/0 translation=lba LCHS=1024/255/63 s=40960000 Sep 22 11:26:24.089501 (d3) Space available for UMB: ca800-e7000, f4ac0-f4fc0 Sep 22 11:26:24.089531 (d3) Returned 16773120 bytes of ZoneHigh Sep 22 11:26:24.089543 (d3) e820 map has 7 items: Sep 22 11:26:24.089552 (d3) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 22 11:26:24.099415 (d3) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 22 11:26:24.099435 (d3) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 22 11:26:24.111416 (d3) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 22 11:26:24.111436 (d3) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 22 11:26:24.123389 (d3) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 22 11:26:24.123409 (d3) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 22 11:26:24.135412 (d3) enter handle_19: Sep 22 11:26:24.135429 (d3) NULL Sep 22 11:26:24.135438 (d3) Booting from DVD/CD... Sep 22 11:26:24.135448 (d3) Boot failed: Could not read from CDROM (code 0004) Sep 22 11:26:24.147423 (d3) enter handle_18: Sep 22 11:26:24.147440 (d3) NULL Sep 22 11:26:24.147449 (d3) Booting from Hard Disk... Sep 22 11:26:24.147459 (d3) Booting from 0000:7c00 Sep 22 11:26:24.159364 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 22 11:26:44.883419 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 22 11:26:44.883440 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 22 11:26:44.895414 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 22 11:26:44.895435 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 22 11:26:44.907418 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 22 11:26:44.907438 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 22 11:26:44.919422 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 22 11:26:44.931415 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 22 11:26:44.931437 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 22 11:26:44.943409 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 22 11:26:44.943431 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 22 11:26:44.955410 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 22 11:26:44.955432 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 22 11:26:44.967409 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 22 11:26:44.967431 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 22 11:26:44.979370 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 11:31:09.339374 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 11:37:50.799398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 11:44:31.239385 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 11:51:12.651400 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d3v0 RDMSR 0x0000060d unimplemented Sep 22 11:52:07.655409 [ 2738.522047] xenbr0: port 2(vif3.0) entered disabled state Sep 22 11:54:45.519490 [ 2738.522723] device vif3.0 left promiscuous mode Sep 22 11:54:45.519513 [ 2738.522930] xenbr0: port 2(vif3.0) entered disabled state Sep 22 11:54:45.531439 [ 2738.682495] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 22 11:54:45.675494 [ 2738.683289] device vif3.0-emu left promiscuous mode Sep 22 11:54:45.675515 [ 2738.683516] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 22 11:54:45.687472 (XEN) HVM d4v0 save: CPU Sep 22 11:54:48.319458 (XEN) HVM d4v1 save: CPU Sep 22 11:54:48.331487 (XEN) HVM d4 save: PIC Sep 22 11:54:48.331506 (XEN) HVM d4 save: IOAPIC Sep 22 11:54:48.331516 (XEN) HVM d4v0 save: LAPIC Sep 22 11:54:48.331527 (XEN) HVM d4v1 save: LAPIC Sep 22 11:54:48.331536 (XEN) HVM d4v0 save: LAPIC_REGS Sep 22 11:54:48.343492 (XEN) HVM d4v1 save: LAPIC_REGS Sep 22 11:54:48.343510 (XEN) HVM d4 save: PCI_IRQ Sep 22 11:54:48.343522 (XEN) HVM d4 save: ISA_IRQ Sep 22 11:54:48.343532 (XEN) HVM d4 save: PCI_LINK Sep 22 11:54:48.355491 (XEN) HVM d4 save: PIT Sep 22 11:54:48.355508 (XEN) HVM d4 save: RTC Sep 22 11:54:48.355519 (XEN) HVM d4 save: HPET Sep 22 11:54:48.355528 (XEN) HVM d4 save: PMTIMER Sep 22 11:54:48.367487 (XEN) HVM d4v0 save: MTRR Sep 22 11:54:48.367506 (XEN) HVM d4v1 save: MTRR Sep 22 11:54:48.367517 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Sep 22 11:54:48.367528 (XEN) HVM d4v0 save: CPU_XSAVE Sep 22 11:54:48.379487 (XEN) HVM d4v1 save: CPU_XSAVE Sep 22 11:54:48.379507 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Sep 22 11:54:48.379519 (XEN) HVM d4v1 save: VIRIDIAN_VCPU Sep 22 11:54:48.379530 (XEN) HVM d4v0 save: VMCE_VCPU Sep 22 11:54:48.391487 (XEN) HVM d4v1 save: VMCE_VCPU Sep 22 11:54:48.391506 (XEN) HVM d4v0 save: TSC_ADJUST Sep 22 11:54:48.391518 (XEN) HVM d4v1 save: TSC_ADJUST Sep 22 11:54:48.391528 (XEN) HVM d4v0 save: CPU_MSR Sep 22 11:54:48.403472 (XEN) HVM d4v1 save: CPU_MSR Sep 22 11:54:48.403491 (XEN) HVM restore d4: CPU 0 Sep 22 11:54:48.403502 [ 2742.732583] xenbr0: port 2(vif4.0) entered blocking state Sep 22 11:54:49.723494 [ 2742.732817] xenbr0: port 2(vif4.0) entered disabled state Sep 22 11:54:49.735473 [ 2742.733179] device vif4.0 entered promiscuous mode Sep 22 11:54:49.735493 [ 2743.072893] xenbr0: port 3(vif4.0-emu) entered blocking state Sep 22 11:54:50.071486 [ 2743.073135] xenbr0: port 3(vif4.0-emu) entered disabled state Sep 22 11:54:50.071509 [ 2743.073508] device vif4.0-emu entered promiscuous mode Sep 22 11:54:50.083490 [ 2743.083815] xenbr0: port 3(vif4.0-emu) entered blocking state Sep 22 11:54:50.083513 [ 2743.084021] xenbr0: port 3(vif4.0-emu) entered forwarding state Sep 22 11:54:50.095450 (d4) HVM Loader Sep 22 11:54:50.107461 (d4) Detected Xen v4.20-unstable Sep 22 11:54:50.107479 (d4) Xenbus rings @0xfeffc000, event channel 1 Sep 22 11:54:50.119491 (d4) System requested SeaBIOS Sep 22 11:54:50.119508 (d4) CPU speed is 1995 MHz Sep 22 11:54:50.119519 (d4) Relocating guest memory for lowmem MMIO space disabled Sep 22 11:54:50.131492 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 11:54:50.131515 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 11:54:50.143489 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 11:54:50.143511 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 11:54:50.155490 (d4) PCI-ISA link 0 routed to IRQ5 Sep 22 11:54:50.155508 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 11:54:50.167490 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 11:54:50.167512 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 11:54:50.179491 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 11:54:50.179512 (d4) PCI-ISA link 1 routed to IRQ10 Sep 22 11:54:50.191487 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 11:54:50.191510 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 11:54:50.203485 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 11:54:50.203508 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 11:54:50.215485 (d4) PCI-ISA link 2 routed to IRQ11 Sep 22 11:54:50.215504 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 11:54:50.215519 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 11:54:50.227491 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 11:54:50.227512 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 11:54:50.239463 (d4) PCI-ISA link 3 routed to IRQ5 Sep 22 11:54:50.239481 (d4) pci dev 01:2 INTD->IRQ5 Sep 22 11:54:50.251484 (d4) pci dev 01:3 INTA->IRQ10 Sep 22 11:54:50.251503 (d4) pci dev 02:0 INTA->IRQ11 Sep 22 11:54:50.251513 (d4) pci dev 04:0 INTA->IRQ5 Sep 22 11:54:50.251523 (d4) No RAM in high memory; setting high_mem resource base to 100000000 Sep 22 11:54:50.263490 (d4) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 22 11:54:50.263510 (d4) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 22 11:54:50.275490 (d4) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 22 11:54:50.275510 (d4) pci dev 04:0 bar 10 size 000020000: 0f3040000 Sep 22 11:54:50.287488 (d4) pci dev 03:0 bar 30 size 000010000: 0f3060000 Sep 22 11:54:50.287508 (d4) pci dev 03:0 bar 14 size 000001000: 0f3070000 Sep 22 11:54:50.287521 (d4) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 22 11:54:50.299492 (d4) pci dev 04:0 bar 14 size 000000040: 00000c101 Sep 22 11:54:50.299511 (d4) pci dev 01:2 bar 20 size 000000020: 00000c141 Sep 22 11:54:50.311490 (d4) pci dev 01:1 bar 20 size 000000010: 00000c161 Sep 22 11:54:50.311509 (d4) Multiprocessor initialisation: Sep 22 11:54:50.323487 (d4) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 11:54:50.323510 (d4) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 11:54:50.335488 (d4) Testing HVM environment: Sep 22 11:54:50.335506 (d4) Using scratch memory at 400000 Sep 22 11:54:50.335518 (d4) - REP INSB across page boundaries ... passed Sep 22 11:54:50.347532 (d4) - REP INSW across page boundaries ... passed Sep 22 11:54:50.347558 (d4) - GS base MSRs and SWAPGS ... passed Sep 22 11:54:50.359487 (d4) Passed 3 of 3 tests Sep 22 11:54:50.359504 (d4) Writing SMBIOS tables ... Sep 22 11:54:50.359515 (d4) Loading SeaBIOS ... Sep 22 11:54:50.359525 (d4) Creating MP tables ... Sep 22 11:54:50.371484 (d4) Loading ACPI ... Sep 22 11:54:50.371502 (d4) vm86 TSS at fc100300 Sep 22 11:54:50.371513 (d4) BIOS map: Sep 22 11:54:50.371521 (d4) 10000-100e3: Scratch space Sep 22 11:54:50.371532 (d4) c0000-fffff: Main BIOS Sep 22 11:54:50.383487 (d4) E820 table: Sep 22 11:54:50.383504 (d4) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 22 11:54:50.383516 (d4) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 22 11:54:50.395484 (d4) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 22 11:54:50.395504 (d4) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 22 11:54:50.407493 (d4) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 22 11:54:50.407512 (d4) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 22 11:54:50.407525 (d4) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 22 11:54:50.419490 (d4) Invoking SeaBIOS ... Sep 22 11:54:50.419508 (d4) SeaBIOS (version 2424e4c-Xen) Sep 22 11:54:50.419519 (d4) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 22 11:54:50.431498 (d4) Sep 22 11:54:50.431513 (d4) Found Xen hypervisor signature at 40000000 Sep 22 11:54:50.443495 (d4) Running on QEMU (i440fx) Sep 22 11:54:50.443513 (d4) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 22 11:54:50.455487 (d4) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 22 11:54:50.455508 (d4) xen: copy e820... Sep 22 11:54:50.455518 (d4) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 22 11:54:50.467489 (d4) Found 8 PCI devices (max PCI bus is 00) Sep 22 11:54:50.467508 (d4) Allocated Xen hypercall page at bf7ff000 Sep 22 11:54:50.479485 (d4) Detected Xen v4.20-unstable Sep 22 11:54:50.479504 (d4) xen: copy BIOS tables... Sep 22 11:54:50.479515 (d4) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 22 11:54:50.491486 (d4) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 22 11:54:50.491508 (d4) Copying PIR from 0x00010040 to 0x000f5120 Sep 22 11:54:50.491520 (d4) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 22 11:54:50.503489 (d4) table(50434146)=0xfc00a370 (via xsdt) Sep 22 11:54:50.503509 (d4) Using pmtimer, ioport 0xb008 Sep 22 11:54:50.515485 (d4) table(50434146)=0xfc00a370 (via xsdt) Sep 22 11:54:50.515505 (d4) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 22 11:54:50.515518 (d4) parse_termlist: parse error, skip from 16/27641 Sep 22 11:54:50.527490 (d4) parse_termlist: parse error, skip from 87/6041 Sep 22 11:54:50.527511 (d4) Scan for VGA option rom Sep 22 11:54:50.527522 (d4) Running option rom at c000:0003 Sep 22 11:54:50.539453 (d4) pmm call arg1=0 Sep 22 11:54:50.671461 (d4) Turning on vga text mode console Sep 22 11:54:50.671480 (d4) SeaBIOS (version 2424e4c-Xen) Sep 22 11:54:50.755463 (d4) Machine UUID 95bb8cd2-e7f4-420d-a16f-7a6385202634 Sep 22 11:54:50.767488 (d4) UHCI init on dev 00:01.2 (io=c140) Sep 22 11:54:50.767507 (d4) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Sep 22 11:54:50.767521 (d4) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Sep 22 11:54:50.779489 (d4) Searching bootorder for: HALT Sep 22 11:54:50.779507 (d4) Found 0 lpt ports Sep 22 11:54:50.779518 (d4) Found 1 serial ports Sep 22 11:54:50.791489 (d4) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 22 11:54:50.791510 (d4) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 11:54:50.803487 (d4) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 11:54:50.803509 (d4) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 22 11:54:50.815487 (d4) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 11:54:50.815509 (d4) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 11:54:50.827469 (d4) PS2 keyboard initialized Sep 22 11:54:50.827487 (d4) All threads complete. Sep 22 11:54:50.863463 (d4) Scan for option roms Sep 22 11:54:50.863480 (d4) Running option rom at c980:0003 Sep 22 11:54:50.887473 (d4) pmm call arg1=1 Sep 22 11:54:50.887489 (d4) pmm call arg1=0 Sep 22 11:54:50.899460 (d4) pmm call arg1=1 Sep 22 11:54:50.899476 (d4) pmm call arg1=0 Sep 22 11:54:50.899486 (d4) Searching bootorder for: /pci@i0cf8/*@4 Sep 22 11:54:50.911471 (d4) Sep 22 11:54:50.911486 (d4) Press ESC for boot menu. Sep 22 11:54:50.923447 (d4) Sep 22 11:54:50.923462 (d4) Searching bootorder for: HALT Sep 22 11:54:53.491492 (d4) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 22 11:54:53.491518 (d4) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 22 11:54:53.503490 (d4) Returned 16773120 bytes of ZoneHigh Sep 22 11:54:53.503509 (d4) e820 map has 7 items: Sep 22 11:54:53.503519 (d4) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 22 11:54:53.515489 (d4) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 22 11:54:53.515509 (d4) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 22 11:54:53.527492 (d4) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 22 11:54:53.527511 (d4) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 22 11:54:53.539488 (d4) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 22 11:54:53.539508 (d4) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 22 11:54:53.551490 (d4) enter handle_19: Sep 22 11:54:53.551507 (d4) NULL Sep 22 11:54:53.551515 (d4) Booting from DVD/CD... Sep 22 11:54:53.551525 (d4) Boot failed: Could not read from CDROM (code 0004) Sep 22 11:54:53.563492 (d4) enter handle_18: Sep 22 11:54:53.563509 (d4) NULL Sep 22 11:54:53.563517 (d4) Booting from Hard Disk... Sep 22 11:54:53.563528 (d4) Booting from 0000:7c00 Sep 22 11:54:53.575445 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 11:55:13.999496 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 11:55:13.999520 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 11:55:14.011496 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 11:55:14.011517 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 11:55:14.023493 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 11:55:14.023514 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 11:55:14.035494 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 11:55:14.035515 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 11:55:14.047493 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 11:55:14.059485 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 11:55:14.059509 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 11:55:14.071485 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 11:55:14.071508 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 11:55:14.083486 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 11:55:14.083508 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 11:55:14.095439 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 11:57:53.655466 Sep 22 12:01:27.583212 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 22 12:01:27.599490 Sep 22 12:01:27.599736 Sep 22 12:01:28.582920 (XEN) '0' pressed -> dumping Dom0's registers Sep 22 12:01:28.603428 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 22 12:01:28.603447 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 22 12:01:28.615418 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 22 12:01:28.615441 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 22 12:01:28.627429 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 12:01:28.639416 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000000e46824 Sep 22 12:01:28.639439 (XEN) r9: 0000000000000000 r10: 0000000000007ff0 r11: 0000000000000246 Sep 22 12:01:28.651420 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 22 12:01:28.651441 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 22 12:01:28.663415 (XEN) cr3: 000000083439b000 cr2: 0000559858633743 Sep 22 12:01:28.675407 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 22 12:01:28.675429 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 12:01:28.687414 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 22 12:01:28.687434 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 12:01:28.699417 (XEN) ffffffff81bcff31 ffffffff8115f30b ffff888020063fcc 3ae3560ccf46ff00 Sep 22 12:01:28.711408 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 22 12:01:28.711429 (XEN) ffffffff82616110 ffffffff8115f581 0000000000000002 ffffffff81bc0f15 Sep 22 12:01:28.723414 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 22 12:01:28.735407 (XEN) 3ae3560ccf46ff00 0000000000000000 0000000000000040 0000000000000000 Sep 22 12:01:28.735429 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d61771 Sep 22 12:01:28.747418 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 22 12:01:28.759408 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 22 12:01:28.759429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:28.771409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:28.783409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:28.783430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:28.795411 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:28.807408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:28.807428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:28.819412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:28.831407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:28.831429 (XEN) 0000000000000000 0000000000000000 Sep 22 12:01:28.843409 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 22 12:01:28.843428 (XEN) RIP: e033:[] Sep 22 12:01:28.843440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 22 12:01:28.855414 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 22 12:01:28.855436 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 12:01:28.867414 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 00000000004c1f24 Sep 22 12:01:28.879414 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 22 12:01:28.879435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 22 12:01:28.891419 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 12:01:28.903409 (XEN) cr3: 000000105260c000 cr2: 00007fb01b25c150 Sep 22 12:01:28.903429 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 22 12:01:28.915413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 12:01:28.915434 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 22 12:01:28.927413 (XEN) 0000000000000029 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 12:01:28.939409 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 38581046f1762000 Sep 22 12:01:28.939438 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:28.951412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 12:01:28.963408 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:28.963429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:28.975414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:28.987408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:28.987428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:28.999414 (XEN) 0000000000000000 0000000000000000 Sep 22 12:01:28.999432 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 22 12:01:29.011408 (XEN) RIP: e033:[] Sep 22 12:01:29.011428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 22 12:01:29.011443 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 22 12:01:29.023422 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 12:01:29.035410 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 00000000004d8d8c Sep 22 12:01:29.035432 (XEN) r9: 000002dc431c7880 r10: 0000000000000001 r11: 0000000000000246 Sep 22 12:01:29.047416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 22 12:01:29.059411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 12:01:29.059432 (XEN) cr3: 000000105260c000 cr2: 00007f7e6a0dc4c8 Sep 22 12:01:29.071412 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 22 12:01:29.083408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 12:01:29.083430 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 22 12:01:29.095409 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 12:01:29.095431 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 21d4fd9554f1cc00 Sep 22 12:01:29.107413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.119409 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 12:01:29.119430 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.131418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.143412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.143433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.155411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.167407 (XEN) 0000000000000000 0000000000000000 Sep 22 12:01:29.167425 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 22 12:01:29.167438 (XEN) RIP: e033:[] Sep 22 12:01:29.179409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 22 12:01:29.179431 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 22 12:01:29.191412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 12:01:29.191434 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 0000000000346e4c Sep 22 12:01:29.203412 (XEN) r9: 000002fc35d27880 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 22 12:01:29.215413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 22 12:01:29.215434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 12:01:29.227412 (XEN) cr3: 000000105260c000 cr2: 00007f1ebcfc5170 Sep 22 12:01:29.239409 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 22 12:01:29.239431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 12:01:29.251412 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 22 12:01:29.251440 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 12:01:29.263412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 5667b385338c4000 Sep 22 12:01:29.275414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.275435 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 12:01:29.287412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.299406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.299427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.311417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.323385 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.323406 (XEN) 0000000000000000 0000000000000000 Sep 22 12:01:29.335410 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 22 12:01:29.335429 (XEN) RIP: e033:[] Sep 22 12:01:29.335441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 22 12:01:29.347413 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 22 12:01:29.347435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 12:01:29.359417 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 00000000000bf4bc Sep 22 12:01:29.371410 (XEN) r9: 000002fc35d27880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 22 12:01:29.371432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 22 12:01:29.383417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 12:01:29.395409 (XEN) cr3: 000000105260c000 cr2: 00007f7e69b4e9c0 Sep 22 12:01:29.395429 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 22 12:01:29.407413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 12:01:29.407434 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 22 12:01:29.419413 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 12:01:29.431411 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 12fa3dc2113fb600 Sep 22 12:01:29.431433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.443411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 12:01:29.455408 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.455429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.467416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.479408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.479429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.491414 (XEN) 0000000000000000 0000000000000000 Sep 22 12:01:29.491432 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 22 12:01:29.503409 (XEN) RIP: e033:[] Sep 22 12:01:29.503428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 22 12:01:29.503443 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 22 12:01:29.515416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 12:01:29.527412 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 0000000000115544 Sep 22 12:01:29.527434 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 22 12:01:29.539417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 22 12:01:29.551412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 12:01:29.551433 (XEN) cr3: 000000105260c000 cr2: 0000562a2b58c038 Sep 22 12:01:29.563415 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 22 12:01:29.563444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 12:01:29.575418 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 22 12:01:29.575439 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 12:01:29.587420 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 d23864a988392a00 Sep 22 12:01:29.599414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.599435 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 12:01:29.611416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.623413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.623433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.635413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.647410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.647431 (XEN) 0000000000000000 0000000000000000 Sep 22 12:01:29.659412 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 22 12:01:29.659431 (XEN) RIP: e033:[] Sep 22 12:01:29.659443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 22 12:01:29.671419 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 22 12:01:29.683415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 12:01:29.683437 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 00000000001e8c1c Sep 22 12:01:29.695412 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 22 12:01:29.707453 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 22 12:01:29.707474 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 12:01:29.719413 (XEN) cr3: 000000105260c000 cr2: 00007f5698c64520 Sep 22 12:01:29.719432 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 22 12:01:29.731413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 12:01:29.743410 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 22 12:01:29.743430 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 12:01:29.755409 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 19f102b750926500 Sep 22 12:01:29.755431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.767414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 12:01:29.779411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.779432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.791415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.803415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.803436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.815423 (XEN) 0000000000000000 0000000000000000 Sep 22 12:01:29.815440 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 22 12:01:29.827414 (XEN) RIP: e033:[] Sep 22 12:01:29.827433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 22 12:01:29.839413 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 22 12:01:29.839435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 12:01:29.851422 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 00000000001d6f34 Sep 22 12:01:29.863412 (XEN) r9: 0000000000000000 r10: 0000000000000001 r11: 0000000000000246 Sep 22 12:01:29.863434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 22 12:01:29.875415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 12:01:29.887415 (XEN) cr3: 000000105260c000 cr2: 00007f3304b099c0 Sep 22 12:01:29.887437 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 22 12:01:29.899410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 12:01:29.899432 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 22 12:01:29.911411 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 12:01:29.911433 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 fea6acf8f3e66e00 Sep 22 12:01:29.923386 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.935410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 12:01:29.935432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.947415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.959407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.959428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.971414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:29.983411 (XEN) 0000000000000000 0000000000000000 Sep 22 12:01:29.983429 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 22 12:01:29.983441 (XEN) RIP: e033:[] Sep 22 12:01:29.995408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 22 12:01:29.995430 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 22 12:01:30.007417 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 12:01:30.019409 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 000000000029674c Sep 22 12:01:30.019431 (XEN) r9: 0000000000000000 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 22 12:01:30.031414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 22 12:01:30.043407 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 12:01:30.043429 (XEN) cr3: 000000105260c000 cr2: 00007ff1d87e4520 Sep 22 12:01:30.055425 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 22 12:01:30.055446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 12:01:30.067415 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 22 12:01:30.067436 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 12:01:30.079412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 0901b729d3d06200 Sep 22 12:01:30.091413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.091434 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 12:01:30.103414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.115410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.115431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.127415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.139412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.139432 (XEN) 0000000000000000 0000000000000000 Sep 22 12:01:30.151413 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 22 12:01:30.151432 (XEN) RIP: e033:[] Sep 22 12:01:30.151444 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 22 12:01:30.163419 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 22 12:01:30.163441 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 12:01:30.175419 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 000000000034610c Sep 22 12:01:30.187413 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 22 12:01:30.187443 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 22 12:01:30.199418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 12:01:30.211387 (XEN) cr3: 000000105260c000 cr2: 00007f8a6281b740 Sep 22 12:01:30.211407 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 22 12:01:30.223417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 12:01:30.223438 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 22 12:01:30.235415 (XEN) 0000000000000035 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 12:01:30.235437 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3e8f64c3de0db100 Sep 22 12:01:30.247418 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.259412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 12:01:30.259433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.271414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.283418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.283439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.295412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.307409 (XEN) 0000000000000000 0000000000000000 Sep 22 12:01:30.307426 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 22 12:01:30.307439 (XEN) RIP: e033:[] Sep 22 12:01:30.319413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 22 12:01:30.319435 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 22 12:01:30.331412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 12:01:30.343410 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 0000000000080994 Sep 22 12:01:30.343432 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 22 12:01:30.355412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 22 12:01:30.367410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 12:01:30.367432 (XEN) cr3: 000000105260c000 cr2: 00007fad60e71d10 Sep 22 12:01:30.379413 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 22 12:01:30.379435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 12:01:30.391418 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 22 12:01:30.391438 (XEN) 000000000000002e 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 12:01:30.403414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 1442362656bbe300 Sep 22 12:01:30.415413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.415434 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 12:01:30.427414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.439410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.439430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.451414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.463398 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.463409 (XEN) 0000000000000000 0000000000000000 Sep 22 12:01:30.475405 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 22 12:01:30.475419 (XEN) RIP: e033:[] Sep 22 12:01:30.475427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 22 12:01:30.491439 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 22 12:01:30.491461 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 12:01:30.503422 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 000000000017349c Sep 22 12:01:30.515393 (XEN) r9: 0000000014806800 r10: 0000000000007ff0 r11: 0000000000000246 Sep 22 12:01:30.515404 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 22 12:01:30.527389 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 12:01:30.539404 (XEN) cr3: 0000000834a91000 cr2: 000055f5a91ca2f8 Sep 22 12:01:30.539423 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 22 12:01:30.551411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 12:01:30.551432 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 22 12:01:30.563412 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 12:01:30.563433 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 cd4c6708118f7900 Sep 22 12:01:30.575421 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.587422 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 12:01:30.587444 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.599430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.611421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.611442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.623424 (XEN) 0000000000000000 0000000000000000 000000000 Sep 22 12:01:30.630878 0000000 0000000000000000 Sep 22 12:01:30.635429 (XEN) 0000000000000000 0000000000000000 Sep 22 12:01:30.635447 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 22 12:01:30.635459 (XEN Sep 22 12:01:30.635786 ) RIP: e033:[] Sep 22 12:01:30.647423 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 22 12:01:30.647445 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 22 12:01:30.659421 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 12:01:30.671415 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 00000000001bf8bc Sep 22 12:01:30.671437 (XEN) r9: 000002fc35d27880 r10: 0000000000000000 r11: 0000000000000246 Sep 22 12:01:30.683414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 22 12:01:30.695408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 12:01:30.695430 (XEN) cr3: 000000105260c000 cr2: 00007f5e95eea828 Sep 22 12:01:30.707412 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 22 12:01:30.707433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 12:01:30.719414 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 22 12:01:30.719434 (XEN) 0000000000000029 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 12:01:30.731456 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 0c9902c1460aa000 Sep 22 12:01:30.743411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.743432 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 12:01:30.755414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.767409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.767430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.779417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.791411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.791432 (XEN) 0000000000000000 0000000000000000 Sep 22 12:01:30.803411 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 22 12:01:30.803431 (XEN) RIP: e033:[] Sep 22 12:01:30.803452 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 22 12:01:30.815418 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 22 12:01:30.827408 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 12:01:30.827430 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 0000000000077ac4 Sep 22 12:01:30.839420 (XEN) r9: 000002fc35d27880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 22 12:01:30.851417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 22 12:01:30.851439 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 12:01:30.863413 (XEN) cr3: 000000105260c000 cr2: 00007f9d7594e3d8 Sep 22 12:01:30.863433 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 22 12:01:30.875416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 12:01:30.887411 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 22 12:01:30.887432 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 12:01:30.899410 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 aa62b0068f980f00 Sep 22 12:01:30.899431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.911415 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 12:01:30.923410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.923431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.935413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.947410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.947430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:30.959414 (XEN) 0000000000000000 0000000000000000 Sep 22 12:01:30.959432 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 22 12:01:30.971417 (XEN) RIP: e033:[] Sep 22 12:01:30.971436 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 22 12:01:30.983415 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 22 12:01:30.983437 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 12:01:30.995412 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 000000000008d604 Sep 22 12:01:31.007410 (XEN) r9: 000002fc35d27880 r10: 0000000000000000 r11: 0000000000000246 Sep 22 12:01:31.007432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 22 12:01:31.019412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 12:01:31.031411 (XEN) cr3: 0000000835d9b000 cr2: 00007f26a3ef5438 Sep 22 12:01:31.031431 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 22 12:01:31.043411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 12:01:31.043432 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 22 12:01:31.055418 (XEN) 0000000000000098 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 12:01:31.055440 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 a51c26cdbfe04200 Sep 22 12:01:31.067419 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.079411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 12:01:31.079433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.091415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.103409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.103429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.115413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.127417 (XEN) 0000000000000000 0000000000000000 Sep 22 12:01:31.127435 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 22 12:01:31.139384 (XEN) RIP: e033:[] Sep 22 12:01:31.139403 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 22 12:01:31.139418 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 22 12:01:31.151415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 12:01:31.163409 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 0000000000137ca4 Sep 22 12:01:31.163431 (XEN) r9: 000002fc35d27880 r10: 0000000000000000 r11: 0000000000000246 Sep 22 12:01:31.175408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 22 12:01:31.187409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 12:01:31.187431 (XEN) cr3: 000000107f843000 cr2: 00005557e6b7a5e8 Sep 22 12:01:31.199412 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 22 12:01:31.199434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 12:01:31.211414 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 22 12:01:31.211435 (XEN) 000000000000001d 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 12:01:31.223417 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 63ab30215051e500 Sep 22 12:01:31.235413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.235434 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 12:01:31.247413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.259414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.259435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.271417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.283410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.283431 (XEN) 0000000000000000 0000000000000000 Sep 22 12:01:31.295409 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 22 12:01:31.295429 (XEN) RIP: e033:[] Sep 22 12:01:31.307412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 22 12:01:31.307434 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 22 12:01:31.319411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 12:01:31.319433 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 00000000021b00b4 Sep 22 12:01:31.331423 (XEN) r9: 000002fc35d27880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 22 12:01:31.343412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 22 12:01:31.343433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 12:01:31.355412 (XEN) cr3: 0000000835d9b000 cr2: 000056240d06e000 Sep 22 12:01:31.355432 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 22 12:01:31.367415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 12:01:31.379412 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 22 12:01:31.379432 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 12:01:31.391412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 5963f6ae875c6f00 Sep 22 12:01:31.403409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.403430 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 12:01:31.415414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.415435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.427413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.439422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.439443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.451414 (XEN) 0000000000000000 0000000000000000 Sep 22 12:01:31.463414 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 22 12:01:31.463435 (XEN) RIP: e033:[] Sep 22 12:01:31.463447 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 22 12:01:31.475412 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 22 12:01:31.475434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 12:01:31.487414 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 00000000020535dc Sep 22 12:01:31.499413 (XEN) r9: 0000000012040100 r10: 0000000000007ff0 r11: 0000000000000246 Sep 22 12:01:31.499434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 22 12:01:31.511412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 12:01:31.523411 (XEN) cr3: 0000000835d9b000 cr2: 00007fb9c6962fd0 Sep 22 12:01:31.523431 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 22 12:01:31.535412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 12:01:31.535433 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 22 12:01:31.547411 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 12:01:31.559411 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 311a7cdf734b6600 Sep 22 12:01:31.559433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.571411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 12:01:31.583414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.583436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.595414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.595434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.607416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.619411 (XEN) 0000000000000000 0000000000000000 Sep 22 12:01:31.619429 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 22 12:01:31.631407 (XEN) RIP: e033:[] Sep 22 12:01:31.631427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 22 12:01:31.631442 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 22 12:01:31.643417 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 12:01:31.655412 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 00000000000a1594 Sep 22 12:01:31.655434 (XEN) r9: 000002fc35d27880 r10: 0000000000000000 r11: 0000000000000246 Sep 22 12:01:31.667423 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 22 12:01:31.679411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 12:01:31.679433 (XEN) cr3: 0000000835d9b000 cr2: 00007fb978000020 Sep 22 12:01:31.691415 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 22 12:01:31.691436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 12:01:31.703414 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 22 12:01:31.703434 (XEN) 000000000000002d 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 12:01:31.715415 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 dba30ee11d622300 Sep 22 12:01:31.727409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.727430 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 12:01:31.739416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.751416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.751437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.763412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.775409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.775429 (XEN) 0000000000000000 0000000000000000 Sep 22 12:01:31.787411 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 22 12:01:31.787430 (XEN) RIP: e033:[] Sep 22 12:01:31.787442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 22 12:01:31.799417 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 22 12:01:31.811410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 12:01:31.811431 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 00000000002e939c Sep 22 12:01:31.823414 (XEN) r9: 000002fc35d27880 r10: 00000000000000dc r11: 0000000000000246 Sep 22 12:01:31.835415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 22 12:01:31.835437 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 12:01:31.847415 (XEN) cr3: 0000000835d9b000 cr2: 00007f43a3a75438 Sep 22 12:01:31.847435 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 22 12:01:31.859414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 12:01:31.871410 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 22 12:01:31.871431 (XEN) 0000000000036dba 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 12:01:31.883416 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 538c4c97f1040e00 Sep 22 12:01:31.883438 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.895416 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 12:01:31.907413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.907434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.919415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 12:01:31.931412 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 3150780136543) Sep 22 12:01:31.931438 (XEN) heap[node=0][zone=0] -> 0 pages Sep 22 12:01:31.943413 (XEN) heap[node=0][zone=1] -> 0 pages Sep 22 12:01:31.943432 (XEN) heap[node=0][zone=2] -> 0 pages Sep 22 12:01:31.943443 (XEN) heap[node=0][zone=3] -> 0 pages Sep 22 12:01:31.955410 (XEN) heap[node=0][zone=4] -> 0 pages Sep 22 12:01:31.955429 (XEN) heap[node=0][zone=5] -> 0 pages Sep 22 12:01:31.955440 (XEN) heap[node=0][zone=6] -> 0 pages Sep 22 12:01:31.967414 (XEN) heap[node=0][zone=7] -> 0 pages Sep 22 12:01:31.967433 (XEN) heap[node=0][zone=8] -> 0 pages Sep 22 12:01:31.967445 (XEN) heap[node=0][zone=9] -> 0 pages Sep 22 12:01:31.979415 (XEN) heap[node=0][zone=10] -> 0 pages Sep 22 12:01:31.979434 (XEN) heap[node=0][zone=11] -> 0 pages Sep 22 12:01:31.979446 (XEN) heap[node=0][zone=12] -> 0 pages Sep 22 12:01:31.991414 (XEN) heap[node=0][zone=13] -> 0 pages Sep 22 12:01:31.991433 (XEN) heap[node=0][zone=14] -> 0 pages Sep 22 12:01:31.991444 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 22 12:01:32.003415 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 22 12:01:32.003435 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 22 12:01:32.003447 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 22 12:01:32.015415 (XEN) heap[node=0][zone=19] -> 190839 pages Sep 22 12:01:32.015434 (XEN) heap[node=0][zone=20] -> 0 pages Sep 22 12:01:32.015446 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 22 12:01:32.027418 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 22 12:01:32.027437 (XEN) heap[node=0][zone=23] -> 3672416 pages Sep 22 12:01:32.039415 (XEN) heap[node=0][zone=24] -> 195178 pages Sep 22 12:01:32.039434 (XEN) heap[node=0][zone=25] -> 0 pages Sep 22 12:01:32.039454 (XEN) heap[node=0][zone=26] -> 0 pages Sep 22 12:01:32.051416 (XEN) heap[node=0][zone=27] -> 0 pages Sep 22 12:01:32.051436 (XEN) heap[node=0][zone=28] -> 0 pages Sep 22 12:01:32.051447 (XEN) heap[node=0][zone=29] -> 0 pages Sep 22 12:01:32.063414 (XEN) heap[node=0][zone=30] -> 0 pages Sep 22 12:01:32.063433 (XEN) heap[node=0][zone=31] -> 0 pages Sep 22 12:01:32.063445 (XEN) heap[node=0][zone=32] -> 0 pages Sep 22 12:01:32.075424 (XEN) heap[node=0][zone=33] -> 0 pages Sep 22 12:01:32.075443 (XEN) heap[node=0][zone=34] -> 0 pages Sep 22 12:01:32.075455 (XEN) heap[node=0][zone=35] -> 0 pages Sep 22 12:01:32.087412 (XEN) heap[node=0][zone=36] -> 0 pages Sep 22 12:01:32.087430 (XEN) heap[node=0][zone=37] -> 0 pages Sep 22 12:01:32.087442 (XEN) heap[node=0][zone=38] -> 0 pages Sep 22 12:01:32.099412 (XEN) heap[node=0][zone=39] -> 0 pages Sep 22 12:01:32.099431 (XEN) heap[node=0][zone=40] -> 0 pages Sep 22 12:01:32.099442 (XEN) heap[node=1][zone=0] -> 0 pages Sep 22 12:01:32.111412 (XEN) heap[node=1][zone=1] -> 0 pages Sep 22 12:01:32.111431 (XEN) heap[node=1][zone=2] -> 0 pages Sep 22 12:01:32.111441 (XEN) heap[node=1][zone=3] -> 0 pages Sep 22 12:01:32.123414 (XEN) heap[node=1][zone=4] -> 0 pages Sep 22 12:01:32.123433 (XEN) heap[node=1][zone=5] -> 0 pages Sep 22 12:01:32.123444 (XEN) heap[node=1][zone=6] -> 0 pages Sep 22 12:01:32.135413 (XEN) heap[node=1][zone=7] -> 0 pages Sep 22 12:01:32.135432 (XEN) heap[node=1][zone=8] -> 0 pages Sep 22 12:01:32.135444 (XEN) heap[node=1][zone=9] -> 0 pages Sep 22 12:01:32.147412 (XEN) heap[node=1][zone=10] -> 0 pages Sep 22 12:01:32.147431 (XEN) heap[node=1][zone=11] -> 0 pages Sep 22 12:01:32.147442 (XEN) heap[node=1][zone=12] -> 0 pages Sep 22 12:01:32.159410 (XEN) heap[node=1][zone=13] -> 0 pages Sep 22 12:01:32.159430 (XEN) heap[node=1][zone=14] -> 0 pages Sep 22 12:01:32.159441 (XEN) heap[node=1][zone=15] -> 0 pages Sep 22 12:01:32.171419 (XEN) heap[node=1][zone=16] -> 0 pages Sep 22 12:01:32.171438 (XEN) heap[node=1][zone=17] -> 0 pages Sep 22 12:01:32.171449 (XEN) heap[node=1][zone=18] -> 0 pages Sep 22 12:01:32.183414 (XEN) heap[node=1][zone=19] -> 0 pages Sep 22 12:01:32.183433 (XEN) heap[node=1][zone=20] -> 0 pages Sep 22 12:01:32.183444 (XEN) heap[node=1][zone=21] -> 0 pages Sep 22 12:01:32.195409 (XEN) heap[node=1][zone=22] -> 0 pages Sep 22 12:01:32.195429 (XEN) heap[node=1][zone=23] -> 0 pages Sep 22 12:01:32.195440 (XEN) heap[node=1][zone=24] -> 7864160 pages Sep 22 12:01:32.207413 (XEN) heap[node=1][zone=25] -> 288741 pages Sep 22 12:01:32.207433 (XEN) heap[node=1][zone=26] -> 0 pages Sep 22 12:01:32.207445 (XEN) heap[node=1][zone=27] -> 0 pages Sep 22 12:01:32.219424 (XEN) heap[node=1][zone=28] -> 0 pages Sep 22 12:01:32.219442 (XEN) heap[node=1][zone=29] -> 0 pages Sep 22 12:01:32.219454 (XEN) heap[node=1][zone=30] -> 0 pages Sep 22 12:01:32.231414 (XEN) heap[node=1][zone=31] -> 0 pages Sep 22 12:01:32.231433 (XEN) heap[node=1][zone=32] -> 0 pages Sep 22 12:01:32.231445 (XEN) heap[node=1][zone=33] -> 0 pages Sep 22 12:01:32.243415 (XEN) heap[node=1][zone=34] -> 0 pages Sep 22 12:01:32.243434 (XEN) heap[node=1][zone=35] -> 0 pages Sep 22 12:01:32.243445 (XEN) heap[node=1][zone=36] -> 0 pages Sep 22 12:01:32.255412 (XEN) heap[node=1][zone=37] -> 0 pages Sep 22 12:01:32.255431 (XEN) heap[node=1][zone=38] -> 0 pages Sep 22 12:01:32.255442 (XEN) heap[node=1][zone=39] -> 0 pages Sep 22 12:01:32.267388 (XEN) heap[node=1][zone=40] -> 0 pages Sep 22 12:01:32.267407 Sep 22 12:01:32.587343 (XEN) MSI information: Sep 22 12:01:32.611420 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 22 12:01:32.611446 (XEN Sep 22 12:01:32.611774 ) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 22 12:01:32.623433 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 22 12:01:32.635418 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 22 12:01:32.647430 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 22 12:01:32.647455 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 22 12:01:32.659427 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 22 12:01:32.671426 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 22 12:01:32.671450 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 22 12:01:32.683425 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 22 12:01:32.695422 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 22 12:01:32.707414 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 22 12:01:32.707438 (XEN) MSI-X 84 vec=ba fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 22 12:01:32.719418 (XEN) MSI-X 85 vec=57 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 22 12:01:32.731417 (XEN) MSI-X 86 vec=25 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 22 12:01:32.743410 (XEN) MSI-X 87 vec=5f fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 22 12:01:32.743435 (XEN) MSI-X 88 vec=ce fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 22 12:01:32.755415 (XEN) MSI-X 89 vec=67 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 22 12:01:32.767413 (XEN) MSI-X 90 vec=be fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 22 12:01:32.767438 (XEN) MSI-X 91 vec=6f fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 22 12:01:32.779464 (XEN) MSI-X 92 vec=c6 fixed edge assert phys cpu dest=00000031 mask=1/ /0 Sep 22 12:01:32.791414 (XEN) MSI-X 93 vec=50 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 22 12:01:32.803414 (XEN) MSI-X 94 vec=5d fixed edge assert phys cpu dest=00000025 mask=1/ /0 Sep 22 12:01:32.803438 (XEN) MSI-X 95 vec=8d fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 22 12:01:32.815421 (XEN) MSI-X 96 vec=96 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 22 12:01:32.827414 (XEN) MSI-X 97 vec=de fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 22 12:01:32.839411 (XEN) MSI-X 98 vec=a6 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 22 12:01:32.839435 (XEN) MSI-X 99 vec=34 fixed edge assert phys cpu dest=0000000d mask=1/ /0 Sep 22 12:01:32.851418 (XEN) MSI-X 100 vec=2c fixed edge assert phys cpu dest=00000005 mask=1/ /0 Sep 22 12:01:32.863413 (XEN) MSI-X 101 vec=ae fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 22 12:01:32.863438 (XEN) MSI-X 102 vec=89 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 22 12:01:32.875421 (XEN) MSI-X 103 vec=3a fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 22 12:01:32.887415 (XEN) MSI-X 104 vec=e3 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 22 12:01:32.899413 (XEN) MSI-X 105 vec=63 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 22 12:01:32.899438 (XEN) MSI-X 106 vec=44 fixed edge assert phys cpu dest=00000001 mask=1/ /0 Sep 22 12:01:32.911418 (XEN) MSI-X 107 vec=86 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 22 12:01:32.923417 (XEN) MSI-X 108 vec=eb fixed edge assert phys cpu dest=00000005 mask=1/ /0 Sep 22 12:01:32.935412 (XEN) MSI-X 109 vec=bc fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 22 12:01:32.935437 (XEN) MSI-X 110 vec=ec fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 22 12:01:32.947420 (XEN) MSI-X 111 vec=c5 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 22 12:01:32.959415 (XEN) MSI-X 112 vec=6e fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 22 12:01:32.971426 (XEN) MSI-X 113 vec=5b fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 22 12:01:32.971452 (XEN) MSI-X 114 vec=9d fixed edge assert phys cpu dest=00000037 mask=1/ /0 Sep 22 12:01:32.983415 (XEN) MSI-X 115 vec=76 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 22 12:01:32.995416 (XEN) MSI-X 116 vec=de fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 22 12:01:32.995441 (XEN) MSI-X 117 vec=dd fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 22 12:01:33.007419 (XEN) MSI-X 118 vec=cc fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 22 12:01:33.019414 (XEN) MSI-X 119 vec=6a fixed edge assert phys cpu dest=00000007 mask=1/ /0 Sep 22 12:01:33.031412 (XEN) MSI-X 120 vec=a1 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 22 12:01:33.031438 (XEN) MSI-X 121 vec=d1 fixed edge assert phys cpu dest=00000037 mask=1/ /0 Sep 22 12:01:33.043419 (XEN) MSI-X 122 vec=54 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 22 12:01:33.055413 (XEN) MSI-X 123 vec=b2 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 22 12:01:33.067411 (XEN) MSI-X 124 vec=43 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 22 12:01:33.067436 (XEN) MSI-X 125 vec=91 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 22 12:01:33.079417 (XEN) MSI-X 126 vec=52 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 22 12:01:33.091416 (XEN) MSI-X 127 vec=5c fixed edge assert phys cpu dest=0000002b mask=1/ /0 Sep 22 12:01:33.091441 (XEN) MSI-X 128 vec=b6 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 22 12:01:33.103418 (XEN) MSI-X 129 vec=99 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 22 12:01:33.115421 (XEN) MSI-X 130 vec=44 fixed edge assert phys cpu dest=0000000d mask=1/ /0 Sep 22 12:01:33.127412 (XEN) MSI-X 131 vec=6d fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 22 12:01:33.127437 (XEN) MSI-X 132 vec=32 fixed edge assert phys cpu dest=0000003d mask=1/ /0 Sep 22 12:01:33.139418 (XEN) MSI-X 133 vec=73 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 22 12:01:33.151414 (XEN) MSI-X 134 vec=a2 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 22 12:01:33.163423 (XEN) MSI-X 135 vec=92 fixed edge assert phys cpu dest=0000003d mask=1/ /0 Sep 22 12:01:33.163448 (XEN) MSI-X 136 vec=53 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 22 12:01:33.175416 (XEN) MSI-X 137 vec=92 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 22 12:01:33.187416 (XEN) MSI-X 138 vec=b1 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 22 12:01:33.199407 (XEN) MSI-X 139 vec=8a fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 22 12:01:33.199434 (XEN) MSI-X 140 vec=7a fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 22 12:01:33.211415 (XEN) MSI-X 141 vec=34 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 22 12:01:33.223413 (XEN) MSI-X 142 vec=2b fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 22 12:01:33.223438 (XEN) MSI-X 143 vec=3b fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 22 12:01:33.235421 (XEN) MSI-X 144 vec=83 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 22 12:01:33.247415 (XEN) MSI-X 145 vec=4b fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 22 12:01:33.259415 (XEN) MSI-X 146 vec=ca fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 22 12:01:33.259440 (XEN) MSI-X 147 vec=d2 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 22 12:01:33.271424 (XEN) MSI-X 148 vec=bd fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 22 12:01:33.283414 (XEN) MSI-X 149 vec=8e fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 22 12:01:33.295411 (XEN) MSI-X 150 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 12:01:33.295444 (XEN) MSI-X 151 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 12:01:33.307414 (XEN) MSI-X 152 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 12:01:33.319414 (XEN) MSI-X 153 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 12:01:33.319438 (XEN) MSI-X 154 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 12:01:33.331419 (XEN) MSI-X 155 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 12:01:33.343419 (XEN) MSI-X 156 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 12:01:33.355422 (XEN) MSI-X 157 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 12:01:33.355446 (XEN) MSI-X 158 vec=e5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 12:01:33.367400 Sep 22 12:01:34.595182 (XEN) ==== PCI devices ==== Sep 22 12:01:34.615428 (XEN) ==== segment 0000 ==== Sep 22 12:01:34.615446 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 22 12:01:34.615457 (XEN) 0000:ff:1f. Sep 22 12:01:34.615774 0 - d0 - node -1 Sep 22 12:01:34.627420 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 22 12:01:34.627439 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 22 12:01:34.627449 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 22 12:01:34.643438 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 22 12:01:34.643456 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 22 12:01:34.643467 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 22 12:01:34.643477 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 22 12:01:34.643487 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 22 12:01:34.655421 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 22 12:01:34.655439 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 22 12:01:34.655450 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 22 12:01:34.667423 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 22 12:01:34.667441 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 22 12:01:34.667452 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 22 12:01:34.683429 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 22 12:01:34.683448 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 22 12:01:34.683459 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 22 12:01:34.683469 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 22 12:01:34.683478 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 22 12:01:34.695416 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 22 12:01:34.695434 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 22 12:01:34.695444 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 22 12:01:34.707411 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 22 12:01:34.707429 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 22 12:01:34.707440 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 22 12:01:34.719408 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 22 12:01:34.719426 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 22 12:01:34.719437 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 22 12:01:34.719447 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 22 12:01:34.731412 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 22 12:01:34.731429 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 22 12:01:34.731440 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 22 12:01:34.743412 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 22 12:01:34.743431 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 22 12:01:34.743442 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 22 12:01:34.755410 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 22 12:01:34.755428 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 22 12:01:34.755439 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 22 12:01:34.767408 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 22 12:01:34.767427 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 22 12:01:34.767438 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 22 12:01:34.767448 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 22 12:01:34.779412 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 22 12:01:34.779430 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 22 12:01:34.779441 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 22 12:01:34.791409 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 22 12:01:34.791427 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 22 12:01:34.791438 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 22 12:01:34.803418 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 22 12:01:34.803437 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 22 12:01:34.803448 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 22 12:01:34.815408 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 22 12:01:34.815426 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 22 12:01:34.815437 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 22 12:01:34.815448 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 22 12:01:34.827454 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 22 12:01:34.827472 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 22 12:01:34.827483 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 22 12:01:34.839411 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 22 12:01:34.839429 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 22 12:01:34.839440 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 22 12:01:34.851412 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 22 12:01:34.851430 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 22 12:01:34.851441 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 22 12:01:34.851451 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 22 12:01:34.863413 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 22 12:01:34.863430 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 22 12:01:34.863441 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 22 12:01:34.875414 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 22 12:01:34.875432 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 22 12:01:34.875442 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 22 12:01:34.887410 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 22 12:01:34.887428 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 22 12:01:34.887439 (XEN) 0000:80:05.4 - d0 - node 1 Sep 22 12:01:34.887450 (XEN) 0000:80:05.2 - d0 - node 1 Sep 22 12:01:34.899413 (XEN) 0000:80:05.1 - d0 - node 1 Sep 22 12:01:34.899431 (XEN) 0000:80:05.0 - d0 - node 1 Sep 22 12:01:34.899441 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 22 12:01:34.911415 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 22 12:01:34.911433 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 22 12:01:34.911444 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 22 12:01:34.923412 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 22 12:01:34.923430 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 22 12:01:34.923441 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 22 12:01:34.935414 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 22 12:01:34.935433 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 22 12:01:34.935444 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 22 12:01:34.935454 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 22 12:01:34.947414 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 22 12:01:34.947432 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 22 12:01:34.947443 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 22 12:01:34.959413 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 22 12:01:34.959431 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 22 12:01:34.959442 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 22 12:01:34.971409 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 22 12:01:34.971427 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 22 12:01:34.971438 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 22 12:01:34.983411 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 22 12:01:34.983429 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 22 12:01:34.983440 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 22 12:01:34.983450 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 22 12:01:34.995412 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 22 12:01:34.995430 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 22 12:01:34.995441 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 22 12:01:35.007410 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 22 12:01:35.007428 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 22 12:01:35.007439 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 22 12:01:35.019409 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 22 12:01:35.019428 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 22 12:01:35.019439 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 22 12:01:35.031406 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 22 12:01:35.031426 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 22 12:01:35.031437 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 22 12:01:35.031447 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 22 12:01:35.043412 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 22 12:01:35.043430 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 22 12:01:35.043441 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 22 12:01:35.055417 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 22 12:01:35.055435 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 22 12:01:35.055447 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 22 12:01:35.067410 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 22 12:01:35.067428 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 22 12:01:35.067439 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 22 12:01:35.067449 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 22 12:01:35.079410 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 22 12:01:35.079428 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 22 12:01:35.079439 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 22 12:01:35.091418 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 22 12:01:35.091436 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 22 12:01:35.091447 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 22 12:01:35.103410 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 22 12:01:35.103429 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 22 12:01:35.103439 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 22 12:01:35.115409 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 22 12:01:35.115428 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 22 12:01:35.115439 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 22 12:01:35.115449 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 22 12:01:35.127414 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 22 12:01:35.127432 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 22 12:01:35.127443 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 22 12:01:35.139410 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 22 12:01:35.139428 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 22 12:01:35.139439 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 22 12:01:35.151409 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 22 12:01:35.151428 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 22 12:01:35.151439 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 22 12:01:35.151449 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 22 12:01:35.163414 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 22 12:01:35.163432 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 22 12:01:35.163443 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 22 12:01:35.175410 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 22 12:01:35.175428 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 22 12:01:35.175439 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 22 12:01:35.187409 (XEN) 0000:08:00.0 - d0 - node 0 Sep 22 12:01:35.187427 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 22 12:01:35.211420 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 22 12:01:35.223418 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Sep 22 12:01:35.223440 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 22 12:01:35.235416 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 22 12:01:35.235434 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 22 12:01:35.247411 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 22 12:01:35.247431 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 22 12:01:35.247444 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 22 12:01:35.259412 (XEN) 0000:00:16.1 - d0 - node 0 Sep 22 12:01:35.259430 (XEN) 0000:00:16.0 - d0 - node 0 Sep 22 12:01:35.259441 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 22 12:01:35.271414 (XEN) 0000:00:11.0 - d0 - node 0 Sep 22 12:01:35.271433 (XEN) 0000:00:05.4 - d0 - node 0 Sep 22 12:01:35.271444 (XEN) 0000:00:05.2 - d0 - node 0 Sep 22 12:01:35.283417 (XEN) 0000:00:05.1 - d0 - node 0 Sep 22 12:01:35.283435 (XEN) 0000:00:05.0 - d0 - node 0 Sep 22 12:01:35.283446 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 22 12:01:35.295413 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 22 12:01:35.295433 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 22 12:01:35.295445 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 22 12:01:35.307397 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 22 12:01:35.307416 (XEN) 0000:00:00.0 - d0 - node 0 Sep 22 12:01:35.319366 Sep 22 12:01:36.591553 (XEN) Dumping timer queues: Sep 22 12:01:36.607426 (XEN) CPU00: Sep 22 12:01:36.607443 (XEN) ex= 5547us timer=ffff82d040609820 cb=arch/x86/time.c#ti Sep 22 12:01:36.607773 me_calibration(0000000000000000) Sep 22 12:01:36.619420 (XEN) ex= 375661us timer=ffff83083972d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972d000) Sep 22 12:01:36.631417 (XEN) ex= 1097821us timer=ffff830839701070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839701000) Sep 22 12:01:36.643421 (XEN) ex= 817171us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:36.655421 (XEN) ex= 2651727us timer=ffff830839704070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839704000) Sep 22 12:01:36.667410 (XEN) ex= 145107522us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 22 12:01:36.667437 (XEN) ex= 6702535us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 22 12:01:36.679424 (XEN) CPU01: Sep 22 12:01:36.691413 (XEN) ex= 811067us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:36.691439 (XEN) CPU02: Sep 22 12:01:36.703410 (XEN) ex= 817186us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:36.703437 (XEN) ex= 3775710us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Sep 22 12:01:36.715421 (XEN) ex= 3299747us timer=ffff8308396c0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c0000) Sep 22 12:01:36.727422 (XEN) ex= 4143711us timer=ffff830839720070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839720000) Sep 22 12:01:36.739422 (XEN) CPU03: Sep 22 12:01:36.739438 (XEN) ex= 817185us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:36.751419 (XEN) CPU04: Sep 22 12:01:36.751435 (XEN) ex= 816760us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:36.763420 (XEN) ex= 3154725us timer=ffff8308396f0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f0000) Sep 22 12:01:36.775420 (XEN) ex= 3299746us timer=ffff8308396f7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f7000) Sep 22 12:01:36.787420 (XEN) ex= 3775711us timer=ffff830839716070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839716000) Sep 22 12:01:36.799420 (XEN) ex= 3490723us timer=ffff83083976b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976b000) Sep 22 12:01:36.811420 (XEN) CPU05: Sep 22 12:01:36.811435 (XEN) ex= 816761us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:36.823416 (XEN) CPU06: Sep 22 12:01:36.823432 (XEN) ex= 695661us timer=ffff830839719070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839719000) Sep 22 12:01:36.835420 (XEN) ex= 813194us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:36.847418 (XEN) ex= 2934720us timer=ffff830839746070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839746000) Sep 22 12:01:36.859420 (XEN) ex= 3628724us timer=ffff8308396ca070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ca000) Sep 22 12:01:36.871418 (XEN) CPU07: Sep 22 12:01:36.871434 (XEN) ex= 813194us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:36.883416 (XEN) CPU08: Sep 22 12:01:36.883432 (XEN) ex= 38631us timer=ffff8308353cd4d0 cb=arch/x86/hvm/vpt.c#pt_timer_fn(ffff8308353cd490) Sep 22 12:01:36.895417 (XEN) ex= 95762us timer=ffff8308396b9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b9000) Sep 22 12:01:36.907418 (XEN) ex= 808861us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:36.919414 (XEN) ex= 3299744us timer=ffff830839712070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839712000) Sep 22 12:01:36.931421 (XEN) CPU09: Sep 22 12:01:36.931437 (XEN) ex= 808861us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:36.943414 (XEN) CPU10: Sep 22 12:01:36.943430 (XEN) ex= 800137us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:36.955412 (XEN) ex= 3299744us timer=ffff83083970c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970c000) Sep 22 12:01:36.967413 (XEN) ex= 2438724us timer=ffff830839749070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839749000) Sep 22 12:01:36.979409 (XEN) CPU11: Sep 22 12:01:36.979425 (XEN) ex= 800137us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:36.991411 (XEN) CPU12: Sep 22 12:01:36.991427 (XEN) ex= 815173us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.003407 (XEN) ex= 3063740us timer=ffff8308396c6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c6000) Sep 22 12:01:37.015409 (XEN) ex= 3368798us timer=ffff830839778070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839778000) Sep 22 12:01:37.027408 (XEN) CPU13: Sep 22 12:01:37.027424 (XEN) ex= 815173us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.039409 (XEN) CPU14: Sep 22 12:01:37.039425 (XEN) ex= 213397us timer=ffff8308372f44d0 cb=arch/x86/hvm/vpt.c#pt_timer_fn(ffff8308372f4490) Sep 22 12:01:37.051409 (XEN) ex= 805398us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.051437 (XEN) CPU15: Sep 22 12:01:37.051446 (XEN) ex= 805398us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.063436 (XEN) CPU16: Sep 22 12:01:37.063451 (XEN) ex= 811188us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.075425 (XEN) ex= 2638727us timer=ffff83083972a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972a000) Sep 22 12:01:37.087421 (XEN) CPU17: Sep 22 12:01:37.087437 (XEN) ex= 811188us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.099420 (XEN) CPU18: Sep 22 12:01:37.099435 (XEN) ex= 811122us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.111418 (XEN) ex= 3775767us timer=ffff830839761070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839761000) Sep 22 12:01:37.123421 (XEN) CPU19: Sep 22 12:01:37.123436 (XEN) ex= 811122us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.135417 (XEN) CPU20: Sep 22 12:01:37.135432 (XEN) ex= 503661us timer=ffff830839772070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839772000) Sep 22 12:01:37.147420 (XEN) ex= 809905us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.159419 (XEN) CPU21: Sep 22 12:01:37.159435 (XEN) ex= 41us timer=ffff830839d99420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839d99460) Sep 22 12:01:37.171419 (XEN) ex= 809905us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.183418 (XEN) CPU22: Sep 22 12:01:37.183433 (XEN) ex= 811044us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.195422 (XEN) ex= 3775709us timer=ffff8308396d1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d1000) Sep 22 12:01:37.207415 (XEN) CPU23: Sep 22 12:01:37.207431 (XEN) ex= 811044us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.219416 (XEN) CPU24: Sep 22 12:01:37.219432 (XEN) ex= 807939us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.231417 (XEN) ex= 3368859us timer=ffff830839754070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839754000) Sep 22 12:01:37.243421 (XEN) ex= 1543729us timer=ffff830839708070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839708000) Sep 22 12:01:37.255417 (XEN) CPU25: Sep 22 12:01:37.255432 (XEN) ex= 807939us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.267425 (XEN) CPU26: Sep 22 12:01:37.267440 (XEN) ex= 807301us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.279413 (XEN) ex= 2894697us timer=ffff8308396e6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e6000) Sep 22 12:01:37.291409 (XEN) CPU27: Sep 22 12:01:37.291425 (XEN) ex= 807301us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.303413 (XEN) CPU28: Sep 22 12:01:37.303428 (XEN) ex= 802621us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.315414 (XEN) ex= 1791718us timer=ffff83083975e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975e000) Sep 22 12:01:37.327410 (XEN) CPU29: Sep 22 12:01:37.327426 (XEN) ex= 802621us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.339409 (XEN) CPU30: Sep 22 12:01:37.339424 (XEN) ex= 318741us timer=ffff830839764070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839764000) Sep 22 12:01:37.351411 (XEN) ex= 815986us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.363408 (XEN) CPU31: Sep 22 12:01:37.363425 (XEN) ex= 815986us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.375406 (XEN) CPU32: Sep 22 12:01:37.375423 (XEN) ex= 802393us timer=ffff83083973b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973b000) Sep 22 12:01:37.387409 (XEN) ex= 815925us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.387435 (XEN) ex= 3299711us timer=ffff8308396ec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ec000) Sep 22 12:01:37.399423 (XEN) ex= 3638693us timer=ffff830839723070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839723000) Sep 22 12:01:37.411425 (XEN) CPU33: Sep 22 12:01:37.423410 (XEN) ex= 815925us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.423437 (XEN) CPU34: Sep 22 12:01:37.423446 (XEN) ex= 811021us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.435421 (XEN) ex= 3387724us timer=ffff8308396e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e9000) Sep 22 12:01:37.447423 (XEN) ex= 3128691us timer=ffff830839757070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839757000) Sep 22 12:01:37.459423 (XEN) CPU35: Sep 22 12:01:37.459438 (XEN) ex= 811021us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.471420 (XEN) CPU36: Sep 22 12:01:37.471435 (XEN) ex= 808609us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.483421 (XEN) ex= 3299732us timer=ffff8308396df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396df000) Sep 22 12:01:37.495419 (XEN) ex= 3490716us timer=ffff830839768070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839768000) Sep 22 12:01:37.507421 (XEN) CPU37: Sep 22 12:01:37.507436 (XEN) ex= 808609us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.519421 (XEN) CPU38: Sep 22 12:01:37.519437 (XEN) ex= 319696us timer=ffff8308396fd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fd000) Sep 22 12:01:37.531418 (XEN) ex= 815170us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.543418 (XEN) ex= 2894692us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Sep 22 12:01:37.555418 (XEN) CPU39: Sep 22 12:01:37.555433 (XEN) ex= 815171us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.567424 (XEN) CPU40: Sep 22 12:01:37.567440 (XEN) ex= 112687us timer=ffff830839750070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839750000) Sep 22 12:01:37.579418 (XEN) ex= 806883us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.591417 (XEN) ex= 3299732us timer=ffff8308396dc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dc000) Sep 22 12:01:37.603419 (XEN) ex= 3438715us timer=ffff830839743070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839743000) Sep 22 12:01:37.615419 (XEN) CPU41: Sep 22 12:01:37.615435 (XEN) ex= 806910us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.627413 (XEN) ex= 4102730us timer=ffff83083976e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976e000) Sep 22 12:01:37.639418 (XEN) CPU42: Sep 22 12:01:37.639433 (XEN) ex= 343661us timer=ffff83083971d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971d000) Sep 22 12:01:37.651423 (XEN) ex= 815932us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.663413 (XEN) ex= 1934714us timer=ffff83083974d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974d000) Sep 22 12:01:37.675414 (XEN) CPU43: Sep 22 12:01:37.675430 (XEN) ex= 815931us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.687412 (XEN) CPU44: Sep 22 12:01:37.687427 (XEN) ex= 813680us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.699415 (XEN) ex= 1463661us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Sep 22 12:01:37.711411 (XEN) CPU45: Sep 22 12:01:37.711427 (XEN) ex= 801991us timer=ffff83083973f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973f000) Sep 22 12:01:37.723414 (XEN) ex= 813680us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.735410 (XEN) ex= 3299713us timer=ffff8308396cd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cd000) Sep 22 12:01:37.747411 (XEN) CPU46: Sep 22 12:01:37.747427 (XEN) ex= 811032us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.759408 (XEN) ex= 4231728us timer=ffff83083975a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975a000) Sep 22 12:01:37.771409 (XEN) ex= 3142734us timer=ffff830839727070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839727000) Sep 22 12:01:37.771439 (XEN) CPU47: Sep 22 12:01:37.783412 (XEN) ex= 811032us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.783439 (XEN) ex= 3299740us timer=ffff8308396fa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fa000) Sep 22 12:01:37.795426 (XEN) CPU48: Sep 22 12:01:37.807410 (XEN) ex= 638742us timer=ffff830839738070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839738000) Sep 22 12:01:37.807440 (XEN) ex= 790188us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.819426 (XEN) ex= 3129669us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Sep 22 12:01:37.831422 (XEN) CPU49: Sep 22 12:01:37.831438 (XEN) ex= 790188us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.843429 (XEN) ex= 3299743us timer=ffff8308396c3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c3000) Sep 22 12:01:37.855424 (XEN) CPU50: Sep 22 12:01:37.855439 (XEN) ex= 814421us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.867422 (XEN) ex= 3299742us timer=ffff8308396d5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d5000) Sep 22 12:01:37.879421 (XEN) ex= 191523786us timer=ffff8308326d1c98 cb=arch/x86/hvm/pmtimer.c#pmt_timer_callback(ffff8308326d1c78) Sep 22 12:01:37.891429 (XEN) CPU51: Sep 22 12:01:37.891445 (XEN) ex= 814421us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.903419 (XEN) CPU52: Sep 22 12:01:37.903434 (XEN) ex= 807908us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.915420 (XEN) ex= 1638731us timer=ffff830839731070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839731000) Sep 22 12:01:37.927418 (XEN) ex= 3299768us timer=ffff8308396e2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e2000) Sep 22 12:01:37.939421 (XEN) CPU53: Sep 22 12:01:37.939436 (XEN) ex= 807908us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.951416 (XEN) CPU54: Sep 22 12:01:37.951432 (XEN) ex= 815952us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.963427 (XEN) CPU55: Sep 22 12:01:37.963443 (XEN) ex= 815952us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 12:01:37.975418 (XEN) ex= 1142743us timer=ffff830839734070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839734000) Sep 22 12:01:37.987370 Sep 22 12:01:38.656717 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 22 12:01:38.675503 (XEN) max state: unlimited Sep 22 12:01:38.675521 (XEN) ==cpu0== Sep 22 12:01:38.675530 (XEN) C1: type[C Sep 22 12:01:38.675851 1] latency[ 2] usage[ 511476] method[ FFH] duration[62376387556] Sep 22 12:01:38.687503 (XEN) C2: type[C1] latency[ 10] usage[ 430927] method[ FFH] duration[237982027274] Sep 22 12:01:38.699436 (XEN) C3: type[C2] latency[ 40] usage[ 281691] method[ FFH] duration[406374341278] Sep 22 12:01:38.711419 (XEN) *C4: type[C3] latency[133] usage[ 147252] method[ FFH] duration[2286921706556] Sep 22 12:01:38.711445 (XEN) C0: usage[ 1371346] duration[165153487274] Sep 22 12:01:38.723423 (XEN) PC2[645208367935] PC3[95990550534] PC6[244951625421] PC7[0] Sep 22 12:01:38.723445 (XEN) CC3[432177226407] CC6[2103792773407] CC7[0] Sep 22 12:01:38.735412 (XEN) ==cpu1== Sep 22 12:01:38.735428 (XEN) C1: type[C1] latency[ 2] usage[ 128094] method[ FFH] duration[26901468988] Sep 22 12:01:38.747420 (XEN) C2: type[C1] latency[ 10] usage[ 247749] method[ FFH] duration[213553047159] Sep 22 12:01:38.759416 (XEN) C3: type[C2] latency[ 40] usage[ 222763] method[ FFH] duration[361178273083] Sep 22 12:01:38.759444 (XEN) *C4: type[C3] latency[133] usage[ 105323] method[ FFH] duration[2543954446108] Sep 22 12:01:38.771419 (XEN) C0: usage[ 703929] duration[13220807531] Sep 22 12:01:38.771439 (XEN) PC2[645208367935] PC3[95990550534] PC6[244951625421] PC7[0] Sep 22 12:01:38.783414 (XEN) CC3[432177226407] CC6[2103792773407] CC7[0] Sep 22 12:01:38.783433 (XEN) ==cpu2== Sep 22 12:01:38.795412 (XEN) C1: type[C1] latency[ 2] usage[ 336878] method[ FFH] duration[45570971997] Sep 22 12:01:38.795438 (XEN) C2: type[C1] latency[ 10] usage[ 512846] method[ FFH] duration[295641873896] Sep 22 12:01:38.807419 (XEN) C3: type[C2] latency[ 40] usage[ 385568] method[ FFH] duration[441786908188] Sep 22 12:01:38.819415 (XEN) *C4: type[C3] latency[133] usage[ 119353] method[ FFH] duration[2307676934161] Sep 22 12:01:38.831414 (XEN) C0: usage[ 1354645] duration[68131411283] Sep 22 12:01:38.831434 (XEN) PC2[645208367935] PC3[95990550534] PC6[244951625421] PC7[0] Sep 22 12:01:38.843409 (XEN) CC3[428512231641] CC6[2155992938345] CC7[0] Sep 22 12:01:38.843429 (XEN) ==cpu3== Sep 22 12:01:38.843438 (XEN) C1: type[C1] latency[ 2] usage[ 119049] method[ FFH] duration[22190434267] Sep 22 12:01:38.855418 (XEN) C2: type[C1] latency[ 10] usage[ 265185] method[ FFH] duration[220972835203] Sep 22 12:01:38.867416 (XEN) C3: type[C2] latency[ 40] usage[ 250037] method[ FFH] duration[400446345115] Sep 22 12:01:38.879417 (XEN) *C4: type[C3] latency[133] usage[ 107584] method[ FFH] duration[2485043585926] Sep 22 12:01:38.879444 (XEN) C0: usage[ 741855] duration[30155034777] Sep 22 12:01:38.891411 (XEN) PC2[645208367935] PC3[95990550534] PC6[244951625421] PC7[0] Sep 22 12:01:38.891433 (XEN) CC3[428512231641] CC6[2155992938345] CC7[0] Sep 22 12:01:38.903413 (XEN) ==cpu4== Sep 22 12:01:38.903429 (XEN) C1: type[C1] latency[ 2] usage[ 396269] method[ FFH] duration[58505114975] Sep 22 12:01:38.915412 (XEN) C2: type[C1] latency[ 10] usage[ 311268] method[ FFH] duration[224126884465] Sep 22 12:01:38.915439 (XEN) C3: type[C2] latency[ 40] usage[ 271936] method[ FFH] duration[399778502999] Sep 22 12:01:38.927421 (XEN) *C4: type[C3] latency[133] usage[ 144422] method[ FFH] duration[2373451677268] Sep 22 12:01:38.939416 (XEN) C0: usage[ 1123895] duration[102946118742] Sep 22 12:01:38.939436 (XEN) PC2[645208367935] PC3[95990550534] PC6[244951625421] PC7[0] Sep 22 12:01:38.951414 (XEN) CC3[398973833815] CC6[2196404544896] CC7[0] Sep 22 12:01:38.951434 (XEN) ==cpu5== Sep 22 12:01:38.963409 (XEN) C1: type[C1] latency[ 2] usage[ 164405] method[ FFH] duration[22082299918] Sep 22 12:01:38.963436 (XEN) C2: type[C1] latency[ 10] usage[ 200089] method[ FFH] duration[162541104569] Sep 22 12:01:38.975417 (XEN) C3: type[C2] latency[ 40] usage[ 178429] method[ FFH] duration[320126888812] Sep 22 12:01:38.987424 (XEN) *C4: type[C3] latency[133] usage[ 120746] method[ FFH] duration[2594788400776] Sep 22 12:01:38.999411 (XEN) C0: usage[ 663669] duration[59269689727] Sep 22 12:01:38.999432 (XEN) PC2[645208367935] PC3[95990550534] PC6[244951625421] PC7[0] Sep 22 12:01:39.011411 (XEN) CC3[398973833815] CC6[2196404544896] CC7[0] Sep 22 12:01:39.011431 (XEN) ==cpu6== Sep 22 12:01:39.011440 (XEN) C1: type[C1] latency[ 2] usage[ 165014] method[ FFH] duration[33342958088] Sep 22 12:01:39.023419 (XEN) C2: type[C1] latency[ 10] usage[ 452875] method[ FFH] duration[294857046149] Sep 22 12:01:39.035417 (XEN) C3: type[C2] latency[ 40] usage[ 404254] method[ FFH] duration[493120342924] Sep 22 12:01:39.035443 (XEN) *C4: type[C3] latency[133] usage[ 122802] method[ FFH] duration[2275060589915] Sep 22 12:01:39.047420 (XEN) C0: usage[ 1144945] duration[62427503044] Sep 22 12:01:39.059413 (XEN) PC2[645208367935] PC3[95990550534] PC6[244951625421] PC7[0] Sep 22 12:01:39.059435 (XEN) CC3[475755410726] CC6[2137775600778] CC7[0] Sep 22 12:01:39.071410 (XEN) ==cpu7== Sep 22 12:01:39.071426 (XEN) C1: type[C1] latency[ 2] usage[ 66834] method[ FFH] duration[21959872602] Sep 22 12:01:39.083413 (XEN) C2: type[C1] latency[ 10] usage[ 127188] method[ FFH] duration[176244734908] Sep 22 12:01:39.083439 (XEN) C3: type[C2] latency[ 40] usage[ 149535] method[ FFH] duration[332258988555] Sep 22 12:01:39.095419 (XEN) *C4: type[C3] latency[133] usage[ 142304] method[ FFH] duration[2617326129162] Sep 22 12:01:39.107416 (XEN) C0: usage[ 485861] duration[11018802303] Sep 22 12:01:39.107436 (XEN) PC2[645208367935] PC3[95990550534] PC6[244951625421] PC7[0] Sep 22 12:01:39.119413 (XEN) CC3[475755410726] CC6[2137775600778] CC7[0] Sep 22 12:01:39.119433 (XEN) ==cpu8== Sep 22 12:01:39.119442 (XEN) C1: type[C1] latency[ 2] usage[ 401054] method[ FFH] duration[81090331029] Sep 22 12:01:39.131421 (XEN) C2: type[C1] latency[ 10] usage[ 407104] method[ FFH] duration[285564922337] Sep 22 12:01:39.143415 (XEN) C3: type[C2] latency[ 40] usage[ 380417] method[ FFH] duration[512329715198] Sep 22 12:01:39.155418 (XEN) *C4: type[C3] latency[133] usage[ 136153] method[ FFH] duration[2176815684800] Sep 22 12:01:39.167409 (XEN) C0: usage[ 1324728] duration[103007931451] Sep 22 12:01:39.167430 (XEN) PC2[645208367935] PC3[95990550534] PC6[244951625421] PC7[0] Sep 22 12:01:39.179407 (XEN) CC3[494926395819] CC6[2049233843140] CC7[0] Sep 22 12:01:39.179427 (XEN) ==cpu9== Sep 22 12:01:39.179442 (XEN) C1: type[C1] latency[ 2] usage[ 69437] method[ FFH] duration[12036852793] Sep 22 12:01:39.191416 (XEN) C2: type[C1] latency[ 10] usage[ 302653] method[ FFH] duration[249537315511] Sep 22 12:01:39.203413 (XEN) C3: type[C2] latency[ 40] usage[ 309277] method[ FFH] duration[412534003082] Sep 22 12:01:39.203439 (XEN) *C4: type[C3] latency[133] usage[ 100726] method[ FFH] duration[2470687186418] Sep 22 12:01:39.215423 (XEN) C0: usage[ 782093] duration[14013321215] Sep 22 12:01:39.227410 (XEN) PC2[645208367935] PC3[95990550534] PC6[244951625421] PC7[0] Sep 22 12:01:39.227432 (XEN) CC3[494926395819] CC6[2049233843140] CC7[0] Sep 22 12:01:39.239409 (XEN) ==cpu10== Sep 22 12:01:39.239425 (XEN) C1: type[C1] latency[ 2] usage[ 319728] method[ FFH] duration[49105619825] Sep 22 12:01:39.251412 (XEN) C2: type[C1] latency[ 10] usage[ 778433] method[ FFH] duration[283028137546] Sep 22 12:01:39.251438 (XEN) C3: type[C2] latency[ 40] usage[ 453512] method[ FFH] duration[416188606835] Sep 22 12:01:39.263420 (XEN) *C4: type[C3] latency[133] usage[ 117221] method[ FFH] duration[1951389102978] Sep 22 12:01:39.275415 (XEN) C0: usage[ 1668894] duration[459097266833] Sep 22 12:01:39.275435 (XEN) PC2[645208367935] PC3[95990550534] PC6[244951625421] PC7[0] Sep 22 12:01:39.287414 (XEN) CC3[333198384429] CC6[1874979781474] CC7[0] Sep 22 12:01:39.287434 (XEN) ==cpu11== Sep 22 12:01:39.287443 (XEN) C1: type[C1] latency[ 2] usage[ 40896] method[ FFH] duration[16335283862] Sep 22 12:01:39.299420 (XEN) C2: type[C1] latency[ 10] usage[ 244682] method[ FFH] duration[227408054106] Sep 22 12:01:39.311416 (XEN) C3: type[C2] latency[ 40] usage[ 210177] method[ FFH] duration[298615306647] Sep 22 12:01:39.323414 (XEN) *C4: type[C3] latency[133] usage[ 116273] method[ FFH] duration[2604425483152] Sep 22 12:01:39.323440 (XEN) C0: usage[ 612028] duration[12024690319] Sep 22 12:01:39.335413 (XEN) PC2[645208367935] PC3[95990550534] PC6[244951625421] PC7[0] Sep 22 12:01:39.347411 (XEN) CC3[333198384429] CC6[1874979781474] CC7[0] Sep 22 12:01:39.347431 (XEN) ==cpu12== Sep 22 12:01:39.347441 (XEN) C1: type[C1] latency[ 2] usage[ 426721] method[ FFH] duration[41628699246] Sep 22 12:01:39.359415 (XEN) C2: type[C1] latency[ 10] usage[ 370626] method[ FFH] duration[256323944665] Sep 22 12:01:39.371413 (XEN) C3: type[C2] latency[ 40] usage[ 330250] method[ FFH] duration[466983458662] Sep 22 12:01:39.371438 (XEN) *C4: type[C3] latency[133] usage[ 122804] method[ FFH] duration[2334200911276] Sep 22 12:01:39.383422 (XEN) C0: usage[ 1250401] duration[59671857605] Sep 22 12:01:39.395409 (XEN) PC2[645208367935] PC3[95990550534] PC6[244951625421] PC7[0] Sep 22 12:01:39.395431 (XEN) CC3[457133541756] CC6[2226130640176] CC7[0] Sep 22 12:01:39.407412 (XEN) ==cpu13== Sep 22 12:01:39.407428 (XEN) C1: type[C1] latency[ 2] usage[ 35913] method[ FFH] duration[9889084505] Sep 22 12:01:39.407448 (XEN) C2: type[C1] latency[ 10] usage[ 227348] method[ FFH] duration[198840664104] Sep 22 12:01:39.419422 (XEN) C3: type[C2] latency[ 40] usage[ 211750] method[ FFH] duration[349512566658] Sep 22 12:01:39.431416 (XEN) *C4: type[C3] latency[133] usage[ 116153] method[ FFH] duration[2584432920056] Sep 22 12:01:39.443418 (XEN) C0: usage[ 591164] duration[16133719602] Sep 22 12:01:39.443438 (XEN) PC2[645208367935] PC3[95990550534] PC6[244951625421] PC7[0] Sep 22 12:01:39.455414 (XEN) CC3[457133541756] CC6[2226130640176] CC7[0] Sep 22 12:01:39.455433 (XEN) ==cpu14== Sep 22 12:01:39.455442 (XEN) C1: type[C1] latency[ 2] usage[ 715015] method[ FFH] duration[89390771616] Sep 22 12:01:39.467423 (XEN) C2: type[C1] latency[ 10] usage[ 541609] method[ FFH] duration[282669640126] Sep 22 12:01:39.479416 (XEN) C3: type[C2] latency[ 40] usage[ 401883] method[ FFH] duration[470437828405] Sep 22 12:01:39.491411 (XEN) *C4: type[C3] latency[133] usage[ 153152] method[ FFH] duration[2178423200075] Sep 22 12:01:39.491445 (XEN) C0: usage[ 1811659] duration[137887570507] Sep 22 12:01:39.503414 (XEN) PC2[645208367935] PC3[95990550534] PC6[244951625421] PC7[0] Sep 22 12:01:39.503436 (XEN) CC3[463329462183] CC6[2024066455117] CC7[0] Sep 22 12:01:39.515413 (XEN) ==cpu15== Sep 22 12:01:39.515429 (XEN) C1: type[C1] latency[ 2] usage[ 61783] method[ FFH] duration[15353531420] Sep 22 12:01:39.527412 (XEN) C2: type[C1] latency[ 10] usage[ 173020] method[ FFH] duration[160488728698] Sep 22 12:01:39.539413 (XEN) C3: type[C2] latency[ 40] usage[ 143804] method[ FFH] duration[293840760526] Sep 22 12:01:39.539441 (XEN) *C4: type[C3] latency[133] usage[ 151432] method[ FFH] duration[2673072704380] Sep 22 12:01:39.560053 (XEN) C0: usage[ 530039] duration[16053370753] Sep 22 12:01:39.563406 (XEN) PC2[645208367935] PC3[95990550534] PC6[244951625421] PC7[0] Sep 22 12:01:39.563428 (XEN) CC3[463329462183] CC6[2024066455117] CC7[0] Sep 22 12:01:39.575408 (XEN) ==cpu16== Sep 22 12:01:39.575424 (XEN) C1: type[C1] latency[ 2] usage[ 383253] method[ FFH] duration[52243616472] Sep 22 12:01:39.575444 (XEN) C2: type[C1] latency[ 10] usage[ 556754] method[ FFH] duration[294128856174] Sep 22 12:01:39.587420 (XEN) C3: type[C2] latency[ 40] usage[ 430937] method[ FFH] duration[469406617345] Sep 22 12:01:39.599419 (XEN) *C4: type[C3] latency[133] usage[ 128311] method[ FFH] duration[2263358049471] Sep 22 12:01:39.611415 (XEN) C0: usage[ 1499255] duration[79672016814] Sep 22 12:01:39.611435 (XEN) PC2[645208367935] PC3[95990550534] PC6[244951625421] PC7[0] Sep 22 12:01:39.623411 (XEN) CC3[446431615362] CC6[2111380351198] CC7[0] Sep 22 12:01:39.623431 (XEN) ==cpu17== Sep 22 12:01:39.623440 (XEN) C1: type[C1] latency[ 2] usage[ 104301] method[ FFH] duration[19689763155] Sep 22 12:01:39.635421 (XEN) C2: type[C1] latency[ 10] usage[ 266282] method[ FFH] duration[210874039286] Sep 22 12:01:39.647522 (XEN) C3: type[C2] latency[ 40] usage[ 229022] method[ FFH] duration[358617064489] Sep 22 12:01:39.659515 (XEN) *C4: type[C3] latency[133] usage[ 124667] method[ FFH] duration[2548824135889] Sep 22 12:01:39.659542 (XEN) C0: usage[ 724272] duration[20804239424] Sep 22 12:01:39.671520 (XEN) PC2[645208367935] PC3[95990550534] PC6[244951625421] PC7[0] Sep 22 12:01:39.671542 (XEN) CC3[446431615362] CC6[2111380351198] CC7[0] Sep 22 12:01:39.683520 (XEN) ==cpu18== Sep 22 12:01:39.683536 (XEN) C1: type[C1] latency[ 2] usage[ 196362] method[ FFH] duration[32928812748] Sep 22 12:01:39.695521 (XEN) C2: type[C1] latency[ 10] usage[ 532917] method[ FFH] duration[295572994920] Sep 22 12:01:39.695547 (XEN) C3: type[C2] latency[ 40] usage[ 476179] method[ FFH] duration[525607086624] Sep 22 12:01:39.707531 (XEN) *C4: type[C3] latency[133] usage[ 153033] method[ FFH] duration[2248130986559] Sep 22 12:01:39.719418 (XEN) C0: usage[ 1358491] duration[56569427120] Sep 22 12:01:39.719437 (XEN) PC2[645208367935] PC3[95990550534] PC6[244951625421] PC7[0] Sep 22 12:01:39.731416 (XEN) CC3[493811444236] CC6[2111380846981] CC7[0] Sep 22 12:01:39.731436 (XEN) ==cpu19== Sep 22 12:01:39.743410 (XEN) C1: type[C1] latency[ 2] usage[ 66232] method[ FFH] duration[13139448262] Sep 22 12:01:39.743437 (XEN) C2: type[C1] latency[ 10] usage[ 139132] method[ FFH] duration[140214854298] Sep 22 12:01:39.755417 (XEN) C3: type[C2] latency[ 40] usage[ 132926] method[ FFH] duration[291991072086] Sep 22 12:01:39.767417 (XEN) *C4: type[C3] latency[133] usage[ 155121] method[ FFH] duration[2699492903654] Sep 22 12:01:39.779418 (XEN) C0: usage[ 493411] duration[13971120670] Sep 22 12:01:39.779438 (XEN) PC2[645208367935] PC3[95990550534] PC6[244951625421] PC7[0] Sep 22 12:01:39.791414 (XEN) CC3[493811444236] CC6[2111380846981] CC7[0] Sep 22 12:01:39.791434 (XEN) ==cpu20== Sep 22 12:01:39.791443 (XEN) C1: type[C1] latency[ 2] usage[ 355515] method[ FFH] duration[47452835875] Sep 22 12:01:39.803428 (XEN) C2: type[C1] latency[ 10] usage[ 603189] method[ FFH] duration[298233356083] Sep 22 12:01:39.815418 (XEN) C3: type[C2] latency[ 40] usage[ 477658] method[ FFH] duration[511794592029] Sep 22 12:01:39.815443 (XEN) *C4: type[C3] latency[133] usage[ 124029] method[ FFH] duration[2240284248894] Sep 22 12:01:39.827425 (XEN) C0: usage[ 1560391] duration[61044424736] Sep 22 12:01:39.839415 (XEN) PC2[645208367935] PC3[95990550534] PC6[244951625421] PC7[0] Sep 22 12:01:39.839436 (XEN) CC3[466837368179] CC6[2084544041917] CC7[0] Sep 22 12:01:39.851416 (XEN) ==cpu21== Sep 22 12:01:39.851432 (XEN) C1: type[C1] latency[ 2] usage[ 74682] method[ FFH] duration[15832124847] Sep 22 12:01:39.863410 (XEN) C2: type[C1] latency[ 10] usage[ 323159] method[ FFH] duration[207881797552] Sep 22 12:01:39.863437 (XEN) C3: type[C2] latency[ 40] usage[ 250119] method[ FFH] duration[368442602241] Sep 22 12:01:39.875420 (XEN) C4: type[C3] latency[133] usage[ 132361] method[ FFH] duration[2541451238126] Sep 22 12:01:39.887416 (XEN) *C0: usage[ 780322] duration[25201759975] Sep 22 12:01:39.887436 (XEN) PC2[645208367935] PC3[95990550534] PC6[244951625421] PC7[0] Sep 22 12:01:39.899416 (XEN) CC3[466837368179] CC6[2084544041917] CC7[0] Sep 22 12:01:39.899441 (XEN) ==cpu22== Sep 22 12:01:39.899451 (XEN) C1: type[C1] latency[ 2] usage[ 276312] method[ FFH] duration[48237123052] Sep 22 12:01:39.911420 (XEN) C2: type[C1] latency[ 10] usage[ 609058] method[ FFH] duration[291333761712] Sep 22 12:01:39.923416 (XEN) C3: type[C2] latency[ 40] usage[ 423947] method[ FFH] duration[457207245136] Sep 22 12:01:39.935413 (XEN) *C4: type[C3] latency[133] usage[ 123966] method[ FFH] duration[2312518562375] Sep 22 12:01:39.935440 (XEN) C0: usage[ 1433283] duration[49512880599] Sep 22 12:01:39.947465 (XEN) PC2[645208367935] PC3[95990550534] PC6[244951625421] PC7[0] Sep 22 12:01:39.947487 (XEN) CC3[430526760729] CC6[2183021399201] CC7[0] Sep 22 12:01:39.959413 (XEN) ==cpu23== Sep 22 12:01:39.959429 (XEN) C1: type[C1] latency[ 2] usage[ 38280] method[ FFH] duration[13219285712] Sep 22 12:01:39.971415 (XEN) C2: type[C1] latency[ 10] usage[ 181807] method[ FFH] duration[161050896416] Sep 22 12:01:39.983407 (XEN) C3: type[C2] latency[ 40] usage[ 200003] method[ FFH] duration[365708896275] Sep 22 12:01:39.983433 (XEN) *C4: type[C3] latency[133] usage[ 153542] method[ FFH] duration[2601441117927] Sep 22 12:01:39.995420 (XEN) C0: usage[ 573632] duration[17389459929] Sep 22 12:01:40.007407 (XEN) PC2[645208367935] PC3[95990550534] PC6[244951625421] PC7[0] Sep 22 12:01:40.007429 (XEN) CC3[430526760729] CC6[2183021399201] CC7[0] Sep 22 12:01:40.019411 (XEN) ==cpu24== Sep 22 12:01:40.019428 (XEN) C1: type[C1] latency[ 2] usage[ 246540] method[ FFH] duration[51438452135] Sep 22 12:01:40.019448 (XEN) C2: type[C1] latency[ 10] usage[ 572571] method[ FFH] duration[311419392058] Sep 22 12:01:40.031424 (XEN) C3: type[C2] latency[ 40] usage[ 538325] method[ FFH] duration[558190156770] Sep 22 12:01:40.043420 (XEN) *C4: type[C3] latency[133] usage[ 135793] method[ FFH] duration[2175205459067] Sep 22 12:01:40.055416 (XEN) C0: usage[ 1493229] duration[62556293873] Sep 22 12:01:40.055437 (XEN) PC2[645208367935] PC3[95990550534] PC6[244951625421] PC7[0] Sep 22 12:01:40.067413 (XEN) CC3[507943188749] CC6[2039056595476] CC7[0] Sep 22 12:01:40.067433 (XEN) ==cpu25== Sep 22 12:01:40.067442 (XEN) C1: type[C1] latency[ 2] usage[ 135092] method[ FFH] duration[21724138915] Sep 22 12:01:40.079421 (XEN) C2: type[C1] latency[ 10] usage[ 376494] method[ FFH] duration[222442802037] Sep 22 12:01:40.091418 (XEN) C3: type[C2] latency[ 40] usage[ 270622] method[ FFH] duration[386612838046] Sep 22 12:01:40.103410 (XEN) *C4: type[C3] latency[133] usage[ 120808] method[ FFH] duration[2508226973620] Sep 22 12:01:40.103438 (XEN) C0: usage[ 903016] duration[19803086847] Sep 22 12:01:40.115413 (XEN) PC2[645208367935] PC3[95990550534] PC6[244951625421] PC7[0] Sep 22 12:01:40.115442 (XEN) CC3[507943188749] CC6[2039056595476] CC7[0] Sep 22 12:01:40.127414 (XEN) ==cpu26== Sep 22 12:01:40.127430 (XEN) C1: type[C1] latency[ 2] usage[ 521421] method[ FFH] duration[73756809791] Sep 22 12:01:40.139412 (XEN) C2: type[C1] latency[ 10] usage[ 615239] method[ FFH] duration[294806972976] Sep 22 12:01:40.139439 (XEN) C3: type[C2] latency[ 40] usage[ 405985] method[ FFH] duration[452992221309] Sep 22 12:01:40.151422 (XEN) *C4: type[C3] latency[133] usage[ 136636] method[ FFH] duration[2251003338027] Sep 22 12:01:40.163419 (XEN) C0: usage[ 1679281] duration[86250553501] Sep 22 12:01:40.163439 (XEN) PC2[645208367935] PC3[95990550534] PC6[244951625421] PC7[0] Sep 22 12:01:40.175418 (XEN) CC3[424873938515] CC6[2124610999895] CC7[0] Sep 22 12:01:40.175437 (XEN) ==cpu27== Sep 22 12:01:40.175446 (XEN) C1: type[C1] latency[ 2] usage[ 117076] method[ FFH] duration[28740959294] Sep 22 12:01:40.187421 (XEN) C2: type[C1] latency[ 10] usage[ 381872] method[ FFH] duration[244751617843] Sep 22 12:01:40.199418 (XEN) C3: type[C2] latency[ 40] usage[ 286188] method[ FFH] duration[404623824900] Sep 22 12:01:40.211415 (XEN) *C4: type[C3] latency[133] usage[ 137284] method[ FFH] duration[2465050377531] Sep 22 12:01:40.211442 (XEN) C0: usage[ 922420] duration[15643207883] Sep 22 12:01:40.223417 (XEN) PC2[645208367935] PC3[95990550534] PC6[244951625421] PC7[0] Sep 22 12:01:40.223439 (XEN) CC3[424873938515] CC6[2124610999895] CC7[0] Sep 22 12:01:40.235416 (XEN) ==cpu28== Sep 22 12:01:40.235432 (XEN) C1: type[C1] latency[ 2] usage[ 525856] method[ FFH] duration[76127770314] Sep 22 12:01:40.247417 (XEN) C2: type[C1] latency[ 10] usage[ 693714] method[ FFH] duration[351837376634] Sep 22 12:01:40.247443 (XEN) C3: type[C2] latency[ 40] usage[ 425534] method[ FFH] duration[474819712299] Sep 22 12:01:40.259424 (XEN) *C4: type[C3] latency[133] usage[ 164323] method[ FFH] duration[2152008503512] Sep 22 12:01:40.271420 (XEN) C0: usage[ 1809427] duration[104016679972] Sep 22 12:01:40.271440 (XEN) PC2[615405369627] PC3[93109136306] PC6[250226491849] PC7[0] Sep 22 12:01:40.283415 (XEN) CC3[444795601386] CC6[2006363102304] CC7[0] Sep 22 12:01:40.283435 (XEN) ==cpu29== Sep 22 12:01:40.295412 (XEN) C1: type[C1] latency[ 2] usage[ 202691] method[ FFH] duration[40676828941] Sep 22 12:01:40.295438 (XEN) C2: type[C1] latency[ 10] usage[ 407462] method[ FFH] duration[244742573146] Sep 22 12:01:40.307422 (XEN) C3: type[C2] latency[ 40] usage[ 281080] method[ FFH] duration[413713007727] Sep 22 12:01:40.319416 (XEN) *C4: type[C3] latency[133] usage[ 153503] method[ FFH] duration[2434489299478] Sep 22 12:01:40.331410 (XEN) C0: usage[ 1044736] duration[25188426065] Sep 22 12:01:40.331431 (XEN) PC2[615405369627] PC3[93109136306] PC6[250226491849] PC7[0] Sep 22 12:01:40.343412 (XEN) CC3[444795601386] CC6[2006363102304] CC7[0] Sep 22 12:01:40.343433 (XEN) ==cpu30== Sep 22 12:01:40.343442 (XEN) C1: type[C1] latency[ 2] usage[ 427461] method[ FFH] duration[85321095972] Sep 22 12:01:40.355423 (XEN) C2: type[C1] latency[ 10] usage[ 814382] method[ FFH] duration[334135731201] Sep 22 12:01:40.367417 (XEN) C3: type[C2] latency[ 40] usage[ 431369] method[ FFH] duration[426946944211] Sep 22 12:01:40.367443 (XEN) *C4: type[C3] latency[133] usage[ 145392] method[ FFH] duration[2262310837606] Sep 22 12:01:40.379423 (XEN) C0: usage[ 1818604] duration[50095583692] Sep 22 12:01:40.391414 (XEN) PC2[615405369627] PC3[93109136306] PC6[250226491849] PC7[0] Sep 22 12:01:40.391436 (XEN) CC3[412741938487] CC6[2097032940124] CC7[0] Sep 22 12:01:40.403415 (XEN) ==cpu31== Sep 22 12:01:40.403431 (XEN) C1: type[C1] latency[ 2] usage[ 55166] method[ FFH] duration[11374206965] Sep 22 12:01:40.403450 (XEN) C2: type[C1] latency[ 10] usage[ 193627] method[ FFH] duration[180125147343] Sep 22 12:01:40.415426 (XEN) C3: type[C2] latency[ 40] usage[ 166973] method[ FFH] duration[300792566538] Sep 22 12:01:40.427426 (XEN) *C4: type[C3] latency[133] usage[ 101832] method[ FFH] duration[2649109351784] Sep 22 12:01:40.439413 (XEN) C0: usage[ 517598] duration[17409017709] Sep 22 12:01:40.439433 (XEN) PC2[615405369627] PC3[93109136306] PC6[250226491849] PC7[0] Sep 22 12:01:40.451411 (XEN) CC3[412741938487] CC6[2097032940124] CC7[0] Sep 22 12:01:40.451431 (XEN) ==cpu32== Sep 22 12:01:40.451440 (XEN) C1: type[C1] latency[ 2] usage[ 177701] method[ FFH] duration[45064496299] Sep 22 12:01:40.463418 (XEN) C2: type[C1] latency[ 10] usage[ 557429] method[ FFH] duration[311285497091] Sep 22 12:01:40.479422 (XEN) C3: type[C2] latency[ 40] usage[ 401678] method[ FFH] duration[436568336743] Sep 22 12:01:40.479436 (XEN) *C4: type[C3] latency[133] usage[ 121390] method[ FFH] duration[2316071272565] Sep 22 12:01:40.491400 (XEN) C0: usage[ 1258198] duration[49820745444] Sep 22 12:01:40.491414 (XEN) PC2[615405369627] PC3[93109136306] PC6[250226491849] PC7[0] Sep 22 12:01:40.503415 (XEN) CC3[419323201253] CC6[2177888058218] CC7[0] Sep 22 12:01:40.503433 (XEN) ==cpu33== Sep 22 12:01:40.515408 (XEN) C1: type[C1] latency[ 2] usage[ 64488] method[ FFH] duration[17239448015] Sep 22 12:01:40.515435 (XEN) C2: type[C1] latency[ 10] usage[ 269803] method[ FFH] duration[216299948350] Sep 22 12:01:40.527401 (XEN) C3: type[C2] latency[ 40] usage[ 215428] method[ FFH] duration[350019204716] Sep 22 12:01:40.539396 (XEN) *C4: type[C3] latency[133] usage[ 87645] method[ FFH] duration[2560185642337] Sep 22 12:01:40.551410 (XEN) C0: usage[ 637364] duration[15066201470] Sep 22 12:01:40.551429 (XEN) PC2[615405369627] PC3[93109136306] PC6[250226491849] PC7[0] Sep 22 12:01:40.563412 (XEN) CC3[419323201253] CC6[2177888058218] CC7[0] Sep 22 12:01:40.563432 (XEN) ==cpu34== Sep 22 12:01:40.563441 (XEN) C1: type[C1] latency[ 2] usage[ 225708] method[ FFH] duration[52483298852] Sep 22 12:01:40.575429 (XEN) C2: type[C1] latency[ 10] usage[ 589620] method[ FFH] duration[329605733472] Sep 22 12:01:40.587427 (XEN) C3: type[C2] latency[ 40] usage[ 495033] method[ FFH] duration[526387092686] Sep 22 12:01:40.587452 (XEN) C4: type[C3] latency[133] usage[ 111335] method[ FFH] duration[2196276251785] Sep 22 12:01:40.599430 (XEN) *C0: usage[ 1421697] duration[54058132167] Sep 22 12:01:40.611428 (XEN) PC2[615405369627] PC3[93109136306] PC6[250226491849] PC7[0] Sep 22 12:01:40.611450 (XEN) CC3[476051445337] CC6[2085046632522] CC7[0] Sep 22 12:01:40.623421 (XEN) ==cpu35== Sep 22 12:01:40.623438 (XEN) C1: type[C1] latency[ 2] usage[ 44177] method[ FFH] duration[13482676294] Sep 22 12:01:40.635420 (XEN) C2: type[C1] latency[ 10] usage[ 179851] method[ FFH] duration[162324677774] Sep 22 12:01:40.635447 (XEN) C3: type[C2] latency[ 40] usage[ 146814] method[ FFH] duration[290983920183] Sep 22 12:01:40.647363 (XEN) *C4: type[C3] latency[133] usage[ 118 Sep 22 12:01:40.647812 194] method[ FFH] duration[2676666927652] Sep 22 12:01:40.659434 (XEN) C0: usage[ 489036] duration[15352380412] Sep 22 12:01:40.659454 (XEN) PC2[61540536962 Sep 22 12:01:40.659825 7] PC3[93109136306] PC6[250226491849] PC7[0] Sep 22 12:01:40.671428 (XEN) CC3[476051445337] CC6[2085046632522] CC7[0] Sep 22 12:01:40.671448 (XEN) ==cpu36== Sep 22 12:01:40.671457 (XEN) C1: type[C1] latency[ 2] usage[ 304084] method[ FFH] duration[63176842315] Sep 22 12:01:40.683431 (XEN) C2: type[C1] latency[ 10] usage[ 546821] method[ FFH] duration[324330486949] Sep 22 12:01:40.695429 (XEN) C3: type[C2] latency[ 40] usage[ 464546] method[ FFH] duration[513660866927] Sep 22 12:01:40.707427 (XEN) C4: type[C3] latency[133] usage[ 123082] method[ FFH] duration[2175769618939] Sep 22 12:01:40.707454 (XEN) *C0: usage[ 1438534] duration[81872830070] Sep 22 12:01:40.719424 (XEN) PC2[615405369627] PC3[93109136306] PC6[250226491849] PC7[0] Sep 22 12:01:40.719455 (XEN) CC3[474945609244] CC6[2057198027804] CC7[0] Sep 22 12:01:40.731414 (XEN) ==cpu37== Sep 22 12:01:40.731431 (XEN) C1: type[C1] latency[ 2] usage[ 29185] method[ FFH] duration[9729575015] Sep 22 12:01:40.743414 (XEN) C2: type[C1] latency[ 10] usage[ 180150] method[ FFH] duration[179718990376] Sep 22 12:01:40.743441 (XEN) C3: type[C2] latency[ 40] usage[ 168846] method[ FFH] duration[318602311293] Sep 22 12:01:40.755423 (XEN) *C4: type[C3] latency[133] usage[ 119320] method[ FFH] duration[2637516382480] Sep 22 12:01:40.767421 (XEN) C0: usage[ 497501] duration[13243444737] Sep 22 12:01:40.767441 (XEN) PC2[615405369627] PC3[93109136306] PC6[250226491849] PC7[0] Sep 22 12:01:40.779415 (XEN) CC3[474945609244] CC6[2057198027804] CC7[0] Sep 22 12:01:40.779434 (XEN) ==cpu38== Sep 22 12:01:40.779443 (XEN) C1: type[C1] latency[ 2] usage[ 293891] method[ FFH] duration[37679027472] Sep 22 12:01:40.791423 (XEN) C2: type[C1] latency[ 10] usage[ 472101] method[ FFH] duration[272883111013] Sep 22 12:01:40.803421 (XEN) C3: type[C2] latency[ 40] usage[ 396487] method[ FFH] duration[451795380883] Sep 22 12:01:40.803446 (XEN) C4: type[C3] latency[133] usage[ 135956] method[ FFH] duration[2348005020103] Sep 22 12:01:40.815433 (XEN) *C0: usage[ 1298436] duration[48448227549] Sep 22 12:01:40.827414 (XEN) PC2[615405369627] PC3[93109136306] PC6[250226491849] PC7[0] Sep 22 12:01:40.827436 (XEN) CC3[442014858321] CC6[2176997741292] CC7[0] Sep 22 12:01:40.839413 (XEN) ==cpu39== Sep 22 12:01:40.839430 (XEN) C1: type[C1] latency[ 2] usage[ 46403] method[ FFH] duration[10483818289] Sep 22 12:01:40.839449 (XEN) C2: type[C1] latency[ 10] usage[ 206472] method[ FFH] duration[197729009319] Sep 22 12:01:40.851436 (XEN) C3: type[C2] latency[ 40] usage[ 209473] method[ FFH] duration[347213217872] Sep 22 12:01:40.863422 (XEN) *C4: type[C3] latency[133] usage[ 111366] method[ FFH] duration[2582201022141] Sep 22 12:01:40.875419 (XEN) C0: usage[ 573714] duration[21183762634] Sep 22 12:01:40.875439 (XEN) PC2[615405369627] PC3[93109136306] PC6[250226491849] PC7[0] Sep 22 12:01:40.887415 (XEN) CC3[442014858321] CC6[2176997741292] CC7[0] Sep 22 12:01:40.887435 (XEN) ==cpu40== Sep 22 12:01:40.887444 (XEN) C1: type[C1] latency[ 2] usage[ 342174] method[ FFH] duration[41377469555] Sep 22 12:01:40.899432 (XEN) C2: type[C1] latency[ 10] usage[ 498818] method[ FFH] duration[278616391709] Sep 22 12:01:40.911413 (XEN) C3: type[C2] latency[ 40] usage[ 374813] method[ FFH] duration[411943706780] Sep 22 12:01:40.911440 (XEN) *C4: type[C3] latency[133] usage[ 121316] method[ FFH] duration[2336575642255] Sep 22 12:01:40.923423 (XEN) C0: usage[ 1337121] duration[90297679359] Sep 22 12:01:40.923443 (XEN) PC2[615405369627] PC3[93109136306] PC6[250226491849] PC7[0] Sep 22 12:01:40.935417 (XEN) CC3[429069607638] CC6[2085999244057] CC7[0] Sep 22 12:01:40.935437 (XEN) ==cpu41== Sep 22 12:01:40.947413 (XEN) C1: type[C1] latency[ 2] usage[ 69291] method[ FFH] duration[42678259088] Sep 22 12:01:40.947440 (XEN) C2: type[C1] latency[ 10] usage[ 113783] method[ FFH] duration[184282388574] Sep 22 12:01:40.959423 (XEN) C3: type[C2] latency[ 40] usage[ 124376] method[ FFH] duration[292972151423] Sep 22 12:01:40.971457 (XEN) *C4: type[C3] latency[133] usage[ 133234] method[ FFH] duration[2615285558146] Sep 22 12:01:40.971483 (XEN) C0: usage[ 440684] duration[23592590613] Sep 22 12:01:40.983417 (XEN) PC2[615405369627] PC3[93109136306] PC6[250226491849] PC7[0] Sep 22 12:01:40.983439 (XEN) CC3[429069607638] CC6[2085999244057] CC7[0] Sep 22 12:01:40.995420 (XEN) ==cpu42== Sep 22 12:01:40.995436 (XEN) C1: type[C1] latency[ 2] usage[ 168938] method[ FFH] duration[37557894546] Sep 22 12:01:41.007420 (XEN) C2: type[C1] latency[ 10] usage[ 436139] method[ FFH] duration[301766833951] Sep 22 12:01:41.007447 (XEN) C3: type[C2] latency[ 40] usage[ 374245] method[ FFH] duration[465836256092] Sep 22 12:01:41.019432 (XEN) *C4: type[C3] latency[133] usage[ 111009] method[ FFH] duration[2320928167877] Sep 22 12:01:41.031421 (XEN) C0: usage[ 1090331] duration[32721864748] Sep 22 12:01:41.031441 (XEN) PC2[615405369627] PC3[93109136306] PC6[250226491849] PC7[0] Sep 22 12:01:41.043420 (XEN) CC3[433332184614] CC6[2212677689030] CC7[0] Sep 22 12:01:41.043439 (XEN) ==cpu43== Sep 22 12:01:41.043449 (XEN) C1: type[C1] latency[ 2] usage[ 145221] method[ FFH] duration[18035089823] Sep 22 12:01:41.055433 (XEN) C2: type[C1] latency[ 10] usage[ 126819] method[ FFH] duration[149851649616] Sep 22 12:01:41.067420 (XEN) C3: type[C2] latency[ 40] usage[ 126372] method[ FFH] duration[263430068572] Sep 22 12:01:41.079412 (XEN) *C4: type[C3] latency[133] usage[ 125486] method[ FFH] duration[2709400404371] Sep 22 12:01:41.079440 (XEN) C0: usage[ 523898] duration[18093863791] Sep 22 12:01:41.091418 (XEN) PC2[615405369627] PC3[93109136306] PC6[250226491849] PC7[0] Sep 22 12:01:41.091440 (XEN) CC3[433332184614] CC6[2212677689030] CC7[0] Sep 22 12:01:41.103416 (XEN) ==cpu44== Sep 22 12:01:41.103432 (XEN) C1: type[C1] latency[ 2] usage[ 385950] method[ FFH] duration[58632609298] Sep 22 12:01:41.115414 (XEN) C2: type[C1] latency[ 10] usage[ 430566] method[ FFH] duration[282085161394] Sep 22 12:01:41.115441 (XEN) C3: type[C2] latency[ 40] usage[ 322790] method[ FFH] duration[420375606199] Sep 22 12:01:41.127421 (XEN) *C4: type[C3] latency[133] usage[ 107212] method[ FFH] duration[2304747873602] Sep 22 12:01:41.139419 (XEN) C0: usage[ 1246518] duration[92969883579] Sep 22 12:01:41.139440 (XEN) PC2[615405369627] PC3[93109136306] PC6[250226491849] PC7[0] Sep 22 12:01:41.151417 (XEN) CC3[385029880292] CC6[2193554416060] CC7[0] Sep 22 12:01:41.151437 (XEN) ==cpu45== Sep 22 12:01:41.151446 (XEN) C1: type[C1] latency[ 2] usage[ 56042] method[ FFH] duration[14995867275] Sep 22 12:01:41.163423 (XEN) C2: type[C1] latency[ 10] usage[ 224803] method[ FFH] duration[190406718421] Sep 22 12:01:41.175419 (XEN) C3: type[C2] latency[ 40] usage[ 224547] method[ FFH] duration[341561266947] Sep 22 12:01:41.175445 (XEN) *C4: type[C3] latency[133] usage[ 119379] method[ FFH] duration[2590182057162] Sep 22 12:01:41.187416 (XEN) C0: usage[ 624771] duration[21665281297] Sep 22 12:01:41.199422 (XEN) PC2[615405369627] PC3[93109136306] PC6[250226491849] PC7[0] Sep 22 12:01:41.199444 (XEN) CC3[385029880292] CC6[2193554416060] CC7[0] Sep 22 12:01:41.211414 (XEN) ==cpu46== Sep 22 12:01:41.211430 (XEN) C1: type[C1] latency[ 2] usage[ 360283] method[ FFH] duration[67980630573] Sep 22 12:01:41.211450 (XEN) C2: type[C1] latency[ 10] usage[ 576209] method[ FFH] duration[318119533159] Sep 22 12:01:41.223426 (XEN) C3: type[C2] latency[ 40] usage[ 411888] method[ FFH] duration[453062464398] Sep 22 12:01:41.235419 (XEN) C4: type[C3] latency[133] usage[ 95505] method[ FFH] duration[2265285610530] Sep 22 12:01:41.247417 (XEN) *C0: usage[ 1443886] duration[54363015975] Sep 22 12:01:41.247438 (XEN) PC2[615405369627] PC3[93109136306] PC6[250226491849] PC7[0] Sep 22 12:01:41.259413 (XEN) CC3[411282580905] CC6[2162497252453] CC7[0] Sep 22 12:01:41.259433 (XEN) ==cpu47== Sep 22 12:01:41.259443 (XEN) C1: type[C1] latency[ 2] usage[ 38094] method[ FFH] duration[9472932623] Sep 22 12:01:41.271420 (XEN) C2: type[C1] latency[ 10] usage[ 159767] method[ FFH] duration[170804884202] Sep 22 12:01:41.283412 (XEN) C3: type[C2] latency[ 40] usage[ 172695] method[ FFH] duration[308784719209] Sep 22 12:01:41.283440 (XEN) *C4: type[C3] latency[133] usage[ 116494] method[ FFH] duration[2653676650143] Sep 22 12:01:41.295425 (XEN) C0: usage[ 487050] duration[16072175188] Sep 22 12:01:41.295445 (XEN) PC2[615405369627] PC3[93109136306] PC6[250226491849] PC7[0] Sep 22 12:01:41.307420 (XEN) CC3[411282580905] CC6[2162497252453] CC7[0] Sep 22 12:01:41.307447 (XEN) ==cpu48== Sep 22 12:01:41.319413 (XEN) C1: type[C1] latency[ 2] usage[ 243093] method[ FFH] duration[46432480708] Sep 22 12:01:41.319440 (XEN) C2: type[C1] latency[ 10] usage[ 478671] method[ FFH] duration[272815598050] Sep 22 12:01:41.331421 (XEN) C3: type[C2] latency[ 40] usage[ 323785] method[ FFH] duration[406868897583] Sep 22 12:01:41.343417 (XEN) *C4: type[C3] latency[133] usage[ 112287] method[ FFH] duration[2387706274890] Sep 22 12:01:41.343444 (XEN) C0: usage[ 1157836] duration[44988173069] Sep 22 12:01:41.355420 (XEN) PC2[615405369627] PC3[93109136306] PC6[250226491849] PC7[0] Sep 22 12:01:41.355441 (XEN) CC3[324352391168] CC6[1630752451077] CC7[0] Sep 22 12:01:41.367421 (XEN) ==cpu49== Sep 22 12:01:41.367437 (XEN) C1: type[C1] latency[ 2] usage[ 564089] method[ FFH] duration[59569059656] Sep 22 12:01:41.379416 (XEN) C2: type[C1] latency[ 10] usage[ 743309] method[ FFH] duration[170134735758] Sep 22 12:01:41.379442 (XEN) C3: type[C2] latency[ 40] usage[ 270626] method[ FFH] duration[273329542477] Sep 22 12:01:41.391428 (XEN) *C4: type[C3] latency[133] usage[ 128273] method[ FFH] duration[2006430687610] Sep 22 12:01:41.403421 (XEN) C0: usage[ 1706297] duration[649347453995] Sep 22 12:01:41.403441 (XEN) PC2[615405369627] PC3[93109136306] PC6[250226491849] PC7[0] Sep 22 12:01:41.415418 (XEN) CC3[324352391168] CC6[1630752451077] CC7[0] Sep 22 12:01:41.415437 (XEN) ==cpu50== Sep 22 12:01:41.415446 (XEN) C1: type[C1] latency[ 2] usage[ 307922] method[ FFH] duration[42580549160] Sep 22 12:01:41.427425 (XEN) C2: type[C1] latency[ 10] usage[ 377822] method[ FFH] duration[296100605032] Sep 22 12:01:41.439422 (XEN) C3: type[C2] latency[ 40] usage[ 368880] method[ FFH] duration[492355790058] Sep 22 12:01:41.451418 (XEN) C4: type[C3] latency[133] usage[ 122570] method[ FFH] duration[2249306209684] Sep 22 12:01:41.451445 (XEN) *C0: usage[ 1177195] duration[78468393084] Sep 22 12:01:41.463416 (XEN) PC2[615405369627] PC3[93109136306] PC6[250226491849] PC7[0] Sep 22 12:01:41.463437 (XEN) CC3[457745506762] CC6[2171006219079] CC7[0] Sep 22 12:01:41.475418 (XEN) ==cpu51== Sep 22 12:01:41.475434 (XEN) C1: type[C1] latency[ 2] usage[ 29913] method[ FFH] duration[8846076847] Sep 22 12:01:41.487411 (XEN) C2: type[C1] latency[ 10] usage[ 92665] method[ FFH] duration[136550375490] Sep 22 12:01:41.487438 (XEN) C3: type[C2] latency[ 40] usage[ 111615] method[ FFH] duration[262672627256] Sep 22 12:01:41.499422 (XEN) *C4: type[C3] latency[133] usage[ 125142] method[ FFH] duration[2736579678357] Sep 22 12:01:41.511418 (XEN) C0: usage[ 359335] duration[14162844665] Sep 22 12:01:41.511438 (XEN) PC2[615405369627] PC3[93109136306] PC6[250226491849] PC7[0] Sep 22 12:01:41.523414 (XEN) CC3[457745506762] CC6[2171006219079] CC7[0] Sep 22 12:01:41.523433 (XEN) ==cpu52== Sep 22 12:01:41.523442 (XEN) C1: type[C1] latency[ 2] usage[ 582214] method[ FFH] duration[63840148971] Sep 22 12:01:41.535421 (XEN) C2: type[C1] latency[ 10] usage[ 536913] method[ FFH] duration[281874125730] Sep 22 12:01:41.547418 (XEN) C3: type[C2] latency[ 40] usage[ 374257] method[ FFH] duration[457436633562] Sep 22 12:01:41.547444 (XEN) C4: type[C3] latency[133] usage[ 125455] method[ FFH] duration[2173906625020] Sep 22 12:01:41.559437 (XEN) *C0: usage[ 1618840] duration[181754131080] Sep 22 12:01:41.571415 (XEN) PC2[615405369627] PC3[93109136306] PC6[250226491849] PC7[0] Sep 22 12:01:41.571437 (XEN) CC3[433189231295] CC6[2073023646790] CC7[0] Sep 22 12:01:41.583417 (XEN) ==cpu53== Sep 22 12:01:41.583433 (XEN) C1: type[C1] latency[ 2] usage[ 35741] method[ FFH] duration[8093298845] Sep 22 12:01:41.583453 (XEN) C2: type[C1] latency[ 10] usage[ 98046] method[ FFH] duration[135119352902] Sep 22 12:01:41.595424 (XEN) C3: type[C2] latency[ 40] usage[ 120900] method[ FFH] duration[281091827370] Sep 22 12:01:41.607424 (XEN) *C4: type[C3] latency[133] usage[ 131974] method[ FFH] duration[2721468513211] Sep 22 12:01:41.619422 (XEN) C0: usage[ 386661] duration[13038733734] Sep 22 12:01:41.619443 (XEN) PC2[615405369627] PC3[93109136306] PC6[250226491849] PC7[0] Sep 22 12:01:41.631412 (XEN) CC3[433189231295] CC6[2073023646790] CC7[0] Sep 22 12:01:41.631432 (XEN) ==cpu54== Sep 22 12:01:41.631441 (XEN) C1: type[C1] latency[ 2] usage[ 98823] method[ FFH] duration[22104455996] Sep 22 12:01:41.643422 (XEN) C2: type[C1] latency[ 10] usage[ 333029] method[ FFH] duration[261267743329] Sep 22 12:01:41.655413 (XEN) C3: type[C2] latency[ 40] usage[ 335267] method[ FFH] duration[455379126521] Sep 22 12:01:41.655440 (XEN) *C4: type[C3] latency[133] usage[ 112642] method[ FFH] duration[2401487310075] Sep 22 12:01:41.667432 (XEN) C0: usage[ 879761] duration[18573145601] Sep 22 12:01:41.667452 (XEN) PC2[615405369627] PC3[93109136306] PC6[250226491849] PC7[0] Sep 22 12:01:41.679419 (XEN) CC3[409435260783] CC6[2283685067474] CC7[0] Sep 22 12:01:41.679438 (XEN) ==cpu55== Sep 22 12:01:41.691411 (XEN) C1: type[C1] latency[ 2] usage[ 46928] method[ FFH] duration[14259273176] Sep 22 12:01:41.691438 (XEN) C2: type[C1] latency[ 10] usage[ 395766] method[ FFH] duration[273713945018] Sep 22 12:01:41.703422 (XEN) C3: type[C2] latency[ 40] usage[ 347851] method[ FFH] duration[435639801645] Sep 22 12:01:41.715418 (XEN) *C4: type[C3] latency[133] usage[ 79445] method[ FFH] duration[2415306346701] Sep 22 12:01:41.715444 (XEN) C0: usage[ 869990] duration[19892480222] Sep 22 12:01:41.727418 (XEN) PC2[615405369627] PC3[93109136306] PC6[250226491849] PC7[0] Sep 22 12:01:41.727440 (XEN) CC3[409435260783] CC6[2283685067474] CC7[0] Sep 22 12:01:41.739416 (XEN) 'd' pressed -> dumping registers Sep 22 12:01:41.739435 (XEN) Sep 22 12:01:41.739443 (XEN) *** Dumping CPU21 host state: *** Sep 22 12:01:41.751413 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:41.751436 (XEN) CPU: 21 Sep 22 12:01:41.751446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:41.763422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:41.763442 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 22 12:01:41.775424 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 22 12:01:41.787413 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 22 12:01:41.787435 (XEN) r9: ffff830839d97390 r10: 0000000000000012 r11: 0000000000000014 Sep 22 12:01:41.799417 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 22 12:01:41.811413 (XEN) r15: 000002dfee868cd1 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 12:01:41.811436 (XEN) cr3: 000000006ead3000 cr2: ffff8880035105c0 Sep 22 12:01:41.823416 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 22 12:01:41.823438 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 22 12:01:41.835414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:41.847414 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:41.847437 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 22 12:01:41.859417 (XEN) 000002dfee97ee30 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Sep 22 12:01:41.859439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 22 12:01:41.871415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:41.871437 (XEN) ffff830839d8fee8 ffff82d040324c98 ffff82d040324baf ffff830839d9c000 Sep 22 12:01:41.883423 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff830839d8fde0 Sep 22 12:01:41.895418 (XEN) ffff82d040328a6d 0000000000000000 0000000000000001 ffff82d0402831d9 Sep 22 12:01:41.895439 (XEN) ffff8300bf2ffd98 ffff8300bf2ffc90 ffff82d0405ef098 000000000000000a Sep 22 12:01:41.907426 (XEN) 0000000000000001 ffff8300bf3ced40 ffff82d0405ef098 0000000000000000 Sep 22 12:01:41.919413 (XEN) 0000000000000002 0000000000000001 0000000000000002 0000000000000000 Sep 22 12:01:41.919434 (XEN) 0000beef0000beef ffff82d0402341ba 000000bf0000beef 0000000000000246 Sep 22 12:01:41.931420 (XEN) ffff8300bf2ffc70 000000000000beef 000000000000beef 000000000000beef Sep 22 12:01:41.943411 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Sep 22 12:01:41.943433 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 12:01:41.955417 (XEN) 0000000000000000 0000000600000000 Sep 22 12:01:41.955434 (XEN) Xen call trace: Sep 22 12:01:41.955445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:41.967425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:41.979415 (XEN) [] F continue_running+0x5b/0x5d Sep 22 12:01:41.979437 (XEN) Sep 22 12:01:41.979445 (XEN) *** Dumping CPU22 host state: *** Sep 22 12:01:41.979457 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:41.991419 (XEN) CPU: 22 Sep 22 12:01:41.991435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:42.003421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:42.003441 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 22 12:01:42.015421 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 22 12:01:42.027415 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 22 12:01:42.027438 (XEN) r9: ffff830839d85390 r10: 0000000000000014 r11: 000002e056be9e62 Sep 22 12:01:42.039420 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 22 12:01:42.039443 (XEN) r15: 000002e02e6fd0f6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 12:01:42.051421 (XEN) cr3: 0000000835d9b000 cr2: ffff88800acc8860 Sep 22 12:01:42.051441 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 22 12:01:42.063420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:42.075421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:42.075448 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:42.087426 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 22 12:01:42.087447 (XEN) 000002e03cf00130 ffff82d040352d93 ffff82d0405e7b80 ffff830839d7fea0 Sep 22 12:01:42.099419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 22 12:01:42.111418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:42.111440 (XEN) ffff830839d7fee8 ffff82d040324c98 ffff82d040324baf ffff8308396d1000 Sep 22 12:01:42.123421 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 22 12:01:42.135417 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 22 12:01:42.135439 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 22 12:01:42.147416 (XEN) 0000000000007ff0 0000000015006800 00000000000bae44 0000000000000000 Sep 22 12:01:42.159414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:42.159436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:42.171416 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:42.171437 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Sep 22 12:01:42.183418 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Sep 22 12:01:42.195412 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:42.195430 (XEN) Xen call trace: Sep 22 12:01:42.195440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:42.207430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:42.207453 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:42.219419 (XEN) Sep 22 12:01:42.219434 (XEN) *** Dumping CPU23 host state: *** Sep 22 12:01:42.219446 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:42.231418 (XEN) CPU: 23 Sep 22 12:01:42.231434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:42.243417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:42.243437 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 22 12:01:42.255420 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 22 12:01:42.255442 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 22 12:01:42.267419 (XEN) r9: ffff830839d6b390 r10: 0000000000000000 r11: 0000000000124f80 Sep 22 12:01:42.279425 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 22 12:01:42.279447 (XEN) r15: 000002e02e6fd175 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 12:01:42.291416 (XEN) cr3: 000000006ead3000 cr2: ffff8880035105c0 Sep 22 12:01:42.291435 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 22 12:01:42.303418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 22 12:01:42.315413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:42.315440 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:42.327419 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 22 12:01:42.327439 (XEN) 000002e04b288b2a ffff82d040352d93 ffff82d0405e7c00 ffff830839d67ea0 Sep 22 12:01:42.339417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 22 12:01:42.351416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:42.351438 (XEN) ffff830839d67ee8 ffff82d040324c98 ffff82d040324baf ffff83087ba90000 Sep 22 12:01:42.363418 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 22 12:01:42.363440 (XEN) ffff82d0403289f7 0000000000000000 0000000000000001 ffff82d0402831d9 Sep 22 12:01:42.375421 (XEN) ffff8300bf2ffd98 ffff8300bf2ffc90 ffff82d0405ef098 000000000000000a Sep 22 12:01:42.387415 (XEN) 0000000000000001 ffff8300bf3ced40 ffff82d0405ef098 0000000000000000 Sep 22 12:01:42.387436 (XEN) 0000000000000002 0000000000000001 0000000000000002 0000000000000000 Sep 22 12:01:42.399418 (XEN) 0000beef0000beef ffff82d0402341ba 000000bf0000beef 0000000000000246 Sep 22 12:01:42.411419 (XEN) ffff8300bf2ffc70 000000000000beef 000000000000beef 000000000000beef Sep 22 12:01:42.411441 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Sep 22 12:01:42.423418 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 12:01:42.435412 (XEN) 0000000000000000 0000000600000000 Sep 22 12:01:42.435430 (XEN) Xen call trace: Sep 22 12:01:42.435440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:42.447414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:42.447437 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:42.459420 (XEN) Sep 22 12:01:42.459435 (XEN) *** Dumping CPU24 host state: *** Sep 22 12:01:42.459447 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:42.471425 (XEN) CPU: 24 Sep 22 12:01:42.471434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:42.487418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:42.487430 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 22 12:01:42.487440 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 22 12:01:42.499433 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 22 12:01:42.511411 (XEN) r9: ffff830839d6bdc0 r10: ffff830839708070 r11: 000002e0c53832f2 Sep 22 12:01:42.511434 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 22 12:01:42.523409 (XEN) r15: 000002e0570fd9fb cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 12:01:42.523431 (XEN) cr3: 0000000833229000 cr2: 00007fad60e71d10 Sep 22 12:01:42.535432 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 22 12:01:42.535453 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:42.547393 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:42.559428 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:42.559450 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 22 12:01:42.571431 (XEN) 000002e05961ee40 ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Sep 22 12:01:42.583420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 22 12:01:42.583440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:42.595392 (XEN) ffff830839d4fee8 ffff82d040324c98 ffff82d040324baf ffff830839754000 Sep 22 12:01:42.595415 (XEN) Sep 22 12:01:42.598665 ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 22 12:01:42.611446 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fec80 0000000000000000 Sep 22 12:01:42.611468 (XEN) 0000000000 Sep 22 12:01:42.611905 000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 22 12:01:42.623425 (XEN) 0000000000007ff0 0000000000000001 0000000000080aa4 0000000000000000 Sep 22 12:01:42.635418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:42.635439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:42.647427 (XEN) ffffc90040133ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:42.647448 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Sep 22 12:01:42.659421 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Sep 22 12:01:42.671419 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:42.671437 (XEN) Xen call trace: Sep 22 12:01:42.671448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:42.683421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:42.695414 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:42.695435 (XEN) Sep 22 12:01:42.695444 (XEN) 'e' pressed -> dumping event-channel info Sep 22 12:01:42.695456 (XEN) *** Dumping CPU25 host state: *** Sep 22 12:01:42.707417 (XEN) Event channel information for domain 0: Sep 22 12:01:42.707437 (XEN) Polling vCPUs: {} Sep 22 12:01:42.707447 (XEN) port [p/m/s] Sep 22 12:01:42.719414 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:42.719437 (XEN) CPU: 25 Sep 22 12:01:42.719446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:42.731421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:42.731441 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 22 12:01:42.743422 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 22 12:01:42.755415 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 22 12:01:42.755437 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 0000027abbd09770 Sep 22 12:01:42.767420 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 22 12:01:42.779413 (XEN) r15: 000002e0570fb066 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 12:01:42.779444 (XEN) cr3: 000000006ead3000 cr2: 00007f3a3954cc30 Sep 22 12:01:42.791524 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 22 12:01:42.791545 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:42.803524 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:42.815521 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:42.815544 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 22 12:01:42.827519 (XEN) 000002e0679a7210 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 22 12:01:42.827541 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 22 12:01:42.839527 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:42.851518 (XEN) ffff830839d3fee8 ffff82d040324c98 ffff82d040324baf ffff83083973b000 Sep 22 12:01:42.851541 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 22 12:01:42.863526 (XEN) ffff82d0403289f7 0000000000000000 ffff888003605d00 0000000000000000 Sep 22 12:01:42.863547 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 22 12:01:42.875524 (XEN) 0000000000000057 0000000000000001 0000000001d02e2c 0000000000000000 Sep 22 12:01:42.887522 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:42.887543 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:42.899525 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:42.911521 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Sep 22 12:01:42.911543 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 12:01:42.923524 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:42.923542 (XEN) Xen call trace: Sep 22 12:01:42.923553 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:42.935527 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:42.947522 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:42.947544 (XEN) Sep 22 12:01:42.947552 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU26 host state: *** Sep 22 12:01:42.959524 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:42.959548 (XEN) CPU: 26 Sep 22 12:01:42.959557 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:42.971533 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:42.983521 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 22 12:01:42.983543 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 22 12:01:42.995526 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 22 12:01:43.007522 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 000002e09220b991 Sep 22 12:01:43.007545 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 22 12:01:43.019566 (XEN) r15: 000002e0570fb586 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 12:01:43.019588 (XEN) cr3: 000000105260c000 cr2: 000055e073a1da70 Sep 22 12:01:43.031523 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 22 12:01:43.031544 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:43.043527 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:43.055532 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:43.055554 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 22 12:01:43.067524 (XEN) 000002e06a0ba993 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Sep 22 12:01:43.067546 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 22 12:01:43.079531 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:43.091523 (XEN) ffff830839d27ee8 ffff82d040324c98 ffff82d040324baf ffff8308396e6000 Sep 22 12:01:43.091546 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 22 12:01:43.103526 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aec80 0000000000000000 Sep 22 12:01:43.115522 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 22 12:01:43.115544 (XEN) 0000000000000000 0000000015006800 000000000004d744 0000000000000000 Sep 22 12:01:43.127523 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:43.139519 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:43.139541 (XEN) ffffc90040233ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:43.151523 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Sep 22 12:01:43.151545 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Sep 22 12:01:43.163526 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:43.163544 (XEN) Xen call trace: Sep 22 12:01:43.175520 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:43.175544 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:43.187527 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:43.187548 (XEN) Sep 22 12:01:43.187557 v=0(XEN) *** Dumping CPU27 host state: *** Sep 22 12:01:43.199523 Sep 22 12:01:43.199537 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:43.199553 (XEN) CPU: 27 Sep 22 12:01:43.199562 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:43.211532 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:43.223522 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 22 12:01:43.223545 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 22 12:01:43.235524 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 22 12:01:43.235545 (XEN) r9: ffff830839d04010 r10: 0000000000000000 r11: 0000000000124f80 Sep 22 12:01:43.247530 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 22 12:01:43.259525 (XEN) r15: 000002e076c7d29c cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 12:01:43.259547 (XEN) cr3: 000000006ead3000 cr2: ffff8880035105c0 Sep 22 12:01:43.271531 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 22 12:01:43.271552 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 22 12:01:43.283523 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:43.295526 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:43.295548 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 22 12:01:43.307523 (XEN) 000002e0851e14f3 ffff82d040352d93 ffff82d0405e7e00 ffff830839d0fea0 Sep 22 12:01:43.307546 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 22 12:01:43.319420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:43.331413 (XEN) ffff830839d0fee8 ffff82d040324c98 ffff82d040324baf ffff83087ba90000 Sep 22 12:01:43.331435 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 22 12:01:43.343421 (XEN) ffff82d0403289f7 0000000000000000 0000000000000001 ffff82d0402831d9 Sep 22 12:01:43.355412 (XEN) ffff8300bf2ffd98 ffff8300bf2ffc90 ffff82d0405ef098 000000000000000a Sep 22 12:01:43.355435 (XEN) 0000000000000001 ffff8300bf3ced40 ffff82d0405ef098 0000000000000000 Sep 22 12:01:43.367417 (XEN) 0000000000000002 0000000000000001 0000000000000002 0000000000000000 Sep 22 12:01:43.367437 (XEN) 0000beef0000beef ffff82d0402341ba 000000bf0000beef 0000000000000246 Sep 22 12:01:43.379426 (XEN) ffff8300bf2ffc70 000000000000beef 000000000000beef 000000000000beef Sep 22 12:01:43.391418 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Sep 22 12:01:43.391440 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 12:01:43.403425 (XEN) 0000000000000000 0000000600000000 Sep 22 12:01:43.403443 (XEN) Xen call trace: Sep 22 12:01:43.403453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:43.415422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:43.427415 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:43.427436 (XEN) Sep 22 12:01:43.427444 (XEN) 2 [0/1/(XEN) *** Dumping CPU28 host state: *** Sep 22 12:01:43.439424 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:43.439446 (XEN) CPU: 28 Sep 22 12:01:43.451412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:43.451439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:43.463415 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 22 12:01:43.463438 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 22 12:01:43.475420 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 22 12:01:43.487414 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 000002e0cd74867c Sep 22 12:01:43.487436 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 22 12:01:43.499417 (XEN) r15: 000002e092a69cc1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 12:01:43.499438 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4660 Sep 22 12:01:43.511417 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 22 12:01:43.511438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:43.523420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:43.535419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:43.535441 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 22 12:01:43.547419 (XEN) 000002e09360657d ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Sep 22 12:01:43.547440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 22 12:01:43.559419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:43.571417 (XEN) ffff83107be0fee8 ffff82d040324c98 ffff82d040324baf ffff83083975e000 Sep 22 12:01:43.571439 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Sep 22 12:01:43.583417 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 22 12:01:43.595417 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 22 12:01:43.595439 (XEN) 0000000000000000 0000000000000101 00000000001d7074 0000000000000000 Sep 22 12:01:43.607417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:43.619413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:43.619434 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:43.631416 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Sep 22 12:01:43.631438 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Sep 22 12:01:43.643423 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:43.643441 (XEN) Xen call trace: Sep 22 12:01:43.655414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:43.655439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:43.667417 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:43.667439 (XEN) Sep 22 12:01:43.667447 ]: s=6 n=0 x=0(XEN) *** Dumping CPU29 host state: *** Sep 22 12:01:43.679426 Sep 22 12:01:43.679440 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:43.679456 (XEN) CPU: 29 Sep 22 12:01:43.691416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:43.691442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:43.703416 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 22 12:01:43.703438 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 22 12:01:43.715419 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 22 12:01:43.727414 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 000002dcd8224122 Sep 22 12:01:43.727436 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 22 12:01:43.739415 (XEN) r15: 000002e092a69cac cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 12:01:43.739437 (XEN) cr3: 000000006ead3000 cr2: 000055bffac9e370 Sep 22 12:01:43.751420 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 22 12:01:43.751442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:43.763423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:43.775420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:43.775442 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 22 12:01:43.787418 (XEN) 000002e0a1bf607c ffff83107be57fff 0000000000000000 ffff83107be57ea0 Sep 22 12:01:43.799412 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 22 12:01:43.799434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:43.811416 (XEN) ffff83107be57ee8 ffff82d040324c98 ffff82d040324baf ffff8308396dc000 Sep 22 12:01:43.811438 (XEN) ffff83107be57ef8 ffff83083ffd9000 000000000000001d ffff83107be57e18 Sep 22 12:01:43.823426 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 22 12:01:43.835412 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 22 12:01:43.835434 (XEN) 0000000000000000 000002fc35d27880 000000000003da9c 0000000000000000 Sep 22 12:01:43.847418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:43.859413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:43.859434 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:43.871418 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Sep 22 12:01:43.871439 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 12:01:43.883418 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:43.883436 (XEN) Xen call trace: Sep 22 12:01:43.895414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:43.895438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:43.907418 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:43.907440 (XEN) Sep 22 12:01:43.907448 (XEN) 3 [0/0/(XEN) *** Dumping CPU30 host state: *** Sep 22 12:01:43.919419 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:43.919441 (XEN) CPU: 30 Sep 22 12:01:43.931414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:43.931440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:43.943417 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 22 12:01:43.943439 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 22 12:01:43.955420 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Sep 22 12:01:43.967415 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 000002e0ce40da71 Sep 22 12:01:43.967445 (XEN) r12: ffff83107be1fef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 22 12:01:43.979423 (XEN) r15: 000002e092a6248b cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 12:01:43.991414 (XEN) cr3: 000000105260c000 cr2: 0000562a2b58c038 Sep 22 12:01:43.991434 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 22 12:01:44.003414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:44.003436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:44.015426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:44.027415 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Sep 22 12:01:44.027435 (XEN) 000002e0b0107761 ffff83107be1ffff 0000000000000000 ffff83107be1fea0 Sep 22 12:01:44.039414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 22 12:01:44.039435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:44.051418 (XEN) ffff83107be1fee8 ffff82d040324c98 ffff82d040324baf ffff830839764000 Sep 22 12:01:44.051440 (XEN) ffff83107be1fef8 ffff83083ffd9000 000000000000001e ffff83107be1fe18 Sep 22 12:01:44.063426 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 22 12:01:44.075416 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 22 12:01:44.075437 (XEN) 0000000000000000 0000000000000000 00000000001155c4 0000000000000000 Sep 22 12:01:44.087419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:44.099415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:44.099436 (XEN) ffffc9004010bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:44.111418 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Sep 22 12:01:44.123413 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Sep 22 12:01:44.123435 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:44.135413 (XEN) Xen call trace: Sep 22 12:01:44.135431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:44.135448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:44.147421 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:44.147442 (XEN) Sep 22 12:01:44.147450 ]: s=6 n=0 x=0 Sep 22 12:01:44.159415 (XEN) *** Dumping CPU31 host state: *** Sep 22 12:01:44.159434 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:44.171418 (XEN) CPU: 31 Sep 22 12:01:44.171434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:44.183411 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:44.183431 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 22 12:01:44.195416 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 22 12:01:44.195438 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 22 12:01:44.207421 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 00000000b73520a3 Sep 22 12:01:44.207443 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 22 12:01:44.219421 (XEN) r15: 000002e092a62445 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 12:01:44.231416 (XEN) cr3: 000000006ead3000 cr2: 0000559b893e8038 Sep 22 12:01:44.231436 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 22 12:01:44.243414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:44.243436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:44.255424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:44.267417 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 22 12:01:44.267445 (XEN) 000002e0b2629746 ffff83107be4ffff 0000000000000000 ffff83107be4fea0 Sep 22 12:01:44.279417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 22 12:01:44.279437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:44.291417 (XEN) ffff83107be4fee8 ffff82d040324c98 ffff82d040324baf ffff8308396dc000 Sep 22 12:01:44.303417 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 22 12:01:44.303439 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 22 12:01:44.315424 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 22 12:01:44.327414 (XEN) 0000000000000000 000000001305e500 000000000003db2c 0000000000000000 Sep 22 12:01:44.327435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:44.339417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:44.339438 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:44.351419 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Sep 22 12:01:44.363421 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 12:01:44.363442 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:44.375414 (XEN) Xen call trace: Sep 22 12:01:44.375432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:44.387412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:44.387436 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:44.399417 (XEN) Sep 22 12:01:44.399432 - (XEN) *** Dumping CPU32 host state: *** Sep 22 12:01:44.399445 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:44.411416 (XEN) CPU: 32 Sep 22 12:01:44.411432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:44.423414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:44.423435 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 22 12:01:44.435414 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 22 12:01:44.435437 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 22 12:01:44.447421 (XEN) r9: ffff830839cceae0 r10: ffff830839723070 r11: 000002e18389e0f6 Sep 22 12:01:44.447444 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 22 12:01:44.459428 (XEN) r15: 000002e0be847930 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 12:01:44.471416 (XEN) cr3: 000000105260c000 cr2: 000055bae82e9534 Sep 22 12:01:44.471436 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 22 12:01:44.483402 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:44.483414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:44.495408 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:44.507417 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 22 12:01:44.507437 (XEN) 000002e0ccde1c76 ffff82d040352d93 ffff82d0405e8080 ffff83107be47ea0 Sep 22 12:01:44.519391 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 22 12:01:44.519412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:44.531397 (XEN) ffff83107be47ee8 ffff82d040324c98 ffff82d040324baf ffff8308396ec000 Sep 22 12:01:44.543393 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 22 12:01:44.543408 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036acd80 0000000000000000 Sep 22 12:01:44.555423 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 22 12:01:44.568531 (XEN) 000002dee6ca1a80 0000000000000000 0000000000062b74 0000000000000000 Sep 22 12:01:44.568566 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:44.579427 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:44.579449 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:44.591365 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Sep 22 12:01:44.603428 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Sep 22 12:01:44.603450 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:44.615424 (XEN) Xen call trace: Sep 22 12:01:44.615441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:44.627433 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:44.627456 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:44.639415 (XEN) Sep 22 12:01:44.639430 Sep 22 12:01:44.639438 (XEN) *** Dumping CPU33 host state: *** Sep 22 12:01:44.639449 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86 Sep 22 12:01:44.642444 _64 debug=y Not tainted ]---- Sep 22 12:01:44.651432 (XEN) CPU: 33 Sep 22 12:01:44.651448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_i Sep 22 12:01:44.651800 dle+0x359/0x432 Sep 22 12:01:44.663432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:44.663452 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 22 12:01:44.675427 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 22 12:01:44.675449 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 22 12:01:44.687427 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 00000000b7303924 Sep 22 12:01:44.699420 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 22 12:01:44.699443 (XEN) r15: 000002e0ce417d78 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 12:01:44.711429 (XEN) cr3: 000000006ead3000 cr2: ffff8880156564f0 Sep 22 12:01:44.711448 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 22 12:01:44.723424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:44.723445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:44.735436 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:44.747419 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 22 12:01:44.747439 (XEN) 000002e0db344780 ffff83107be37fff 0000000000000000 ffff83107be37ea0 Sep 22 12:01:44.759417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 22 12:01:44.771412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:44.771435 (XEN) ffff83107be37ee8 ffff82d040324c98 ffff82d040324baf ffff8308396ec000 Sep 22 12:01:44.783420 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 22 12:01:44.783442 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036acd80 0000000000000000 Sep 22 12:01:44.795419 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 22 12:01:44.807415 (XEN) 0000000000000000 000002db132fe7c0 0000000000062a94 0000000000000000 Sep 22 12:01:44.807437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:44.819416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:44.831418 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:44.831439 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Sep 22 12:01:44.843415 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 12:01:44.843436 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:44.855425 (XEN) Xen call trace: Sep 22 12:01:44.855443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:44.867415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:44.867438 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:44.879417 (XEN) Sep 22 12:01:44.879432 - (XEN) *** Dumping CPU34 host state: *** Sep 22 12:01:44.879444 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:44.891416 (XEN) CPU: 34 Sep 22 12:01:44.891432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:44.903417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:44.903437 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 22 12:01:44.915416 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 22 12:01:44.915439 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Sep 22 12:01:44.927419 (XEN) r9: ffff830839cb4940 r10: ffff830839757070 r11: 000002e1d02094a6 Sep 22 12:01:44.939417 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 22 12:01:44.939439 (XEN) r15: 000002e0e6871094 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 12:01:44.951418 (XEN) cr3: 000000105260c000 cr2: 00007f8a6281b740 Sep 22 12:01:44.951438 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 22 12:01:44.963417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:44.963439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:44.975426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:44.987419 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 22 12:01:44.987440 (XEN) 000002e0e98e3902 ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Sep 22 12:01:44.999417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 22 12:01:45.011413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:45.011436 (XEN) ffff83107be2fee8 ffff82d040324c98 ffff82d040324baf ffff830839723000 Sep 22 12:01:45.023422 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Sep 22 12:01:45.023444 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365cd80 0000000000000000 Sep 22 12:01:45.035420 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 22 12:01:45.047414 (XEN) 000002dd09f3ca80 0000000000000000 000000000008c924 0000000000000000 Sep 22 12:01:45.047436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:45.059420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:45.071413 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:45.071435 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Sep 22 12:01:45.083416 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Sep 22 12:01:45.083437 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:45.095417 (XEN) Xen call trace: Sep 22 12:01:45.095434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:45.107417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:45.107440 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:45.119417 (XEN) Sep 22 12:01:45.119433 Sep 22 12:01:45.119440 (XEN) *** Dumping CPU35 host state: *** Sep 22 12:01:45.119451 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:45.131424 (XEN) CPU: 35 Sep 22 12:01:45.131440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:45.143417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:45.143444 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 22 12:01:45.155417 (XEN) rdx: ffff83107be27fff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 22 12:01:45.155439 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 0000000000000001 Sep 22 12:01:45.167421 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 000002dcd8a14d02 Sep 22 12:01:45.179417 (XEN) r12: ffff83107be27ef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 22 12:01:45.179439 (XEN) r15: 000002e0ce42cb13 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 12:01:45.191417 (XEN) cr3: 000000006ead3000 cr2: 00005557e6b7a5e8 Sep 22 12:01:45.191437 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 22 12:01:45.203420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:45.215413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:45.215441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:45.227419 (XEN) Xen stack trace from rsp=ffff83107be27e50: Sep 22 12:01:45.227439 (XEN) 000002e0f7e4592b ffff83107be27fff 0000000000000000 ffff83107be27ea0 Sep 22 12:01:45.239420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 22 12:01:45.251412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:45.251435 (XEN) ffff83107be27ee8 ffff82d040324c98 ffff82d040324baf ffff8308396fd000 Sep 22 12:01:45.263421 (XEN) ffff83107be27ef8 ffff83083ffd9000 0000000000000023 ffff83107be27e18 Sep 22 12:01:45.275422 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a8000 0000000000000000 Sep 22 12:01:45.275444 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 22 12:01:45.287421 (XEN) 0000000000000000 000002fc35d27880 0000000000118b44 0000000000000000 Sep 22 12:01:45.287443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:45.299418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:45.311415 (XEN) ffffc900401fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:45.311437 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839ca5000 Sep 22 12:01:45.323409 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 12:01:45.335416 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:45.335434 (XEN) Xen call trace: Sep 22 12:01:45.335444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:45.347415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:45.347438 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:45.359419 (XEN) Sep 22 12:01:45.359435 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU36 host state: *** Sep 22 12:01:45.359449 Sep 22 12:01:45.359456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:45.371422 (XEN) CPU: 36 Sep 22 12:01:45.371438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:45.383421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:45.383441 (XEN) rax: ffff830839c9506c rbx: ffff830839c98a78 rcx: 0000000000000008 Sep 22 12:01:45.395415 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c987b8 rdi: ffff830839c987b0 Sep 22 12:01:45.395437 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 22 12:01:45.407424 (XEN) r9: ffff830839c987b0 r10: ffff830839768070 r11: 000002e1c12a5eec Sep 22 12:01:45.419416 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c989c0 Sep 22 12:01:45.419438 (XEN) r15: 000002e0ce42b403 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 12:01:45.431419 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5760 Sep 22 12:01:45.431439 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 22 12:01:45.443426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:45.455414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:45.455441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:45.467420 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 22 12:01:45.467440 (XEN) 000002e0fa2074f3 ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Sep 22 12:01:45.479423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 22 12:01:45.491415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:45.491437 (XEN) ffff831055ef7ee8 ffff82d040324c98 ffff82d040324baf ffff830839768000 Sep 22 12:01:45.503417 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 22 12:01:45.515418 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 22 12:01:45.515440 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 22 12:01:45.527420 (XEN) 0000000000000062 0000000000000000 00000000000bf53c 0000000000000000 Sep 22 12:01:45.527441 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:45.539423 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:45.551414 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:45.551436 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c93000 Sep 22 12:01:45.563422 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c91002 Sep 22 12:01:45.575416 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:45.575434 (XEN) Xen call trace: Sep 22 12:01:45.575444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:45.587417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:45.587439 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:45.599417 (XEN) Sep 22 12:01:45.599432 (XEN) 7 [0/0/(XEN) *** Dumping CPU37 host state: *** Sep 22 12:01:45.599446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:45.611421 (XEN) CPU: 37 Sep 22 12:01:45.611437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:45.623421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:45.623442 (XEN) rax: ffff830839c8506c rbx: ffff830839c8a9a8 rcx: 0000000000000008 Sep 22 12:01:45.635418 (XEN) rdx: ffff831055eeffff rsi: ffff830839c8a6e8 rdi: ffff830839c8a6e0 Sep 22 12:01:45.647413 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 22 12:01:45.647435 (XEN) r9: ffff830839c8a6e0 r10: 0000000000000014 r11: 000002dcd87d26b8 Sep 22 12:01:45.659417 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c8a8f0 Sep 22 12:01:45.659439 (XEN) r15: 000002e109ddb01d cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 12:01:45.671423 (XEN) cr3: 000000006ead3000 cr2: ffff88800953eda0 Sep 22 12:01:45.671443 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 22 12:01:45.683420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:45.695415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:45.695442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:45.707426 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 22 12:01:45.719413 (XEN) 000002e1149764f2 ffff831055eeffff 0000000000000000 ffff831055eefea0 Sep 22 12:01:45.719435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 22 12:01:45.731387 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:45.731409 (XEN) ffff831055eefee8 ffff82d040324c98 ffff82d040324baf ffff8308396df000 Sep 22 12:01:45.743428 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 22 12:01:45.755415 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 22 12:01:45.755437 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 22 12:01:45.767418 (XEN) 0000000000000000 000002fc35d27880 000000000005e994 0000000000000000 Sep 22 12:01:45.779413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:45.779435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:45.791416 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:45.791438 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c89000 Sep 22 12:01:45.803418 (XEN) 00000037f96a5000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 12:01:45.815414 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:45.815432 (XEN) Xen call trace: Sep 22 12:01:45.815443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:45.827418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:45.827441 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:45.839421 (XEN) Sep 22 12:01:45.839436 ]: s=5 n=1 x=0(XEN) *** Dumping CPU38 host state: *** Sep 22 12:01:45.839450 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:45.851420 (XEN) CPU: 38 Sep 22 12:01:45.851436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:45.863421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:45.863441 (XEN) rax: ffff830839c7906c rbx: ffff830839c7c8d8 rcx: 0000000000000008 Sep 22 12:01:45.875421 (XEN) rdx: ffff831055edffff rsi: ffff830839c7c618 rdi: ffff830839c7c610 Sep 22 12:01:45.887414 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 22 12:01:45.887437 (XEN) r9: ffff830839c7c610 r10: ffff8308396bc070 r11: 000002e21d5fa42c Sep 22 12:01:45.899416 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c7c820 Sep 22 12:01:45.899437 (XEN) r15: 000002e11d5fd681 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 12:01:45.911421 (XEN) cr3: 000000105260c000 cr2: ffff88800b6e3040 Sep 22 12:01:45.923413 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 22 12:01:45.923434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:45.935416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:45.935443 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:45.947420 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 22 12:01:45.959417 (XEN) 000002e122f73a8d ffff831055edffff 0000000000000000 ffff831055edfea0 Sep 22 12:01:45.959439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 22 12:01:45.971416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:45.971438 (XEN) ffff831055edfee8 ffff82d040324c98 ffff82d040324baf ffff8308396fd000 Sep 22 12:01:45.983421 (XEN) ffff831055edfef8 ffff83083ffd9000 0000000000000026 ffff831055edfe18 Sep 22 12:01:45.995415 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a8000 0000000000000000 Sep 22 12:01:45.995437 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 22 12:01:46.007416 (XEN) 0000000000000000 0000000000000100 0000000000118d04 0000000000000000 Sep 22 12:01:46.019413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:46.019436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:46.031419 (XEN) ffffc900401fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:46.031441 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7d000 Sep 22 12:01:46.043427 (XEN) 00000037f9699000 0000000000372660 0000000000000000 8000000839c77002 Sep 22 12:01:46.055415 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:46.055433 (XEN) Xen call trace: Sep 22 12:01:46.055443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:46.067421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:46.079412 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:46.079433 (XEN) Sep 22 12:01:46.079442 Sep 22 12:01:46.079449 (XEN) *** Dumping CPU39 host state: *** Sep 22 12:01:46.079460 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:46.091466 (XEN) CPU: 39 Sep 22 12:01:46.091481 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:46.103420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:46.103440 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6b818 rcx: 0000000000000008 Sep 22 12:01:46.115420 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6b558 rdi: ffff830839c6b550 Sep 22 12:01:46.127415 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 22 12:01:46.127438 (XEN) r9: ffff830839c6b550 r10: 0000000000000014 r11: 000002ddc0eae4d7 Sep 22 12:01:46.139416 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6b760 Sep 22 12:01:46.151411 (XEN) r15: 000002e109d097e5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 12:01:46.151433 (XEN) cr3: 000000006ead3000 cr2: 000055bffac9e370 Sep 22 12:01:46.163414 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 22 12:01:46.163436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:46.175418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:46.187413 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:46.187436 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 22 12:01:46.199413 (XEN) 000002e1314a6f8d ffff831055ed7fff 0000000000000000 ffff831055ed7ea0 Sep 22 12:01:46.199435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 22 12:01:46.211416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:46.223413 (XEN) ffff831055ed7ee8 ffff82d040324c98 ffff82d040324baf ffff830839743000 Sep 22 12:01:46.223437 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 22 12:01:46.235419 (XEN) ffff82d0403289f7 0000000000000000 ffff888003603e00 0000000000000000 Sep 22 12:01:46.235441 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 22 12:01:46.247418 (XEN) 0000000000000000 000002fc35d27880 0000000000137c74 0000000000000000 Sep 22 12:01:46.259414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:46.259435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:46.271418 (XEN) ffffc9004015bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:46.283416 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c70000 Sep 22 12:01:46.283438 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 12:01:46.295416 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:46.295434 (XEN) Xen call trace: Sep 22 12:01:46.295444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:46.307422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:46.319415 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:46.319436 (XEN) Sep 22 12:01:46.319445 - (XEN) *** Dumping CPU40 host state: *** Sep 22 12:01:46.331411 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:46.331443 (XEN) CPU: 40 Sep 22 12:01:46.331454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:46.343427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:46.343447 (XEN) rax: ffff830839c6106c rbx: ffff830839c5e758 rcx: 0000000000000008 Sep 22 12:01:46.355420 (XEN) rdx: ffff831055ecffff rsi: ffff830839c5e498 rdi: ffff830839c5e490 Sep 22 12:01:46.367416 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 22 12:01:46.367438 (XEN) r9: ffff830839c5e490 r10: ffff8308396dc070 r11: 000002e1572076d4 Sep 22 12:01:46.379419 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c5e6a0 Sep 22 12:01:46.391414 (XEN) r15: 000002e130748db7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 12:01:46.391436 (XEN) cr3: 0000000834a91000 cr2: 00007f9fbff0c170 Sep 22 12:01:46.403413 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 22 12:01:46.403434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:46.415418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:46.427414 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:46.427437 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 22 12:01:46.439416 (XEN) 000002e13fa45879 ffff831055ecffff 0000000000000000 ffff831055ecfea0 Sep 22 12:01:46.439438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 22 12:01:46.451415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:46.463414 (XEN) ffff831055ecfee8 ffff82d040324c98 ffff82d040324baf ffff830839750000 Sep 22 12:01:46.463437 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 22 12:01:46.475427 (XEN) ffff82d0403289f7 0000000000000000 ffff888003600000 0000000000000000 Sep 22 12:01:46.475438 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 22 12:01:46.487401 (XEN) 0000000000000000 000002e06f39f880 0000000000174d7c 0000000000000000 Sep 22 12:01:46.499408 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:46.499425 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:46.511418 (XEN) ffffc9004013bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:46.523420 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c5f000 Sep 22 12:01:46.523442 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5d002 Sep 22 12:01:46.535426 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:46.535444 (XEN) Xen call trace: Sep 22 12:01:46.535454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:46.551443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:46.551466 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:46.563431 (XEN) Sep 22 12:01:46.563447 Sep 22 12:01:46.563454 (XEN) 9 [0/0/(XEN) *** Dumping CPU41 host state: *** Sep 22 12:01:46.563468 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:46.575435 (XEN) CPU: 41 Sep 22 12:01:46.575451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:46.587429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:46.587449 (XEN) rax: ffff830839c5106c rbx: ffff830839c55688 rcx: 0000000000000008 Sep 22 12:01:46.599424 (XEN) rdx: ffff831055ebffff rsi: ffff830839c553c8 rdi: ffff830839c553c0 Sep 22 12:01:46.599447 Sep 22 12:01:46.606363 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 22 12:01:46.611438 (XEN) r9: ffff830839c553c0 r10: 000000000000 Sep 22 12:01:46.611803 0014 r11: 000002e144ec9050 Sep 22 12:01:46.623441 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c555d0 Sep 22 12:01:46.623464 (XEN) r15: 000002e10951d7db cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 12:01:46.635427 (XEN) cr3: 000000105260c000 cr2: ffff888009e17198 Sep 22 12:01:46.635447 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 22 12:01:46.647428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:46.659422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:46.659448 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:46.671418 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 22 12:01:46.671439 (XEN) 000002e141e26802 ffff831055ebffff 0000000000000000 ffff831055ebfea0 Sep 22 12:01:46.683421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 22 12:01:46.695416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:46.695438 (XEN) ffff831055ebfee8 ffff82d040324c98 ffff82d040324baf ffff83083976e000 Sep 22 12:01:46.707420 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 22 12:01:46.719412 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 22 12:01:46.719434 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 22 12:01:46.731396 (XEN) 0000000000000000 0000000000000000 00000000004d8e1c 0000000000000000 Sep 22 12:01:46.731417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:46.743421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:46.755416 (XEN) ffffc900400f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:46.755438 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c56000 Sep 22 12:01:46.767420 (XEN) 00000037f9671000 0000000000372660 0000000000000000 8000000839c54002 Sep 22 12:01:46.779415 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:46.779433 (XEN) Xen call trace: Sep 22 12:01:46.779443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:46.791419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:46.791442 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:46.803419 (XEN) Sep 22 12:01:46.803435 ]: s=6 n=1 x=0(XEN) *** Dumping CPU42 host state: *** Sep 22 12:01:46.803449 Sep 22 12:01:46.803455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:46.815419 (XEN) CPU: 42 Sep 22 12:01:46.815436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:46.827420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:46.827441 (XEN) rax: ffff830839c4506c rbx: ffff830839c48658 rcx: 0000000000000008 Sep 22 12:01:46.839419 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c48398 rdi: ffff830839c48390 Sep 22 12:01:46.851412 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 22 12:01:46.851435 (XEN) r9: ffff830839c48390 r10: ffff83083974d070 r11: 000002e211090a26 Sep 22 12:01:46.863416 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c485a0 Sep 22 12:01:46.863438 (XEN) r15: 000002e14dfdc49b cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 12:01:46.875418 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4be0 Sep 22 12:01:46.875438 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 22 12:01:46.887421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:46.899414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:46.899442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:46.911420 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 22 12:01:46.911448 (XEN) 000002e15c5d51ec ffff82d040352d93 ffff82d0405e8580 ffff831055eb7ea0 Sep 22 12:01:46.923421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 22 12:01:46.935414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:46.935437 (XEN) ffff831055eb7ee8 ffff82d040324c98 ffff82d040324baf ffff83083971d000 Sep 22 12:01:46.947420 (XEN) ffff831055eb7ef8 ffff83083ffd9000 000000000000002a ffff831055eb7e18 Sep 22 12:01:46.959415 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ec80 0000000000000000 Sep 22 12:01:46.959437 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 22 12:01:46.971423 (XEN) 0000000000000000 0000000000000000 000000000009e3c4 0000000000000000 Sep 22 12:01:46.971444 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:46.983420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:46.995416 (XEN) ffffc900401b3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:46.995437 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c49000 Sep 22 12:01:47.007419 (XEN) 00000037f9665000 0000000000372660 0000000000000000 8000000839c43002 Sep 22 12:01:47.019413 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:47.019431 (XEN) Xen call trace: Sep 22 12:01:47.019441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:47.031418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:47.031440 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:47.043419 (XEN) Sep 22 12:01:47.043434 (XEN) 10 [0/0/(XEN) *** Dumping CPU43 host state: *** Sep 22 12:01:47.043448 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:47.055421 (XEN) CPU: 43 Sep 22 12:01:47.055437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:47.067421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:47.067441 (XEN) rax: ffff830839c3906c rbx: ffff830839c37658 rcx: 0000000000000008 Sep 22 12:01:47.079421 (XEN) rdx: ffff831055eaffff rsi: ffff830839c37398 rdi: ffff830839c37390 Sep 22 12:01:47.091415 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 22 12:01:47.091437 (XEN) r9: ffff830839c37390 r10: 0000000000000014 r11: 00000000b7351ff7 Sep 22 12:01:47.103417 (XEN) r12: ffff831055eafef8 r13: 000000000000002b r14: ffff830839c375a0 Sep 22 12:01:47.103439 (XEN) r15: 000002e14dfdc466 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 12:01:47.115466 (XEN) cr3: 000000006ead3000 cr2: 000055bffac9e370 Sep 22 12:01:47.127413 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 22 12:01:47.127435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:47.139416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:47.139443 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:47.151421 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 22 12:01:47.163415 (XEN) 000002e16aad85cb ffff82d040352d93 ffff82d0405e8600 ffff831055eafea0 Sep 22 12:01:47.163438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 22 12:01:47.175424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:47.175447 (XEN) ffff831055eafee8 ffff82d040324c98 ffff82d040324baf ffff830839738000 Sep 22 12:01:47.187419 (XEN) ffff831055eafef8 ffff83083ffd9000 000000000000002b ffff831055eafe18 Sep 22 12:01:47.199417 (XEN) ffff82d0403289f7 0000000000000000 ffff888003606c80 0000000000000000 Sep 22 12:01:47.199439 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 22 12:01:47.211418 (XEN) 0000000000000000 000000001229e500 00000000000a1554 0000000000000000 Sep 22 12:01:47.223420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:47.223443 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:47.235419 (XEN) ffffc90040173ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:47.235441 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c3c000 Sep 22 12:01:47.247422 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 12:01:47.259415 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:47.259433 (XEN) Xen call trace: Sep 22 12:01:47.259443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:47.271423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:47.283413 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:47.283436 (XEN) Sep 22 12:01:47.283444 ]: s=6 n=1 x=0(XEN) *** Dumping CPU44 host state: *** Sep 22 12:01:47.295412 Sep 22 12:01:47.295426 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:47.295443 (XEN) CPU: 44 Sep 22 12:01:47.295452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:47.307424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:47.307444 (XEN) rax: ffff830839c2d06c rbx: ffff830839c2a448 rcx: 0000000000000008 Sep 22 12:01:47.319420 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c37dc8 rdi: ffff830839c37dc0 Sep 22 12:01:47.331413 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 22 12:01:47.331435 (XEN) r9: ffff830839c37dc0 r10: 0000000000000014 r11: 000002e1899865e8 Sep 22 12:01:47.343418 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2a390 Sep 22 12:01:47.343440 (XEN) r15: 000002e14dfdaf76 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 12:01:47.355423 (XEN) cr3: 0000000835d9b000 cr2: ffff888011cf77d0 Sep 22 12:01:47.367416 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 22 12:01:47.367438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:47.379413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:47.379440 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:47.391422 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 22 12:01:47.403413 (XEN) 000002e1790d2f06 ffff82d040352d93 ffff82d0405e8680 ffff831055e9fea0 Sep 22 12:01:47.403436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 22 12:01:47.415415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:47.415437 (XEN) ffff831055e9fee8 ffff82d040324c98 ffff82d040324baf ffff83083970f000 Sep 22 12:01:47.427419 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 22 12:01:47.439415 (XEN) ffff82d0403289f7 0000000000000000 ffff888003662e80 0000000000000000 Sep 22 12:01:47.439437 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 22 12:01:47.451418 (XEN) 0000000000000000 0000000000000001 000000000004809c 0000000000000000 Sep 22 12:01:47.463417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:47.463439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:47.475415 (XEN) ffffc900401d3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:47.475437 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c2b000 Sep 22 12:01:47.487422 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c29002 Sep 22 12:01:47.499419 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:47.499438 (XEN) Xen call trace: Sep 22 12:01:47.499448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:47.511420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:47.523420 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:47.523443 (XEN) Sep 22 12:01:47.523451 (XEN) 11 [0/0/(XEN) *** Dumping CPU45 host state: *** Sep 22 12:01:47.535412 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:47.535435 (XEN) CPU: 45 Sep 22 12:01:47.535444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:47.547426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:47.547446 (XEN) rax: ffff830839c1d06c rbx: ffff830839c17348 rcx: 0000000000000008 Sep 22 12:01:47.559420 (XEN) rdx: ffff831055e97fff rsi: ffff830839c170a8 rdi: ffff830839c170a0 Sep 22 12:01:47.571416 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 22 12:01:47.571438 (XEN) r9: ffff830839c170a0 r10: ffff83083973f070 r11: 000002e1c12a0701 Sep 22 12:01:47.583424 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c172b0 Sep 22 12:01:47.595414 (XEN) r15: 000002e14dfda8ca cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 12:01:47.595436 (XEN) cr3: 0000000835d9b000 cr2: ffff88800953e420 Sep 22 12:01:47.607414 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 22 12:01:47.607436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:47.619417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:47.631416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:47.631439 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 22 12:01:47.643415 (XEN) 000002e1875d9a6d ffff82d040352d93 ffff82d0405e8700 ffff831055e97ea0 Sep 22 12:01:47.643437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 22 12:01:47.655420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:47.667414 (XEN) ffff831055e97ee8 ffff82d040324c98 ffff82d040324baf ffff83083973f000 Sep 22 12:01:47.667437 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 22 12:01:47.679415 (XEN) ffff82d0403289f7 0000000000000000 ffff888003604d80 0000000000000000 Sep 22 12:01:47.679437 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 22 12:01:47.691421 (XEN) 0000000000007ff0 000002fc35d27880 00000000021b3ab4 0000000000000000 Sep 22 12:01:47.703417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:47.703438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:47.715418 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:47.727412 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c22000 Sep 22 12:01:47.727434 (XEN) 00000037f963d000 0000000000372660 0000000000000000 8000000839c21002 Sep 22 12:01:47.739419 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:47.739437 (XEN) Xen call trace: Sep 22 12:01:47.739447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:47.751422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:47.763416 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:47.763438 (XEN) Sep 22 12:01:47.763446 ]: s=6 n=1 x=0 Sep 22 12:01:47.763455 (XEN) *** Dumping CPU46 host state: *** Sep 22 12:01:47.775413 (XEN) 12 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:47.775439 (XEN) CPU: 46 Sep 22 12:01:47.775448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:47.787433 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:47.799417 (XEN) rax: ffff830839c1106c rbx: ffff830839c0a2d8 rcx: 0000000000000008 Sep 22 12:01:47.799439 (XEN) rdx: ffff831055e87fff rsi: ffff830839c0a018 rdi: ffff830839c0a010 Sep 22 12:01:47.811427 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 22 12:01:47.823411 (XEN) r9: ffff830839c0a010 r10: ffff830839727070 r11: 000002e1f8b78dca Sep 22 12:01:47.823434 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c0a220 Sep 22 12:01:47.835417 (XEN) r15: 000002e14dfdbdd3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 12:01:47.835439 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5760 Sep 22 12:01:47.847421 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 22 12:01:47.847442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:47.859418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:47.871419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:47.871441 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 22 12:01:47.883418 (XEN) 000002e189992835 ffff82d040352d93 ffff82d0405e8780 ffff831055e87ea0 Sep 22 12:01:47.883440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 22 12:01:47.895420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:47.907413 (XEN) ffff831055e87ee8 ffff82d040324c98 ffff82d040324baf ffff83083975a000 Sep 22 12:01:47.907435 (XEN) ffff831055e87ef8 ffff83083ffd9000 000000000000002e ffff831055e87e18 Sep 22 12:01:47.919419 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 22 12:01:47.931412 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 22 12:01:47.931434 (XEN) 0000000000000000 0000000000000000 00000000002967cc 0000000000000000 Sep 22 12:01:47.943415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:47.955412 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:47.955434 (XEN) ffffc90040123ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:47.967415 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c15000 Sep 22 12:01:47.967437 (XEN) 00000037f9631000 0000000000372660 0000000000000000 8000000839c14002 Sep 22 12:01:47.979390 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:47.979408 (XEN) Xen call trace: Sep 22 12:01:47.991422 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:47.991446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:48.003418 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:48.003439 (XEN) Sep 22 12:01:48.003447 - (XEN) *** Dumping CPU47 host state: *** Sep 22 12:01:48.015419 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:48.015443 (XEN) CPU: 47 Sep 22 12:01:48.027411 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:48.027437 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:48.039421 (XEN) rax: ffff830839c0506c rbx: ffff8308397fd2b8 rcx: 0000000000000008 Sep 22 12:01:48.039443 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fd018 rdi: ffff8308397fd010 Sep 22 12:01:48.051419 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 22 12:01:48.063413 (XEN) r9: ffff8308397fd010 r10: 0000000000000014 r11: 000002e1d16cc86d Sep 22 12:01:48.063436 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fd220 Sep 22 12:01:48.075419 (XEN) r15: 000002e1a1c9e622 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 12:01:48.075441 (XEN) cr3: 000000105260c000 cr2: 000055885bf2cb70 Sep 22 12:01:48.087417 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 22 12:01:48.087438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:48.099420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:48.111427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:48.111449 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 22 12:01:48.123421 (XEN) 000002e1a42b4ad1 ffff831055e7ffff 0000000000000000 ffff831055e7fea0 Sep 22 12:01:48.135411 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 22 12:01:48.135432 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:48.147417 (XEN) ffff831055e7fee8 ffff82d040324c98 ffff82d040324baf ffff8308396fa000 Sep 22 12:01:48.147439 (XEN) ffff831055e7fef8 ffff83083ffd9000 000000000000002f ffff831055e7fe18 Sep 22 12:01:48.159420 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 22 12:01:48.171417 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 22 12:01:48.171439 (XEN) 0000000000000000 0000000000000000 000000000007ffa4 0000000000000000 Sep 22 12:01:48.183416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:48.195386 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:48.195408 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:48.207417 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff830839c08000 Sep 22 12:01:48.207438 (XEN) 00000037f9625000 0000000000372660 0000000000000000 8000000839c03002 Sep 22 12:01:48.219419 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:48.219437 (XEN) Xen call trace: Sep 22 12:01:48.231415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:48.231439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:48.243421 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:48.243442 (XEN) Sep 22 12:01:48.243451 Sep 22 12:01:48.243457 (XEN) *** Dumping CPU48 host state: *** Sep 22 12:01:48.255416 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:48.255442 (XEN) CPU: 48 Sep 22 12:01:48.267419 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:48.267445 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:48.279416 (XEN) rax: ffff8308397f906c rbx: ffff8308397fded8 rcx: 0000000000000008 Sep 22 12:01:48.279439 (XEN) rdx: ffff831055e77fff rsi: ffff8308397f0018 rdi: ffff8308397f0010 Sep 22 12:01:48.291420 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 22 12:01:48.303414 (XEN) r9: ffff8308397f0010 r10: ffff8308396f3070 r11: 000002e2229e6271 Sep 22 12:01:48.303437 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fde20 Sep 22 12:01:48.315418 (XEN) r15: 000002e1b0dfd37d cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 12:01:48.315440 (XEN) cr3: 0000000835d9b000 cr2: ffff88800953e5a0 Sep 22 12:01:48.327418 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 22 12:01:48.339411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:48.339432 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:48.351421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:48.363414 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 22 12:01:48.363434 (XEN) 000002e1b2823acb ffff831055e77fff 0000000000000000 ffff831055e77ea0 Sep 22 12:01:48.375414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 22 12:01:48.375435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:48.387420 (XEN) ffff831055e77ee8 ffff82d040324c98 ffff82d040324baf ffff8308396f3000 Sep 22 12:01:48.387442 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 22 12:01:48.399428 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aae80 0000000000000000 Sep 22 12:01:48.411423 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 22 12:01:48.411445 (XEN) 000002deab2f5080 0000000000000000 0000000000193c94 0000000000000000 Sep 22 12:01:48.423420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:48.435413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:48.435434 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:48.447418 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397f7000 Sep 22 12:01:48.459428 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397f6002 Sep 22 12:01:48.459451 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:48.459462 (XEN) Xen call trace: Sep 22 12:01:48.471415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:48.471439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:48.487422 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:48.487434 (XEN) Sep 22 12:01:48.487439 - (XEN) *** Dumping CPU49 host state: *** Sep 22 12:01:48.499400 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:48.499420 (XEN) CPU: 49 Sep 22 12:01:48.499428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:48.511424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:48.511444 (XEN) rax: ffff8308397e906c rbx: ffff8308397e30c8 rcx: 0000000000000008 Sep 22 12:01:48.523428 (XEN) rdx: ffff831055e67fff rsi: ffff8308397f0d68 rdi: ffff8308397f0d60 Sep 22 12:01:48.535422 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 22 12:01:48.535445 (XEN) r9: ffff8308397f0d60 r10: 0000000000000014 r11: 000002e1c12a7a8d Sep 22 12:01:48.547427 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e3010 Sep 22 12:01:48.559422 (XEN) r15: 000002e1b0dfcba3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 12:01:48.559445 (XEN) cr3: 000000105260c000 cr2: ffff8880199f4c88 Sep 22 12:01:48.571426 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 22 12:01:48.571447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:48.583426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:48.595429 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:48.595452 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 22 12:01:48.607420 (XEN) 000002e1c0db5b0a ffff831055e67fff 0000000000000000 ffff831055e67ea0 Sep 22 12:01:48.607442 (XEN) 0000000000000000 Sep 22 12:01:48.608090 0000000000000000 0000000000000000 0000000000000031 Sep 22 12:01:48.619431 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f Sep 22 12:01:48.619798 84e0 Sep 22 12:01:48.631425 (XEN) ffff831055e67ee8 ffff82d040324c98 ffff82d040324baf ffff8308396c3000 Sep 22 12:01:48.631448 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 22 12:01:48.643425 (XEN) ffff82d0403289f7 0000000000000000 ffff888003730f80 0000000000000000 Sep 22 12:01:48.643446 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 22 12:01:48.655427 (XEN) 0000000000000000 0000000015106800 000000000003c12c 0000000000000000 Sep 22 12:01:48.667422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:48.667444 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:48.679420 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:48.691414 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397ee000 Sep 22 12:01:48.691444 (XEN) 00000037f9209000 0000000000372660 0000000000000000 80000008397ed002 Sep 22 12:01:48.703415 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:48.703433 (XEN) Xen call trace: Sep 22 12:01:48.703443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:48.715425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:48.727415 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:48.727436 (XEN) Sep 22 12:01:48.727445 v=0(XEN) *** Dumping CPU50 host state: *** Sep 22 12:01:48.739416 Sep 22 12:01:48.739430 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:48.739446 (XEN) CPU: 50 Sep 22 12:01:48.739455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:48.751421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:48.751441 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d60c8 rcx: 0000000000000008 Sep 22 12:01:48.763420 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e3c98 rdi: ffff8308397e3c90 Sep 22 12:01:48.775418 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 22 12:01:48.775440 (XEN) r9: ffff8308397e3c90 r10: ffff8308326d1c98 r11: 000002e282f044ad Sep 22 12:01:48.787419 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d6010 Sep 22 12:01:48.799410 (XEN) r15: 000002e1b0dfd7f2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 12:01:48.799433 (XEN) cr3: 000000105260c000 cr2: ffff88800b6e3140 Sep 22 12:01:48.811420 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 22 12:01:48.811442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:48.823416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:48.835412 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:48.835435 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 22 12:01:48.847414 (XEN) 000002e1cf325c7f ffff831055e5ffff 0000000000000000 ffff831055e5fea0 Sep 22 12:01:48.847436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 22 12:01:48.859415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:48.859437 (XEN) ffff831055e5fee8 ffff82d040324c98 ffff82d040324baf ffff8308396d5000 Sep 22 12:01:48.871424 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 22 12:01:48.883416 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 22 12:01:48.883438 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 22 12:01:48.895418 (XEN) 00000000000000db 0000000000000000 000000000002fd84 0000000000000000 Sep 22 12:01:48.907411 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:48.907433 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:48.919418 (XEN) ffffc9004025bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:48.931413 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397e1000 Sep 22 12:01:48.931435 (XEN) 00000037f91fd000 0000000000372660 0000000000000000 80000008397e0002 Sep 22 12:01:48.943416 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:48.943434 (XEN) Xen call trace: Sep 22 12:01:48.943444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:48.955419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:48.967414 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:48.967435 (XEN) Sep 22 12:01:48.967443 (XEN) 14 [0/0/(XEN) *** Dumping CPU51 host state: *** Sep 22 12:01:48.979414 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:48.979437 (XEN) CPU: 51 Sep 22 12:01:48.979454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:48.991423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:48.991443 (XEN) rax: ffff8308397d106c rbx: ffff8308397d6ea8 rcx: 0000000000000008 Sep 22 12:01:49.003420 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d6be8 rdi: ffff8308397d6be0 Sep 22 12:01:49.015418 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 22 12:01:49.015440 (XEN) r9: ffff8308397d6be0 r10: 0000000000000014 r11: 00000000b7352058 Sep 22 12:01:49.027419 (XEN) r12: ffff831055e57ef8 r13: 0000000000000033 r14: ffff8308397d6df0 Sep 22 12:01:49.039414 (XEN) r15: 000002e1d16ceb2c cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 12:01:49.039436 (XEN) cr3: 000000006ead3000 cr2: ffff888008f82aa0 Sep 22 12:01:49.051415 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 22 12:01:49.051437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:49.063420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:49.075418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:49.075440 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 22 12:01:49.087418 (XEN) 000002e1d16d625b ffff831055e57fff 0000000000000000 ffff831055e57ea0 Sep 22 12:01:49.087440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 22 12:01:49.099419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:49.111415 (XEN) ffff831055e57ee8 ffff82d040324c98 ffff82d040324baf ffff8308397d4000 Sep 22 12:01:49.111438 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff831055e57de0 Sep 22 12:01:49.123419 (XEN) ffff82d040328a6d 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 22 12:01:49.123441 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 22 12:01:49.135421 (XEN) 0000000000000000 000002fc35d27880 000000000007fef4 0000000000000000 Sep 22 12:01:49.147416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:49.147437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:49.159430 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:49.171413 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397d4000 Sep 22 12:01:49.171435 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 12:01:49.183419 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:49.183437 (XEN) Xen call trace: Sep 22 12:01:49.183447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:49.195422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:49.207413 (XEN) [] F continue_running+0x5b/0x5d Sep 22 12:01:49.207435 (XEN) Sep 22 12:01:49.207443 ]: s=6 n=2 x=0(XEN) *** Dumping CPU52 host state: *** Sep 22 12:01:49.219422 Sep 22 12:01:49.219436 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:49.219451 (XEN) CPU: 52 Sep 22 12:01:49.219460 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:49.231429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:49.243413 (XEN) rax: ffff8308397c506c rbx: ffff8308397c9dc8 rcx: 0000000000000008 Sep 22 12:01:49.243437 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c9b08 rdi: ffff8308397c9b00 Sep 22 12:01:49.255420 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 22 12:01:49.255442 (XEN) r9: ffff8308397c9b00 r10: ffff8308396e2070 r11: 000002e25e38d40c Sep 22 12:01:49.267419 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c9d10 Sep 22 12:01:49.279418 (XEN) r15: 000002e1dd91ae90 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 12:01:49.279448 (XEN) cr3: 000000105260c000 cr2: ffff88800bbca7d8 Sep 22 12:01:49.291423 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 22 12:01:49.291444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:49.303419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:49.315417 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:49.315439 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 22 12:01:49.327428 (XEN) 000002e1ebd3a7ac ffff82d040352d93 ffff82d0405e8a80 ffff831055e47ea0 Sep 22 12:01:49.327450 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 22 12:01:49.339419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:49.351417 (XEN) ffff831055e47ee8 ffff82d040324c98 ffff82d040324baf ffff830839731000 Sep 22 12:01:49.351439 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 22 12:01:49.363416 (XEN) ffff82d0403289f7 0000000000000000 ffff888003658f80 0000000000000000 Sep 22 12:01:49.363437 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 22 12:01:49.375423 (XEN) 0000000000000000 0000000000000000 0000000000051d34 0000000000000000 Sep 22 12:01:49.387415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:49.387437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:49.399418 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:49.411412 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c3000 Sep 22 12:01:49.411434 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c2002 Sep 22 12:01:49.423418 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:49.423436 (XEN) Xen call trace: Sep 22 12:01:49.423446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:49.435422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:49.447419 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:49.447441 (XEN) Sep 22 12:01:49.447449 (XEN) 15 [0/0/(XEN) *** Dumping CPU53 host state: *** Sep 22 12:01:49.459415 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:49.459437 (XEN) CPU: 53 Sep 22 12:01:49.459447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:49.471425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:49.483415 (XEN) rax: ffff8308397b506c rbx: ffff8308397bcd08 rcx: 0000000000000008 Sep 22 12:01:49.483437 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bca48 rdi: ffff8308397bca40 Sep 22 12:01:49.495421 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 22 12:01:49.495443 (XEN) r9: ffff8308397bca40 r10: 0000000000000014 r11: 00000000b7352090 Sep 22 12:01:49.507419 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bcc50 Sep 22 12:01:49.519416 (XEN) r15: 000002e1dd91ae60 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 12:01:49.519437 (XEN) cr3: 000000006ead3000 cr2: 0000556a9a458e38 Sep 22 12:01:49.531416 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 22 12:01:49.531438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:49.543420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:49.555417 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:49.555440 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 22 12:01:49.567421 (XEN) 000002e1fa23dc33 ffff82d040352d93 ffff82d0405e8b00 ffff831055e3fea0 Sep 22 12:01:49.567444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 22 12:01:49.585349 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:49.591419 (XEN) ffff831055e3fee8 ffff82d040324c98 ffff82d040324baf ffff8308397ba000 Sep 22 12:01:49.591441 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff831055e3fde0 Sep 22 12:01:49.603422 (XEN) ffff82d040328a6d 0000000000000000 ffff8880036b0000 0000000000000000 Sep 22 12:01:49.615413 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 22 12:01:49.615435 (XEN) 00000000000000b7 000002fc35d27880 000000000003d8d4 0000000000000000 Sep 22 12:01:49.627417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:49.627439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:49.639424 (XEN) ffffc9004023bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:49.651415 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397ba000 Sep 22 12:01:49.651437 (XEN) 00000037f91d5000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 12:01:49.663416 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:49.663434 (XEN) Xen call trace: Sep 22 12:01:49.675412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:49.675437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:49.687420 (XEN) [] F continue_running+0x5b/0x5d Sep 22 12:01:49.687441 (XEN) Sep 22 12:01:49.687450 ]: s=6 n=2 x=0(XEN) *** Dumping CPU54 host state: *** Sep 22 12:01:49.699419 Sep 22 12:01:49.699433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:49.699448 (XEN) CPU: 54 Sep 22 12:01:49.699457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:49.711424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:49.723415 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Sep 22 12:01:49.723438 (XEN) rdx: ffff831055e2ffff rsi: ffff8308397af978 rdi: ffff8308397af970 Sep 22 12:01:49.735418 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Sep 22 12:01:49.735440 (XEN) r9: ffff8308397af970 r10: 0000000000000014 r11: 00000000b7703b8f Sep 22 12:01:49.747421 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff8308397afb80 Sep 22 12:01:49.759415 (XEN) r15: 000002e1dd91b15e cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 12:01:49.759437 (XEN) cr3: 000000006ead3000 cr2: ffff888009384750 Sep 22 12:01:49.771417 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 22 12:01:49.771438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:49.783420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:49.795420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:49.795442 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Sep 22 12:01:49.807416 (XEN) 000002e20883b391 ffff82d040352d93 ffff82d0405e8b80 ffff831055e2fea0 Sep 22 12:01:49.807439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 22 12:01:49.819420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:49.831417 (XEN) ffff831055e2fee8 ffff82d040324c98 ffff82d040324baf ffff8308396e2000 Sep 22 12:01:49.831439 (XEN) ffff831055e2fef8 ffff83083ffd9000 0000000000000036 ffff831055e2fe18 Sep 22 12:01:49.843422 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b0000 0000000000000000 Sep 22 12:01:49.855414 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 22 12:01:49.855435 (XEN) 00000000000000b7 0000000015006801 000000000003d8e4 0000000000000000 Sep 22 12:01:49.867416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:49.867437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:49.879425 (XEN) ffffc9004023bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:49.891415 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ad000 Sep 22 12:01:49.891437 (XEN) 00000037f91c9000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 12:01:49.903422 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:49.903440 (XEN) Xen call trace: Sep 22 12:01:49.915411 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:49.915436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:49.927417 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:49.927438 (XEN) Sep 22 12:01:49.927447 (XEN) 16 [0/0/(XEN) *** Dumping CPU55 host state: *** Sep 22 12:01:49.939417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:49.939440 (XEN) CPU: 55 Sep 22 12:01:49.951413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:49.951440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:49.963425 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Sep 22 12:01:49.963447 (XEN) rdx: ffff831055e27fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Sep 22 12:01:49.975420 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 22 12:01:49.987413 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 000002e2192c65c3 Sep 22 12:01:49.987435 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Sep 22 12:01:49.999418 (XEN) r15: 000002e1dd91b15f cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 12:01:49.999440 (XEN) cr3: 0000000835d9b000 cr2: 00007fb984000020 Sep 22 12:01:50.011416 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 22 12:01:50.023416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:50.023439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:50.035421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:50.035443 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 22 12:01:50.047419 (XEN) 000002e216d3f11d ffff82d040352d93 ffff82d0405e8c00 ffff831055e27ea0 Sep 22 12:01:50.059412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 22 12:01:50.059433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:50.071417 (XEN) ffff831055e27ee8 ffff82d040324c98 ffff82d040324baf ffff830839734000 Sep 22 12:01:50.071439 (XEN) ffff831055e27ef8 ffff83083ffd9000 0000000000000037 ffff831055e27e18 Sep 22 12:01:50.083419 (XEN) ffff82d0403289f7 0000000000000000 ffff888003658000 0000000000000000 Sep 22 12:01:50.095412 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 22 12:01:50.095434 (XEN) 0000000000000159 0000000000000000 00000000002e944c 0000000000000000 Sep 22 12:01:50.107425 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:50.119412 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:50.119434 (XEN) ffffc9004017bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:50.131418 (XEN) 000000000000beef 000000000000beef 0000e01000000037 ffff8308397a0000 Sep 22 12:01:50.131440 (XEN) 00000037f91bd000 0000000000372660 0000000000000000 800000083979b002 Sep 22 12:01:50.143422 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:50.143440 (XEN) Xen call trace: Sep 22 12:01:50.155415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:50.155440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:50.167417 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:50.167438 (XEN) Sep 22 12:01:50.167454 ]: s=6 n=2 x=0 Sep 22 12:01:50.179414 (XEN) *** Dumping CPU0 host state: *** Sep 22 12:01:50.179433 (XEN) 17 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:50.191417 (XEN) CPU: 0 Sep 22 12:01:50.191433 (XEN) RIP: e008:[] smp_send_call_function_mask+0x2b/0x3c Sep 22 12:01:50.191450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:50.203417 (XEN) rax: 0000000000000000 rbx: ffff82d0405ef098 rcx: 0000000000000000 Sep 22 12:01:50.203439 (XEN) rdx: ffff82d0405e7080 rsi: ffff82d0405e12d8 rdi: 0000000000000007 Sep 22 12:01:50.215418 (XEN) rbp: ffff83083ffffd80 rsp: ffff83083ffffd78 r8: 0000000000000038 Sep 22 12:01:50.227416 (XEN) r9: 0000000000000000 r10: ffff83083ffffdc0 r11: 000002e219e06200 Sep 22 12:01:50.227438 (XEN) r12: ffff83083ffffdc0 r13: ffff82d040351fca r14: 0000000000000001 Sep 22 12:01:50.239418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 12:01:50.251412 (XEN) cr3: 0000000835d9b000 cr2: ffff888011cf77d0 Sep 22 12:01:50.251432 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 22 12:01:50.263412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:50.263434 (XEN) Xen code around (smp_send_call_function_mask+0x2b/0x3c): Sep 22 12:01:50.275420 (XEN) 00 73 0b 0f a3 03 72 08 <48> 8b 5d f8 c9 c3 0f 0b fa e8 a4 60 ee ff fb eb Sep 22 12:01:50.275442 (XEN) Xen stack trace from rsp=ffff83083ffffd78: Sep 22 12:01:50.287418 (XEN) ffff83083ffffdc0 ffff83083ffffdb0 ffff82d0402341b1 ffff82d0405e0300 Sep 22 12:01:50.299413 (XEN) ffff82d04035180a 0000000000000000 000002e2192ce72d ffff83083ffffe00 Sep 22 12:01:50.299436 (XEN) ffff82d04035187e 00ffffffffffffff 0000000000000000 0000000000000000 Sep 22 12:01:50.311417 (XEN) 0000000000000000 0000000000000038 0000000000000000 0000000000000000 Sep 22 12:01:50.311438 (XEN) 0000000000000000 ffff83083ffffe28 ffff82d040235f90 ffff82d0405e0300 Sep 22 12:01:50.323419 (XEN) ffff83083ffc77b0 ffff82d040609820 ffff83083ffffe68 ffff82d040236327 Sep 22 12:01:50.335415 (XEN) ffff83083ffffef8 ffff82d0405e7080 ffffffffffffffff ffff82d0405e7080 Sep 22 12:01:50.335436 (XEN) ffff83083fffffff 0000000000000000 ffff83083ffffea0 ffff82d040233cda Sep 22 12:01:50.347418 (XEN) 0000000000000000 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Sep 22 12:01:50.359416 (XEN) ffff82d0405f84e0 ffff83083ffffeb0 ffff82d040233d6d ffff83083ffffee8 Sep 22 12:01:50.359439 (XEN) ffff82d040324c41 ffff82d040324baf ffff830839704000 ffff83083ffffef8 Sep 22 12:01:50.371418 (XEN) ffff83083ffd9000 0000000000000000 ffff83083ffffe18 ffff82d0403289f7 Sep 22 12:01:50.371440 (XEN) 0000000000000000 ffff888003665d00 0000000000000000 0000000000000000 Sep 22 12:01:50.383418 (XEN) 0000000000000021 ffff888003665d00 0000000000000246 0000000000000000 Sep 22 12:01:50.395416 (XEN) 0000000000000100 0000000000053ec4 0000000000000000 ffffffff81bbb3aa Sep 22 12:01:50.395437 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Sep 22 12:01:50.407425 (XEN) ffffffff81bbb3aa 000000000000e033 0000000000000246 ffffc900401ebed0 Sep 22 12:01:50.419414 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Sep 22 12:01:50.419435 (XEN) 000000000000beef 0000e01000000000 ffff830839add000 0000000000000000 Sep 22 12:01:50.431416 (XEN) 0000000000372660 0000000000000000 800000083954e002 0000000000000000 Sep 22 12:01:50.431437 (XEN) Xen call trace: Sep 22 12:01:50.443415 (XEN) [] R smp_send_call_function_mask+0x2b/0x3c Sep 22 12:01:50.443438 (XEN) [] F on_selected_cpus+0xc2/0xe1 Sep 22 12:01:50.455417 (XEN) [] F arch/x86/time.c#time_calibration+0x74/0x87 Sep 22 12:01:50.455440 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Sep 22 12:01:50.467421 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Sep 22 12:01:50.483417 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 22 12:01:50.483430 (XEN) [] F do_softirq+0x13/0x15 Sep 22 12:01:50.483436 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 22 12:01:50.495403 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:50.495418 (XEN) Sep 22 12:01:50.495424 - (XEN) *** Dumping CPU1 host state: *** Sep 22 12:01:50.507413 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:50.507435 (XEN) CPU: 1 Sep 22 12:01:50.519414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:50.519441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:50.531408 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 22 12:01:50.531418 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 22 12:01:50.543405 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 22 12:01:50.555398 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 00000000ace61bad Sep 22 12:01:50.555417 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 22 12:01:50.567417 (XEN) r15: 000002e225484378 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 12:01:50.567439 (XEN) cr3: 000000006ead3000 cr2: ffff888006e80a60 Sep 22 12:01:50.579416 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 22 12:01:50.591422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:50.591445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:50.603537 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:50.603559 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 22 12:01:50.615428 (XEN) 000002e238ba7a97 ffff82d040352d93 ffff82d0405e7100 ffff830839aefea0 Sep 22 12:01:50.627428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 22 12:01:50.627449 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:50.639426 (XEN) ffff830839aefee8 ffff82d040324c98 ffff82d040324baf ffff83083976b000 Sep 22 12:01:50.639448 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 22 12:01:50.651429 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f Sep 22 12:01:50.651606 8000 0000000000000000 Sep 22 12:01:50.663434 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 22 12:01:50.663455 (XEN) 00000000000000 Sep 22 12:01:50.663805 00 0000000000000001 000000000034503c 0000000000000000 Sep 22 12:01:50.675429 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:50.687421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:50.687443 (XEN) ffffc900400fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:50.699429 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Sep 22 12:01:50.699451 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 12:01:50.711427 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:50.711445 (XEN) Xen call trace: Sep 22 12:01:50.723423 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:50.723447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:50.735417 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:50.735438 (XEN) Sep 22 12:01:50.735447 Sep 22 12:01:50.735454 (XEN) *** Dumping CPU2 host state: *** Sep 22 12:01:50.747417 (XEN) 18 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:50.747442 (XEN) CPU: 2 Sep 22 12:01:50.759422 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:50.759449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:50.771417 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 22 12:01:50.771439 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 22 12:01:50.783419 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 22 12:01:50.795414 (XEN) r9: ffff83083ffba390 r10: ffff83083ffbe220 r11: 000002e335c1385c Sep 22 12:01:50.795436 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 22 12:01:50.807417 (XEN) r15: 000002e235c16b70 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 12:01:50.807440 (XEN) cr3: 000000105260c000 cr2: ffff8880024f8f00 Sep 22 12:01:50.819420 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 22 12:01:50.831411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:50.831432 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:50.843420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:50.855418 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 22 12:01:50.855438 (XEN) 000002e2470e8858 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Sep 22 12:01:50.867410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 22 12:01:50.867430 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:50.879419 (XEN) ffff83083ffb7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396c0000 Sep 22 12:01:50.879441 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 22 12:01:50.891422 (XEN) ffff82d0403289f7 0000000000000000 ffff888003731f00 0000000000000000 Sep 22 12:01:50.903417 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 22 12:01:50.903439 (XEN) 0000000000000000 0000000000000000 00000000000314d4 0000000000000000 Sep 22 12:01:50.915414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:50.927416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:50.927437 (XEN) ffffc9004028bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:50.939416 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Sep 22 12:01:50.951413 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Sep 22 12:01:50.951435 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:50.951447 (XEN) Xen call trace: Sep 22 12:01:50.963416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:50.963441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:50.975420 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:50.975441 (XEN) Sep 22 12:01:50.975450 - (XEN) *** Dumping CPU3 host state: *** Sep 22 12:01:50.987418 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:50.987441 (XEN) CPU: 3 Sep 22 12:01:50.999415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:50.999441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:51.011420 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 22 12:01:51.011442 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 22 12:01:51.023420 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 22 12:01:51.035412 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 000002dd149afb9d Sep 22 12:01:51.035435 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 22 12:01:51.047421 (XEN) r15: 000002e22548654c cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 12:01:51.059421 (XEN) cr3: 000000006ead3000 cr2: 00007f5e95a70ff8 Sep 22 12:01:51.059442 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 22 12:01:51.071414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:51.071436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:51.083420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:51.095415 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 22 12:01:51.095435 (XEN) 000002e25564aba2 ffff82d040352d93 ffff82d0405e7200 ffff83083ff9fea0 Sep 22 12:01:51.107417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 22 12:01:51.107438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:51.119419 (XEN) ffff83083ff9fee8 ffff82d040324c98 ffff82d040324baf ffff830839716000 Sep 22 12:01:51.119441 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 22 12:01:51.131420 (XEN) ffff82d0403289f7 0000000000000000 ffff888003660f80 0000000000000000 Sep 22 12:01:51.143414 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 22 12:01:51.143435 (XEN) 0000000000007ff0 000000001201e500 000000000016984c 0000000000000000 Sep 22 12:01:51.155421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:51.167415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:51.167436 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:51.179418 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Sep 22 12:01:51.191412 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 12:01:51.191433 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:51.203416 (XEN) Xen call trace: Sep 22 12:01:51.203433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:51.203451 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:51.215421 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:51.215442 (XEN) Sep 22 12:01:51.215451 Sep 22 12:01:51.227412 (XEN) *** Dumping CPU4 host state: *** Sep 22 12:01:51.227432 (XEN) 19 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:51.239414 (XEN) CPU: 4 Sep 22 12:01:51.239431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:51.239451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:51.251418 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 22 12:01:51.251440 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 22 12:01:51.263424 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 22 12:01:51.275415 (XEN) r9: ffff83083ffa8dc0 r10: ffff83083972d070 r11: 000002e2cc9c6fe7 Sep 22 12:01:51.275438 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 22 12:01:51.287423 (XEN) r15: 000002e261aed798 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 12:01:51.299416 (XEN) cr3: 0000000835d9b000 cr2: 00007f1ebcfc5170 Sep 22 12:01:51.299437 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 22 12:01:51.311413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:51.311435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:51.323431 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:51.335414 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 22 12:01:51.335434 (XEN) 000002e263b8a382 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 22 12:01:51.347417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 22 12:01:51.347446 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:51.359411 (XEN) ffff83083ff87ee8 ffff82d040324c98 ffff82d040324baf ffff83083972d000 Sep 22 12:01:51.371416 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 22 12:01:51.371438 (XEN) ffff82d0403289f7 0000000000000000 ffff888003659f00 0000000000000000 Sep 22 12:01:51.383416 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 22 12:01:51.383437 (XEN) 0000000000007ff0 0000000000000001 000000000015594c 0000000000000000 Sep 22 12:01:51.395417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:51.407415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:51.407437 (XEN) ffffc9004018bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:51.419419 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Sep 22 12:01:51.431417 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Sep 22 12:01:51.431438 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:51.443416 (XEN) Xen call trace: Sep 22 12:01:51.443433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:51.443451 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:51.455421 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:51.455442 (XEN) Sep 22 12:01:51.467417 - (XEN) *** Dumping CPU5 host state: *** Sep 22 12:01:51.467437 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:51.479415 (XEN) CPU: 5 Sep 22 12:01:51.479432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:51.479451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:51.491417 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 22 12:01:51.491439 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 22 12:01:51.503422 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 22 12:01:51.515418 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 00000000ac6614bc Sep 22 12:01:51.515440 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 22 12:01:51.527420 (XEN) r15: 000002e260e3cecb cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 12:01:51.539412 (XEN) cr3: 000000006ead3000 cr2: ffff8880127a84f0 Sep 22 12:01:51.539432 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 22 12:01:51.551417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:51.551439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:51.563422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:51.575415 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 22 12:01:51.575436 (XEN) 000002e2720ed0f1 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 22 12:01:51.587414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 22 12:01:51.587434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:51.599419 (XEN) ffff830839bf7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396f7000 Sep 22 12:01:51.611414 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 22 12:01:51.611436 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 22 12:01:51.623419 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 22 12:01:51.623440 (XEN) 0000000000000000 0000000000000000 00000000000d5c9c 0000000000000000 Sep 22 12:01:51.635419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:51.647415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:51.647444 (XEN) ffffc9004020bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:51.659417 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Sep 22 12:01:51.671415 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 12:01:51.671436 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:51.683413 (XEN) Xen call trace: Sep 22 12:01:51.683431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:51.683448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:51.695419 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:51.707412 (XEN) Sep 22 12:01:51.707427 v=0(XEN) *** Dumping CPU6 host state: *** Sep 22 12:01:51.707440 Sep 22 12:01:51.707447 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:51.707462 (XEN) CPU: 6 Sep 22 12:01:51.719418 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:51.719444 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:51.731417 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 22 12:01:51.731439 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 22 12:01:51.743418 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 22 12:01:51.755413 (XEN) r9: ffff830839bd3010 r10: ffff830839746070 r11: 000002e29ea71376 Sep 22 12:01:51.755436 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 22 12:01:51.767418 (XEN) r15: 000002e261aed2ab cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 12:01:51.779412 (XEN) cr3: 000000105260c000 cr2: ffff88800b5de198 Sep 22 12:01:51.779432 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 22 12:01:51.791412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:51.791433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:51.803421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:51.815417 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 22 12:01:51.815437 (XEN) 000002e274568c16 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 22 12:01:51.827413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 22 12:01:51.827434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:51.839415 (XEN) ffff830839bdfee8 ffff82d040324c98 ffff82d040324baf ffff830839719000 Sep 22 12:01:51.839437 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 22 12:01:51.851424 (XEN) ffff82d0403289f7 0000000000000000 ffff888003660000 0000000000000000 Sep 22 12:01:51.863419 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 22 12:01:51.863440 (XEN) 0000000000000000 0000000000000001 000000000007aff4 0000000000000000 Sep 22 12:01:51.875418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:51.887414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:51.887436 (XEN) ffffc900401bbed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:51.899415 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Sep 22 12:01:51.911415 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Sep 22 12:01:51.911436 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:51.923413 (XEN) Xen call trace: Sep 22 12:01:51.923431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:51.923448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:51.935420 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:51.935441 (XEN) Sep 22 12:01:51.935449 (XEN) 20 [0/0/(XEN) *** Dumping CPU7 host state: *** Sep 22 12:01:51.947436 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:51.959415 (XEN) CPU: 7 Sep 22 12:01:51.959431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:51.959451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:51.971419 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 22 12:01:51.971441 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 22 12:01:51.983422 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 22 12:01:51.995417 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 00000000b735207a Sep 22 12:01:51.995439 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 22 12:01:52.007420 (XEN) r15: 000002e2806898a2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 12:01:52.019414 (XEN) cr3: 000000006ead3000 cr2: ffff88800a894c10 Sep 22 12:01:52.019434 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 22 12:01:52.031414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:52.031436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:52.043425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:52.055417 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 22 12:01:52.055437 (XEN) 000002e28ea14903 ffff82d040352d93 ffff82d0405e7400 ffff830839bc7ea0 Sep 22 12:01:52.067415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 22 12:01:52.067436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:52.079418 (XEN) ffff830839bc7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396f7000 Sep 22 12:01:52.091412 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 22 12:01:52.091434 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 22 12:01:52.103417 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 22 12:01:52.103438 (XEN) 0000000000000279 000000001225e500 00000000000d63bc 0000000000000000 Sep 22 12:01:52.115419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:52.127417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:52.127438 (XEN) ffffc9004020bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:52.139421 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Sep 22 12:01:52.151412 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 12:01:52.151433 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:52.163421 (XEN) Xen call trace: Sep 22 12:01:52.163438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:52.163456 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:52.175422 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:52.187411 (XEN) Sep 22 12:01:52.187427 ]: s=6 n=3 x=0(XEN) *** Dumping CPU8 host state: *** Sep 22 12:01:52.187442 Sep 22 12:01:52.187449 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:52.199521 (XEN) CPU: 8 Sep 22 12:01:52.199538 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:52.199557 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:52.211526 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 22 12:01:52.211548 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 22 12:01:52.223529 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 22 12:01:52.235563 (XEN) r9: ffff830839bbddf0 r10: ffff8308396ca070 r11: 000002e395e50ef3 Sep 22 12:01:52.235594 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 22 12:01:52.247528 (XEN) r15: 000002e29c7f92b3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 12:01:52.259522 (XEN) cr3: 000000105260c000 cr2: ffff8880035102c0 Sep 22 12:01:52.259542 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 22 12:01:52.271522 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:52.271543 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:52.283530 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:52.295519 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 22 12:01:52.295540 (XEN) 000002e29cfe2b49 ffff830839baffff 0000000000000000 ffff830839bafea0 Sep 22 12:01:52.307522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 22 12:01:52.307543 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:52.319526 (XEN) ffff830839bafee8 ffff82d040324c98 ffff82d040324baf ffff8308396d8000 Sep 22 12:01:52.331520 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 22 12:01:52.331542 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 22 12:01:52.343520 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 22 12:01:52.343542 (XEN) 0000000000000000 0000000000000100 000000000005b8fc 0000000000000000 Sep 22 12:01:52.355529 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:52.367522 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:52.367543 (XEN) ffffc90040253ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:52.379526 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Sep 22 12:01:52.391525 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Sep 22 12:01:52.391547 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:52.403519 (XEN) Xen call trace: Sep 22 12:01:52.403536 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:52.403554 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:52.415529 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:52.427519 (XEN) Sep 22 12:01:52.427535 (XEN) 21 [0/0/(XEN) *** Dumping CPU9 host state: *** Sep 22 12:01:52.427549 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:52.439525 (XEN) CPU: 9 Sep 22 12:01:52.439541 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:52.451517 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:52.451539 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 22 12:01:52.463524 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 22 12:01:52.463547 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 22 12:01:52.475417 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 000002dcd8818be7 Sep 22 12:01:52.475440 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 22 12:01:52.487403 (XEN) r15: 000002e29c7f92bb cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 12:01:52.499402 (XEN) cr3: 000000006ead3000 cr2: 0000000000000000 Sep 22 12:01:52.499416 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 22 12:01:52.511411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:52.511431 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:52.523424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:52.535416 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 22 12:01:52.535445 (XEN) 000002e2ab4b73a8 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 22 12:01:52.547388 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 22 12:01:52.547409 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:52.559392 (XEN) ffff830839b9fee8 ffff82d040324c98 ffff82d040324baf ffff8308396f7000 Sep 22 12:01:52.571424 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 22 12:01:52.571446 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 22 12:01:52.583427 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 22 12:01:52.595423 (XEN) 0000000000000279 000002fc35d27880 00000000000d630c 0000000000000000 Sep 22 12:01:52.595445 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:52.607422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:52.607443 (XEN) Sep 22 12:01:52.608064 ffffc9004020bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:52.623445 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Sep 22 12:01:52.623467 (XEN) 00000037 Sep 22 12:01:52.623904 f95c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 12:01:52.635428 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:52.635446 (XEN) Xen call trace: Sep 22 12:01:52.647422 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:52.647447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:52.659425 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:52.659446 (XEN) Sep 22 12:01:52.659454 ]: s=6 n=3 x=0(XEN) *** Dumping CPU10 host state: *** Sep 22 12:01:52.671425 Sep 22 12:01:52.671439 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:52.671454 (XEN) CPU: 10 Sep 22 12:01:52.671463 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:52.683433 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:52.695426 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 22 12:01:52.695449 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 22 12:01:52.707427 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 22 12:01:52.707449 (XEN) r9: ffff830839b91c60 r10: ffff8308353cd4d0 r11: 000002e3806fd5d5 Sep 22 12:01:52.719427 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 22 12:01:52.731423 (XEN) r15: 000002e2ac1acd03 cr0: 0000000080050033 cr4: 00000000003526e0 Sep 22 12:01:52.731445 (XEN) cr3: 000000107da59000 cr2: ffff8880035102c0 Sep 22 12:01:52.743425 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 22 12:01:52.743446 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 22 12:01:52.755419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:52.767417 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:52.767439 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 22 12:01:52.779419 (XEN) 000002e2b9a85ed4 ffff830839b87fff 0000000000000000 ffff830839b87ea0 Sep 22 12:01:52.779441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 22 12:01:52.791418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:52.803418 (XEN) ffff830839b87ee8 ffff82d040324c98 ffff82d040324baf ffff8308353cd000 Sep 22 12:01:52.803440 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 22 12:01:52.815416 (XEN) ffff82d0403289f7 ffff82d0405f84e0 ffff82d0405e0210 ffff82d0405e7080 Sep 22 12:01:52.827417 (XEN) 0000000000007fff ffff8300bf2dfeb0 ffff8300bf2dfef8 0000000017af0a6f Sep 22 12:01:52.827448 (XEN) 0000000000000014 ffff8300bf3ce1a0 ffff82d0404c0e00 0000000000000000 Sep 22 12:01:52.839416 (XEN) 0000000000000048 0000000000000000 0000000000000048 0000000000000000 Sep 22 12:01:52.839437 (XEN) 0000beef0000beef ffff82d0403242c0 000000bf0000beef 0000000000000206 Sep 22 12:01:52.851421 (XEN) ffff8300bf2dfea8 000000000000beef 000000000000beef 000000000000beef Sep 22 12:01:52.863415 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Sep 22 12:01:52.863437 (XEN) 00000037f95ad000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 12:01:52.875419 (XEN) 0000000000000000 0000000600000000 Sep 22 12:01:52.875437 (XEN) Xen call trace: Sep 22 12:01:52.887424 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:52.887449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:52.899417 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:52.899438 (XEN) Sep 22 12:01:52.899447 (XEN) 22 [0/0/(XEN) *** Dumping CPU11 host state: *** Sep 22 12:01:52.911419 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:52.911441 (XEN) CPU: 11 Sep 22 12:01:52.923411 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:52.923438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:52.935418 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 22 12:01:52.935441 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 22 12:01:52.947419 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 22 12:01:52.959414 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000002dcd7fbd7bd Sep 22 12:01:52.959436 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 22 12:01:52.971418 (XEN) r15: 000002e2843fe873 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 12:01:52.971440 (XEN) cr3: 000000006ead3000 cr2: 00007fb99ffe3fd8 Sep 22 12:01:52.983418 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 22 12:01:52.995414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:52.995437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:53.007421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:53.007444 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 22 12:01:53.019417 (XEN) 000002e2bc03f920 ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Sep 22 12:01:53.031413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 22 12:01:53.031434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:53.043418 (XEN) ffff830839b6fee8 ffff82d040324c98 ffff82d040324baf ffff830839701000 Sep 22 12:01:53.043440 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 22 12:01:53.055419 (XEN) ffff82d0403289f7 0000000000000000 ffff888003666c80 0000000000000000 Sep 22 12:01:53.067413 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 22 12:01:53.067435 (XEN) 0000000000000000 0000000000000000 000000000006b3fc 0000000000000000 Sep 22 12:01:53.079417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:53.091422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:53.091443 (XEN) ffffc900401f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:53.103417 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Sep 22 12:01:53.103438 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 12:01:53.115420 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:53.115438 (XEN) Xen call trace: Sep 22 12:01:53.127423 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:53.127447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:53.139418 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:53.139439 (XEN) Sep 22 12:01:53.139447 ]: s=6 n=3 x=0(XEN) *** Dumping CPU12 host state: *** Sep 22 12:01:53.151418 Sep 22 12:01:53.151432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:53.151448 (XEN) CPU: 12 Sep 22 12:01:53.163415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:53.163442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:53.175417 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 22 12:01:53.175439 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 22 12:01:53.187423 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 22 12:01:53.199415 (XEN) r9: ffff830839b65ac0 r10: ffff830839778070 r11: 000002e395e50395 Sep 22 12:01:53.199438 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 22 12:01:53.211417 (XEN) r15: 000002e2c81673d8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 12:01:53.211439 (XEN) cr3: 0000000835b4b000 cr2: ffff88800b5de198 Sep 22 12:01:53.223416 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 22 12:01:53.235415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:53.235437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:53.247424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:53.259455 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 22 12:01:53.259476 (XEN) 000002e2d6587244 ffff82d040352d93 ffff82d0405e7680 ffff830839b57ea0 Sep 22 12:01:53.271414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 22 12:01:53.271434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:53.283416 (XEN) ffff830839b57ee8 ffff82d040324c98 ffff82d040324baf ffff830839716000 Sep 22 12:01:53.283439 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 22 12:01:53.295430 (XEN) ffff82d0403289f7 0000000000000000 ffff888003660f80 0000000000000000 Sep 22 12:01:53.307417 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 22 12:01:53.307438 (XEN) 000002dd81295e80 0000000016902100 0000000000169a6c 0000000000000000 Sep 22 12:01:53.319416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:53.331413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:53.331435 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:53.343416 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Sep 22 12:01:53.343438 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Sep 22 12:01:53.355419 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:53.355437 (XEN) Xen call trace: Sep 22 12:01:53.367413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:53.367437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:53.379423 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:53.379445 (XEN) Sep 22 12:01:53.379453 (XEN) 23 [0/0/(XEN) *** Dumping CPU13 host state: *** Sep 22 12:01:53.391419 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:53.403412 (XEN) CPU: 13 Sep 22 12:01:53.403429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:53.403448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:53.415432 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 22 12:01:53.415461 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 22 12:01:53.427424 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 22 12:01:53.439415 (XEN) r9: ffff830839b4fa10 r10: ffff83083970c070 r11: 000002dc9d45e7e9 Sep 22 12:01:53.439438 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 22 12:01:53.451424 (XEN) r15: 000002e2c81673b9 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 12:01:53.463414 (XEN) cr3: 000000006ead3000 cr2: ffff888006cfe650 Sep 22 12:01:53.463434 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 22 12:01:53.475413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:53.475434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:53.487422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:53.499421 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 22 12:01:53.499442 (XEN) 000002e2e4a8a01d ffff82d040352d93 ffff82d0405e7700 ffff830839b47ea0 Sep 22 12:01:53.511415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 22 12:01:53.511436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:53.523417 (XEN) ffff830839b47ee8 ffff82d040324c98 ffff82d040324baf ffff830839704000 Sep 22 12:01:53.535412 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 22 12:01:53.535435 (XEN) ffff82d0403289f7 0000000000000000 ffff888003665d00 0000000000000000 Sep 22 12:01:53.547416 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 22 12:01:53.547437 (XEN) 00000000000003b9 0000000000000000 0000000000053cc4 0000000000000000 Sep 22 12:01:53.559432 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:53.571419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:53.571441 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:53.583417 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Sep 22 12:01:53.595417 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 12:01:53.595439 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:53.607414 (XEN) Xen call trace: Sep 22 12:01:53.607431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:53.607449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:53.619419 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:53.619441 (XEN) Sep 22 12:01:53.631416 ]: s=6 n=3 x=0(XEN) *** Dumping CPU14 host state: *** Sep 22 12:01:53.631437 Sep 22 12:01:53.631445 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:53.643412 (XEN) CPU: 14 Sep 22 12:01:53.643429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:53.643449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:53.655418 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 22 12:01:53.655440 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 22 12:01:53.667421 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 22 12:01:53.679416 (XEN) r9: ffff830839b39940 r10: 0000000000000014 r11: 000002e307997020 Sep 22 12:01:53.679439 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 22 12:01:53.691419 (XEN) r15: 000002e2e6058ea1 cr0: 0000000080050033 cr4: 00000000003526e0 Sep 22 12:01:53.703420 (XEN) cr3: 000000087a880000 cr2: ffff888006687520 Sep 22 12:01:53.703440 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 22 12:01:53.715413 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 22 12:01:53.715442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:53.727421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:53.739414 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 22 12:01:53.739435 (XEN) 000002e2f3087f99 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Sep 22 12:01:53.751415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 22 12:01:53.751436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:53.763423 (XEN) ffff830839b2fee8 ffff82d040324c98 ffff82d040324baf ffff8308372f4000 Sep 22 12:01:53.775411 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 22 12:01:53.775433 (XEN) ffff82d0403289f7 ffff82d0405f84e0 ffff82d0405e0210 ffff82d0405e7080 Sep 22 12:01:53.787417 (XEN) 0000000000007fff ffff8300bf2ffeb0 ffff8300bf2ffef8 0000000017bd8c82 Sep 22 12:01:53.787438 (XEN) 0000000000000014 ffff8300bf3ced70 ffff82d0404c0e00 0000000000000000 Sep 22 12:01:53.799419 (XEN) 0000000000000048 0000000000000000 0000000000000048 0000000000000001 Sep 22 12:01:53.811412 (XEN) 0000beef0000beef ffff82d0403242c0 000000bf0000beef 0000000000000206 Sep 22 12:01:53.811434 (XEN) ffff8300bf2ffea8 000000000000beef 000000000000beef 000000000000beef Sep 22 12:01:53.823416 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Sep 22 12:01:53.835414 (XEN) 00000037f9555000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 12:01:53.835434 (XEN) 0000000000000000 0000000600000000 Sep 22 12:01:53.847415 (XEN) Xen call trace: Sep 22 12:01:53.847432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:53.847449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:53.859421 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:53.859442 (XEN) Sep 22 12:01:53.871412 (XEN) 24 [0/1/(XEN) *** Dumping CPU15 host state: *** Sep 22 12:01:53.871433 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:53.883415 (XEN) CPU: 15 Sep 22 12:01:53.883431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:53.895412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:53.895433 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 22 12:01:53.907420 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 22 12:01:53.907443 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 22 12:01:53.919417 (XEN) r9: ffff830839b23850 r10: 0000000000000000 r11: 0000000000124f80 Sep 22 12:01:53.919439 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 22 12:01:53.931419 (XEN) r15: 000002e2cbfeb928 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 12:01:53.943415 (XEN) cr3: 000000006ead3000 cr2: ffff8880035105c0 Sep 22 12:01:53.943435 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 22 12:01:53.955418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 22 12:01:53.955439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:53.967423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:53.979413 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 22 12:01:53.979434 (XEN) 000002e30158b75e ffff830839b17fff 0000000000000000 ffff830839b17ea0 Sep 22 12:01:53.991416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 22 12:01:53.991437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:54.003418 (XEN) ffff830839b17ee8 ffff82d040324c98 ffff82d040324baf ffff83087ba90000 Sep 22 12:01:54.015422 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 22 12:01:54.015445 (XEN) ffff82d0403289f7 0000000000000000 0000000000000001 ffff82d0402831d9 Sep 22 12:01:54.027416 (XEN) ffff8300bf2ffd98 ffff8300bf2ffc90 ffff82d0405ef098 000000000000000a Sep 22 12:01:54.039412 (XEN) 0000000000000001 ffff8300bf3ced40 ffff82d0405ef098 0000000000000000 Sep 22 12:01:54.039434 (XEN) 0000000000000002 0000000000000001 0000000000000002 0000000000000000 Sep 22 12:01:54.051416 (XEN) 0000beef0000beef ffff82d0402341ba 000000bf0000beef 0000000000000246 Sep 22 12:01:54.051438 (XEN) ffff8300bf2ffc70 000000000000beef 000000000000beef 000000000000beef Sep 22 12:01:54.063419 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Sep 22 12:01:54.075414 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 12:01:54.075436 (XEN) 0000000000000000 0000000600000000 Sep 22 12:01:54.087416 (XEN) Xen call trace: Sep 22 12:01:54.087432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:54.099413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:54.099437 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:54.111421 (XEN) Sep 22 12:01:54.111436 ]: s=6 n=3 x=0(XEN) *** Dumping CPU16 host state: *** Sep 22 12:01:54.111450 Sep 22 12:01:54.111457 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:54.123415 (XEN) CPU: 16 Sep 22 12:01:54.123431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:54.135413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:54.135434 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 22 12:01:54.147417 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 22 12:01:54.147439 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 22 12:01:54.159417 (XEN) r9: ffff830839b0c780 r10: 0000000000000014 r11: 000002e30799edf0 Sep 22 12:01:54.159439 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 22 12:01:54.171420 (XEN) r15: 000002e2cbff3745 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 12:01:54.183414 (XEN) cr3: 000000105260c000 cr2: 00007fb994000020 Sep 22 12:01:54.183434 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 22 12:01:54.195416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:54.195437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:54.207424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:54.219416 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 22 12:01:54.219437 (XEN) 000002e303b25b72 ffff830839dfffff 0000000000000000 ffff830839dffea0 Sep 22 12:01:54.231415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 22 12:01:54.231436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:54.243420 (XEN) ffff830839dffee8 ffff82d040324c98 ffff82d040324baf ffff83083972a000 Sep 22 12:01:54.255418 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 22 12:01:54.255440 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ae80 0000000000000000 Sep 22 12:01:54.267418 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 22 12:01:54.279411 (XEN) 0000000000000000 0000000000000100 0000000000121aac 0000000000000000 Sep 22 12:01:54.279433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:54.291417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:54.291439 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:54.303420 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Sep 22 12:01:54.315431 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Sep 22 12:01:54.315453 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:54.327415 (XEN) Xen call trace: Sep 22 12:01:54.327432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:54.339417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:54.339440 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:54.351413 (XEN) Sep 22 12:01:54.351428 (XEN) 25 [0/0/(XEN) *** Dumping CPU17 host state: *** Sep 22 12:01:54.351443 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:54.363416 (XEN) CPU: 17 Sep 22 12:01:54.363433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:54.375417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:54.375437 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 22 12:01:54.387415 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 22 12:01:54.387437 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 22 12:01:54.399418 (XEN) r9: ffff830839df46b0 r10: 0000000000000000 r11: 0000000000124f80 Sep 22 12:01:54.411413 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 22 12:01:54.411436 (XEN) r15: 000002e30fcd1f42 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 12:01:54.423419 (XEN) cr3: 000000006ead3000 cr2: 00007f3a3954cc30 Sep 22 12:01:54.423439 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 22 12:01:54.435418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 22 12:01:54.435439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:54.447425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:54.459417 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 22 12:01:54.459438 (XEN) 000002e31e08c565 ffff82d040352d93 ffff82d0405e7900 ffff830839de7ea0 Sep 22 12:01:54.471418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 22 12:01:54.471439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:54.483415 (XEN) ffff830839de7ee8 ffff82d040324c98 ffff82d040324baf ffff83082eca1000 Sep 22 12:01:54.499417 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 22 12:01:54.499432 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 ffff82d04034d7da Sep 22 12:01:54.511411 (XEN) ffff82d0404d6904 ffff8300bf2dfb78 ffff82d0404d6900 0000000000000010 Sep 22 12:01:54.511432 (XEN) 0000000000000001 ffff8300bf3ce1a0 ffff82d0404c8600 000000000000b30d Sep 22 12:01:54.523420 (XEN) 000000000000b30d 000000000000b30e 0000000000000000 0000000000000200 Sep 22 12:01:54.535413 (XEN) 0000beef0000beef ffff82d040234708 000000bf0000beef 0000000000000202 Sep 22 12:01:54.535435 (XEN) ffff8300bf2dfb68 000000000000beef 000000000000beef 000000000000beef Sep 22 12:01:54.547425 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Sep 22 12:01:54.547446 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 12:01:54.563438 (XEN) 0000000000000000 0000000600000000 Sep 22 12:01:54.563456 (XEN) Xen call trace: Sep 22 12:01:54.563466 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:54.579458 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:54.579480 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:54.593846 (XEN) Sep 22 12:01:54.593861 ]: s=5 n=4 x=0(XEN) *** Dumping CPU18 host state: *** Sep 22 12:01:54.593875 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:54.603421 (XEN) CPU: 18 Sep 22 12:01:54.603437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_ Sep 22 12:01:54.611601 idle+0x359/0x432 Sep 22 12:01:54.615511 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:54.615531 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 Sep 22 12:01:54.615883 rcx: 0000000000000008 Sep 22 12:01:54.627500 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 22 12:01:54.627523 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 22 12:01:54.639504 (XEN) r9: ffff830839ddd5e0 r10: 0000000000000014 r11: 000002e34f516893 Sep 22 12:01:54.651498 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 22 12:01:54.651521 (XEN) r15: 000002e3242d8a2a cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 12:01:54.663514 (XEN) cr3: 000000105260c000 cr2: ffff8880066a6f60 Sep 22 12:01:54.663534 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 22 12:01:54.675504 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:54.675526 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:54.687509 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:54.699501 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 22 12:01:54.699521 (XEN) 000002e32c68a156 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 22 12:01:54.711494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 22 12:01:54.723494 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:54.723516 (XEN) ffff830839dd7ee8 ffff82d040324c98 ffff82d040324baf ffff830839761000 Sep 22 12:01:54.735491 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 22 12:01:54.735513 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fae80 0000000000000000 Sep 22 12:01:54.747496 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 22 12:01:54.759491 (XEN) 0000000000000000 0000000000000101 00000000001e8edc 0000000000000000 Sep 22 12:01:54.759513 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:54.771503 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:54.783488 (XEN) ffffc90040113ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:54.783510 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Sep 22 12:01:54.795493 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Sep 22 12:01:54.795515 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:54.807492 (XEN) Xen call trace: Sep 22 12:01:54.807509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:54.819491 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:54.819514 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:54.831492 (XEN) Sep 22 12:01:54.831507 Sep 22 12:01:54.831515 (XEN) *** Dumping CPU19 host state: *** Sep 22 12:01:54.831526 (XEN) 26 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:54.843486 (XEN) CPU: 19 Sep 22 12:01:54.843502 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:54.855495 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:54.855515 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 22 12:01:54.867488 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 22 12:01:54.867510 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 22 12:01:54.879494 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 0000027f02f15f22 Sep 22 12:01:54.891491 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 22 12:01:54.891521 (XEN) r15: 000002e313b6b475 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 12:01:54.903493 (XEN) cr3: 000000006ead3000 cr2: ffff8880035105c0 Sep 22 12:01:54.903513 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 22 12:01:54.915499 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:54.915520 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:54.927513 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:54.939493 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 22 12:01:54.939513 (XEN) 000002e33abbd53c ffff830839dbffff 0000000000000000 ffff830839dbfea0 Sep 22 12:01:54.951494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 22 12:01:54.963490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:54.963513 (XEN) ffff830839dbfee8 ffff82d040324c98 ffff82d040324baf ffff830839757000 Sep 22 12:01:54.975494 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 22 12:01:54.975516 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 22 12:01:54.987497 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 22 12:01:54.999493 (XEN) 0000027980ba6e80 0000000012006800 000000000033c2d4 0000000000000000 Sep 22 12:01:54.999515 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:55.011495 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:55.023491 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:55.023512 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Sep 22 12:01:55.035492 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 12:01:55.047489 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:55.047508 (XEN) Xen call trace: Sep 22 12:01:55.047518 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:55.059493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:55.059516 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:55.071494 (XEN) Sep 22 12:01:55.071509 - (XEN) *** Dumping CPU20 host state: *** Sep 22 12:01:55.071522 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 12:01:55.083501 (XEN) CPU: 20 Sep 22 12:01:55.083517 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:55.095496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 12:01:55.095515 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 22 12:01:55.107496 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 22 12:01:55.107518 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 22 12:01:55.119496 (XEN) r9: ffff830839db1450 r10: 0000000000000014 r11: 00000000b812e7dd Sep 22 12:01:55.131499 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 22 12:01:55.131522 (XEN) r15: 000002e333391a8e cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 12:01:55.143493 (XEN) cr3: 000000006ead3000 cr2: 00007fb01b25c150 Sep 22 12:01:55.143513 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 22 12:01:55.155495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 12:01:55.167499 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 12:01:55.167527 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 12:01:55.179496 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 22 12:01:55.179517 (XEN) 000002e349156753 ffff830839da7fff 0000000000000000 ffff830839da7ea0 Sep 22 12:01:55.191501 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 22 12:01:55.203489 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 12:01:55.203515 (XEN) ffff830839da7ee8 ffff82d040324c98 ffff82d040324baf ffff830839772000 Sep 22 12:01:55.215495 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 22 12:01:55.227489 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 22 12:01:55.227511 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 22 12:01:55.239491 (XEN) 0000000000000000 0000000000000001 00000000004c2124 0000000000000000 Sep 22 12:01:55.239512 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 12:01:55.251496 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 12:01:55.263491 (XEN) ffffc900400ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 12:01:55.263513 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Sep 22 12:01:55.275494 (XEN) 00000037f97cd000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 12:01:55.287498 (XEN) 0000000000000000 0000000e00000000 Sep 22 12:01:55.287517 (XEN) Xen call trace: Sep 22 12:01:55.287527 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 12:01:55.299496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 12:01:55.299519 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 12:01:55.311376 (XEN) Sep 22 12:01:55.311391 Sep 22 12:01:55.311399 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 22 12:01:55.335404 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 22 12:01:55.335423 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 22 12:01:55.347414 (XEN) 30 [1/1/ - ]: s=6 n=4 x=0 Sep 22 12:01:55.347433 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 22 12:01:55.347445 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 22 12:01:55.359412 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 22 12:01:55.359431 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 22 12:01:55.359442 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 22 12:01:55.371411 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 22 12:01:55.371429 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 22 12:01:55.383408 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 22 12:01:55.383427 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 22 12:01:55.383439 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 22 12:01:55.395407 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 22 12:01:55.395426 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 22 12:01:55.395437 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 22 12:01:55.407413 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 22 12:01:55.407431 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 22 12:01:55.407442 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 22 12:01:55.419412 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 22 12:01:55.419430 (XEN) 48 [1/1/ - ]: s=6 n=7 x=0 Sep 22 12:01:55.419442 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 22 12:01:55.431411 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 22 12:01:55.431430 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 22 12:01:55.443410 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 22 12:01:55.443429 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 22 12:01:55.443440 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 22 12:01:55.455412 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 22 12:01:55.455430 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 22 12:01:55.455441 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 22 12:01:55.467418 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 22 12:01:55.467436 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 22 12:01:55.467447 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 22 12:01:55.479411 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 22 12:01:55.479430 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 22 12:01:55.491410 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 22 12:01:55.491437 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 22 12:01:55.491449 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 22 12:01:55.503416 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 22 12:01:55.503435 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 22 12:01:55.503446 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 22 12:01:55.515412 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 22 12:01:55.515431 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 22 12:01:55.527406 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 22 12:01:55.527425 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 22 12:01:55.527437 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 22 12:01:55.539418 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 22 12:01:55.539437 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 22 12:01:55.539449 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 22 12:01:55.551413 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 22 12:01:55.551432 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 22 12:01:55.551443 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 22 12:01:55.563412 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 22 12:01:55.563430 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 22 12:01:55.575409 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 22 12:01:55.575428 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 22 12:01:55.575440 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 22 12:01:55.587411 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 22 12:01:55.587430 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 22 12:01:55.587442 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 22 12:01:55.599412 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 22 12:01:55.599431 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 22 12:01:55.611408 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 22 12:01:55.611427 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 22 12:01:55.611439 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 22 12:01:55.623411 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 22 12:01:55.623429 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 22 12:01:55.623441 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 22 12:01:55.635412 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 22 12:01:55.635431 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 22 12:01:55.647410 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 22 12:01:55.647429 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 22 12:01:55.647441 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 22 12:01:55.659408 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 22 12:01:55.659427 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 22 12:01:55.659438 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 22 12:01:55.671412 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 22 12:01:55.671431 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 22 12:01:55.683410 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 22 12:01:55.683429 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 22 12:01:55.683441 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 22 12:01:55.695408 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 22 12:01:55.695427 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 22 12:01:55.695439 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 22 12:01:55.707413 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 22 12:01:55.707432 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 22 12:01:55.707443 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 22 12:01:55.719412 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 22 12:01:55.719431 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 22 12:01:55.731409 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 22 12:01:55.731427 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 22 12:01:55.731439 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 22 12:01:55.743410 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 22 12:01:55.743429 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 22 12:01:55.743440 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 22 12:01:55.755415 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 22 12:01:55.755434 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 22 12:01:55.767416 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 22 12:01:55.767436 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 22 12:01:55.767448 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 22 12:01:55.779410 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 22 12:01:55.779429 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 22 12:01:55.779441 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 22 12:01:55.791410 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 22 12:01:55.791429 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 22 12:01:55.803408 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 22 12:01:55.803428 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 22 12:01:55.803439 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 22 12:01:55.815411 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 22 12:01:55.815430 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 22 12:01:55.815442 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 22 12:01:55.827413 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 22 12:01:55.827432 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 22 12:01:55.827443 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 22 12:01:55.839417 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 22 12:01:55.839435 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 22 12:01:55.851409 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 22 12:01:55.851428 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 22 12:01:55.851441 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 22 12:01:55.863415 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 22 12:01:55.863434 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 22 12:01:55.863445 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 22 12:01:55.875415 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 22 12:01:55.875434 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 22 12:01:55.887411 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 22 12:01:55.887431 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 22 12:01:55.887443 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 22 12:01:55.899412 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 22 12:01:55.899431 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 22 12:01:55.899443 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 22 12:01:55.911413 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 22 12:01:55.911431 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 22 12:01:55.911443 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 22 12:01:55.923415 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 22 12:01:55.923434 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 22 12:01:55.923445 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 22 12:01:55.935415 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 22 12:01:55.935433 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 22 12:01:55.947426 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 22 12:01:55.947444 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 22 12:01:55.947456 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 22 12:01:55.959412 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 22 12:01:55.959432 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 22 12:01:55.959443 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 22 12:01:55.971413 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 22 12:01:55.971432 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 22 12:01:55.983409 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 22 12:01:55.983428 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 22 12:01:55.983440 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 22 12:01:55.995415 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 22 12:01:55.995434 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 22 12:01:55.995445 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 22 12:01:56.007413 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 22 12:01:56.007432 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 22 12:01:56.007444 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 22 12:01:56.019416 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 22 12:01:56.019435 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 22 12:01:56.031414 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 22 12:01:56.031433 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 22 12:01:56.031452 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 22 12:01:56.043414 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 22 12:01:56.043432 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 22 12:01:56.043444 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 22 12:01:56.055412 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 22 12:01:56.055430 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 22 12:01:56.055442 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 22 12:01:56.067417 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 22 12:01:56.067435 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 22 12:01:56.079409 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 22 12:01:56.079428 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 22 12:01:56.079440 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 22 12:01:56.091411 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 22 12:01:56.091430 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 22 12:01:56.091441 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 22 12:01:56.103414 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 22 12:01:56.103432 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 22 12:01:56.115408 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 22 12:01:56.115427 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 22 12:01:56.115439 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 22 12:01:56.127411 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 22 12:01:56.127430 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 22 12:01:56.127441 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 22 12:01:56.139412 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 22 12:01:56.139430 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 22 12:01:56.151419 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 22 12:01:56.151438 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 22 12:01:56.151450 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 22 12:01:56.163409 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 22 12:01:56.163428 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 22 12:01:56.163439 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 22 12:01:56.175412 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 22 12:01:56.175430 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 22 12:01:56.187408 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 22 12:01:56.187427 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 22 12:01:56.187439 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 22 12:01:56.199413 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 22 12:01:56.199432 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 22 12:01:56.199443 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 22 12:01:56.211410 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 22 12:01:56.211428 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 22 12:01:56.211440 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 22 12:01:56.223417 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 22 12:01:56.223436 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 22 12:01:56.235408 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 22 12:01:56.235427 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 22 12:01:56.235438 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 22 12:01:56.247410 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 22 12:01:56.247429 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 22 12:01:56.247441 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 22 12:01:56.259413 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 22 12:01:56.259431 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 22 12:01:56.271413 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 22 12:01:56.271432 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 22 12:01:56.271444 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 22 12:01:56.283412 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 22 12:01:56.283430 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 22 12:01:56.283442 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 22 12:01:56.295417 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 22 12:01:56.295436 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 22 12:01:56.295447 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 22 12:01:56.307430 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 22 12:01:56.307450 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 22 12:01:56.319416 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 22 12:01:56.319435 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 22 12:01:56.319446 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 22 12:01:56.331458 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 22 12:01:56.331478 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 22 12:01:56.331489 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 22 12:01:56.343410 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 22 12:01:56.343428 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 22 12:01:56.355415 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 22 12:01:56.355435 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 22 12:01:56.355447 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 22 12:01:56.367411 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 22 12:01:56.367430 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 22 12:01:56.367441 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 22 12:01:56.379412 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 22 12:01:56.379431 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 22 12:01:56.391411 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 22 12:01:56.391431 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 22 12:01:56.391443 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 22 12:01:56.403408 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 22 12:01:56.403427 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 22 12:01:56.403439 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 22 12:01:56.415417 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 22 12:01:56.415436 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 22 12:01:56.415447 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 22 12:01:56.427418 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 22 12:01:56.427437 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 22 12:01:56.439410 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 22 12:01:56.439430 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 22 12:01:56.439441 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 22 12:01:56.451415 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 22 12:01:56.451433 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 22 12:01:56.451445 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 22 12:01:56.463415 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 22 12:01:56.463434 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 22 12:01:56.463446 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 22 12:01:56.475416 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 22 12:01:56.475434 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 22 12:01:56.491413 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 22 12:01:56.491424 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 22 12:01:56.491430 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 22 12:01:56.491435 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 22 12:01:56.503392 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 22 12:01:56.503404 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 22 12:01:56.503411 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 22 12:01:56.515412 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 22 12:01:56.515430 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 22 12:01:56.527413 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 22 12:01:56.527432 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 22 12:01:56.527444 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 22 12:01:56.539412 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 22 12:01:56.539431 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 22 12:01:56.539443 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 22 12:01:56.551425 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 22 12:01:56.551444 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 22 12:01:56.551455 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 22 12:01:56.563390 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 22 12:01:56.563408 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 22 12:01:56.575421 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 22 12:01:56.575440 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 22 12:01:56.575460 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 22 12:01:56.587429 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 22 12:01:56.587448 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 22 12:01:56.587460 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 22 12:01:56.599424 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 22 12:01:56.599443 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 22 12:01:56.599454 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 22 12:01:56.611423 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 22 12:01:56.611442 (XEN) 318 [0/1/ - ]: s=6 n=5 Sep 22 12:01:56.611530 2 x=0 Sep 22 12:01:56.623437 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 22 12:01:56.623457 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 22 12:01:56.623469 (XEN) 321 [0/0/ - Sep 22 12:01:56.623806 ]: s=6 n=53 x=0 Sep 22 12:01:56.635422 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 22 12:01:56.635440 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 22 12:01:56.635452 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 22 12:01:56.647421 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 22 12:01:56.647440 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 22 12:01:56.659416 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 22 12:01:56.659436 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 22 12:01:56.659448 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 22 12:01:56.671422 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 22 12:01:56.671441 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 22 12:01:56.671453 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 22 12:01:56.683422 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 22 12:01:56.683440 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 22 12:01:56.683452 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 22 12:01:56.695420 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 22 12:01:56.695439 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 22 12:01:56.707412 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 22 12:01:56.707432 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 22 12:01:56.707444 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 22 12:01:56.719415 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 22 12:01:56.719435 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 22 12:01:56.731415 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 22 12:01:56.731435 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 22 12:01:56.743423 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 22 12:01:56.743443 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 22 12:01:56.755412 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 22 12:01:56.755433 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 22 12:01:56.755445 (XEN) 349 [0/0/ - ]: s=4 n=53 x=0 p=1311 i=82 Sep 22 12:01:56.767415 (XEN) 350 [0/0/ - ]: s=4 n=5 x=0 p=1310 i=83 Sep 22 12:01:56.767435 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 22 12:01:56.779415 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 22 12:01:56.779434 (XEN) 353 [0/0/ - ]: s=4 n=13 x=0 p=1300 i=93 Sep 22 12:01:56.791410 (XEN) 354 [0/0/ - ]: s=4 n=40 x=0 p=1299 i=94 Sep 22 12:01:56.791430 (XEN) 355 [0/0/ - ]: s=4 n=21 x=0 p=1298 i=95 Sep 22 12:01:56.803411 (XEN) 356 [0/0/ - ]: s=4 n=39 x=0 p=1297 i=96 Sep 22 12:01:56.803432 (XEN) 357 [0/0/ - ]: s=4 n=28 x=0 p=1296 i=97 Sep 22 12:01:56.803445 (XEN) 358 [0/0/ - ]: s=4 n=27 x=0 p=1295 i=98 Sep 22 12:01:56.815416 (XEN) 359 [0/0/ - ]: s=4 n=36 x=0 p=1294 i=99 Sep 22 12:01:56.815436 (XEN) 360 [0/0/ - ]: s=4 n=25 x=0 p=1293 i=100 Sep 22 12:01:56.827417 (XEN) 361 [0/0/ - ]: s=4 n=34 x=0 p=1292 i=101 Sep 22 12:01:56.827437 (XEN) 362 [0/0/ - ]: s=4 n=32 x=0 p=1291 i=102 Sep 22 12:01:56.839414 (XEN) 363 [0/0/ - ]: s=4 n=41 x=0 p=1290 i=103 Sep 22 12:01:56.839434 (XEN) 364 [0/0/ - ]: s=4 n=20 x=0 p=1289 i=104 Sep 22 12:01:56.851421 (XEN) 365 [0/0/ - ]: s=4 n=9 x=0 p=1288 i=105 Sep 22 12:01:56.851441 (XEN) 366 [0/0/ - ]: s=4 n=19 x=0 p=1287 i=106 Sep 22 12:01:56.863418 (XEN) 367 [0/0/ - ]: s=4 n=46 x=0 p=1286 i=107 Sep 22 12:01:56.863439 (XEN) 368 [0/0/ - ]: s=4 n=17 x=0 p=1285 i=108 Sep 22 12:01:56.875412 (XEN) 369 [0/0/ - ]: s=4 n=54 x=0 p=1284 i=109 Sep 22 12:01:56.875433 (XEN) 370 [0/0/ - ]: s=4 n=43 x=0 p=1283 i=110 Sep 22 12:01:56.887415 (XEN) 371 [0/0/ - ]: s=4 n=52 x=0 p=1282 i=111 Sep 22 12:01:56.887435 (XEN) 372 [0/0/ - ]: s=4 n=50 x=0 p=1281 i=112 Sep 22 12:01:56.887448 (XEN) 373 [0/0/ - ]: s=4 n=0 x=0 p=1280 i=113 Sep 22 12:01:56.899416 (XEN) 374 [0/0/ - ]: s=4 n=10 x=0 p=1279 i=114 Sep 22 12:01:56.899436 (XEN) 375 [0/0/ - ]: s=4 n=7 x=0 p=1278 i=115 Sep 22 12:01:56.911420 (XEN) 376 [0/0/ - ]: s=4 n=6 x=0 p=1277 i=116 Sep 22 12:01:56.911440 (XEN) 377 [0/0/ - ]: s=4 n=36 x=0 p=1276 i=117 Sep 22 12:01:56.923415 (XEN) 378 [0/0/ - ]: s=4 n=4 x=0 p=1275 i=118 Sep 22 12:01:56.923435 (XEN) 379 [0/0/ - ]: s=4 n=44 x=0 p=1274 i=119 Sep 22 12:01:56.935414 (XEN) 380 [0/0/ - ]: s=4 n=33 x=0 p=1273 i=120 Sep 22 12:01:56.935434 (XEN) 381 [0/0/ - ]: s=4 n=42 x=0 p=1272 i=121 Sep 22 12:01:56.947414 (XEN) 382 [0/0/ - ]: s=4 n=12 x=0 p=1271 i=122 Sep 22 12:01:56.947435 (XEN) 383 [0/0/ - ]: s=4 n=31 x=0 p=1270 i=123 Sep 22 12:01:56.959413 (XEN) 384 [0/0/ - ]: s=4 n=8 x=0 p=1269 i=124 Sep 22 12:01:56.959433 (XEN) 385 [0/0/ - ]: s=4 n=38 x=0 p=1268 i=125 Sep 22 12:01:56.971424 (XEN) 386 [0/0/ - ]: s=4 n=37 x=0 p=1267 i=126 Sep 22 12:01:56.971445 (XEN) 387 [0/0/ - ]: s=4 n=26 x=0 p=1266 i=127 Sep 22 12:01:56.971458 (XEN) 388 [0/0/ - ]: s=4 n=35 x=0 p=1265 i=128 Sep 22 12:01:56.983418 (XEN) 389 [0/0/ - ]: s=4 n=3 x=0 p=1264 i=129 Sep 22 12:01:56.983437 (XEN) 390 [0/0/ - ]: s=4 n=23 x=0 p=1263 i=130 Sep 22 12:01:56.995415 (XEN) 391 [0/0/ - ]: s=4 n=1 x=0 p=1262 i=131 Sep 22 12:01:56.995435 (XEN) 392 [0/0/ - ]: s=4 n=30 x=0 p=1261 i=132 Sep 22 12:01:57.007417 (XEN) 393 [0/0/ - ]: s=4 n=11 x=0 p=1260 i=133 Sep 22 12:01:57.007437 (XEN) 394 [0/0/ - ]: s=4 n=29 x=0 p=1259 i=134 Sep 22 12:01:57.019414 (XEN) 395 [0/0/ - ]: s=4 n=18 x=0 p=1258 i=135 Sep 22 12:01:57.019434 (XEN) 396 [0/0/ - ]: s=4 n=55 x=0 p=1257 i=136 Sep 22 12:01:57.031412 (XEN) 397 [0/0/ - ]: s=4 n=26 x=0 p=1256 i=137 Sep 22 12:01:57.031433 (XEN) 398 [0/0/ - ]: s=4 n=15 x=0 p=1255 i=138 Sep 22 12:01:57.043413 (XEN) 399 [0/0/ - ]: s=4 n=24 x=0 p=1254 i=139 Sep 22 12:01:57.043433 (XEN) 400 [0/0/ - ]: s=4 n=51 x=0 p=1253 i=140 Sep 22 12:01:57.055415 (XEN) 401 [0/0/ - ]: s=4 n=22 x=0 p=1252 i=141 Sep 22 12:01:57.055436 (XEN) 402 [0/0/ - ]: s=4 n=49 x=0 p=1251 i=142 Sep 22 12:01:57.067410 (XEN) 403 [0/0/ - ]: s=4 n=48 x=0 p=1250 i=143 Sep 22 12:01:57.067431 (XEN) 404 [0/0/ - ]: s=4 n=47 x=0 p=1249 i=144 Sep 22 12:01:57.067444 (XEN) 405 [0/0/ - ]: s=4 n=5 x=0 p=1248 i=145 Sep 22 12:01:57.079418 (XEN) 406 [0/0/ - ]: s=4 n=45 x=0 p=1247 i=146 Sep 22 12:01:57.079438 (XEN) 407 [0/0/ - ]: s=4 n=16 x=0 p=1246 i=147 Sep 22 12:01:57.091413 (XEN) 408 [0/0/ - ]: s=4 n=2 x=0 p=1245 i=148 Sep 22 12:01:57.091433 (XEN) 409 [0/0/ - ]: s=4 n=14 x=0 p=1244 i=149 Sep 22 12:01:57.103413 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Sep 22 12:01:57.103433 (XEN) 411 [0/0/ - ]: s=4 n=11 x=0 p=1308 i=85 Sep 22 12:01:57.115415 (XEN) 412 [0/0/ - ]: s=4 n=48 x=0 p=1307 i=86 Sep 22 12:01:57.115435 (XEN) 413 [0/0/ - ]: s=4 n=54 x=0 p=1306 i=87 Sep 22 12:01:57.127411 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1305 i=88 Sep 22 12:01:57.127431 (XEN) 415 [0/0/ - ]: s=4 n=21 x=0 p=1304 i=89 Sep 22 12:01:57.139412 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1303 i=90 Sep 22 12:01:57.139440 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Sep 22 12:01:57.139454 (XEN) 418 [0/0/ - ]: s=4 n=38 x=0 p=1301 i=92 Sep 22 12:01:57.151414 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 22 12:01:57.151433 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 22 12:01:57.163413 (XEN) 421 [0/0/ - ]: s=3 n=29 x=0 d=0 p=422 Sep 22 12:01:57.163433 (XEN) 422 [0/0/ - ]: s=3 n=30 x=0 d=0 p=421 Sep 22 12:01:57.175413 (XEN) 423 [0/0/ - ]: s=3 n=12 x=0 d=4 p=1 Sep 22 12:01:57.175433 (XEN) 424 [0/0/ - ]: s=3 n=13 x=0 d=4 p=2 Sep 22 12:01:57.175445 (XEN) 425 [0/0/ - ]: s=3 n=16 x=0 d=4 p=3 Sep 22 12:01:57.187417 (XEN) 426 [0/0/ - ]: s=3 n=17 x=0 d=4 p=5 Sep 22 12:01:57.187437 (XEN) 427 [0/0/ - ]: s=3 n=19 x=0 d=4 p=4 Sep 22 12:01:57.199413 (XEN) Event channel information for domain 4: Sep 22 12:01:57.199433 (XEN) Polling vCPUs: {} Sep 22 12:01:57.199443 (XEN) port [p/m/s] Sep 22 12:01:57.211412 (XEN) 1 [0/0/0]: s=3 n=0 x=0 d=0 p=423 Sep 22 12:01:57.211431 (XEN) 2 [0/0/0]: s=3 n=0 x=0 d=0 p=424 Sep 22 12:01:57.211443 (XEN) 3 [0/1/0]: s=3 n=0 x=1 d=0 p=425 Sep 22 12:01:57.223411 (XEN) 4 [0/1/0]: s=3 n=0 x=1 d=0 p=427 Sep 22 12:01:57.223431 (XEN) 5 [0/1/0]: s=3 n=1 x=1 d=0 p=426 Sep 22 12:01:57.235410 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 22 12:01:57.235431 (XEN) dom4(hvm): mode=0,ofs=0x27fe5f79017,khz=1995190,inc=1 Sep 22 12:01:57.247410 (XEN) Synced stime skew: max=6661ns avg=6661ns samples=1 current=6661ns Sep 22 12:01:57.247433 (XEN) Synced cycles skew: max=13392 avg=13392 samples=1 current=13392 Sep 22 12:01:57.259373 Sep 22 12:01:58.615556 (XEN) 'u' pressed -> dumping numa info (now = 3178763455048) Sep 22 12:01:58.631506 (XEN) NODE0 start->0 size->8912896 free->7449665 Sep 22 12:01:58.631527 (XEN Sep 22 12:01:58.631857 ) NODE1 start->8912896 size->8388608 free->8152901 Sep 22 12:01:58.643500 (XEN) CPU0...27 -> NODE0 Sep 22 12:01:58.643518 (XEN) CPU28...55 -> NODE1 Sep 22 12:01:58.643528 (XEN) Memory location of each domain: Sep 22 12:01:58.655424 (XEN) d0 (total: 131068): Sep 22 12:01:58.655441 (XEN) Node 0: 51250 Sep 22 12:01:58.655451 (XEN) Node 1: 79818 Sep 22 12:01:58.655460 (XEN) d4 (total: 786508): Sep 22 12:01:58.667391 (XEN) Node 0: 786508 Sep 22 12:01:58.667408 (XEN) Node 1: 0 Sep 22 12:01:58.667418 Sep 22 12:02:00.663164 (XEN) *********** VMCS Areas ************** Sep 22 12:02:00.679427 (XEN) Sep 22 12:02:00.679443 (XEN) >>> Domain 4 <<< Sep 22 12:02:00.679454 (XEN) VCPU 0 Sep 22 12:02:00.679463 (XEN) *** Guest State Sep 22 12:02:00.679781 *** Sep 22 12:02:00.691416 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Sep 22 12:02:00.691443 (XEN) CR4: actual=0x0000000000372660, shadow=0x00000000003526e0, gh_mask=ffffffffffc8f860 Sep 22 12:02:00.703433 (XEN) CR3 = 0x00000000b2655000 Sep 22 12:02:00.703451 (XEN) RSP = 0xffff8300bf2dfea8 (0xffff8300bf2dfea8) RIP = 0xffff82d0403242bf (0xffff82d0403242c0) Sep 22 12:02:00.715428 (XEN) RFLAGS=0x00000206 (0x00000206) DR7 = 0x0000000000000400 Sep 22 12:02:00.727415 (XEN) Sysenter RSP=ffff8300bf2dffa0 CS:RIP=e008:ffff82d040201430 Sep 22 12:02:00.727438 (XEN) sel attr limit base Sep 22 12:02:00.739412 (XEN) CS: e008 0a09b ffffffff 0000000000000000 Sep 22 12:02:00.739432 (XEN) DS: 0000 1c060 ffffffff 0000000000000000 Sep 22 12:02:00.739445 (XEN) SS: e010 0c093 ffffffff 0000000000000000 Sep 22 12:02:00.751415 (XEN) ES: 0000 1c060 ffffffff 0000000000000000 Sep 22 12:02:00.751435 (XEN) FS: 0000 1c060 ffffffff 0000000000000000 Sep 22 12:02:00.763412 (XEN) GS: 0000 1c000 ffffffff ffff88801f200000 Sep 22 12:02:00.763432 (XEN) GDTR: 0000efff ffff820000000000 Sep 22 12:02:00.775409 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Sep 22 12:02:00.775439 (XEN) IDTR: 00000fff ffff82d0405dd000 Sep 22 12:02:00.775452 (XEN) TR: e040 0008b 00000067 ffff82d0405df040 Sep 22 12:02:00.787413 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 22 12:02:00.787434 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Sep 22 12:02:00.799415 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Sep 22 12:02:00.799437 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Sep 22 12:02:00.811414 (XEN) InterruptStatus = 0000 Sep 22 12:02:00.811431 (XEN) *** Host State *** Sep 22 12:02:00.811441 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839b87f70 Sep 22 12:02:00.823423 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Sep 22 12:02:00.835412 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839b8c040 Sep 22 12:02:00.835434 (XEN) GDTBase=ffff830839b7c000 IDTBase=ffff830839b88000 Sep 22 12:02:00.847414 (XEN) CR0=0000000080050033 CR3=000000107da59000 CR4=00000000003526e0 Sep 22 12:02:00.847435 (XEN) Sysenter RSP=ffff830839b87fa0 CS:RIP=e008:ffff82d040201430 Sep 22 12:02:00.859421 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 22 12:02:00.859441 (XEN) *** Control State *** Sep 22 12:02:00.871413 (XEN) PinBased=000000bf CPUBased=b6a065fa Sep 22 12:02:00.871432 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Sep 22 12:02:00.871446 (XEN) EntryControls=0000d3ff ExitControls=002fefff Sep 22 12:02:00.883415 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Sep 22 12:02:00.883436 (XEN) VMEntry: intr_info=00000202 errcode=00000000 ilen=00000000 Sep 22 12:02:00.895418 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Sep 22 12:02:00.907415 (XEN) reason=0000000c qualification=0000000000000000 Sep 22 12:02:00.907436 (XEN) IDTVectoring: info=00000000 errcode=00000000 Sep 22 12:02:00.919411 (XEN) TSC Offset = 0xffff260a62946e06 TSC Multiplier = 0x0000000000000000 Sep 22 12:02:00.919434 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Sep 22 12:02:00.931413 (XEN) EPT pointer = 0x00000008251e601e EPTP index = 0x0000 Sep 22 12:02:00.931434 (XEN) PLE Gap=00000080 Window=00001000 Sep 22 12:02:00.931446 (XEN) Virtual processor ID = 0xcfbc VMfunc controls = 0000000000000000 Sep 22 12:02:00.943419 (XEN) VCPU 1 Sep 22 12:02:00.943435 (XEN) *** Guest State *** Sep 22 12:02:00.943446 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Sep 22 12:02:00.955421 (XEN) CR4: actual=0x0000000000372660, shadow=0x00000000003526e0, gh_mask=ffffffffffc8f860 Sep 22 12:02:00.967419 (XEN) CR3 = 0x00000000b2663000 Sep 22 12:02:00.967436 (XEN) RSP = 0xffff8300bf2ffea8 (0xffff8300bf2ffea8) RIP = 0xffff82d0403242bf (0xffff82d0403242c0) Sep 22 12:02:00.979420 (XEN) RFLAGS=0x00000206 (0x00000206) DR7 = 0x0000000000000400 Sep 22 12:02:00.991411 (XEN) Sysenter RSP=ffff8300bf2fffa0 CS:RIP=e008:ffff82d040201430 Sep 22 12:02:00.991433 (XEN) sel attr limit base Sep 22 12:02:00.991444 (XEN) CS: e008 0a09b ffffffff 0000000000000000 Sep 22 12:02:01.003414 (XEN) DS: 002b 0c0f3 ffffffff 0000000000000000 Sep 22 12:02:01.003433 (XEN) SS: e010 0c093 ffffffff 0000000000000000 Sep 22 12:02:01.015411 (XEN) ES: 002b 0c0f3 ffffffff 0000000000000000 Sep 22 12:02:01.015430 (XEN) FS: 0000 1c060 ffffffff 0000000000000000 Sep 22 12:02:01.015442 (XEN) GS: 0000 1c000 ffffffff ffff88801f300000 Sep 22 12:02:01.027414 (XEN) GDTR: 0000efff ffff820000020000 Sep 22 12:02:01.027432 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Sep 22 12:02:01.039412 (XEN) IDTR: 00000fff ffff8300bf41f000 Sep 22 12:02:01.039432 (XEN) TR: e040 0008b 00000067 ffff8300bf43c040 Sep 22 12:02:01.051416 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 22 12:02:01.051437 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Sep 22 12:02:01.063409 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Sep 22 12:02:01.063439 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Sep 22 12:02:01.075414 (XEN) InterruptStatus = 0000 Sep 22 12:02:01.075431 (XEN) *** Host State *** Sep 22 12:02:01.075441 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839b2ff70 Sep 22 12:02:01.087418 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Sep 22 12:02:01.087438 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839b34040 Sep 22 12:02:01.099421 (XEN) GDTBase=ffff830839b24000 IDTBase=ffff830839b30000 Sep 22 12:02:01.111411 (XEN) CR0=0000000080050033 CR3=000000087a880000 CR4=00000000003526e0 Sep 22 12:02:01.111433 (XEN) Sysenter RSP=ffff830839b2ffa0 CS:RIP=e008:ffff82d040201430 Sep 22 12:02:01.123413 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 22 12:02:01.123433 (XEN) *** Control State *** Sep 22 12:02:01.123445 (XEN) PinBased=000000bf CPUBased=b6a065fa Sep 22 12:02:01.135413 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Sep 22 12:02:01.135434 (XEN) EntryControls=0000d3ff ExitControls=002fefff Sep 22 12:02:01.147414 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Sep 22 12:02:01.147436 (XEN) VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 Sep 22 12:02:01.159415 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Sep 22 12:02:01.159436 (XEN) reason=0000000c qualification=0000000000000000 Sep 22 12:02:01.171414 (XEN) IDTVectoring: info=00000000 errcode=00000000 Sep 22 12:02:01.171434 (XEN) TSC Offset = 0xffff260a6294389c TSC Multiplier = 0x0000000000000000 Sep 22 12:02:01.183417 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Sep 22 12:02:01.183437 (XEN) EPT pointer = 0x00000008251e601e EPTP index = 0x0000 Sep 22 12:02:01.195418 (XEN) PLE Gap=00000080 Window=00001000 Sep 22 12:02:01.195436 (XEN) Virtual processor ID = 0x5c62 VMfunc controls = 0000000000000000 Sep 22 12:02:01.207402 (XEN) ************************************** Sep 22 12:02:01.207420 Sep 22 12:02:02.664280 (XEN) number of MP IRQ sources: 15. Sep 22 12:02:02.687425 (XEN) number of IO-APIC #1 registers: 24. Sep 22 12:02:02.687445 (XEN) number of IO-APIC #2 registe Sep 22 12:02:02.687779 rs: 24. Sep 22 12:02:02.699431 (XEN) number of IO-APIC #3 registers: 24. Sep 22 12:02:02.699451 (XEN) testing the IO APIC....................... Sep 22 12:02:02.699463 (XEN) IO APIC #1...... Sep 22 12:02:02.711420 (XEN) .... register #00: 01000000 Sep 22 12:02:02.711439 (XEN) ....... : physical APIC id: 01 Sep 22 12:02:02.711451 (XEN) ....... : Delivery Type: 0 Sep 22 12:02:02.711461 (XEN) ....... : LTS : 0 Sep 22 12:02:02.723420 (XEN) .... register #01: 00170020 Sep 22 12:02:02.723438 (XEN) ....... : max redirection entries: 0017 Sep 22 12:02:02.735422 (XEN) ....... : PRQ implemented: 0 Sep 22 12:02:02.735441 (XEN) ....... : IO APIC version: 0020 Sep 22 12:02:02.735453 (XEN) .... IRQ redirection table: Sep 22 12:02:02.735464 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 22 12:02:02.751442 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 22 12:02:02.751461 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 22 12:02:02.751473 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 22 12:02:02.763421 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 22 12:02:02.763440 (XEN) 04 17 0 0 0 0 0 0 0 F1 Sep 22 12:02:02.775413 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 22 12:02:02.775432 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 22 12:02:02.787410 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 22 12:02:02.787430 (XEN) 08 1c 0 0 0 0 0 0 0 9A Sep 22 12:02:02.787442 (XEN) 09 34 0 1 0 0 0 0 0 C0 Sep 22 12:02:02.799414 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 22 12:02:02.799433 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 22 12:02:02.811411 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 22 12:02:02.811438 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 22 12:02:02.811451 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 22 12:02:02.823415 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 22 12:02:02.823433 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 22 12:02:02.835411 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 22 12:02:02.835430 (XEN) 12 20 0 1 0 1 0 0 0 ED Sep 22 12:02:02.847408 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 22 12:02:02.847427 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 22 12:02:02.847439 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 22 12:02:02.859412 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 22 12:02:02.859430 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 22 12:02:02.871416 (XEN) IO APIC #2...... Sep 22 12:02:02.871434 (XEN) .... register #00: 02000000 Sep 22 12:02:02.871445 (XEN) ....... : physical APIC id: 02 Sep 22 12:02:02.871456 (XEN) ....... : Delivery Type: 0 Sep 22 12:02:02.883422 (XEN) ....... : LTS : 0 Sep 22 12:02:02.883439 (XEN) .... register #01: 00170020 Sep 22 12:02:02.883451 (XEN) ....... : max redirection entries: 0017 Sep 22 12:02:02.895415 (XEN) ....... : PRQ implemented: 0 Sep 22 12:02:02.895434 (XEN) ....... : IO APIC version: 0020 Sep 22 12:02:02.895445 (XEN) .... register #02: 00000000 Sep 22 12:02:02.907415 (XEN) ....... : arbitration: 00 Sep 22 12:02:02.907434 (XEN) .... register #03: 00000001 Sep 22 12:02:02.907444 (XEN) ....... : Boot DT : 1 Sep 22 12:02:02.919412 (XEN) .... IRQ redirection table: Sep 22 12:02:02.919430 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 22 12:02:02.919443 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 22 12:02:02.931413 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 22 12:02:02.931431 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 22 12:02:02.943415 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 22 12:02:02.943434 (XEN) 04 00 1 1 0 1 0 0 0 95 Sep 22 12:02:02.943446 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 22 12:02:02.955427 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 22 12:02:02.955445 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 22 12:02:02.967412 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 22 12:02:02.967431 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 22 12:02:02.979412 (XEN) 0a 00 1 1 0 1 0 0 0 B2 Sep 22 12:02:02.979431 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 22 12:02:02.979442 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 22 12:02:02.991412 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 22 12:02:02.991431 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.003411 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.003430 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 22 12:02:03.015408 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.015428 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.015439 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.027414 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.027432 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.039410 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.039429 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.039440 (XEN) IO APIC #3...... Sep 22 12:02:03.051412 (XEN) .... register #00: 03000000 Sep 22 12:02:03.051430 (XEN) ....... : physical APIC id: 03 Sep 22 12:02:03.051442 (XEN) ....... : Delivery Type: 0 Sep 22 12:02:03.063412 (XEN) ....... : LTS : 0 Sep 22 12:02:03.063430 (XEN) .... register #01: 00170020 Sep 22 12:02:03.063441 (XEN) ....... : max redirection entries: 0017 Sep 22 12:02:03.075413 (XEN) ....... : PRQ implemented: 0 Sep 22 12:02:03.075431 (XEN) ....... : IO APIC version: 0020 Sep 22 12:02:03.075444 (XEN) .... register #02: 00000000 Sep 22 12:02:03.087417 (XEN) ....... : arbitration: 00 Sep 22 12:02:03.087436 (XEN) .... register #03: 00000001 Sep 22 12:02:03.087447 (XEN) ....... : Boot DT : 1 Sep 22 12:02:03.099415 (XEN) .... IRQ redirection table: Sep 22 12:02:03.099433 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 22 12:02:03.099446 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.111413 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.111431 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.111443 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.123407 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.123426 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.135413 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.135432 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.147413 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 22 12:02:03.147432 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.147444 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.159414 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.159433 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.171411 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.171429 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.171441 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.183416 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.183434 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.195414 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.195432 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.207412 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.207430 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.207442 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.219414 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 22 12:02:03.219432 (XEN) Using vector-based indexing Sep 22 12:02:03.231408 (XEN) IRQ to pin mappings: Sep 22 12:02:03.231426 (XEN) IRQ240 -> 0:2 Sep 22 12:02:03.231436 (XEN) IRQ64 -> 0:1 Sep 22 12:02:03.231444 (XEN) IRQ72 -> 0:3 Sep 22 12:02:03.231453 (XEN) IRQ241 -> 0:4 Sep 22 12:02:03.231461 (XEN) IRQ80 -> 0:5 Sep 22 12:02:03.243413 (XEN) IRQ88 -> 0:6 Sep 22 12:02:03.243429 (XEN) IRQ96 -> 0:7 Sep 22 12:02:03.243439 (XEN) IRQ154 -> 0:8 Sep 22 12:02:03.243448 (XEN) IRQ192 -> 0:9 Sep 22 12:02:03.243456 (XEN) IRQ120 -> 0:10 Sep 22 12:02:03.243465 (XEN) IRQ136 -> 0:11 Sep 22 12:02:03.255414 (XEN) IRQ144 -> 0:12 Sep 22 12:02:03.255431 (XEN) IRQ152 -> 0:13 Sep 22 12:02:03.255440 (XEN) IRQ160 -> 0:14 Sep 22 12:02:03.255449 (XEN) IRQ168 -> 0:15 Sep 22 12:02:03.255458 (XEN) IRQ193 -> 0:16 Sep 22 12:02:03.267411 (XEN) IRQ106 -> 0:17 Sep 22 12:02:03.267428 (XEN) IRQ237 -> 0:18 Sep 22 12:02:03.267438 (XEN) IRQ217 -> 0:19 Sep 22 12:02:03.267446 (XEN) IRQ208 -> 1:2 Sep 22 12:02:03.267455 (XEN) IRQ149 -> 1:4 Sep 22 12:02:03.267464 (XEN) IRQ81 -> 1:8 Sep 22 12:02:03.279414 (XEN) IRQ178 -> 1:10 Sep 22 12:02:03.279431 (XEN) IRQ153 -> 1:16 Sep 22 12:02:03.279440 (XEN) IRQ50 -> 2:8 Sep 22 12:02:03.279449 (XEN) .................................... done. Sep 22 12:02:03.291369 Sep 22 12:02:14.623101 (XEN) 'q' pressed -> dumping domain info (now = 3194779152124) Sep 22 12:02:14.651445 (XEN) General information for domain 0: Sep 22 12:02:14.651465 (XEN) refcnt=4 dying=0 pause_count=0 Sep 22 12:02:14.651477 (XEN) Sep 22 12:02:14.651881 nr_pages=131068 xenheap_pages=3 dirty_cpus={0,2,4,6,8,12,16,18,22,24,26,28,30,32,34,36,38,40-42,45-50,52,55} max_pages=131072 Sep 22 12:02:14.675418 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 22 12:02:14.675440 (XEN) Rangesets belonging to domain 0: Sep 22 12:02:14.687418 (XEN) Interrupts { 1-71, 74-158 } Sep 22 12:02:14.687446 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 22 12:02:14.699417 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 22 12:02:14.711427 (XEN) log-dirty { } Sep 22 12:02:14.723415 (XEN) Memory pages belonging to domain 0: Sep 22 12:02:14.723434 (XEN) DomPage list too long to display Sep 22 12:02:14.723447 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 22 12:02:14.735418 (XEN) XenPage 0000000000839779: caf=c000000000000002, taf=e400000000000002 Sep 22 12:02:14.747416 (XEN) XenPage 0000000000832b78: caf=c000000000000002, taf=e400000000000002 Sep 22 12:02:14.747438 (XEN) NODE affinity for domain 0: [0-1] Sep 22 12:02:14.759415 (XEN) VCPU information and callbacks for domain 0: Sep 22 12:02:14.759436 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 22 12:02:14.771412 (XEN) VCPU0: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 12:02:14.771435 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:14.783411 (XEN) No periodic timer Sep 22 12:02:14.783428 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 22 12:02:14.783442 (XEN) VCPU1: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 22 12:02:14.795416 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:14.795435 (XEN) No periodic timer Sep 22 12:02:14.795445 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 22 12:02:14.807416 (XEN) VCPU2: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Sep 22 12:02:14.807440 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:14.819414 (XEN) No periodic timer Sep 22 12:02:14.819432 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 22 12:02:14.819445 (XEN) VCPU3: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 12:02:14.831420 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:14.831439 (XEN) No periodic timer Sep 22 12:02:14.843412 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 22 12:02:14.843432 (XEN) VCPU4: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 12:02:14.855411 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:14.855430 (XEN) No periodic timer Sep 22 12:02:14.855440 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 22 12:02:14.867413 (XEN) VCPU5: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 22 12:02:14.867436 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:14.879417 (XEN) No periodic timer Sep 22 12:02:14.879434 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 22 12:02:14.879447 (XEN) VCPU6: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 22 12:02:14.891417 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:14.891436 (XEN) No periodic timer Sep 22 12:02:14.891446 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 22 12:02:14.903419 (XEN) VCPU7: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 22 12:02:14.915411 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:14.915432 (XEN) No periodic timer Sep 22 12:02:14.915442 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 22 12:02:14.915454 (XEN) VCPU8: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 12:02:14.931448 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:14.931467 (XEN) No periodic timer Sep 22 12:02:14.931477 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 22 12:02:14.943424 (XEN) VCPU9: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 22 12:02:14.943448 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:14.955429 (XEN) No periodic timer Sep 22 12:02:14.955447 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 22 12:02:14.955460 (XEN) VCPU10: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 12:02:14.967426 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:14.967444 (XEN) No periodic timer Sep 22 12:02:14.967463 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 22 12:02:14.979418 (XEN) VCPU11: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 12:02:14.979440 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:14.991415 (XEN) No periodic timer Sep 22 12:02:14.991432 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 22 12:02:14.991445 (XEN) VCPU12: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 12:02:15.003422 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.003441 (XEN) No periodic timer Sep 22 12:02:15.015412 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.015433 (XEN) VCPU13: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 12:02:15.027411 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.027430 (XEN) No periodic timer Sep 22 12:02:15.027440 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.039415 (XEN) VCPU14: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 12:02:15.039438 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.039450 (XEN) No periodic timer Sep 22 12:02:15.051415 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.051435 (XEN) VCPU15: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 12:02:15.063415 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.063434 (XEN) No periodic timer Sep 22 12:02:15.063444 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.075414 (XEN) VCPU16: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 12:02:15.075436 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.087415 (XEN) No periodic timer Sep 22 12:02:15.087432 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.087446 (XEN) VCPU17: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 22 12:02:15.099418 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.099436 (XEN) No periodic timer Sep 22 12:02:15.099447 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.111422 (XEN) VCPU18: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 12:02:15.111444 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.123422 (XEN) No periodic timer Sep 22 12:02:15.123439 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.123453 (XEN) VCPU19: CPU55 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=55 Sep 22 12:02:15.135434 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.135452 (XEN) No periodic timer Sep 22 12:02:15.147413 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.147433 (XEN) VCPU20: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 12:02:15.159415 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.159434 (XEN) No periodic timer Sep 22 12:02:15.159444 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.171411 (XEN) VCPU21: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 22 12:02:15.171434 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.183415 (XEN) No periodic timer Sep 22 12:02:15.183432 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.183445 (XEN) VCPU22: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 22 12:02:15.195421 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.195438 (XEN) No periodic timer Sep 22 12:02:15.207413 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.207434 (XEN) VCPU23: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 12:02:15.219412 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.219430 (XEN) No periodic timer Sep 22 12:02:15.219441 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.231416 (XEN) VCPU24: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 12:02:15.231439 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.243419 (XEN) No periodic timer Sep 22 12:02:15.243437 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.243451 (XEN) VCPU25: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 12:02:15.255424 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.255443 (XEN) No periodic timer Sep 22 12:02:15.255454 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.269493 (XEN) VCPU26: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 22 12:02:15.269524 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.279417 (XEN) No periodic timer Sep 22 12:02:15.279434 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.279448 (XEN) VCPU27: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 22 12:02:15.291425 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.291444 (XEN) No periodic timer Sep 22 12:02:15.303412 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.303433 (XEN) VCPU28: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 22 12:02:15.315386 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.315405 (XEN) No periodic timer Sep 22 12:02:15.315415 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.327419 (XEN) VCPU29: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 12:02:15.327442 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.339415 (XEN) No periodic timer Sep 22 12:02:15.339433 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.339446 (XEN) VCPU30: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 22 12:02:15.351417 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.351435 (XEN) No periodic timer Sep 22 12:02:15.363408 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.363429 (XEN) VCPU31: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 12:02:15.375408 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.375427 (XEN) No periodic timer Sep 22 12:02:15.375437 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.387413 (XEN) VCPU32: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 12:02:15.387435 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.387447 (XEN) No periodic timer Sep 22 12:02:15.399410 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.399430 (XEN) VCPU33: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 12:02:15.411414 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.411433 (XEN) No periodic timer Sep 22 12:02:15.411443 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.423411 (XEN) VCPU34: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 22 12:02:15.423435 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.435415 (XEN) No periodic timer Sep 22 12:02:15.435432 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.435445 (XEN) VCPU35: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 12:02:15.447415 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.447434 (XEN) No periodic timer Sep 22 12:02:15.459407 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.459428 (XEN) VCPU36: CPU47 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=47 Sep 22 12:02:15.471416 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.471434 (XEN) No periodic timer Sep 22 12:02:15.471444 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.483415 (XEN) VCPU37: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 12:02:15.483437 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.495410 (XEN) No periodic timer Sep 22 12:02:15.495427 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.495441 (XEN) VCPU38: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 22 12:02:15.507415 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.507433 (XEN) No periodic timer Sep 22 12:02:15.519411 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.519433 (XEN) VCPU39: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 12:02:15.531413 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.531439 (XEN) No periodic timer Sep 22 12:02:15.531451 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.543409 (XEN) VCPU40: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 12:02:15.543432 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.543443 (XEN) No periodic timer Sep 22 12:02:15.555416 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.555437 (XEN) VCPU41: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 12:02:15.567410 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.567428 (XEN) No periodic timer Sep 22 12:02:15.567439 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.579414 (XEN) VCPU42: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 22 12:02:15.579440 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.591411 (XEN) No periodic timer Sep 22 12:02:15.591428 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.591441 (XEN) VCPU43: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 22 12:02:15.603419 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.603437 (XEN) No periodic timer Sep 22 12:02:15.615409 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.615429 (XEN) VCPU44: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 22 12:02:15.627412 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.627430 (XEN) No periodic timer Sep 22 12:02:15.627440 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.639411 (XEN) VCPU45: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 22 12:02:15.639437 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.651414 (XEN) No periodic timer Sep 22 12:02:15.651431 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.651444 (XEN) VCPU46: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 22 12:02:15.663415 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.663434 (XEN) No periodic timer Sep 22 12:02:15.675414 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.675434 (XEN) VCPU47: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 22 12:02:15.687413 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.687431 (XEN) No periodic timer Sep 22 12:02:15.687441 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.699413 (XEN) VCPU48: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 22 12:02:15.711410 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.711429 (XEN) No periodic timer Sep 22 12:02:15.711439 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.723409 (XEN) VCPU49: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=45 Sep 22 12:02:15.723436 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.735416 (XEN) No periodic timer Sep 22 12:02:15.735433 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.735446 (XEN) VCPU50: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 12:02:15.747414 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.747433 (XEN) No periodic timer Sep 22 12:02:15.747443 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.759410 (XEN) VCPU51: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 12:02:15.759433 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.771411 (XEN) No periodic timer Sep 22 12:02:15.771428 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.771441 (XEN) VCPU52: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Sep 22 12:02:15.783418 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.783436 (XEN) No periodic timer Sep 22 12:02:15.795407 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.795428 (XEN) VCPU53: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 12:02:15.807412 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.807431 (XEN) No periodic timer Sep 22 12:02:15.807441 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.819421 (XEN) VCPU54: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 22 12:02:15.819447 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.831414 (XEN) No periodic timer Sep 22 12:02:15.831431 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 22 12:02:15.831444 (XEN) VCPU55: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 22 12:02:15.843418 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:15.843436 (XEN) No periodic timer Sep 22 12:02:15.843446 (XEN) General information for domain 4: Sep 22 12:02:15.855415 (XEN) refcnt=3 dying=0 pause_count=0 Sep 22 12:02:15.855434 (XEN) nr_pages=786508 xenheap_pages=2 dirty_cpus={10,14} max_pages=786688 Sep 22 12:02:15.867417 (XEN) handle=95bb8cd2-e7f4-420d-a16f-7a6385202634 vm_assist=00000000 Sep 22 12:02:15.867440 (XEN) paging assistance: hap refcounts translate external Sep 22 12:02:15.879419 (XEN) Rangesets belonging to domain 4: Sep 22 12:02:15.879438 (XEN) ioreq_server 0 pci { 0, 8-b, 10, 18, 20 } Sep 22 12:02:15.891416 (XEN) ioreq_server 0 memory { a0000-bffff, f0000000-f07fffff, f1000000-f13fffff, f2000000-f2ffffff, f3040000-f305ffff, f3070000-f3070fff, fec00000-fec00fff, fed00000-fed003ff, fee00000-feefffff } Sep 22 12:02:15.903424 (XEN) ioreq_server 0 port { 0-1f, 60, 64, 70-71, 80-83, 87, 89-8b, 8f, 92, b2-b3, c0-df, f0, 170-177, 1f0-1f7, 376, 3b0-3df, 3f1-3ff, cf8-cff, ae00-ae17, af00-af1f, afe0-afe3, b000-b005, b008-b00b, c000-c16f } Sep 22 12:02:15.927423 (XEN) Interrupts { } Sep 22 12:02:15.927440 (XEN) I/O Memory { } Sep 22 12:02:15.939421 (XEN) I/O Ports { } Sep 22 12:02:15.939438 (XEN) log-dirty { } Sep 22 12:02:15.939448 (XEN) Memory pages belonging to domain 4: Sep 22 12:02:15.951408 (XEN) DomPage list too long to display Sep 22 12:02:15.951429 (XEN) PoD entries=0 cachesize=0 Sep 22 12:02:15.951441 (XEN) XenPage 000000000006ec77: caf=c000000000000001, taf=e400000000000001 Sep 22 12:02:15.963416 (XEN) XenPage 00000000008353ce: caf=c000000000000001, taf=e400000000000001 Sep 22 12:02:15.975409 (XEN) ExtraPage 00000000008345b4: caf=a000000000000002, taf=e400000000000001 Sep 22 12:02:15.975432 (XEN) ExtraPage 000000000087ba47: caf=a000000000000003, taf=e400000000000001 Sep 22 12:02:15.987416 (XEN) ExtraPage 000000000087ba46: caf=a000000000000003, taf=e400000000000001 Sep 22 12:02:15.999412 (XEN) NODE affinity for domain 4: [0] Sep 22 12:02:15.999431 (XEN) VCPU information and callbacks for domain 4: Sep 22 12:02:15.999445 (XEN) UNIT0 affinities: hard={0-55} soft={0-27} Sep 22 12:02:16.011418 (XEN) VCPU0: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 22 12:02:16.011442 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:16.023413 (XEN) paging assistance: hap, 4 levels Sep 22 12:02:16.023432 (XEN) No periodic timer Sep 22 12:02:16.023442 (XEN) UNIT1 affinities: hard={0-55} soft={0-27} Sep 22 12:02:16.035414 (XEN) VCPU1: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 22 12:02:16.035438 (XEN) pause_count=0 pause_flags=1 Sep 22 12:02:16.047419 (XEN) paging assistance: hap, 4 levels Sep 22 12:02:16.047438 (XEN) No periodic timer Sep 22 12:02:16.047448 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 22 12:02:16.059416 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 22 12:02:16.059435 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 22 12:02:16.059447 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 22 12:02:16.071416 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 22 12:02:16.071435 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 22 12:02:16.083410 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 22 12:02:16.083430 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 22 12:02:16.083442 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 22 12:02:16.095415 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 22 12:02:16.095434 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 22 12:02:16.095446 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 22 12:02:16.107421 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 22 12:02:16.107440 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 22 12:02:16.119412 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 22 12:02:16.119432 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 22 12:02:16.119444 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 22 12:02:16.131413 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 22 12:02:16.131432 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 22 12:02:16.131444 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 22 12:02:16.143423 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 22 12:02:16.143442 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 22 12:02:16.155413 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 22 12:02:16.155433 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 22 12:02:16.155445 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 22 12:02:16.167414 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 22 12:02:16.167434 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 22 12:02:16.167445 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 22 12:02:16.179416 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 22 12:02:16.179435 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 22 12:02:16.191422 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 22 12:02:16.191442 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 22 12:02:16.191454 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 22 12:02:16.203422 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 22 12:02:16.203442 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 22 12:02:16.203454 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 22 12:02:16.215416 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 22 12:02:16.215435 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 22 12:02:16.227411 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 22 12:02:16.227431 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 22 12:02:16.227443 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 22 12:02:16.239418 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 22 12:02:16.239438 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 22 12:02:16.239450 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 22 12:02:16.251413 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 22 12:02:16.251432 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 22 12:02:16.263411 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 22 12:02:16.263431 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 22 12:02:16.263443 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 22 12:02:16.275413 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 22 12:02:16.275432 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 22 12:02:16.275444 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 22 12:02:16.287416 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 22 12:02:16.287435 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 22 12:02:16.299414 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 22 12:02:16.299433 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 22 12:02:16.299445 (XEN) Notifying guest 4:0 (virq 1, port 0) Sep 22 12:02:16.311390 (XEN) Notifying guest 4:1 (virq 1, port 0) Sep 22 12:02:16.311408 Sep 22 12:02:26.623429 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 22 12:02:26.643421 Sep 22 12:02:26.643436 himrod0 login: Sep 22 12:02:26.643723 [ 3294.138443] xenbr0: port 3(vif4.0-emu) entered disabled state Sep 22 12:04:01.143497 [ 3294.138883] device vif4.0-emu left promiscuous mode Sep 22 12:04:01.143521 [ 3294.139070] xenbr0: port 3(vif4.0-emu) entered disabled state Sep 22 12:04:01.155471 [ 3294.183661] xenbr0: port 2(vif4.0) entered disabled state Sep 22 12:04:01.191490 [ 3294.184294] device vif4.0 left promiscuous mode Sep 22 12:04:01.191512 [ 3294.184531] xenbr0: port 2(vif4.0) entered disabled state Sep 22 12:04:01.203448 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 12:04:34.275507 [ 3350.093934] vif vif-1: 5 starting transaction Sep 22 12:04:57.103398 [ 3350.094193] vif vif-1: 5 starting transaction Sep 22 12:04:57.103419 [ 3355.550262] xenbus_probe_frontend: xenbus_frontend_dev_shutdown: device/vif/1 timeout closing device Sep 22 12:05:02.555423 [ 3355.603437] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 22 12:05:02.615385 [ 3355.648676] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 22 12:05:02.651403 [ 3355.648909] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 22 12:05:02.663390 [ 3355.688311] ACPI: PM: Preparing to enter system sleep state S5 Sep 22 12:05:02.699452 [ 3355.694847] reboot: Restarting system Sep 22 12:05:02.699471 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 22 12:05:02.711396 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 22 12:05:02.711416 Sep 22 12:05:02.961721 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 22 12:05:25.263384  Sep 22 12:05:54.655513  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 22 12:06:07.915531  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 22 12:06:08.191470  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 22 12:06:08.467539  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 22 12:06:41.923392 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   Intel(R) Boot Agent GE v1.5.85 DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.|  49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 22 12:06:46.219448 PXELINUX 6.04 PXE 20190226 Co Sep 22 12:06:46.219469 pyright (C) 1994-2015 H. Peter Anvin et al Sep 22 12:06:46.231487 Loading /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 22 12:06:47.191444 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 22 12:06:51.835439 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.deb Sep 22 12:06:53.683476 ian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 22 12:06:53.707426 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=48503 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 22 12:06:53.755422 [ 0.000000] BIOS-provided physical RAM map: Sep 22 12:06:53.767414 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 22 12:06:53.767434 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 22 12:06:53.779419 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 22 12:06:53.791412 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 22 12:06:53.791433 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 22 12:06:53.803417 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 22 12:06:53.803438 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 22 12:06:53.815419 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 22 12:06:53.827416 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 22 12:06:53.827438 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 22 12:06:53.839420 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 22 12:06:53.851416 [ 0.000000] NX (Execute Disable) protection: active Sep 22 12:06:53.851436 [ 0.000000] SMBIOS 3.0.0 present. Sep 22 12:06:53.851448 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 22 12:06:53.863427 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 22 12:06:53.875418 [ 0.000000] tsc: Detected 1995.101 MHz processor Sep 22 12:06:53.875438 [ 0.001223] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 22 12:06:53.887416 [ 0.001449] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 22 12:06:53.887439 [ 0.002568] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 22 12:06:53.899416 [ 0.013568] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 22 12:06:53.899445 [ 0.013589] Using GB pages for direct mapping Sep 22 12:06:53.911417 [ 0.013937] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 22 12:06:53.911438 [ 0.013941] ACPI: Early table checksum verification disabled Sep 22 12:06:53.923415 [ 0.013944] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 22 12:06:53.923436 [ 0.013950] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 12:06:53.935423 [ 0.013957] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 12:06:53.947420 [ 0.013963] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 22 12:06:53.959419 [ 0.013968] ACPI: FACS 0x000000006FD6BF80 000040 Sep 22 12:06:53.959439 [ 0.013971] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 12:06:53.971422 [ 0.013975] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 12:06:53.983415 [ 0.013979] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 12:06:53.983440 [ 0.013983] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 22 12:06:53.995427 [ 0.013987] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 22 12:06:54.007422 [ 0.013991] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 22 12:06:54.019417 [ 0.013995] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 12:06:54.031415 [ 0.013999] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 12:06:54.031442 [ 0.014003] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 12:06:54.043427 [ 0.014006] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 12:06:54.055421 [ 0.014010] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 22 12:06:54.067419 [ 0.014014] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 22 12:06:54.079412 [ 0.014018] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 12:06:54.079440 [ 0.014022] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 22 12:06:54.091425 [ 0.014026] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 22 12:06:54.103422 [ 0.014030] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 22 12:06:54.115417 [ 0.014033] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 12:06:54.127413 [ 0.014037] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 12:06:54.127440 [ 0.014041] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 12:06:54.139424 [ 0.014045] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 12:06:54.151423 [ 0.014049] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 12:06:54.163421 [ 0.014052] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 22 12:06:54.163444 [ 0.014054] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 22 12:06:54.175420 [ 0.014055] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 22 12:06:54.187415 [ 0.014056] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 22 12:06:54.187440 [ 0.014057] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 22 12:06:54.199419 [ 0.014058] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 22 12:06:54.211414 [ 0.014059] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 22 12:06:54.211438 [ 0.014061] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 22 12:06:54.223428 [ 0.014062] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 22 12:06:54.235414 [ 0.014063] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 22 12:06:54.235438 [ 0.014064] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 22 12:06:54.247420 [ 0.014065] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 22 12:06:54.259416 [ 0.014066] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 22 12:06:54.259440 [ 0.014067] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 22 12:06:54.271417 [ 0.014068] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 22 12:06:54.283413 [ 0.014069] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 22 12:06:54.283438 [ 0.014070] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 22 12:06:54.295418 [ 0.014071] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 22 12:06:54.307410 [ 0.014072] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 22 12:06:54.307435 [ 0.014074] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 22 12:06:54.319418 [ 0.014075] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 22 12:06:54.319442 [ 0.014076] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 22 12:06:54.331422 [ 0.014077] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 22 12:06:54.343417 [ 0.014078] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 22 12:06:54.343441 [ 0.014115] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 22 12:06:54.355417 [ 0.014117] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 22 12:06:54.355436 [ 0.014118] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 22 12:06:54.367416 [ 0.014119] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 22 12:06:54.367436 [ 0.014120] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 22 12:06:54.379413 [ 0.014121] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 22 12:06:54.379434 [ 0.014122] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 22 12:06:54.379446 [ 0.014123] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 22 12:06:54.391417 [ 0.014124] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 22 12:06:54.391436 [ 0.014125] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 22 12:06:54.403412 [ 0.014126] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 22 12:06:54.403433 [ 0.014127] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 22 12:06:54.403445 [ 0.014128] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 22 12:06:54.415419 [ 0.014129] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 22 12:06:54.415439 [ 0.014130] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 22 12:06:54.427413 [ 0.014131] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 22 12:06:54.427434 [ 0.014132] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 22 12:06:54.427446 [ 0.014133] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 22 12:06:54.439422 [ 0.014134] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 22 12:06:54.439442 [ 0.014135] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 22 12:06:54.451416 [ 0.014136] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 22 12:06:54.451436 [ 0.014136] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 22 12:06:54.463414 [ 0.014137] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 22 12:06:54.463434 [ 0.014138] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 22 12:06:54.463447 [ 0.014139] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 22 12:06:54.475426 [ 0.014140] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 22 12:06:54.475445 [ 0.014141] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 22 12:06:54.487414 [ 0.014142] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 22 12:06:54.487434 [ 0.014143] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 22 12:06:54.487447 [ 0.014144] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 22 12:06:54.499416 [ 0.014145] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 22 12:06:54.499435 [ 0.014145] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 22 12:06:54.511426 [ 0.014146] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 22 12:06:54.511446 [ 0.014147] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 22 12:06:54.511459 [ 0.014148] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 22 12:06:54.523421 [ 0.014149] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 22 12:06:54.523440 [ 0.014150] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 22 12:06:54.535417 [ 0.014151] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 22 12:06:54.535436 [ 0.014152] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 22 12:06:54.547412 [ 0.014153] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 22 12:06:54.547432 [ 0.014154] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 22 12:06:54.547445 [ 0.014154] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 22 12:06:54.559417 [ 0.014155] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 22 12:06:54.559437 [ 0.014156] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 22 12:06:54.571413 [ 0.014157] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 22 12:06:54.571434 [ 0.014158] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 22 12:06:54.571446 [ 0.014159] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 22 12:06:54.583422 [ 0.014160] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 22 12:06:54.583442 [ 0.014161] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 22 12:06:54.595414 [ 0.014162] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 22 12:06:54.595434 [ 0.014163] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 22 12:06:54.607414 [ 0.014164] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 22 12:06:54.607434 [ 0.014165] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 22 12:06:54.607447 [ 0.014166] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 22 12:06:54.619415 [ 0.014167] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 22 12:06:54.619435 [ 0.014168] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 22 12:06:54.631416 [ 0.014179] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 22 12:06:54.631439 [ 0.014182] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 22 12:06:54.643414 [ 0.014183] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 22 12:06:54.643436 [ 0.014195] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 22 12:06:54.655427 [ 0.014210] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 22 12:06:54.667418 [ 0.014241] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 22 12:06:54.667440 [ 0.014639] Zone ranges: Sep 22 12:06:54.679414 [ 0.014640] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 22 12:06:54.679435 [ 0.014643] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 22 12:06:54.691419 [ 0.014645] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 22 12:06:54.691440 [ 0.014647] Device empty Sep 22 12:06:54.703414 [ 0.014648] Movable zone start for each node Sep 22 12:06:54.703434 [ 0.014652] Early memory node ranges Sep 22 12:06:54.703446 [ 0.014653] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 22 12:06:54.715419 [ 0.014655] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 22 12:06:54.727411 [ 0.014656] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 22 12:06:54.727433 [ 0.014661] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 22 12:06:54.739415 [ 0.014667] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 22 12:06:54.739438 [ 0.014672] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 22 12:06:54.751439 [ 0.014677] On node 0, zone DMA: 1 pages in unavailable ranges Sep 22 12:06:54.763412 [ 0.014769] On node 0, zone DMA: 102 pages in unavailable ranges Sep 22 12:06:54.763435 [ 0.021342] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 22 12:06:54.775416 [ 0.022060] ACPI: PM-Timer IO Port: 0x408 Sep 22 12:06:54.775435 [ 0.022078] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 22 12:06:54.787412 [ 0.022080] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 22 12:06:54.787435 [ 0.022081] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 22 12:06:54.799430 [ 0.022082] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 22 12:06:54.799453 [ 0.022083] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 22 12:06:54.811417 [ 0.022085] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 22 12:06:54.811439 [ 0.022086] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 22 12:06:54.823419 [ 0.022087] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 22 12:06:54.823441 [ 0.022088] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 22 12:06:54.835423 [ 0.022089] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 22 12:06:54.847415 [ 0.022090] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 22 12:06:54.847438 [ 0.022091] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 22 12:06:54.859416 [ 0.022092] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 22 12:06:54.859438 [ 0.022093] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 22 12:06:54.871416 [ 0.022094] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 22 12:06:54.871438 [ 0.022095] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 22 12:06:54.883421 [ 0.022096] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 22 12:06:54.883443 [ 0.022097] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 22 12:06:54.895418 [ 0.022098] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 22 12:06:54.907413 [ 0.022099] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 22 12:06:54.907435 [ 0.022101] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 22 12:06:54.919415 [ 0.022102] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 22 12:06:54.919437 [ 0.022103] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 22 12:06:54.931385 [ 0.022104] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 22 12:06:54.931407 [ 0.022105] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 22 12:06:54.943494 [ 0.022106] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 22 12:06:54.943516 [ 0.022107] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 22 12:06:54.955506 [ 0.022108] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 22 12:06:54.955527 [ 0.022109] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 22 12:06:54.967496 [ 0.022110] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 22 12:06:54.979490 [ 0.022111] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 22 12:06:54.979513 [ 0.022112] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 22 12:06:54.991492 [ 0.022113] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 22 12:06:54.991515 [ 0.022114] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 22 12:06:55.003493 [ 0.022115] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 22 12:06:55.003515 [ 0.022116] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 22 12:06:55.015492 [ 0.022117] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 22 12:06:55.015514 [ 0.022118] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 22 12:06:55.027496 [ 0.022119] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 22 12:06:55.039490 [ 0.022120] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 22 12:06:55.039513 [ 0.022121] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 22 12:06:55.051489 [ 0.022122] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 22 12:06:55.051512 [ 0.022123] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 22 12:06:55.063492 [ 0.022124] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 22 12:06:55.063515 [ 0.022125] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 22 12:06:55.075493 [ 0.022126] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 22 12:06:55.075515 [ 0.022127] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 22 12:06:55.087496 [ 0.022128] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 22 12:06:55.087525 [ 0.022129] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 22 12:06:55.099495 [ 0.022130] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 22 12:06:55.111490 [ 0.022131] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 22 12:06:55.111512 [ 0.022132] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 22 12:06:55.123490 [ 0.022133] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 22 12:06:55.123513 [ 0.022134] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 22 12:06:55.135493 [ 0.022135] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 22 12:06:55.135515 [ 0.022136] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 22 12:06:55.147494 [ 0.022146] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 22 12:06:55.159486 [ 0.022152] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 22 12:06:55.159511 [ 0.022157] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 22 12:06:55.171493 [ 0.022160] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 22 12:06:55.171516 [ 0.022163] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 22 12:06:55.183506 [ 0.022169] ACPI: Using ACPI (MADT) for SMP configuration information Sep 22 12:06:55.195489 [ 0.022171] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 22 12:06:55.195510 [ 0.022176] TSC deadline timer available Sep 22 12:06:55.195523 [ 0.022178] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 22 12:06:55.207496 [ 0.022197] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 22 12:06:55.219495 [ 0.022199] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 22 12:06:55.219520 [ 0.022201] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 22 12:06:55.231498 [ 0.022202] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 22 12:06:55.243493 [ 0.022204] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 22 12:06:55.243519 [ 0.022205] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 22 12:06:55.255502 [ 0.022207] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 22 12:06:55.267495 [ 0.022208] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 22 12:06:55.279497 [ 0.022209] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 22 12:06:55.279522 [ 0.022210] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 22 12:06:55.291425 [ 0.022211] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 22 12:06:55.303424 [ 0.022212] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 22 12:06:55.303449 [ 0.022214] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 22 12:06:55.315419 [ 0.022216] Booting paravirtualized kernel on bare hardware Sep 22 12:06:55.315441 [ 0.022219] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 22 12:06:55.327428 [ 0.028492] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 22 12:06:55.339469 [ 0.032804] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 22 12:06:55.351415 [ 0.032909] Fallback order for Node 0: 0 1 Sep 22 12:06:55.351434 [ 0.032913] Fallback order for Node 1: 1 0 Sep 22 12:06:55.363412 [ 0.032920] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 22 12:06:55.363436 [ 0.032922] Policy zone: Normal Sep 22 12:06:55.363447 [ 0.032924] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=48503 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 22 12:06:55.423435 [ 0.033332] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=48503 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 22 12:06:55.471428 [ 0.033347] random: crng init done Sep 22 12:06:55.483413 [ 0.033348] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 22 12:06:55.483437 [ 0.033349] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 22 12:06:55.495420 [ 0.033350] printk: log_buf_len min size: 131072 bytes Sep 22 12:06:55.495440 [ 0.034125] printk: log_buf_len: 524288 bytes Sep 22 12:06:55.507419 [ 0.034126] printk: early log buf free: 113024(86%) Sep 22 12:06:55.507440 [ 0.034962] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 22 12:06:55.519418 [ 0.034973] software IO TLB: area num 64. Sep 22 12:06:55.519438 [ 0.089861] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 22 12:06:55.543413 [ 0.090429] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 22 12:06:55.543437 [ 0.090465] Kernel/User page tables isolation: enabled Sep 22 12:06:55.555415 [ 0.090543] ftrace: allocating 40246 entries in 158 pages Sep 22 12:06:55.555437 [ 0.100969] ftrace: allocated 158 pages with 5 groups Sep 22 12:06:55.567419 [ 0.102126] Dynamic Preempt: voluntary Sep 22 12:06:55.567439 [ 0.102360] rcu: Preemptible hierarchical RCU implementation. Sep 22 12:06:55.579417 [ 0.102361] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 22 12:06:55.579441 [ 0.102364] Trampoline variant of Tasks RCU enabled. Sep 22 12:06:55.591417 [ 0.102364] Rude variant of Tasks RCU enabled. Sep 22 12:06:55.591438 [ 0.102365] Tracing variant of Tasks RCU enabled. Sep 22 12:06:55.603410 [ 0.102366] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 22 12:06:55.603437 [ 0.102368] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 22 12:06:55.615422 [ 0.108569] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 22 12:06:55.615444 [ 0.108840] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 22 12:06:55.627422 [ 0.113167] Console: colour VGA+ 80x25 Sep 22 12:06:55.627441 [ 2.062647] printk: console [ttyS0] enabled Sep 22 12:06:55.639414 [ 2.067451] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 22 12:06:55.651413 [ 2.079973] ACPI: Core revision 20220331 Sep 22 12:06:55.651432 [ 2.084671] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 22 12:06:55.663422 [ 2.094868] APIC: Switch to symmetric I/O mode setup Sep 22 12:06:55.675411 [ 2.100421] DMAR: Host address width 46 Sep 22 12:06:55.675431 [ 2.104708] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 22 12:06:55.675445 [ 2.110649] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 22 12:06:55.687424 [ 2.119590] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 22 12:06:55.699414 [ 2.125527] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 22 12:06:55.699441 [ 2.134467] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 22 12:06:55.711420 [ 2.141468] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 22 12:06:55.723423 [ 2.148468] DMAR: ATSR flags: 0x0 Sep 22 12:06:55.723443 [ 2.152170] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 22 12:06:55.723459 [ 2.159171] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 22 12:06:55.735419 [ 2.166172] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 22 12:06:55.747416 [ 2.173271] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 22 12:06:55.747439 [ 2.180367] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 22 12:06:55.759422 [ 2.187464] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 22 12:06:55.759444 [ 2.193493] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 22 12:06:55.771419 [ 2.193495] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 22 12:06:55.783408 [ 2.210883] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 22 12:06:55.783429 [ 2.216809] x2apic: IRQ remapping doesn't support X2APIC mode Sep 22 12:06:55.795412 [ 2.223230] Switched APIC routing to physical flat. Sep 22 12:06:55.795432 [ 2.229343] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 22 12:06:55.807385 [ 2.254880] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398434de0df, max_idle_ns: 881590544331 ns Sep 22 12:06:55.831426 [ 2.266632] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.20 BogoMIPS (lpj=7980404) Sep 22 12:06:55.843428 [ 2.270661] CPU0: Thermal monitoring enabled (TM1) Sep 22 12:06:55.855414 [ 2.274709] process: using mwait in idle threads Sep 22 12:06:55.855435 [ 2.278633] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 22 12:06:55.867417 [ 2.282630] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 22 12:06:55.867438 [ 2.286633] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 22 12:06:55.879422 [ 2.290634] Spectre V2 : Mitigation: Retpolines Sep 22 12:06:55.891414 [ 2.294630] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 22 12:06:55.891440 [ 2.298630] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 22 12:06:55.903420 [ 2.302630] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 22 12:06:55.915413 [ 2.306633] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 22 12:06:55.915440 [ 2.310631] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 22 12:06:55.927422 [ 2.314633] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 22 12:06:55.939417 [ 2.318635] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 22 12:06:55.939440 [ 2.322630] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 22 12:06:55.951418 [ 2.326630] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 22 12:06:55.963416 [ 2.330635] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 22 12:06:55.963442 [ 2.334630] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 22 12:06:55.975420 [ 2.338630] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 22 12:06:55.987414 [ 2.342631] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 22 12:06:55.987437 [ 2.346630] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 22 12:06:55.999392 [ 2.371010] Freeing SMP alternatives memory: 36K Sep 22 12:06:56.023415 [ 2.374631] pid_max: default: 57344 minimum: 448 Sep 22 12:06:56.023436 [ 2.378744] LSM: Security Framework initializing Sep 22 12:06:56.035417 [ 2.382662] landlock: Up and running. Sep 22 12:06:56.035436 [ 2.386630] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 22 12:06:56.047413 [ 2.390673] AppArmor: AppArmor initialized Sep 22 12:06:56.047432 [ 2.394632] TOMOYO Linux initialized Sep 22 12:06:56.047444 [ 2.398637] LSM support for eBPF active Sep 22 12:06:56.059384 [ 2.420394] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 22 12:06:56.083398 [ 2.435009] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 22 12:06:56.107410 [ 2.438965] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 22 12:06:56.107436 [ 2.442922] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 22 12:06:56.119428 [ 2.447933] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 22 12:06:56.131426 [ 2.450891] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 12:06:56.143427 [ 2.454631] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 12:06:56.143449 [ 2.458666] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 12:06:56.155432 [ 2.462631] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 12:06:56.167418 [ 2.466657] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 12:06:56.167446 [ 2.470630] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 12:06:56.179429 [ 2.474650] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 22 12:06:56.191421 [ 2.478633] ... version: 3 Sep 22 12:06:56.191439 [ 2.482630] ... bit width: 48 Sep 22 12:06:56.203412 [ 2.486631] ... generic registers: 4 Sep 22 12:06:56.203429 [ 2.490630] ... value mask: 0000ffffffffffff Sep 22 12:06:56.215403 [ 2.494630] ... max period: 00007fffffffffff Sep 22 12:06:56.215421 [ 2.498630] ... fixed-purpose events: 3 Sep 22 12:06:56.215431 [ 2.502630] ... event mask: 000000070000000f Sep 22 12:06:56.227402 [ 2.506820] signal: max sigframe size: 1776 Sep 22 12:06:56.227419 [ 2.510653] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 22 12:06:56.239430 [ 2.514659] rcu: Hierarchical SRCU implementation. Sep 22 12:06:56.239450 [ 2.518631] rcu: Max phase no-delay instances is 1000. Sep 22 12:06:56.251393 [ 2.528511] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 22 12:06:56.263418 [ 2.531507] smp: Bringing up secondary CPUs ... Sep 22 12:06:56.275386 [ 2.534788] x86: Booting SMP configuration: Sep 22 12:06:56.275406 [ 2.538634] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 22 12:06:56.311413 [ 2.562634] .... node #1, CPUs: #14 Sep 22 12:06:56.311431 [ 2.057751] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 22 12:06:56.323376 [ 2.658763] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 22 12:06:56.455407 [ 2.686632] .... node #0, CPUs: #28 Sep 22 12:06:56.455426 [ 2.688252] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 22 12:06:56.467429 [ 2.694634] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 22 12:06:56.491422 [ 2.698631] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 22 12:06:56.503426 [ 2.702826] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 22 12:06:56.539388 [ 2.726634] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 22 12:06:56.575422 [ 2.752412] smp: Brought up 2 nodes, 56 CPUs Sep 22 12:06:56.575441 [ 2.758633] smpboot: Max logical packages: 2 Sep 22 12:06:56.587404 [ 2.762633] smpboot: Total of 56 processors activated (223496.33 BogoMIPS) Sep 22 12:06:56.587428 [ 2.878747] node 0 deferred pages initialised in 108ms Sep 22 12:06:56.743393 [ 2.886646] node 1 deferred pages initialised in 116ms Sep 22 12:06:56.743421 [ 2.897526] devtmpfs: initialized Sep 22 12:06:56.755408 [ 2.898736] x86/mm: Memory block size: 2048MB Sep 22 12:06:56.755428 [ 2.903305] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 22 12:06:56.767420 [ 2.906840] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 22 12:06:56.779423 [ 2.910932] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 22 12:06:56.791417 [ 2.914868] pinctrl core: initialized pinctrl subsystem Sep 22 12:06:56.791438 [ 2.920704] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 22 12:06:56.803410 [ 2.924039] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 22 12:06:56.815411 [ 2.927507] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 22 12:06:56.827410 [ 2.931513] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 22 12:06:56.827437 [ 2.934641] audit: initializing netlink subsys (disabled) Sep 22 12:06:56.839419 [ 2.938651] audit: type=2000 audit(1727006813.776:1): state=initialized audit_enabled=0 res=1 Sep 22 12:06:56.851416 [ 2.938834] thermal_sys: Registered thermal governor 'fair_share' Sep 22 12:06:56.851438 [ 2.942633] thermal_sys: Registered thermal governor 'bang_bang' Sep 22 12:06:56.863416 [ 2.946631] thermal_sys: Registered thermal governor 'step_wise' Sep 22 12:06:56.863438 [ 2.950631] thermal_sys: Registered thermal governor 'user_space' Sep 22 12:06:56.875422 [ 2.954632] thermal_sys: Registered thermal governor 'power_allocator' Sep 22 12:06:56.887409 [ 2.958668] cpuidle: using governor ladder Sep 22 12:06:56.887429 [ 2.970644] cpuidle: using governor menu Sep 22 12:06:56.887441 [ 2.974737] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 22 12:06:56.899424 [ 2.978633] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 22 12:06:56.911437 [ 2.982778] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 22 12:06:56.923387 [ 2.986632] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 22 12:06:56.923410 [ 2.990652] PCI: Using configuration type 1 for base access Sep 22 12:06:56.935407 [ 2.996374] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 22 12:06:56.935430 [ 2.999767] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 22 12:06:56.947418 [ 3.010703] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 22 12:06:56.959423 [ 3.018633] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 22 12:06:56.971425 [ 3.022631] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 22 12:06:56.971448 [ 3.030631] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 22 12:06:56.983416 [ 3.038819] ACPI: Added _OSI(Module Device) Sep 22 12:06:56.983436 [ 3.042632] ACPI: Added _OSI(Processor Device) Sep 22 12:06:56.995415 [ 3.050631] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 22 12:06:56.995435 [ 3.054632] ACPI: Added _OSI(Processor Aggregator Device) Sep 22 12:06:57.007376 [ 3.102191] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 22 12:06:57.055401 [ 3.114282] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 22 12:06:57.067382 [ 3.127430] ACPI: Dynamic OEM Table Load: Sep 22 12:06:57.079379 [ 3.163233] ACPI: Interpreter enabled Sep 22 12:06:57.115416 [ 3.166647] ACPI: PM: (supports S0 S5) Sep 22 12:06:57.115436 [ 3.170631] ACPI: Using IOAPIC for interrupt routing Sep 22 12:06:57.127409 [ 3.174723] HEST: Table parsing has been initialized. Sep 22 12:06:57.127430 [ 3.183197] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 22 12:06:57.139425 [ 3.190634] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 22 12:06:57.151422 [ 3.202631] PCI: Using E820 reservations for host bridge windows Sep 22 12:06:57.151445 [ 3.207405] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 22 12:06:57.163380 [ 3.255362] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 22 12:06:57.211416 [ 3.262636] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 12:06:57.223400 [ 3.272603] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 12:06:57.223426 [ 3.283542] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 12:06:57.235427 [ 3.290631] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 12:06:57.247422 [ 3.298677] PCI host bridge to bus 0000:ff Sep 22 12:06:57.247441 [ 3.306633] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 22 12:06:57.259424 [ 3.314632] pci_bus 0000:ff: root bus resource [bus ff] Sep 22 12:06:57.271410 [ 3.318646] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 22 12:06:57.271433 [ 3.326704] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 22 12:06:57.283410 [ 3.330687] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 22 12:06:57.283432 [ 3.338706] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 22 12:06:57.295417 [ 3.346683] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 22 12:06:57.295439 [ 3.350693] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 22 12:06:57.307418 [ 3.358699] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 22 12:06:57.307440 [ 3.366682] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 22 12:06:57.319420 [ 3.370679] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 22 12:06:57.331410 [ 3.378679] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 22 12:06:57.331433 [ 3.386683] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 22 12:06:57.343416 [ 3.394679] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 22 12:06:57.343438 [ 3.398680] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 22 12:06:57.355414 [ 3.406689] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 22 12:06:57.355436 [ 3.414679] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 22 12:06:57.367418 [ 3.418678] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 22 12:06:57.379411 [ 3.426684] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 22 12:06:57.379434 [ 3.434679] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 22 12:06:57.391411 [ 3.438679] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 22 12:06:57.391433 [ 3.446678] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 22 12:06:57.403414 [ 3.454679] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 22 12:06:57.403437 [ 3.458690] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 22 12:06:57.415416 [ 3.466679] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 22 12:06:57.415437 [ 3.474679] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 22 12:06:57.427452 [ 3.478681] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 22 12:06:57.439410 [ 3.486682] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 22 12:06:57.439432 [ 3.494679] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 22 12:06:57.451419 [ 3.502679] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 22 12:06:57.451441 [ 3.506679] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 22 12:06:57.463417 [ 3.514689] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 22 12:06:57.463439 [ 3.522681] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 22 12:06:57.475417 [ 3.526680] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 22 12:06:57.487412 [ 3.534686] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 22 12:06:57.487435 [ 3.542685] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 22 12:06:57.499420 [ 3.546680] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 22 12:06:57.499442 [ 3.554680] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 22 12:06:57.511414 [ 3.562680] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 22 12:06:57.511436 [ 3.566673] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 22 12:06:57.523417 [ 3.574683] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 22 12:06:57.523438 [ 3.582667] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 22 12:06:57.535423 [ 3.586688] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 22 12:06:57.547409 [ 3.594726] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 22 12:06:57.547432 [ 3.602701] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 22 12:06:57.559426 [ 3.610700] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 22 12:06:57.559448 [ 3.614697] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 22 12:06:57.571414 [ 3.622690] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 22 12:06:57.571436 [ 3.630685] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 22 12:06:57.583418 [ 3.634699] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 22 12:06:57.595410 [ 3.642698] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 22 12:06:57.595432 [ 3.650700] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 22 12:06:57.607412 [ 3.654696] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 22 12:06:57.607434 [ 3.662682] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 22 12:06:57.619416 [ 3.670682] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 22 12:06:57.619437 [ 3.674695] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 22 12:06:57.631418 [ 3.682687] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 22 12:06:57.631440 [ 3.690730] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 22 12:06:57.643421 [ 3.698702] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 22 12:06:57.655411 [ 3.702699] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 22 12:06:57.655434 [ 3.710704] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 22 12:06:57.667415 [ 3.718682] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 22 12:06:57.667437 [ 3.722686] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 22 12:06:57.679416 [ 3.730739] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 22 12:06:57.679437 [ 3.738699] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 22 12:06:57.691419 [ 3.742700] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 22 12:06:57.703409 [ 3.750697] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 22 12:06:57.703431 [ 3.758682] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 22 12:06:57.715414 [ 3.762682] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 22 12:06:57.715436 [ 3.770684] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 22 12:06:57.727415 [ 3.778692] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 22 12:06:57.727436 [ 3.786688] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 22 12:06:57.739424 [ 3.790681] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 22 12:06:57.751411 [ 3.798683] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 22 12:06:57.751434 [ 3.806666] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 22 12:06:57.763412 [ 3.810686] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 22 12:06:57.763434 [ 3.818685] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 22 12:06:57.775415 [ 3.826773] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 22 12:06:57.775438 [ 3.830633] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 12:06:57.787423 [ 3.843105] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 12:06:57.799424 [ 3.851552] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 12:06:57.811417 [ 3.858631] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 12:06:57.811443 [ 3.870671] PCI host bridge to bus 0000:7f Sep 22 12:06:57.823418 [ 3.874632] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 22 12:06:57.823441 [ 3.882631] pci_bus 0000:7f: root bus resource [bus 7f] Sep 22 12:06:57.835420 [ 3.886641] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 22 12:06:57.847410 [ 3.894685] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 22 12:06:57.847432 [ 3.902694] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 22 12:06:57.859416 [ 3.906697] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 22 12:06:57.859438 [ 3.914679] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 22 12:06:57.871416 [ 3.922681] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 22 12:06:57.871438 [ 3.926696] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 22 12:06:57.883417 [ 3.934677] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 22 12:06:57.883439 [ 3.942676] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 22 12:06:57.895422 [ 3.946676] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 22 12:06:57.907412 [ 3.954686] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 22 12:06:57.907434 [ 3.962678] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 22 12:06:57.919415 [ 3.970676] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 22 12:06:57.919437 [ 3.974677] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 22 12:06:57.931413 [ 3.982676] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 22 12:06:57.931434 [ 3.990689] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 22 12:06:57.943419 [ 3.994677] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 22 12:06:57.955413 [ 4.002676] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 22 12:06:57.955435 [ 4.010685] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 22 12:06:57.967412 [ 4.014676] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 22 12:06:57.967434 [ 4.022678] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 22 12:06:57.979415 [ 4.030676] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 22 12:06:57.979436 [ 4.034677] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 22 12:06:57.991416 [ 4.042676] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 22 12:06:57.991438 [ 4.050680] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 22 12:06:58.003421 [ 4.054676] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 22 12:06:58.015411 [ 4.062684] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 22 12:06:58.015433 [ 4.070676] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 22 12:06:58.027416 [ 4.078679] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 22 12:06:58.027438 [ 4.082678] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 22 12:06:58.039418 [ 4.090677] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 22 12:06:58.039439 [ 4.098679] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 22 12:06:58.051418 [ 4.102676] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 22 12:06:58.063414 [ 4.110679] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 22 12:06:58.063436 [ 4.118684] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 22 12:06:58.075415 [ 4.122676] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 22 12:06:58.075437 [ 4.130677] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 22 12:06:58.087419 [ 4.138664] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 22 12:06:58.087441 [ 4.142681] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 22 12:06:58.099418 [ 4.150664] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 22 12:06:58.099447 [ 4.158686] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 22 12:06:58.111418 [ 4.162723] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 22 12:06:58.123411 [ 4.170709] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 22 12:06:58.123434 [ 4.178693] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 22 12:06:58.135413 [ 4.186700] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 22 12:06:58.135435 [ 4.190681] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 22 12:06:58.147417 [ 4.198681] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 22 12:06:58.147438 [ 4.206694] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 22 12:06:58.159418 [ 4.210695] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 22 12:06:58.171411 [ 4.218695] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 22 12:06:58.171433 [ 4.226702] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 22 12:06:58.183413 [ 4.230679] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 22 12:06:58.183435 [ 4.238681] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 22 12:06:58.195417 [ 4.246679] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 22 12:06:58.195438 [ 4.250684] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 22 12:06:58.207417 [ 4.258725] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 22 12:06:58.219418 [ 4.266700] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 22 12:06:58.219441 [ 4.274699] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 22 12:06:58.231413 [ 4.278705] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 22 12:06:58.231436 [ 4.286682] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 22 12:06:58.243417 [ 4.294686] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 22 12:06:58.243439 [ 4.298726] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 22 12:06:58.255416 [ 4.306696] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 22 12:06:58.255437 [ 4.314694] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 22 12:06:58.267421 [ 4.318692] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 22 12:06:58.279410 [ 4.326680] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 22 12:06:58.279432 [ 4.334689] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 22 12:06:58.291414 [ 4.338680] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 22 12:06:58.291436 [ 4.346689] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 22 12:06:58.303392 [ 4.354678] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 22 12:06:58.303413 [ 4.362679] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 22 12:06:58.315419 [ 4.366679] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 22 12:06:58.327411 [ 4.374665] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 22 12:06:58.327434 [ 4.382685] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 22 12:06:58.339400 [ 4.386689] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 22 12:06:58.339422 [ 4.408959] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 22 12:06:58.363418 [ 4.414634] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 12:06:58.375420 [ 4.426961] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 12:06:58.387418 [ 4.435254] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 12:06:58.387445 [ 4.442632] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 12:06:58.399421 [ 4.455332] PCI host bridge to bus 0000:00 Sep 22 12:06:58.411469 [ 4.458633] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 22 12:06:58.411492 [ 4.466635] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 22 12:06:58.423424 [ 4.474631] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 22 12:06:58.423450 [ 4.482631] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 22 12:06:58.435447 [ 4.490631] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 22 12:06:58.447424 [ 4.498631] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 22 12:06:58.447444 [ 4.506659] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 22 12:06:58.459428 [ 4.510771] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 22 12:06:58.471409 [ 4.518686] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 22 12:06:58.471431 [ 4.526762] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 22 12:06:58.483412 [ 4.530684] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 22 12:06:58.483434 [ 4.538760] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 22 12:06:58.495415 [ 4.546684] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 22 12:06:58.495437 [ 4.554768] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 22 12:06:58.507419 [ 4.558683] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 22 12:06:58.519409 [ 4.566768] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 22 12:06:58.519432 [ 4.574684] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 22 12:06:58.531413 [ 4.578750] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 22 12:06:58.531435 [ 4.586730] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 22 12:06:58.543415 [ 4.594748] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 22 12:06:58.543436 [ 4.598711] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 22 12:06:58.555418 [ 4.606637] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 22 12:06:58.567410 [ 4.614734] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 22 12:06:58.567432 [ 4.622830] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 22 12:06:58.579414 [ 4.626644] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 22 12:06:58.579435 [ 4.634638] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 22 12:06:58.591415 [ 4.638639] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 22 12:06:58.591436 [ 4.646638] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 22 12:06:58.603419 [ 4.654638] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 22 12:06:58.603440 [ 4.658638] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 22 12:06:58.615417 [ 4.666672] pci 0000:00:11.4: PME# supported from D3hot Sep 22 12:06:58.615437 [ 4.670724] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 22 12:06:58.627417 [ 4.678647] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 22 12:06:58.639413 [ 4.686691] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 22 12:06:58.639435 [ 4.694708] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 22 12:06:58.651417 [ 4.698647] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 22 12:06:58.651442 [ 4.710691] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 22 12:06:58.663417 [ 4.714724] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 22 12:06:58.675413 [ 4.722645] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 22 12:06:58.675436 [ 4.730714] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 22 12:06:58.687421 [ 4.734747] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 22 12:06:58.687443 [ 4.742708] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 22 12:06:58.699419 [ 4.750654] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 22 12:06:58.699439 [ 4.754632] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 22 12:06:58.711416 [ 4.762729] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 22 12:06:58.711438 [ 4.770711] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 22 12:06:58.723431 [ 4.774650] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 22 12:06:58.735408 [ 4.782632] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 22 12:06:58.735433 [ 4.790738] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 22 12:06:58.747413 [ 4.794645] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 22 12:06:58.747435 [ 4.802714] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 22 12:06:58.759415 [ 4.810727] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 22 12:06:58.759437 [ 4.818824] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 22 12:06:58.771418 [ 4.822643] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 22 12:06:58.783412 [ 4.830636] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 22 12:06:58.783434 [ 4.834636] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 22 12:06:58.795415 [ 4.842636] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 22 12:06:58.795437 [ 4.846636] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 22 12:06:58.807412 [ 4.854637] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 22 12:06:58.807434 [ 4.862666] pci 0000:00:1f.2: PME# supported from D3hot Sep 22 12:06:58.819411 [ 4.866861] acpiphp: Slot [0] registered Sep 22 12:06:58.819431 [ 4.870672] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 22 12:06:58.831412 [ 4.878642] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 22 12:06:58.831435 [ 4.886644] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 22 12:06:58.843417 [ 4.890637] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 22 12:06:58.843439 [ 4.898648] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 22 12:06:58.855419 [ 4.906698] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 22 12:06:58.855441 [ 4.914655] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 22 12:06:58.867426 [ 4.922631] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 22 12:06:58.879426 [ 4.934643] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 22 12:06:58.891421 [ 4.942631] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 22 12:06:58.903418 [ 4.954803] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 22 12:06:58.915413 [ 4.962642] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 22 12:06:58.915435 [ 4.970654] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 22 12:06:58.927412 [ 4.974637] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 22 12:06:58.927435 [ 4.982652] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 22 12:06:58.939414 [ 4.990703] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 22 12:06:58.939436 [ 4.994652] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 22 12:06:58.951423 [ 5.006631] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 22 12:06:58.963423 [ 5.018643] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 22 12:06:58.975427 [ 5.026631] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 22 12:06:58.987423 [ 5.038776] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 22 12:06:58.987443 [ 5.042632] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 22 12:06:58.999420 [ 5.050632] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 22 12:06:59.011408 [ 5.058633] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 22 12:06:59.011435 [ 5.066788] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 22 12:06:59.023418 [ 5.074794] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 22 12:06:59.023438 [ 5.078798] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 22 12:06:59.035427 [ 5.086639] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 22 12:06:59.035449 [ 5.090637] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 22 12:06:59.047418 [ 5.098637] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 22 12:06:59.059414 [ 5.106639] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 22 12:06:59.059437 [ 5.114635] pci 0000:05:00.0: enabling Extended Tags Sep 22 12:06:59.071415 [ 5.118643] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 22 12:06:59.083414 [ 5.130631] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 22 12:06:59.083437 [ 5.138663] pci 0000:05:00.0: supports D1 D2 Sep 22 12:06:59.095415 [ 5.142729] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 22 12:06:59.095435 [ 5.150632] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 22 12:06:59.107414 [ 5.158632] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 22 12:06:59.107436 [ 5.162784] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 22 12:06:59.119416 [ 5.170672] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 22 12:06:59.119436 [ 5.174703] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 22 12:06:59.131417 [ 5.182656] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 22 12:06:59.131439 [ 5.190644] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 22 12:06:59.143422 [ 5.194644] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 22 12:06:59.155413 [ 5.202684] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 22 12:06:59.155436 [ 5.210656] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 22 12:06:59.167420 [ 5.218802] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 22 12:06:59.179415 [ 5.226635] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 22 12:06:59.179438 [ 5.235404] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 22 12:06:59.191418 [ 5.242634] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 12:06:59.203411 [ 5.250954] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 12:06:59.203437 [ 5.259238] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 12:06:59.215424 [ 5.270633] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 12:06:59.227426 [ 5.278962] PCI host bridge to bus 0000:80 Sep 22 12:06:59.227446 [ 5.282632] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 22 12:06:59.239418 [ 5.290631] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 22 12:06:59.251417 [ 5.298631] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 22 12:06:59.251443 [ 5.306631] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 22 12:06:59.263418 [ 5.314654] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 22 12:06:59.263439 [ 5.322691] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 22 12:06:59.275418 [ 5.326767] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 22 12:06:59.287409 [ 5.334724] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 22 12:06:59.287431 [ 5.342755] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 22 12:06:59.299413 [ 5.346713] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 22 12:06:59.299435 [ 5.354638] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 22 12:06:59.311417 [ 5.362886] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 22 12:06:59.311437 [ 5.367100] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 22 12:06:59.323428 [ 5.374683] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 22 12:06:59.335411 [ 5.382681] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 22 12:06:59.335441 [ 5.386680] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 22 12:06:59.347413 [ 5.394682] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 22 12:06:59.347436 [ 5.402631] ACPI: PCI: Interrupt link LNKE disabled Sep 22 12:06:59.359413 [ 5.406680] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 22 12:06:59.359436 [ 5.414631] ACPI: PCI: Interrupt link LNKF disabled Sep 22 12:06:59.371419 [ 5.418680] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 22 12:06:59.371442 [ 5.426631] ACPI: PCI: Interrupt link LNKG disabled Sep 22 12:06:59.383413 [ 5.430680] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 22 12:06:59.383436 [ 5.438631] ACPI: PCI: Interrupt link LNKH disabled Sep 22 12:06:59.395413 [ 5.442947] iommu: Default domain type: Translated Sep 22 12:06:59.395434 [ 5.450632] iommu: DMA domain TLB invalidation policy: lazy mode Sep 22 12:06:59.407413 [ 5.454744] pps_core: LinuxPPS API ver. 1 registered Sep 22 12:06:59.407434 [ 5.462631] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 22 12:06:59.419426 [ 5.470633] PTP clock support registered Sep 22 12:06:59.419445 [ 5.474651] EDAC MC: Ver: 3.0.0 Sep 22 12:06:59.431413 [ 5.478673] NetLabel: Initializing Sep 22 12:06:59.431432 [ 5.482466] NetLabel: domain hash size = 128 Sep 22 12:06:59.431445 [ 5.490631] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 22 12:06:59.443421 [ 5.494650] NetLabel: unlabeled traffic allowed by default Sep 22 12:06:59.455390 [ 5.502631] PCI: Using ACPI for IRQ routing Sep 22 12:06:59.455410 [ 5.511359] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 22 12:06:59.467422 [ 5.514630] pci 0000:08:00.0: vgaarb: bridge control possible Sep 22 12:06:59.467443 [ 5.514630] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 22 12:06:59.479421 [ 5.534633] vgaarb: loaded Sep 22 12:06:59.479438 [ 5.537757] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 22 12:06:59.491424 [ 5.542631] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 22 12:06:59.503400 [ 5.552802] clocksource: Switched to clocksource tsc-early Sep 22 12:06:59.503422 [ 5.557071] VFS: Disk quotas dquot_6.6.0 Sep 22 12:06:59.515410 [ 5.561504] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 22 12:06:59.515434 [ 5.569393] AppArmor: AppArmor Filesystem Enabled Sep 22 12:06:59.527415 [ 5.574660] pnp: PnP ACPI init Sep 22 12:06:59.527433 [ 5.578530] system 00:01: [io 0x0500-0x057f] has been reserved Sep 22 12:06:59.539415 [ 5.585143] system 00:01: [io 0x0400-0x047f] has been reserved Sep 22 12:06:59.539437 [ 5.591752] system 00:01: [io 0x0580-0x059f] has been reserved Sep 22 12:06:59.551415 [ 5.598363] system 00:01: [io 0x0600-0x061f] has been reserved Sep 22 12:06:59.551437 [ 5.604970] system 00:01: [io 0x0880-0x0883] has been reserved Sep 22 12:06:59.563422 [ 5.611578] system 00:01: [io 0x0800-0x081f] has been reserved Sep 22 12:06:59.563444 [ 5.618188] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 22 12:06:59.575421 [ 5.625572] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 22 12:06:59.587414 [ 5.632955] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 22 12:06:59.587436 [ 5.640341] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 22 12:06:59.599418 [ 5.647726] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 22 12:06:59.599441 [ 5.655112] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 22 12:06:59.611420 [ 5.662498] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 22 12:06:59.623394 [ 5.670810] pnp: PnP ACPI: found 4 devices Sep 22 12:06:59.623414 [ 5.681446] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 22 12:06:59.635416 [ 5.691467] NET: Registered PF_INET protocol family Sep 22 12:06:59.647422 [ 5.697514] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 22 12:06:59.659393 [ 5.710945] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 22 12:06:59.671419 [ 5.720883] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 22 12:06:59.683409 [ 5.730713] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 22 12:06:59.695407 [ 5.741914] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 22 12:06:59.695433 [ 5.750620] TCP: Hash tables configured (established 524288 bind 65536) Sep 22 12:06:59.707419 [ 5.758724] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 22 12:06:59.719419 [ 5.767933] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 22 12:06:59.731409 [ 5.776217] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 22 12:06:59.731436 [ 5.784827] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 22 12:06:59.743416 [ 5.791156] NET: Registered PF_XDP protocol family Sep 22 12:06:59.743437 [ 5.796564] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 22 12:06:59.755426 [ 5.802398] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 22 12:06:59.755448 [ 5.809203] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 22 12:06:59.767417 [ 5.816783] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 22 12:06:59.779418 [ 5.826013] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 22 12:06:59.779438 [ 5.831558] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 22 12:06:59.791413 [ 5.837104] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 22 12:06:59.791434 [ 5.842645] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 22 12:06:59.803413 [ 5.849449] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 22 12:06:59.803436 [ 5.857030] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 22 12:06:59.815416 [ 5.862576] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 22 12:06:59.815437 [ 5.868125] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 22 12:06:59.827414 [ 5.873669] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 22 12:06:59.827436 [ 5.881251] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 22 12:06:59.839419 [ 5.888150] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 22 12:06:59.839441 [ 5.895049] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 22 12:06:59.851427 [ 5.902724] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 22 12:06:59.863417 [ 5.910391] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 22 12:06:59.863441 [ 5.918648] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 22 12:06:59.875418 [ 5.924868] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 22 12:06:59.887412 [ 5.931865] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 22 12:06:59.887438 [ 5.940509] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 22 12:06:59.899415 [ 5.946728] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 22 12:06:59.899437 [ 5.953726] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 22 12:06:59.911419 [ 5.960839] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 22 12:06:59.911439 [ 5.966386] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 22 12:06:59.923419 [ 5.973288] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 22 12:06:59.935412 [ 5.980965] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 22 12:06:59.935437 [ 5.989551] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 22 12:06:59.947399 [ 6.021862] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23850 usecs Sep 22 12:06:59.983376 [ 6.053849] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23152 usecs Sep 22 12:07:00.007422 [ 6.062122] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 22 12:07:00.019420 [ 6.069320] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 22 12:07:00.031411 [ 6.077257] DMAR: No SATC found Sep 22 12:07:00.031430 [ 6.077284] Trying to unpack rootfs image as initramfs... Sep 22 12:07:00.031445 [ 6.080765] DMAR: dmar0: Using Queued invalidation Sep 22 12:07:00.043416 [ 6.080778] DMAR: dmar1: Using Queued invalidation Sep 22 12:07:00.043436 [ 6.097613] pci 0000:80:02.0: Adding to iommu group 0 Sep 22 12:07:00.055412 [ 6.104077] pci 0000:ff:08.0: Adding to iommu group 1 Sep 22 12:07:00.055433 [ 6.109751] pci 0000:ff:08.2: Adding to iommu group 1 Sep 22 12:07:00.067414 [ 6.115434] pci 0000:ff:08.3: Adding to iommu group 2 Sep 22 12:07:00.067435 [ 6.121157] pci 0000:ff:09.0: Adding to iommu group 3 Sep 22 12:07:00.079416 [ 6.126830] pci 0000:ff:09.2: Adding to iommu group 3 Sep 22 12:07:00.079437 [ 6.132499] pci 0000:ff:09.3: Adding to iommu group 4 Sep 22 12:07:00.091413 [ 6.138276] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 22 12:07:00.091434 [ 6.143946] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 22 12:07:00.103428 [ 6.149615] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 22 12:07:00.103449 [ 6.155284] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 22 12:07:00.115533 [ 6.161170] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 22 12:07:00.115554 [ 6.166840] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 22 12:07:00.127435 [ 6.172512] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 22 12:07:00.127456 [ 6.178185] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 22 12:07:00.139410 [ 6.183857] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 22 12:07:00.139432 [ 6.189530] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 22 12:07:00.139446 [ 6.195200] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 22 12:07:00.151414 [ 6.200869] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 22 12:07:00.151435 [ 6.206704] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 22 12:07:00.163416 [ 6.212379] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 22 12:07:00.163436 [ 6.218054] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 22 12:07:00.175417 [ 6.223727] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 22 12:07:00.175438 [ 6.229401] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 22 12:07:00.187434 [ 6.235073] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 22 12:07:00.187454 [ 6.240935] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 22 12:07:00.199413 [ 6.246608] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 22 12:07:00.199434 [ 6.252283] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 22 12:07:00.211414 [ 6.257958] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 22 12:07:00.211434 [ 6.263631] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 22 12:07:00.223413 [ 6.269303] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 22 12:07:00.223434 [ 6.274978] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 22 12:07:00.235409 [ 6.280776] pci 0000:ff:10.0: Adding to iommu group 9 Sep 22 12:07:00.235430 [ 6.286452] pci 0000:ff:10.1: Adding to iommu group 9 Sep 22 12:07:00.247410 [ 6.292126] pci 0000:ff:10.5: Adding to iommu group 9 Sep 22 12:07:00.247431 [ 6.297793] pci 0000:ff:10.6: Adding to iommu group 9 Sep 22 12:07:00.247445 [ 6.303470] pci 0000:ff:10.7: Adding to iommu group 9 Sep 22 12:07:00.259416 [ 6.309253] pci 0000:ff:12.0: Adding to iommu group 10 Sep 22 12:07:00.259437 [ 6.315026] pci 0000:ff:12.1: Adding to iommu group 10 Sep 22 12:07:00.271418 [ 6.320798] pci 0000:ff:12.4: Adding to iommu group 10 Sep 22 12:07:00.271439 [ 6.326571] pci 0000:ff:12.5: Adding to iommu group 10 Sep 22 12:07:00.283415 [ 6.332342] pci 0000:ff:13.0: Adding to iommu group 11 Sep 22 12:07:00.283435 [ 6.338107] pci 0000:ff:13.1: Adding to iommu group 12 Sep 22 12:07:00.295419 [ 6.343875] pci 0000:ff:13.2: Adding to iommu group 13 Sep 22 12:07:00.295448 [ 6.349645] pci 0000:ff:13.3: Adding to iommu group 14 Sep 22 12:07:00.307414 [ 6.355471] pci 0000:ff:13.6: Adding to iommu group 15 Sep 22 12:07:00.307435 [ 6.361248] pci 0000:ff:13.7: Adding to iommu group 15 Sep 22 12:07:00.319415 [ 6.367017] pci 0000:ff:14.0: Adding to iommu group 16 Sep 22 12:07:00.319436 [ 6.372787] pci 0000:ff:14.1: Adding to iommu group 17 Sep 22 12:07:00.331416 [ 6.378556] pci 0000:ff:14.2: Adding to iommu group 18 Sep 22 12:07:00.331437 [ 6.384326] pci 0000:ff:14.3: Adding to iommu group 19 Sep 22 12:07:00.343413 [ 6.390204] pci 0000:ff:14.4: Adding to iommu group 20 Sep 22 12:07:00.343434 [ 6.395979] pci 0000:ff:14.5: Adding to iommu group 20 Sep 22 12:07:00.355414 [ 6.401758] pci 0000:ff:14.6: Adding to iommu group 20 Sep 22 12:07:00.355435 [ 6.407532] pci 0000:ff:14.7: Adding to iommu group 20 Sep 22 12:07:00.367417 [ 6.413303] pci 0000:ff:16.0: Adding to iommu group 21 Sep 22 12:07:00.367438 [ 6.419076] pci 0000:ff:16.1: Adding to iommu group 22 Sep 22 12:07:00.379412 [ 6.424845] pci 0000:ff:16.2: Adding to iommu group 23 Sep 22 12:07:00.379434 [ 6.430619] pci 0000:ff:16.3: Adding to iommu group 24 Sep 22 12:07:00.391413 [ 6.436443] pci 0000:ff:16.6: Adding to iommu group 25 Sep 22 12:07:00.391434 [ 6.442215] pci 0000:ff:16.7: Adding to iommu group 25 Sep 22 12:07:00.403410 [ 6.447983] pci 0000:ff:17.0: Adding to iommu group 26 Sep 22 12:07:00.403431 [ 6.453761] pci 0000:ff:17.1: Adding to iommu group 27 Sep 22 12:07:00.403445 [ 6.459530] pci 0000:ff:17.2: Adding to iommu group 28 Sep 22 12:07:00.415415 [ 6.465303] pci 0000:ff:17.3: Adding to iommu group 29 Sep 22 12:07:00.415436 [ 6.471180] pci 0000:ff:17.4: Adding to iommu group 30 Sep 22 12:07:00.427421 [ 6.476955] pci 0000:ff:17.5: Adding to iommu group 30 Sep 22 12:07:00.427441 [ 6.482734] pci 0000:ff:17.6: Adding to iommu group 30 Sep 22 12:07:00.439422 [ 6.488511] pci 0000:ff:17.7: Adding to iommu group 30 Sep 22 12:07:00.439443 [ 6.494415] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 22 12:07:00.451417 [ 6.500194] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 22 12:07:00.451437 [ 6.505971] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 22 12:07:00.463414 [ 6.511748] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 22 12:07:00.463435 [ 6.517525] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 22 12:07:00.475418 [ 6.523346] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 22 12:07:00.475439 [ 6.529126] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 22 12:07:00.487413 [ 6.534956] pci 0000:7f:08.0: Adding to iommu group 33 Sep 22 12:07:00.487434 [ 6.540741] pci 0000:7f:08.2: Adding to iommu group 33 Sep 22 12:07:00.499414 [ 6.546515] pci 0000:7f:08.3: Adding to iommu group 34 Sep 22 12:07:00.499435 [ 6.552338] pci 0000:7f:09.0: Adding to iommu group 35 Sep 22 12:07:00.511412 [ 6.558117] pci 0000:7f:09.2: Adding to iommu group 35 Sep 22 12:07:00.511434 [ 6.563888] pci 0000:7f:09.3: Adding to iommu group 36 Sep 22 12:07:00.523414 [ 6.569770] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 22 12:07:00.523435 [ 6.575549] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 22 12:07:00.535414 [ 6.581328] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 22 12:07:00.535435 [ 6.587108] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 22 12:07:00.547412 [ 6.593085] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 22 12:07:00.547434 [ 6.598869] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 22 12:07:00.559411 [ 6.604649] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 22 12:07:00.559432 [ 6.610422] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 22 12:07:00.571414 [ 6.616202] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 22 12:07:00.571435 [ 6.621982] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 22 12:07:00.583407 [ 6.627755] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 22 12:07:00.583429 [ 6.633534] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 22 12:07:00.583450 [ 6.639460] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 22 12:07:00.595417 [ 6.645242] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 22 12:07:00.595438 [ 6.651026] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 22 12:07:00.607418 [ 6.656806] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 22 12:07:00.607439 [ 6.662588] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 22 12:07:00.619417 [ 6.668368] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 22 12:07:00.619438 [ 6.674331] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 22 12:07:00.631417 [ 6.680116] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 22 12:07:00.631437 [ 6.685900] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 22 12:07:00.643415 [ 6.691682] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 22 12:07:00.643436 [ 6.697464] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 22 12:07:00.655416 [ 6.703247] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 22 12:07:00.655436 [ 6.709029] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 22 12:07:00.667412 [ 6.714936] pci 0000:7f:10.0: Adding to iommu group 41 Sep 22 12:07:00.667433 [ 6.720722] pci 0000:7f:10.1: Adding to iommu group 41 Sep 22 12:07:00.679413 [ 6.726506] pci 0000:7f:10.5: Adding to iommu group 41 Sep 22 12:07:00.679434 [ 6.732289] pci 0000:7f:10.6: Adding to iommu group 41 Sep 22 12:07:00.691413 [ 6.738073] pci 0000:7f:10.7: Adding to iommu group 41 Sep 22 12:07:00.691434 [ 6.743951] pci 0000:7f:12.0: Adding to iommu group 42 Sep 22 12:07:00.703412 [ 6.749736] pci 0000:7f:12.1: Adding to iommu group 42 Sep 22 12:07:00.703433 [ 6.755526] pci 0000:7f:12.4: Adding to iommu group 42 Sep 22 12:07:00.715416 [ 6.761310] pci 0000:7f:12.5: Adding to iommu group 42 Sep 22 12:07:00.715437 [ 6.767080] pci 0000:7f:13.0: Adding to iommu group 43 Sep 22 12:07:00.727415 [ 6.772850] pci 0000:7f:13.1: Adding to iommu group 44 Sep 22 12:07:00.727437 [ 6.778621] pci 0000:7f:13.2: Adding to iommu group 45 Sep 22 12:07:00.739409 [ 6.784386] pci 0000:7f:13.3: Adding to iommu group 46 Sep 22 12:07:00.739430 [ 6.790212] pci 0000:7f:13.6: Adding to iommu group 47 Sep 22 12:07:00.751410 [ 6.795999] pci 0000:7f:13.7: Adding to iommu group 47 Sep 22 12:07:00.751431 [ 6.801774] pci 0000:7f:14.0: Adding to iommu group 48 Sep 22 12:07:00.751445 [ 6.807544] pci 0000:7f:14.1: Adding to iommu group 49 Sep 22 12:07:00.763419 [ 6.813315] pci 0000:7f:14.2: Adding to iommu group 50 Sep 22 12:07:00.763440 [ 6.819085] pci 0000:7f:14.3: Adding to iommu group 51 Sep 22 12:07:00.775414 [ 6.824964] pci 0000:7f:14.4: Adding to iommu group 52 Sep 22 12:07:00.775435 [ 6.830753] pci 0000:7f:14.5: Adding to iommu group 52 Sep 22 12:07:00.787419 [ 6.836534] pci 0000:7f:14.6: Adding to iommu group 52 Sep 22 12:07:00.787440 [ 6.842324] pci 0000:7f:14.7: Adding to iommu group 52 Sep 22 12:07:00.799418 [ 6.848094] pci 0000:7f:16.0: Adding to iommu group 53 Sep 22 12:07:00.799438 [ 6.853865] pci 0000:7f:16.1: Adding to iommu group 54 Sep 22 12:07:00.811417 [ 6.859637] pci 0000:7f:16.2: Adding to iommu group 55 Sep 22 12:07:00.811438 [ 6.865410] pci 0000:7f:16.3: Adding to iommu group 56 Sep 22 12:07:00.823414 [ 6.871235] pci 0000:7f:16.6: Adding to iommu group 57 Sep 22 12:07:00.823435 [ 6.877023] pci 0000:7f:16.7: Adding to iommu group 57 Sep 22 12:07:00.835414 [ 6.882795] pci 0000:7f:17.0: Adding to iommu group 58 Sep 22 12:07:00.835435 [ 6.888577] pci 0000:7f:17.1: Adding to iommu group 59 Sep 22 12:07:00.847420 [ 6.893150] Freeing initrd memory: 39816K Sep 22 12:07:00.847439 [ 6.894374] pci 0000:7f:17.2: Adding to iommu group 60 Sep 22 12:07:00.859410 [ 6.904562] pci 0000:7f:17.3: Adding to iommu group 61 Sep 22 12:07:00.859431 [ 6.910443] pci 0000:7f:17.4: Adding to iommu group 62 Sep 22 12:07:00.871428 [ 6.916237] pci 0000:7f:17.5: Adding to iommu group 62 Sep 22 12:07:00.871449 [ 6.922028] pci 0000:7f:17.6: Adding to iommu group 62 Sep 22 12:07:00.883433 [ 6.927824] pci 0000:7f:17.7: Adding to iommu group 62 Sep 22 12:07:00.883456 [ 6.933729] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 22 12:07:00.883470 [ 6.939515] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 22 12:07:00.895417 [ 6.945305] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 22 12:07:00.895437 [ 6.951095] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 22 12:07:00.907419 [ 6.956885] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 22 12:07:00.907440 [ 6.962713] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 22 12:07:00.919426 [ 6.968504] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 22 12:07:00.919446 [ 6.974275] pci 0000:00:00.0: Adding to iommu group 65 Sep 22 12:07:00.931417 [ 6.980038] pci 0000:00:01.0: Adding to iommu group 66 Sep 22 12:07:00.931438 [ 6.985823] pci 0000:00:01.1: Adding to iommu group 67 Sep 22 12:07:00.943414 [ 6.991596] pci 0000:00:02.0: Adding to iommu group 68 Sep 22 12:07:00.943435 [ 6.997378] pci 0000:00:02.2: Adding to iommu group 69 Sep 22 12:07:00.955417 [ 7.003150] pci 0000:00:03.0: Adding to iommu group 70 Sep 22 12:07:00.955438 [ 7.008920] pci 0000:00:05.0: Adding to iommu group 71 Sep 22 12:07:00.967417 [ 7.014693] pci 0000:00:05.1: Adding to iommu group 72 Sep 22 12:07:00.967438 [ 7.020463] pci 0000:00:05.2: Adding to iommu group 73 Sep 22 12:07:00.979413 [ 7.026230] pci 0000:00:05.4: Adding to iommu group 74 Sep 22 12:07:00.979433 [ 7.032000] pci 0000:00:11.0: Adding to iommu group 75 Sep 22 12:07:00.991412 [ 7.037803] pci 0000:00:11.4: Adding to iommu group 76 Sep 22 12:07:00.991433 [ 7.043627] pci 0000:00:16.0: Adding to iommu group 77 Sep 22 12:07:01.003417 [ 7.049420] pci 0000:00:16.1: Adding to iommu group 77 Sep 22 12:07:01.003438 [ 7.055189] pci 0000:00:1a.0: Adding to iommu group 78 Sep 22 12:07:01.015411 [ 7.060961] pci 0000:00:1c.0: Adding to iommu group 79 Sep 22 12:07:01.015432 [ 7.066733] pci 0000:00:1c.3: Adding to iommu group 80 Sep 22 12:07:01.027412 [ 7.072502] pci 0000:00:1d.0: Adding to iommu group 81 Sep 22 12:07:01.027433 [ 7.078323] pci 0000:00:1f.0: Adding to iommu group 82 Sep 22 12:07:01.039410 [ 7.084113] pci 0000:00:1f.2: Adding to iommu group 82 Sep 22 12:07:01.039431 [ 7.089889] pci 0000:01:00.0: Adding to iommu group 83 Sep 22 12:07:01.051408 [ 7.095659] pci 0000:01:00.1: Adding to iommu group 84 Sep 22 12:07:01.051431 [ 7.101429] pci 0000:05:00.0: Adding to iommu group 85 Sep 22 12:07:01.051444 [ 7.107201] pci 0000:08:00.0: Adding to iommu group 86 Sep 22 12:07:01.063422 [ 7.112963] pci 0000:80:05.0: Adding to iommu group 87 Sep 22 12:07:01.063442 [ 7.118723] pci 0000:80:05.1: Adding to iommu group 88 Sep 22 12:07:01.075419 [ 7.124492] pci 0000:80:05.2: Adding to iommu group 89 Sep 22 12:07:01.075440 [ 7.130259] pci 0000:80:05.4: Adding to iommu group 90 Sep 22 12:07:01.087367 [ 7.186507] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 22 12:07:01.147416 [ 7.193705] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 22 12:07:01.147439 [ 7.200893] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 22 12:07:01.159414 [ 7.211038] Initialise system trusted keyrings Sep 22 12:07:01.171415 [ 7.216014] Key type blacklist registered Sep 22 12:07:01.171435 [ 7.220587] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 22 12:07:01.193088 [ 7.229406] zbud: loaded Sep 22 12:07:01.193112 [ 7.232582] integrity: Platform Keyring initialized Sep 22 12:07:01.193126 [ 7.238037] integrity: Machine keyring initialized Sep 22 12:07:01.195418 [ 7.243387] Key type asymmetric registered Sep 22 12:07:01.195438 [ 7.247959] Asymmetric key parser 'x509' registered Sep 22 12:07:01.207396 [ 7.256681] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 22 12:07:01.207419 [ 7.263115] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 22 12:07:01.219423 [ 7.271434] io scheduler mq-deadline registered Sep 22 12:07:01.231412 [ 7.278281] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 22 12:07:01.231435 [ 7.284769] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 22 12:07:01.243413 [ 7.291238] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 22 12:07:01.243434 [ 7.297719] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 22 12:07:01.255421 [ 7.304182] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 22 12:07:01.255443 [ 7.310657] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 22 12:07:01.267415 [ 7.317110] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 22 12:07:01.267436 [ 7.323596] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 22 12:07:01.279415 [ 7.330039] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 22 12:07:01.291420 [ 7.336516] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 22 12:07:01.291442 [ 7.342933] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 22 12:07:01.303416 [ 7.349556] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 22 12:07:01.303438 [ 7.356464] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 22 12:07:01.315423 [ 7.362974] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 22 12:07:01.315444 [ 7.369480] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 22 12:07:01.327415 [ 7.377061] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 22 12:07:01.327436 [ 7.395660] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 22 12:07:01.351422 [ 7.404021] pstore: Registered erst as persistent store backend Sep 22 12:07:01.363411 [ 7.410754] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 22 12:07:01.363434 [ 7.417901] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 22 12:07:01.375415 [ 7.427019] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 22 12:07:01.387411 [ 7.436254] Linux agpgart interface v0.103 Sep 22 12:07:01.387430 [ 7.441064] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 22 12:07:01.399402 [ 7.456630] i8042: PNP: No PS/2 controller found. Sep 22 12:07:01.411414 [ 7.461947] mousedev: PS/2 mouse device common for all mice Sep 22 12:07:01.423411 [ 7.468193] rtc_cmos 00:00: RTC can wake from S4 Sep 22 12:07:01.423432 [ 7.473597] rtc_cmos 00:00: registered as rtc0 Sep 22 12:07:01.423445 [ 7.478604] rtc_cmos 00:00: setting system clock to 2024-09-22T12:07:01 UTC (1727006821) Sep 22 12:07:01.435433 [ 7.487665] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 22 12:07:01.447404 [ 7.497801] intel_pstate: Intel P-state driver initializing Sep 22 12:07:01.459374 [ 7.514302] ledtrig-cpu: registered to indicate activity on CPUs Sep 22 12:07:01.471389 [ 7.530795] NET: Registered PF_INET6 protocol family Sep 22 12:07:01.483430 [ 7.540654] Segment Routing with IPv6 Sep 22 12:07:01.495416 [ 7.544750] In-situ OAM (IOAM) with IPv6 Sep 22 12:07:01.495436 [ 7.549143] mip6: Mobile IPv6 Sep 22 12:07:01.507406 [ 7.552456] NET: Registered PF_PACKET protocol family Sep 22 12:07:01.507428 [ 7.558217] mpls_gso: MPLS GSO support Sep 22 12:07:01.507440 [ 7.570220] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 22 12:07:01.531391 [ 7.578558] microcode: Microcode Update Driver: v2.2. Sep 22 12:07:01.531412 [ 7.581371] resctrl: L3 allocation detected Sep 22 12:07:01.543417 [ 7.591675] resctrl: L3 monitoring detected Sep 22 12:07:01.543436 [ 7.596346] IPI shorthand broadcast: enabled Sep 22 12:07:01.555407 [ 7.601130] sched_clock: Marking stable (5547356614, 2053751854)->(7981540376, -380431908) Sep 22 12:07:01.555434 [ 7.612192] registered taskstats version 1 Sep 22 12:07:01.567406 [ 7.616781] Loading compiled-in X.509 certificates Sep 22 12:07:01.567427 [ 7.639532] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 22 12:07:01.603416 [ 7.649278] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 22 12:07:01.615391 [ 7.667655] zswap: loaded using pool lzo/zbud Sep 22 12:07:01.627407 [ 7.672965] Key type .fscrypt registered Sep 22 12:07:01.627427 [ 7.677346] Key type fscrypt-provisioning registered Sep 22 12:07:01.627441 [ 7.683304] pstore: Using crash dump compression: deflate Sep 22 12:07:01.639406 [ 7.692710] Key type encrypted registered Sep 22 12:07:01.651414 [ 7.697197] AppArmor: AppArmor sha1 policy hashing enabled Sep 22 12:07:01.651435 [ 7.703331] ima: No TPM chip found, activating TPM-bypass! Sep 22 12:07:01.663415 [ 7.709454] ima: Allocated hash algorithm: sha256 Sep 22 12:07:01.663436 [ 7.714711] ima: No architecture policies found Sep 22 12:07:01.675413 [ 7.719774] evm: Initialising EVM extended attributes: Sep 22 12:07:01.675435 [ 7.725508] evm: security.selinux Sep 22 12:07:01.675447 [ 7.729206] evm: security.SMACK64 (disabled) Sep 22 12:07:01.687424 [ 7.733970] evm: security.SMACK64EXEC (disabled) Sep 22 12:07:01.687444 [ 7.739123] evm: security.SMACK64TRANSMUTE (disabled) Sep 22 12:07:01.699412 [ 7.744758] evm: security.SMACK64MMAP (disabled) Sep 22 12:07:01.699433 [ 7.749914] evm: security.apparmor Sep 22 12:07:01.699445 [ 7.753698] evm: security.ima Sep 22 12:07:01.711398 [ 7.757010] evm: security.capability Sep 22 12:07:01.711417 [ 7.760997] evm: HMAC attrs: 0x1 Sep 22 12:07:01.711429 [ 7.853669] clk: Disabling unused clocks Sep 22 12:07:01.807401 [ 7.859590] Freeing unused decrypted memory: 2036K Sep 22 12:07:01.819418 [ 7.866112] Freeing unused kernel image (initmem) memory: 2796K Sep 22 12:07:01.819441 [ 7.872805] Write protecting the kernel read-only data: 26624k Sep 22 12:07:01.831422 [ 7.880429] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 22 12:07:01.843405 [ 7.888393] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 22 12:07:01.843429 [ 7.941219] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 22 12:07:01.903384 [ 7.948409] x86/mm: Checking user space page tables Sep 22 12:07:01.903405 [ 7.996170] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 22 12:07:01.951418 [ 8.003369] Run /init as init process Sep 22 12:07:01.951437 [ 8.155708] dca service started, version 1.12.1 Sep 22 12:07:02.107388 [ 8.174308] igb: Intel(R) Gigabit Ethernet Network Driver Sep 22 12:07:02.131413 [ 8.180338] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 22 12:07:02.131435 [ 8.187190] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 22 12:07:02.143419 [ 8.195544] ACPI: bus type USB registered Sep 22 12:07:02.155414 [ 8.200045] usbcore: registered new interface driver usbfs Sep 22 12:07:02.155437 [ 8.206174] usbcore: registered new interface driver hub Sep 22 12:07:02.167396 [ 8.212163] usbcore: registered new device driver usb Sep 22 12:07:02.167418 [ 8.222379] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 22 12:07:02.179419 [ 8.228218] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 22 12:07:02.191419 [ 8.236506] ehci-pci 0000:00:1a.0: debug port 2 Sep 22 12:07:02.191439 [ 8.245789] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 22 12:07:02.203419 [ 8.246823] igb 0000:01:00.0: added PHC on eth0 Sep 22 12:07:02.203439 [ 8.252771] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 22 12:07:02.215427 [ 8.257778] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 22 12:07:02.227420 [ 8.276605] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 22 12:07:02.239412 [ 8.284646] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 22 12:07:02.239432 [ 8.290381] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 22 12:07:02.251417 [ 8.298869] clocksource: Switched to clocksource tsc Sep 22 12:07:02.251445 [ 8.298886] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 22 12:07:02.263410 [ 8.311239] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 22 12:07:02.263434 [ 8.325795] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 22 12:07:02.287412 [ 8.332261] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 22 12:07:02.287439 [ 8.341493] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 22 12:07:02.299423 [ 8.349556] usb usb1: Product: EHCI Host Controller Sep 22 12:07:02.299443 [ 8.355001] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 22 12:07:02.311418 [ 8.361800] usb usb1: SerialNumber: 0000:00:1a.0 Sep 22 12:07:02.311438 [ 8.367104] hub 1-0:1.0: USB hub found Sep 22 12:07:02.323378 [ 8.380598] hub 1-0:1.0: 2 ports detected Sep 22 12:07:02.335409 [ 8.385386] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 22 12:07:02.335430 [ 8.391262] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 22 12:07:02.347420 [ 8.400355] ehci-pci 0000:00:1d.0: debug port 2 Sep 22 12:07:02.359415 [ 8.405424] igb 0000:01:00.1: added PHC on eth1 Sep 22 12:07:02.359435 [ 8.410490] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 22 12:07:02.371417 [ 8.418163] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 22 12:07:02.371440 [ 8.426190] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 22 12:07:02.383418 [ 8.431925] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 22 12:07:02.395392 [ 8.444290] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 22 12:07:02.395414 [ 8.452191] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 22 12:07:02.407398 [ 8.469822] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 22 12:07:02.431412 [ 8.476299] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 22 12:07:02.431440 [ 8.485526] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 22 12:07:02.443419 [ 8.493588] usb usb2: Product: EHCI Host Controller Sep 22 12:07:02.443438 [ 8.494154] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 22 12:07:02.455422 [ 8.499045] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 22 12:07:02.467414 [ 8.499061] usb usb2: SerialNumber: 0000:00:1d.0 Sep 22 12:07:02.467434 [ 8.499245] hub 2-0:1.0: USB hub found Sep 22 12:07:02.467446 [ 8.521823] hub 2-0:1.0: 2 ports detected Sep 22 12:07:02.479374 Starting system log daemon: syslogd, klogd. Sep 22 12:07:02.515383 /var/run/utmp: No such file or directory Sep 22 12:07:02.911398 [?1h=(B   Sep 22 12:07:02.947417  Sep 22 12:07:02.959415 [  (-*) ][ Sep 22 12:07 ] Sep 22 12:07:02.971418 [  (0*start) ][ Sep 22 12:07 ] Sep 22 12:07:02.983429 [  (0*start) ][ Sep 22 12:07 ] Sep 22 12:07:03.007417 [  (0*start) ][ Sep 22 12:07 ] Sep 22 12:07:03.019419 [  (0*start) ][ Sep 22 12:07 ]                        [  (0*start) ][ Sep 22 12:07 ][  (0*start) ][ Sep 22 12:07 ] Sep 22 12:07:03.079434 [ 0- start  (2*shell) ][ Sep 22 12:07 ] Sep 22 12:07:03.103416 [ 0- start  (2*shell) ][ Sep 22 12:07 ] Sep 22 12:07:03.115418 [ 0- start  (2*shell) ][ Sep 22 12:07 ] Sep 22 12:07:03.127422 [ 0- start  (2*shell) ][ Sep 22 12:07 ]                        [ 0- start  (2*shell) ][ Sep 22 12:07 ][ 0- start  (2*shell) ][ Sep 22 12:07 ] Sep 22 12:07:03.199421 [ 0 start 2- shell  (3*shell) ][ Sep 22 12:07 ] Sep 22 12:07:03.211427 [ 0 start 2- shell  (3*shell) ][ Sep 22 12:07 ] Sep 22 12:07:03.223420 [ 0 start 2- shell  (3*shell) ][ Sep 22 12:07 ] Sep 22 12:07:03.235426 [ 0 start 2- shell  (3*shell) ][ Sep 22 12:07 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 22 12:07 ][ 0 start 2- shell  (3*shell) ][ Sep 22 12:07 ] Sep 22 12:07:03.307416 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 22 12:07 ] Sep 22 12:07:03.319423 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 22 12:07 ] Sep 22 12:07:03.331426 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 22 12:07 ] Sep 22 12:07:03.355419 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 22 12:07 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 22 12:07 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 22 12:07 ] Sep 22 12:07:03.415420 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 22 12:07 ] Sep 22 12:07:03.427431 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 22 12:07 ] Sep 22 12:07:03.451414 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 22 12:07 ] Sep 22 12:07:03.463416 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 22 12:07 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 22 12:07 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 22 12:07 ] Sep 22 12:07:03.523429 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 12:07 ] Sep 22 12:07:03.535426 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 12:07 ] Sep 22 12:07:03.559386 Detecting network hardware ... 2%... 95%... 100% Sep 22 12:07:03.775502 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 12:07 ] Sep 22 12:07:03.943545 Sep 22 12:07:03.943554 Detecting link on enx70db98700dae; please wait... ... 0% Sep 22 12:07:06.367502 Detecting link on enx70db98700dae; please wait... ... 0% Sep 22 12:07:06.719518 Waiting for link-local address... ... 16%... 25%... 33%... 100% Sep 22 12:07:07.727385 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 22 12:07:13.739381 Configuring the network with DHCP ... 0%... 100% Sep 22 12:07:15.875358 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 22 12:07:18.515365 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 22 12:07:27.263363 Setting up the clock ... 0%... 100% Sep 22 12:07:27.731371 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 22 12:07:28.907362 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 22 12:07:32.255367 Loading additional components ... 25%... 50%... 75%... 100% Sep 22 12:07:32.835375 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 22 12:07:34.839363 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 22 12:07:37.023384 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 22 12:07:38.127367 Partitions formatting ... 33% Sep 22 12:07:39.135378 Partitions formatting Sep 22 12:07:42.291358 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 12:08 ]... 40%... 50%... 60%...  Sep 22 12:08:44.599378  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 12:09 ]... 91%... 100% Sep 22 12:09:57.219362 Configuring apt ... 7%... 14%... 14%... 21%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 12:10 ]... 35%... 42%... 50%... 61%... 71%. Sep 22 12:10:05.791367 ... 82%... 92%... 100% Sep 22 12:10:06.487365 Select and install software ... 1%... 10%... 13%... 20%... 30%... 40%... 50%... Sep 22 12:10:51.819382 . 60%... 70%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 12:11 ]... 80%... 90%... 100% Sep 22 12:11:35.559366 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 22 12:11:54.831368 Finishing the installation ... 3%... 11%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 12:12 ]... 23%... 30%... 34%... 42%... 46%... Sep 22 12:12:25.199454  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 22 12:12:29.027448 Requesting system reboot Sep 22 12:12:29.027467 [ 337.111441] reboot: Restarting system Sep 22 12:12:31.067461 Sep 22 12:12:31.317772 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 22 12:12:53.631459  Sep 22 12:13:22.855476 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 22 12:13:36.295414  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 22 12:13:36.511414   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 22 12:13:36.787416  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB PXE 2.1 Build 092 (WfM 2.0) Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 22 12:14:10.351397 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 22 12:14:14.431478 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 22 12:14:14.431499 B Sep 22 12:14:14.431509 ooting from local disk... Sep 22 12:14:14.443484  Sep 22 12:14:19.169736 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 22 12:14:19.183489 Sep 22 12:14:19.183502 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 22 12:14:19.219428 Press enter to boot the selected OS, `e' to edit the commands Sep 22 12:14:19.231422 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 22 12:14:24.367399 Sep 22 12:14:24.367411 Loading Linux 6.1.0-25-amd64 ... Sep 22 12:14:25.279384 Loading initial ramdisk ... Sep 22 12:14:34.979372 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 22 12:15:26.867435 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 22 12:15:26.879426 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 22 12:15:26.891424 [ 0.000000] BIOS-provided physical RAM map: Sep 22 12:15:26.903418 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 22 12:15:26.903438 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 22 12:15:26.915420 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 22 12:15:26.927415 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 22 12:15:26.927435 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 22 12:15:26.939418 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 22 12:15:26.951417 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 22 12:15:26.951438 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 22 12:15:26.963417 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 22 12:15:26.975409 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 22 12:15:26.975430 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 22 12:15:26.987416 [ 0.000000] NX (Execute Disable) protection: active Sep 22 12:15:26.987437 [ 0.000000] SMBIOS 3.0.0 present. Sep 22 12:15:26.999433 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 22 12:15:26.999461 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 22 12:15:27.011436 [ 0.000000] tsc: Detected 1995.287 MHz processor Sep 22 12:15:27.011456 [ 0.001206] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 22 12:15:27.023417 [ 0.001410] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 22 12:15:27.023440 [ 0.002380] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 22 12:15:27.035417 [ 0.013396] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 22 12:15:27.047413 [ 0.013422] Using GB pages for direct mapping Sep 22 12:15:27.047435 [ 0.013634] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 22 12:15:27.047449 [ 0.013640] ACPI: Early table checksum verification disabled Sep 22 12:15:27.059418 [ 0.013644] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 22 12:15:27.059439 [ 0.013650] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 12:15:27.071424 [ 0.013656] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 12:15:27.083420 [ 0.013663] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 22 12:15:27.095422 [ 0.013667] ACPI: FACS 0x000000006FD6BF80 000040 Sep 22 12:15:27.095441 [ 0.013671] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 12:15:27.107429 [ 0.013675] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 12:15:27.119418 [ 0.013678] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 12:15:27.131413 [ 0.013683] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 22 12:15:27.131440 [ 0.013687] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 22 12:15:27.143426 [ 0.013691] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 22 12:15:27.155419 [ 0.013695] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 12:15:27.167418 [ 0.013698] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 12:15:27.179411 [ 0.013702] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 12:15:27.179437 [ 0.013706] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 12:15:27.191425 [ 0.013710] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 22 12:15:27.203424 [ 0.013714] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 22 12:15:27.215416 [ 0.013717] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 12:15:27.227420 [ 0.013721] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 22 12:15:27.227447 [ 0.013725] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 22 12:15:27.239438 [ 0.013729] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 22 12:15:27.251429 [ 0.013733] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 12:15:27.267438 [ 0.013737] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 12:15:27.267464 [ 0.013740] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 12:15:27.279421 [ 0.013744] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 12:15:27.291417 [ 0.013748] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 12:15:27.303413 [ 0.013751] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 22 12:15:27.303437 [ 0.013753] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 22 12:15:27.315418 [ 0.013754] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 22 12:15:27.315442 [ 0.013755] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 22 12:15:27.327424 [ 0.013756] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 22 12:15:27.339460 [ 0.013758] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 22 12:15:27.339483 [ 0.013759] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 22 12:15:27.351423 [ 0.013760] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 22 12:15:27.363416 [ 0.013761] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 22 12:15:27.363440 [ 0.013762] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 22 12:15:27.375426 [ 0.013763] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 22 12:15:27.387415 [ 0.013764] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 22 12:15:27.387438 [ 0.013765] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 22 12:15:27.399424 [ 0.013766] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 22 12:15:27.411415 [ 0.013767] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 22 12:15:27.411439 [ 0.013768] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 22 12:15:27.423421 [ 0.013769] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 22 12:15:27.435422 [ 0.013771] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 22 12:15:27.435446 [ 0.013772] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 22 12:15:27.447417 [ 0.013773] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 22 12:15:27.459415 [ 0.013774] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 22 12:15:27.459439 [ 0.013775] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 22 12:15:27.471419 [ 0.013776] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 22 12:15:27.483414 [ 0.013777] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 22 12:15:27.483438 [ 0.013818] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 22 12:15:27.495415 [ 0.013820] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 22 12:15:27.495435 [ 0.013821] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 22 12:15:27.495448 [ 0.013823] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 22 12:15:27.507419 [ 0.013823] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 22 12:15:27.507438 [ 0.013824] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 22 12:15:27.519416 [ 0.013825] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 22 12:15:27.519436 [ 0.013826] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 22 12:15:27.531412 [ 0.013828] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 22 12:15:27.531432 [ 0.013829] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 22 12:15:27.531445 [ 0.013830] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 22 12:15:27.543420 [ 0.013830] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 22 12:15:27.543439 [ 0.013831] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 22 12:15:27.555413 [ 0.013832] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 22 12:15:27.555432 [ 0.013833] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 22 12:15:27.555445 [ 0.013834] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 22 12:15:27.567417 [ 0.013835] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 22 12:15:27.567436 [ 0.013836] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 22 12:15:27.579419 [ 0.013837] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 22 12:15:27.579439 [ 0.013838] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 22 12:15:27.591412 [ 0.013839] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 22 12:15:27.591433 [ 0.013840] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 22 12:15:27.591445 [ 0.013840] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 22 12:15:27.603417 [ 0.013841] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 22 12:15:27.603437 [ 0.013842] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 22 12:15:27.615412 [ 0.013843] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 22 12:15:27.615432 [ 0.013844] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 22 12:15:27.615445 [ 0.013845] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 22 12:15:27.627417 [ 0.013846] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 22 12:15:27.627436 [ 0.013847] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 22 12:15:27.639414 [ 0.013848] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 22 12:15:27.639434 [ 0.013849] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 22 12:15:27.639446 [ 0.013850] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 22 12:15:27.651418 [ 0.013851] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 22 12:15:27.651437 [ 0.013852] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 22 12:15:27.663414 [ 0.013853] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 22 12:15:27.663434 [ 0.013854] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 22 12:15:27.675412 [ 0.013855] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 22 12:15:27.675433 [ 0.013856] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 22 12:15:27.675445 [ 0.013857] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 22 12:15:27.687415 [ 0.013858] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 22 12:15:27.687435 [ 0.013859] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 22 12:15:27.699414 [ 0.013860] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 22 12:15:27.699434 [ 0.013861] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 22 12:15:27.699446 [ 0.013862] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 22 12:15:27.711424 [ 0.013863] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 22 12:15:27.711444 [ 0.013864] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 22 12:15:27.723413 [ 0.013864] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 22 12:15:27.723433 [ 0.013865] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 22 12:15:27.723445 [ 0.013866] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 22 12:15:27.735420 [ 0.013867] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 22 12:15:27.735439 [ 0.013869] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 22 12:15:27.747419 [ 0.013870] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 22 12:15:27.747439 [ 0.013871] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 22 12:15:27.759412 [ 0.013872] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 22 12:15:27.759432 [ 0.013872] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 22 12:15:27.759445 [ 0.013883] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 22 12:15:27.771422 [ 0.013886] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 22 12:15:27.783413 [ 0.013887] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 22 12:15:27.783436 [ 0.013899] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 22 12:15:27.795421 [ 0.013914] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 22 12:15:27.807415 [ 0.013945] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 22 12:15:27.807438 [ 0.014337] Zone ranges: Sep 22 12:15:27.807449 [ 0.014339] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 22 12:15:27.819418 [ 0.014341] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 22 12:15:27.831415 [ 0.014344] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 22 12:15:27.831436 [ 0.014345] Device empty Sep 22 12:15:27.831447 [ 0.014347] Movable zone start for each node Sep 22 12:15:27.843417 [ 0.014351] Early memory node ranges Sep 22 12:15:27.843436 [ 0.014351] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 22 12:15:27.855416 [ 0.014353] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 22 12:15:27.855438 [ 0.014355] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 22 12:15:27.867416 [ 0.014360] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 22 12:15:27.867437 [ 0.014366] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 22 12:15:27.879423 [ 0.014370] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 22 12:15:27.891422 [ 0.014375] On node 0, zone DMA: 1 pages in unavailable ranges Sep 22 12:15:27.891444 [ 0.014449] On node 0, zone DMA: 102 pages in unavailable ranges Sep 22 12:15:27.903420 [ 0.021029] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 22 12:15:27.903442 [ 0.021715] ACPI: PM-Timer IO Port: 0x408 Sep 22 12:15:27.915420 [ 0.021733] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 22 12:15:27.915442 [ 0.021735] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 22 12:15:27.927419 [ 0.021736] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 22 12:15:27.939413 [ 0.021737] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 22 12:15:27.939436 [ 0.021739] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 22 12:15:27.951414 [ 0.021740] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 22 12:15:27.951436 [ 0.021741] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 22 12:15:27.963417 [ 0.021742] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 22 12:15:27.963438 [ 0.021743] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 22 12:15:27.975417 [ 0.021744] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 22 12:15:27.975439 [ 0.021745] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 22 12:15:27.987419 [ 0.021746] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 22 12:15:27.987440 [ 0.021747] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 22 12:15:27.999429 [ 0.021748] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 22 12:15:28.011432 [ 0.021749] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 22 12:15:28.011455 [ 0.021750] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 22 12:15:28.023415 [ 0.021751] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 22 12:15:28.023438 [ 0.021753] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 22 12:15:28.035417 [ 0.021754] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 22 12:15:28.035440 [ 0.021755] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 22 12:15:28.047419 [ 0.021756] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 22 12:15:28.047441 [ 0.021757] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 22 12:15:28.059419 [ 0.021758] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 22 12:15:28.071412 [ 0.021759] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 22 12:15:28.071435 [ 0.021760] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 22 12:15:28.083415 [ 0.021761] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 22 12:15:28.083438 [ 0.021762] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 22 12:15:28.095415 [ 0.021763] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 22 12:15:28.095437 [ 0.021764] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 22 12:15:28.107418 [ 0.021765] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 22 12:15:28.107440 [ 0.021766] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 22 12:15:28.119418 [ 0.021767] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 22 12:15:28.119439 [ 0.021768] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 22 12:15:28.131421 [ 0.021769] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 22 12:15:28.143414 [ 0.021770] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 22 12:15:28.143437 [ 0.021771] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 22 12:15:28.155415 [ 0.021772] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 22 12:15:28.155438 [ 0.021773] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 22 12:15:28.167421 [ 0.021774] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 22 12:15:28.167443 [ 0.021775] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 22 12:15:28.179419 [ 0.021776] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 22 12:15:28.179441 [ 0.021777] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 22 12:15:28.191420 [ 0.021778] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 22 12:15:28.203412 [ 0.021779] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 22 12:15:28.203436 [ 0.021780] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 22 12:15:28.215415 [ 0.021781] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 22 12:15:28.215437 [ 0.021782] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 22 12:15:28.227412 [ 0.021783] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 22 12:15:28.227434 [ 0.021784] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 22 12:15:28.239418 [ 0.021785] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 22 12:15:28.239441 [ 0.021786] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 22 12:15:28.251418 [ 0.021787] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 22 12:15:28.251439 [ 0.021788] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 22 12:15:28.263420 [ 0.021789] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 22 12:15:28.275414 [ 0.021790] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 22 12:15:28.275437 [ 0.021791] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 22 12:15:28.287413 [ 0.021802] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 22 12:15:28.287436 [ 0.021807] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 22 12:15:28.299427 [ 0.021813] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 22 12:15:28.311412 [ 0.021816] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 22 12:15:28.311435 [ 0.021818] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 22 12:15:28.323418 [ 0.021824] ACPI: Using ACPI (MADT) for SMP configuration information Sep 22 12:15:28.323441 [ 0.021826] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 22 12:15:28.335417 [ 0.021830] TSC deadline timer available Sep 22 12:15:28.335436 [ 0.021831] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 22 12:15:28.347417 [ 0.021849] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 22 12:15:28.347442 [ 0.021852] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 22 12:15:28.359428 [ 0.021853] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 22 12:15:28.371418 [ 0.021854] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 22 12:15:28.383412 [ 0.021856] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 22 12:15:28.383439 [ 0.021858] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 22 12:15:28.395420 [ 0.021859] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 22 12:15:28.407417 [ 0.021860] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 22 12:15:28.407442 [ 0.021861] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 22 12:15:28.419423 [ 0.021862] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 22 12:15:28.431418 [ 0.021863] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 22 12:15:28.431443 [ 0.021864] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 22 12:15:28.443424 [ 0.021867] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 22 12:15:28.455415 [ 0.021868] Booting paravirtualized kernel on bare hardware Sep 22 12:15:28.455437 [ 0.021871] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 22 12:15:28.467427 [ 0.028023] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 22 12:15:28.479425 [ 0.032333] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 22 12:15:28.491412 [ 0.032433] Fallback order for Node 0: 0 1 Sep 22 12:15:28.491432 [ 0.032436] Fallback order for Node 1: 1 0 Sep 22 12:15:28.491444 [ 0.032443] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 22 12:15:28.503420 [ 0.032445] Policy zone: Normal Sep 22 12:15:28.503439 [ 0.032446] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 22 12:15:28.515428 [ 0.032500] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 22 12:15:28.527437 [ 0.032510] random: crng init done Sep 22 12:15:28.539414 [ 0.032512] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 22 12:15:28.539438 [ 0.032513] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 22 12:15:28.551419 [ 0.032514] printk: log_buf_len min size: 131072 bytes Sep 22 12:15:28.551439 [ 0.033290] printk: log_buf_len: 524288 bytes Sep 22 12:15:28.563418 [ 0.033291] printk: early log buf free: 114208(87%) Sep 22 12:15:28.563439 [ 0.034108] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 22 12:15:28.575417 [ 0.034118] software IO TLB: area num 64. Sep 22 12:15:28.575436 [ 0.090444] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 22 12:15:28.599412 [ 0.091018] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 22 12:15:28.599436 [ 0.091054] Kernel/User page tables isolation: enabled Sep 22 12:15:28.611422 [ 0.091129] ftrace: allocating 40246 entries in 158 pages Sep 22 12:15:28.611444 [ 0.100497] ftrace: allocated 158 pages with 5 groups Sep 22 12:15:28.623406 [ 0.101593] Dynamic Preempt: voluntary Sep 22 12:15:28.623425 [ 0.101828] rcu: Preemptible hierarchical RCU implementation. Sep 22 12:15:28.635414 [ 0.101830] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 22 12:15:28.635439 [ 0.101832] Trampoline variant of Tasks RCU enabled. Sep 22 12:15:28.647415 [ 0.101833] Rude variant of Tasks RCU enabled. Sep 22 12:15:28.647435 [ 0.101834] Tracing variant of Tasks RCU enabled. Sep 22 12:15:28.659413 [ 0.101835] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 22 12:15:28.659439 [ 0.101836] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 22 12:15:28.671418 [ 0.107967] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 22 12:15:28.671441 [ 0.108237] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 22 12:15:28.683420 [ 0.114841] Console: colour VGA+ 80x25 Sep 22 12:15:28.683438 [ 1.948555] printk: console [ttyS0] enabled Sep 22 12:15:28.695415 [ 1.953358] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 22 12:15:28.707413 [ 1.965880] ACPI: Core revision 20220331 Sep 22 12:15:28.707432 [ 1.970575] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 22 12:15:28.719421 [ 1.980779] APIC: Switch to symmetric I/O mode setup Sep 22 12:15:28.731411 [ 1.986333] DMAR: Host address width 46 Sep 22 12:15:28.731431 [ 1.990621] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 22 12:15:28.731445 [ 1.996560] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 22 12:15:28.743425 [ 2.005500] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 22 12:15:28.755413 [ 2.011435] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 22 12:15:28.755439 [ 2.020375] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 22 12:15:28.767422 [ 2.027374] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 22 12:15:28.779417 [ 2.034373] DMAR: ATSR flags: 0x0 Sep 22 12:15:28.779436 [ 2.038076] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 22 12:15:28.779451 [ 2.045076] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 22 12:15:28.791419 [ 2.052076] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 22 12:15:28.803414 [ 2.059174] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 22 12:15:28.803436 [ 2.066271] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 22 12:15:28.815416 [ 2.073368] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 22 12:15:28.815437 [ 2.079399] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 22 12:15:28.827420 [ 2.079400] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 22 12:15:28.839410 [ 2.096784] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 22 12:15:28.839431 [ 2.102710] x2apic: IRQ remapping doesn't support X2APIC mode Sep 22 12:15:28.851412 [ 2.109132] Switched APIC routing to physical flat. Sep 22 12:15:28.851433 [ 2.115242] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 22 12:15:28.863382 [ 2.140778] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3985943a7df, max_idle_ns: 881590493402 ns Sep 22 12:15:28.887427 [ 2.152526] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.57 BogoMIPS (lpj=7981148) Sep 22 12:15:28.899428 [ 2.156555] CPU0: Thermal monitoring enabled (TM1) Sep 22 12:15:28.911415 [ 2.160604] process: using mwait in idle threads Sep 22 12:15:28.911435 [ 2.164527] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 22 12:15:28.923417 [ 2.168525] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 22 12:15:28.923446 [ 2.172527] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 22 12:15:28.935424 [ 2.176526] Spectre V2 : Mitigation: Retpolines Sep 22 12:15:28.947412 [ 2.180525] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 22 12:15:28.947438 [ 2.184525] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 22 12:15:28.959419 [ 2.188525] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 22 12:15:28.971423 [ 2.192526] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 22 12:15:28.971450 [ 2.196525] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 22 12:15:28.983419 [ 2.200525] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 22 12:15:28.995420 [ 2.204529] MDS: Mitigation: Clear CPU buffers Sep 22 12:15:28.995440 [ 2.208525] TAA: Mitigation: Clear CPU buffers Sep 22 12:15:29.015744 [ 2.212525] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 22 12:15:29.015772 [ 2.216529] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 22 12:15:29.019428 [ 2.220525] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 22 12:15:29.019450 [ 2.224525] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 22 12:15:29.031409 [ 2.228525] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 22 12:15:29.043397 [ 2.232525] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 22 12:15:29.043421 [ 2.257364] Freeing SMP alternatives memory: 36K Sep 22 12:15:29.067401 [ 2.260526] pid_max: default: 57344 minimum: 448 Sep 22 12:15:29.079411 [ 2.264641] LSM: Security Framework initializing Sep 22 12:15:29.079431 [ 2.268555] landlock: Up and running. Sep 22 12:15:29.079443 [ 2.272525] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 22 12:15:29.091421 [ 2.276566] AppArmor: AppArmor initialized Sep 22 12:15:29.091441 [ 2.280527] TOMOYO Linux initialized Sep 22 12:15:29.103396 [ 2.284531] LSM support for eBPF active Sep 22 12:15:29.103415 [ 2.306646] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 22 12:15:29.127418 [ 2.317351] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 22 12:15:29.151422 [ 2.320860] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 22 12:15:29.163417 [ 2.328629] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 22 12:15:29.175406 [ 2.333777] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 22 12:15:29.187409 [ 2.336782] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 12:15:29.187434 [ 2.340526] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 12:15:29.199417 [ 2.344559] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 12:15:29.211410 [ 2.348525] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 12:15:29.211434 [ 2.352551] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 12:15:29.223416 [ 2.356525] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 12:15:29.223438 [ 2.360544] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 22 12:15:29.235429 [ 2.364526] ... version: 3 Sep 22 12:15:29.247412 [ 2.368525] ... bit width: 48 Sep 22 12:15:29.247431 [ 2.372525] ... generic registers: 4 Sep 22 12:15:29.247443 [ 2.376525] ... value mask: 0000ffffffffffff Sep 22 12:15:29.259419 [ 2.380525] ... max period: 00007fffffffffff Sep 22 12:15:29.259440 [ 2.384525] ... fixed-purpose events: 3 Sep 22 12:15:29.271412 [ 2.388525] ... event mask: 000000070000000f Sep 22 12:15:29.271440 [ 2.392709] signal: max sigframe size: 1776 Sep 22 12:15:29.283416 [ 2.396547] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 22 12:15:29.283442 [ 2.400553] rcu: Hierarchical SRCU implementation. Sep 22 12:15:29.295409 [ 2.404525] rcu: Max phase no-delay instances is 1000. Sep 22 12:15:29.295430 [ 2.414211] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 22 12:15:29.307412 [ 2.417387] smp: Bringing up secondary CPUs ... Sep 22 12:15:29.319409 [ 2.420683] x86: Booting SMP configuration: Sep 22 12:15:29.319428 [ 2.424529] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 22 12:15:29.403394 [ 2.496528] .... node #1, CPUs: #14 Sep 22 12:15:29.415412 [ 1.944249] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 22 12:15:29.415435 [ 2.596672] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 22 12:15:29.595399 [ 2.668526] .... node #0, CPUs: #28 Sep 22 12:15:29.607415 [ 2.670462] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 22 12:15:29.619423 [ 2.676526] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 22 12:15:29.631430 [ 2.680525] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 22 12:15:29.655389 [ 2.684714] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 22 12:15:29.679394 [ 2.708528] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 22 12:15:29.727410 [ 2.734284] smp: Brought up 2 nodes, 56 CPUs Sep 22 12:15:29.727436 [ 2.740527] smpboot: Max logical packages: 2 Sep 22 12:15:29.727450 [ 2.744527] smpboot: Total of 56 processors activated (223522.75 BogoMIPS) Sep 22 12:15:29.739389 [ 2.860631] node 0 deferred pages initialised in 108ms Sep 22 12:15:29.883404 [ 2.868542] node 1 deferred pages initialised in 116ms Sep 22 12:15:29.895401 [ 2.878291] devtmpfs: initialized Sep 22 12:15:29.895419 [ 2.880623] x86/mm: Memory block size: 2048MB Sep 22 12:15:29.907411 [ 2.885118] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 22 12:15:29.919410 [ 2.888736] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 22 12:15:29.919439 [ 2.892831] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 22 12:15:29.931422 [ 2.896765] pinctrl core: initialized pinctrl subsystem Sep 22 12:15:29.943404 [ 2.902612] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 22 12:15:29.943427 [ 2.905862] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 22 12:15:29.955415 [ 2.909402] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 22 12:15:29.967419 [ 2.913402] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 22 12:15:29.979419 [ 2.916536] audit: initializing netlink subsys (disabled) Sep 22 12:15:29.979440 [ 2.920557] audit: type=2000 audit(1727007326.872:1): state=initialized audit_enabled=0 res=1 Sep 22 12:15:29.991422 [ 2.920729] thermal_sys: Registered thermal governor 'fair_share' Sep 22 12:15:30.003418 [ 2.924527] thermal_sys: Registered thermal governor 'bang_bang' Sep 22 12:15:30.003441 [ 2.928525] thermal_sys: Registered thermal governor 'step_wise' Sep 22 12:15:30.015414 [ 2.932526] thermal_sys: Registered thermal governor 'user_space' Sep 22 12:15:30.015437 [ 2.936525] thermal_sys: Registered thermal governor 'power_allocator' Sep 22 12:15:30.027418 [ 2.940555] cpuidle: using governor ladder Sep 22 12:15:30.027437 [ 2.948550] cpuidle: using governor menu Sep 22 12:15:30.039426 [ 2.952564] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 22 12:15:30.039452 [ 2.956527] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 22 12:15:30.051424 [ 2.960669] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 22 12:15:30.063421 [ 2.964527] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 22 12:15:30.075404 [ 2.968545] PCI: Using configuration type 1 for base access Sep 22 12:15:30.075426 [ 2.974213] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 22 12:15:30.087406 [ 2.977724] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 22 12:15:30.099419 [ 2.988601] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 22 12:15:30.099442 [ 2.996528] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 22 12:15:30.111423 [ 3.000526] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 22 12:15:30.123413 [ 3.008525] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 22 12:15:30.123436 [ 3.016712] ACPI: Added _OSI(Module Device) Sep 22 12:15:30.135415 [ 3.020527] ACPI: Added _OSI(Processor Device) Sep 22 12:15:30.135435 [ 3.028525] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 22 12:15:30.147392 [ 3.032526] ACPI: Added _OSI(Processor Aggregator Device) Sep 22 12:15:30.147413 [ 3.081861] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 22 12:15:30.195399 [ 3.096145] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 22 12:15:30.207399 [ 3.109350] ACPI: Dynamic OEM Table Load: Sep 22 12:15:30.219391 [ 3.145161] ACPI: Interpreter enabled Sep 22 12:15:30.255395 [ 3.148540] ACPI: PM: (supports S0 S5) Sep 22 12:15:30.267412 [ 3.152527] ACPI: Using IOAPIC for interrupt routing Sep 22 12:15:30.267433 [ 3.156621] HEST: Table parsing has been initialized. Sep 22 12:15:30.279418 [ 3.165096] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 22 12:15:30.279444 [ 3.172528] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 22 12:15:30.291423 [ 3.184525] PCI: Using E820 reservations for host bridge windows Sep 22 12:15:30.303400 [ 3.189306] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 22 12:15:30.303421 [ 3.237795] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 22 12:15:30.351411 [ 3.244529] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 12:15:30.363410 [ 3.254650] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 12:15:30.375390 [ 3.265645] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 12:15:30.387423 [ 3.272528] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 12:15:30.399413 [ 3.284571] PCI host bridge to bus 0000:ff Sep 22 12:15:30.399432 [ 3.288526] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 22 12:15:30.411457 [ 3.296526] pci_bus 0000:ff: root bus resource [bus ff] Sep 22 12:15:30.411478 [ 3.300539] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 22 12:15:30.423409 [ 3.308630] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 22 12:15:30.423431 [ 3.316619] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 22 12:15:30.435414 [ 3.320638] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 22 12:15:30.435436 [ 3.328614] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 22 12:15:30.447417 [ 3.336627] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 22 12:15:30.447438 [ 3.340633] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 22 12:15:30.459419 [ 3.348613] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 22 12:15:30.471411 [ 3.356610] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 22 12:15:30.471433 [ 3.360610] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 22 12:15:30.483420 [ 3.368616] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 22 12:15:30.483442 [ 3.376610] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 22 12:15:30.495414 [ 3.384611] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 22 12:15:30.495435 [ 3.388620] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 22 12:15:30.507422 [ 3.396611] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 22 12:15:30.519409 [ 3.404610] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 22 12:15:30.519431 [ 3.408612] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 22 12:15:30.531411 [ 3.416610] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 22 12:15:30.531433 [ 3.424610] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 22 12:15:30.543415 [ 3.428610] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 22 12:15:30.543436 [ 3.436611] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 22 12:15:30.555417 [ 3.444619] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 22 12:15:30.567408 [ 3.452610] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 22 12:15:30.567430 [ 3.456611] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 22 12:15:30.579417 [ 3.464612] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 22 12:15:30.579439 [ 3.472611] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 22 12:15:30.591413 [ 3.476610] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 22 12:15:30.591434 [ 3.484611] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 22 12:15:30.603414 [ 3.492611] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 22 12:15:30.603435 [ 3.496620] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 22 12:15:30.615418 [ 3.504612] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 22 12:15:30.627411 [ 3.512612] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 22 12:15:30.627433 [ 3.520622] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 22 12:15:30.639412 [ 3.524622] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 22 12:15:30.639433 [ 3.532611] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 22 12:15:30.651418 [ 3.540611] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 22 12:15:30.651439 [ 3.544612] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 22 12:15:30.663419 [ 3.552573] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 22 12:15:30.675411 [ 3.560614] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 22 12:15:30.675433 [ 3.564566] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 22 12:15:30.687413 [ 3.572625] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 22 12:15:30.687435 [ 3.580707] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 22 12:15:30.699413 [ 3.584634] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 22 12:15:30.699435 [ 3.592633] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 22 12:15:30.711421 [ 3.600631] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 22 12:15:30.723408 [ 3.608620] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 22 12:15:30.723430 [ 3.612616] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 22 12:15:30.735413 [ 3.620632] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 22 12:15:30.735435 [ 3.628632] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 22 12:15:30.747415 [ 3.632634] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 22 12:15:30.747436 [ 3.640630] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 22 12:15:30.759416 [ 3.648613] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 22 12:15:30.771414 [ 3.652613] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 22 12:15:30.771437 [ 3.660622] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 22 12:15:30.783419 [ 3.668625] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 22 12:15:30.783441 [ 3.676707] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 22 12:15:30.795414 [ 3.680635] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 22 12:15:30.795435 [ 3.688633] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 22 12:15:30.807415 [ 3.696632] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 22 12:15:30.807436 [ 3.700615] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 22 12:15:30.819423 [ 3.708626] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 22 12:15:30.831413 [ 3.716716] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 22 12:15:30.831435 [ 3.724633] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 22 12:15:30.843413 [ 3.728634] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 22 12:15:30.843434 [ 3.736630] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 22 12:15:30.855415 [ 3.744614] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 22 12:15:30.855437 [ 3.748613] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 22 12:15:30.867419 [ 3.756615] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 22 12:15:30.879414 [ 3.764624] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 22 12:15:30.879436 [ 3.768620] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 22 12:15:30.891413 [ 3.776612] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 22 12:15:30.891435 [ 3.784614] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 22 12:15:30.903415 [ 3.792566] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 22 12:15:30.903437 [ 3.796618] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 22 12:15:30.915419 [ 3.804617] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 22 12:15:30.927411 [ 3.812709] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 22 12:15:30.927433 [ 3.816527] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 12:15:30.939418 [ 3.829104] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 12:15:30.951413 [ 3.837653] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 12:15:30.963416 [ 3.844526] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 12:15:30.963443 [ 3.856566] PCI host bridge to bus 0000:7f Sep 22 12:15:30.975414 [ 3.860526] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 22 12:15:30.975438 [ 3.868526] pci_bus 0000:7f: root bus resource [bus 7f] Sep 22 12:15:30.987415 [ 3.873621] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 22 12:15:30.987437 [ 3.880620] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 22 12:15:30.999431 [ 3.888626] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 22 12:15:30.999453 [ 3.892630] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 22 12:15:31.011448 [ 3.900611] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 22 12:15:31.023443 [ 3.908612] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 22 12:15:31.023466 [ 3.916632] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 22 12:15:31.035441 [ 3.920608] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 22 12:15:31.035463 [ 3.928608] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 22 12:15:31.047416 [ 3.936607] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 22 12:15:31.047437 [ 3.940620] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 22 12:15:31.059418 [ 3.948611] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 22 12:15:31.071412 [ 3.956608] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 22 12:15:31.071434 [ 3.960607] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 22 12:15:31.083413 [ 3.968607] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 22 12:15:31.083444 [ 3.976609] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 22 12:15:31.095415 [ 3.980608] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 22 12:15:31.095437 [ 3.988607] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 22 12:15:31.107417 [ 3.996620] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 22 12:15:31.119415 [ 4.004607] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 22 12:15:31.119438 [ 4.008611] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 22 12:15:31.131411 [ 4.016607] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 22 12:15:31.131433 [ 4.024607] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 22 12:15:31.143414 [ 4.028607] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 22 12:15:31.143436 [ 4.036611] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 22 12:15:31.155423 [ 4.044607] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 22 12:15:31.167409 [ 4.048617] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 22 12:15:31.167432 [ 4.056608] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 22 12:15:31.179433 [ 4.064611] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 22 12:15:31.179455 [ 4.072613] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 22 12:15:31.191424 [ 4.076608] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 22 12:15:31.191445 [ 4.084609] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 22 12:15:31.203425 [ 4.092608] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 22 12:15:31.203447 [ 4.096610] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 22 12:15:31.215419 [ 4.104618] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 22 12:15:31.227412 [ 4.112607] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 22 12:15:31.227435 [ 4.116608] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 22 12:15:31.239415 [ 4.124564] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 22 12:15:31.239437 [ 4.132614] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 22 12:15:31.251415 [ 4.136564] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 22 12:15:31.251436 [ 4.144623] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 22 12:15:31.263417 [ 4.152698] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 22 12:15:31.275411 [ 4.160642] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 22 12:15:31.275433 [ 4.164631] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 22 12:15:31.287411 [ 4.172635] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 22 12:15:31.287433 [ 4.180612] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 22 12:15:31.299415 [ 4.184617] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 22 12:15:31.299436 [ 4.192629] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 22 12:15:31.311418 [ 4.200629] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 22 12:15:31.323408 [ 4.204626] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 22 12:15:31.323430 [ 4.212635] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 22 12:15:31.335412 [ 4.220610] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 22 12:15:31.335434 [ 4.228612] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 22 12:15:31.347420 [ 4.232610] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 22 12:15:31.347441 [ 4.240622] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 22 12:15:31.359418 [ 4.248698] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 22 12:15:31.371406 [ 4.252630] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 22 12:15:31.371429 [ 4.260628] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 22 12:15:31.383411 [ 4.268637] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 22 12:15:31.383433 [ 4.276613] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 22 12:15:31.395421 [ 4.280625] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 22 12:15:31.395444 [ 4.288706] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 22 12:15:31.407414 [ 4.296630] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 22 12:15:31.407435 [ 4.300628] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 22 12:15:31.419419 [ 4.308625] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 22 12:15:31.431409 [ 4.316612] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 22 12:15:31.431432 [ 4.320622] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 22 12:15:31.443412 [ 4.328611] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 22 12:15:31.443434 [ 4.336620] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 22 12:15:31.455414 [ 4.344610] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 22 12:15:31.455436 [ 4.348611] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 22 12:15:31.467421 [ 4.356610] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 22 12:15:31.479412 [ 4.364565] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 22 12:15:31.479434 [ 4.368615] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 22 12:15:31.491401 [ 4.376620] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 22 12:15:31.491423 [ 4.398999] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 22 12:15:31.515421 [ 4.404529] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 12:15:31.527420 [ 4.416905] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 12:15:31.539412 [ 4.425253] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 12:15:31.539438 [ 4.432526] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 12:15:31.551422 [ 4.441272] PCI host bridge to bus 0000:00 Sep 22 12:15:31.563413 [ 4.448526] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 22 12:15:31.563436 [ 4.456525] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 22 12:15:31.575418 [ 4.460525] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 22 12:15:31.587414 [ 4.472532] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 22 12:15:31.587439 [ 4.480525] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 22 12:15:31.599422 [ 4.488525] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 22 12:15:31.611409 [ 4.492555] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 22 12:15:31.611431 [ 4.500705] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 22 12:15:31.623411 [ 4.508618] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 22 12:15:31.623433 [ 4.516669] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 22 12:15:31.635413 [ 4.520617] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 22 12:15:31.635434 [ 4.528664] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 22 12:15:31.647417 [ 4.536617] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 22 12:15:31.659408 [ 4.540669] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 22 12:15:31.659430 [ 4.548617] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 22 12:15:31.671410 [ 4.556669] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 22 12:15:31.671432 [ 4.564620] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 22 12:15:31.683413 [ 4.568654] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 22 12:15:31.683434 [ 4.576666] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 22 12:15:31.695418 [ 4.584683] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 22 12:15:31.707410 [ 4.588645] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 22 12:15:31.707442 [ 4.596545] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 22 12:15:31.719409 [ 4.604687] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 22 12:15:31.719431 [ 4.612797] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 22 12:15:31.731420 [ 4.616552] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 22 12:15:31.731441 [ 4.624542] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 22 12:15:31.743418 [ 4.628541] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 22 12:15:31.743439 [ 4.636541] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 22 12:15:31.755417 [ 4.644543] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 22 12:15:31.755438 [ 4.648541] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 22 12:15:31.767419 [ 4.656575] pci 0000:00:11.4: PME# supported from D3hot Sep 22 12:15:31.779409 [ 4.660628] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 22 12:15:31.779432 [ 4.668559] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 22 12:15:31.791416 [ 4.676631] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 22 12:15:31.791438 [ 4.684608] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 22 12:15:31.803420 [ 4.688560] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 22 12:15:31.815411 [ 4.700633] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 22 12:15:31.815433 [ 4.704623] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 22 12:15:31.827412 [ 4.712553] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 22 12:15:31.827434 [ 4.720663] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 22 12:15:31.839414 [ 4.724642] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 22 12:15:31.839436 [ 4.732642] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 22 12:15:31.851424 [ 4.740550] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 22 12:15:31.851445 [ 4.744530] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 22 12:15:31.863421 [ 4.752625] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 22 12:15:31.875413 [ 4.760646] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 22 12:15:31.875435 [ 4.768547] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 22 12:15:31.887415 [ 4.772528] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 22 12:15:31.887438 [ 4.780630] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 22 12:15:31.899415 [ 4.784553] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 22 12:15:31.899436 [ 4.792663] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 22 12:15:31.911419 [ 4.800626] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 22 12:15:31.923409 [ 4.808790] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 22 12:15:31.923431 [ 4.812550] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 22 12:15:31.935414 [ 4.820540] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 22 12:15:31.935435 [ 4.824540] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 22 12:15:31.947423 [ 4.832540] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 22 12:15:31.947444 [ 4.840540] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 22 12:15:31.959418 [ 4.844540] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 22 12:15:31.959440 [ 4.852570] pci 0000:00:1f.2: PME# supported from D3hot Sep 22 12:15:31.971415 [ 4.856765] acpiphp: Slot [0] registered Sep 22 12:15:31.971434 [ 4.860567] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 22 12:15:31.983415 [ 4.868555] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 22 12:15:31.983437 [ 4.876555] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 22 12:15:31.995417 [ 4.880540] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 22 12:15:31.995439 [ 4.888570] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 22 12:15:32.007427 [ 4.896613] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 22 12:15:32.019413 [ 4.904560] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 22 12:15:32.019439 [ 4.912525] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 22 12:15:32.031435 [ 4.924547] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 22 12:15:32.043424 [ 4.932525] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 22 12:15:32.055420 [ 4.944739] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 22 12:15:32.067415 [ 4.952550] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 22 12:15:32.067437 [ 4.960555] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 22 12:15:32.079416 [ 4.964540] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 22 12:15:32.079438 [ 4.972570] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 22 12:15:32.091418 [ 4.980597] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 22 12:15:32.103414 [ 4.988554] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 22 12:15:32.103439 [ 4.996525] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 22 12:15:32.115432 [ 5.008546] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 22 12:15:32.127394 [ 5.016525] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 22 12:15:32.139421 [ 5.028678] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 22 12:15:32.151412 [ 5.032527] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 22 12:15:32.151434 [ 5.040527] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 22 12:15:32.163420 [ 5.048528] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 22 12:15:32.175408 [ 5.056702] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 22 12:15:32.175429 [ 5.064687] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 22 12:15:32.175443 [ 5.068698] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 22 12:15:32.187418 [ 5.076547] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 22 12:15:32.199412 [ 5.080545] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 22 12:15:32.199434 [ 5.088545] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 22 12:15:32.211415 [ 5.096551] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 22 12:15:32.211437 [ 5.104529] pci 0000:05:00.0: enabling Extended Tags Sep 22 12:15:32.223422 [ 5.112547] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 22 12:15:32.235415 [ 5.120554] pci 0000:05:00.0: supports D1 D2 Sep 22 12:15:32.235434 [ 5.128620] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 22 12:15:32.247417 [ 5.132527] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 22 12:15:32.247438 [ 5.140526] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 22 12:15:32.259416 [ 5.148689] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 22 12:15:32.259437 [ 5.152570] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 22 12:15:32.271418 [ 5.156603] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 22 12:15:32.271440 [ 5.164564] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 22 12:15:32.283419 [ 5.172549] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 22 12:15:32.295413 [ 5.180548] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 22 12:15:32.295435 [ 5.184614] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 22 12:15:32.307423 [ 5.192553] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 22 12:15:32.319414 [ 5.204525] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Sep 22 12:15:32.319443 [ 5.212701] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 22 12:15:32.331412 [ 5.216529] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 22 12:15:32.331435 [ 5.225366] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 22 12:15:32.343419 [ 5.232530] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 12:15:32.355419 [ 5.240900] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 12:15:32.367412 [ 5.249237] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 12:15:32.367438 [ 5.260526] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 12:15:32.379421 [ 5.268859] PCI host bridge to bus 0000:80 Sep 22 12:15:32.391413 [ 5.272526] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 22 12:15:32.391436 [ 5.280525] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 22 12:15:32.403419 [ 5.288525] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 22 12:15:32.415416 [ 5.300527] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 22 12:15:32.415437 [ 5.304549] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 22 12:15:32.427411 [ 5.312624] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 22 12:15:32.427433 [ 5.316669] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 22 12:15:32.439413 [ 5.324658] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 22 12:15:32.439434 [ 5.332688] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 22 12:15:32.451417 [ 5.340647] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 22 12:15:32.463412 [ 5.344546] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 22 12:15:32.463434 [ 5.352855] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 22 12:15:32.475409 [ 5.361006] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 22 12:15:32.475432 [ 5.364580] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 22 12:15:32.487414 [ 5.372578] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 22 12:15:32.487435 [ 5.380577] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 22 12:15:32.499424 [ 5.384578] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 22 12:15:32.499446 [ 5.392525] ACPI: PCI: Interrupt link LNKE disabled Sep 22 12:15:32.511419 [ 5.396578] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 22 12:15:32.511441 [ 5.404525] ACPI: PCI: Interrupt link LNKF disabled Sep 22 12:15:32.523418 [ 5.408577] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 22 12:15:32.523440 [ 5.416525] ACPI: PCI: Interrupt link LNKG disabled Sep 22 12:15:32.535417 [ 5.420579] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 22 12:15:32.535439 [ 5.428525] ACPI: PCI: Interrupt link LNKH disabled Sep 22 12:15:32.547418 [ 5.436551] iommu: Default domain type: Translated Sep 22 12:15:32.547438 [ 5.440526] iommu: DMA domain TLB invalidation policy: lazy mode Sep 22 12:15:32.559416 [ 5.448636] pps_core: LinuxPPS API ver. 1 registered Sep 22 12:15:32.559437 [ 5.452525] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 22 12:15:32.571428 [ 5.464527] PTP clock support registered Sep 22 12:15:32.583410 [ 5.468546] EDAC MC: Ver: 3.0.0 Sep 22 12:15:32.583428 [ 5.472566] NetLabel: Initializing Sep 22 12:15:32.583440 [ 5.476360] NetLabel: domain hash size = 128 Sep 22 12:15:32.595416 [ 5.480526] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 22 12:15:32.595438 [ 5.484560] NetLabel: unlabeled traffic allowed by default Sep 22 12:15:32.607400 [ 5.492526] PCI: Using ACPI for IRQ routing Sep 22 12:15:32.607420 [ 5.501258] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 22 12:15:32.619415 [ 5.504524] pci 0000:08:00.0: vgaarb: bridge control possible Sep 22 12:15:32.631422 [ 5.504524] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 22 12:15:32.631449 [ 5.524527] vgaarb: loaded Sep 22 12:15:32.643407 [ 5.529249] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 22 12:15:32.643429 [ 5.536528] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 22 12:15:32.655407 [ 5.546708] clocksource: Switched to clocksource tsc-early Sep 22 12:15:32.667414 [ 5.550967] VFS: Disk quotas dquot_6.6.0 Sep 22 12:15:32.667434 [ 5.555385] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 22 12:15:32.679413 [ 5.563263] AppArmor: AppArmor Filesystem Enabled Sep 22 12:15:32.679434 [ 5.568543] pnp: PnP ACPI init Sep 22 12:15:32.679445 [ 5.572423] system 00:01: [io 0x0500-0x057f] has been reserved Sep 22 12:15:32.691423 [ 5.579036] system 00:01: [io 0x0400-0x047f] has been reserved Sep 22 12:15:32.703413 [ 5.585645] system 00:01: [io 0x0580-0x059f] has been reserved Sep 22 12:15:32.703435 [ 5.592253] system 00:01: [io 0x0600-0x061f] has been reserved Sep 22 12:15:32.715387 [ 5.598860] system 00:01: [io 0x0880-0x0883] has been reserved Sep 22 12:15:32.715409 [ 5.605470] system 00:01: [io 0x0800-0x081f] has been reserved Sep 22 12:15:32.727416 [ 5.612079] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 22 12:15:32.727439 [ 5.619464] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 22 12:15:32.739418 [ 5.626846] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 22 12:15:32.751429 [ 5.634230] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 22 12:15:32.751452 [ 5.641615] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 22 12:15:32.763435 [ 5.648997] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 22 12:15:32.763457 [ 5.656380] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 22 12:15:32.775414 [ 5.664707] pnp: PnP ACPI: found 4 devices Sep 22 12:15:32.787381 [ 5.675259] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 22 12:15:32.799419 [ 5.685272] NET: Registered PF_INET protocol family Sep 22 12:15:32.799439 [ 5.691332] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 22 12:15:32.811406 [ 5.704760] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 22 12:15:32.823425 [ 5.714700] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 22 12:15:32.835419 [ 5.724540] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 22 12:15:32.847417 [ 5.735752] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 22 12:15:32.859411 [ 5.744461] TCP: Hash tables configured (established 524288 bind 65536) Sep 22 12:15:32.859434 [ 5.752555] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 22 12:15:32.871431 [ 5.761774] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 22 12:15:32.883440 [ 5.770045] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 22 12:15:32.895451 [ 5.778647] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 22 12:15:32.895473 [ 5.784979] NET: Registered PF_XDP protocol family Sep 22 12:15:32.907472 [ 5.790393] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 22 12:15:32.907494 [ 5.796227] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 22 12:15:32.919472 [ 5.803037] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 22 12:15:32.919494 [ 5.810622] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 22 12:15:32.931485 [ 5.819858] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 22 12:15:32.943471 [ 5.825416] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 22 12:15:32.943492 [ 5.830980] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 22 12:15:32.943513 [ 5.836523] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 22 12:15:32.955483 [ 5.843332] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 22 12:15:32.967469 [ 5.850927] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 22 12:15:32.967490 [ 5.856492] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 22 12:15:32.979483 [ 5.862060] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 22 12:15:32.979504 [ 5.867599] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 22 12:15:32.991483 [ 5.875195] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 22 12:15:32.991505 [ 5.882094] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 22 12:15:33.003477 [ 5.888991] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 22 12:15:33.003500 [ 5.896666] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 22 12:15:33.015482 [ 5.904338] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 22 12:15:33.027475 [ 5.912596] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 22 12:15:33.027496 [ 5.918814] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 22 12:15:33.039479 [ 5.925808] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 22 12:15:33.051477 [ 5.934453] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 22 12:15:33.051498 [ 5.940671] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 22 12:15:33.063475 [ 5.947667] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 22 12:15:33.063497 [ 5.954783] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 22 12:15:33.075475 [ 5.960352] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 22 12:15:33.075497 [ 5.967241] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 22 12:15:33.087465 [ 5.974917] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 22 12:15:33.099409 [ 5.983496] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 22 12:15:33.099433 [ 6.016394] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 24424 usecs Sep 22 12:15:33.135405 [ 6.048376] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23146 usecs Sep 22 12:15:33.171421 [ 6.056653] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 22 12:15:33.171443 [ 6.063850] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 22 12:15:33.183420 [ 6.071793] DMAR: No SATC found Sep 22 12:15:33.183438 [ 6.071805] Trying to unpack rootfs image as initramfs... Sep 22 12:15:33.195421 [ 6.075300] DMAR: dmar0: Using Queued invalidation Sep 22 12:15:33.195441 [ 6.075313] DMAR: dmar1: Using Queued invalidation Sep 22 12:15:33.207409 [ 6.092173] pci 0000:80:02.0: Adding to iommu group 0 Sep 22 12:15:33.207430 [ 6.098702] pci 0000:ff:08.0: Adding to iommu group 1 Sep 22 12:15:33.219415 [ 6.104377] pci 0000:ff:08.2: Adding to iommu group 1 Sep 22 12:15:33.219435 [ 6.110055] pci 0000:ff:08.3: Adding to iommu group 2 Sep 22 12:15:33.231418 [ 6.115787] pci 0000:ff:09.0: Adding to iommu group 3 Sep 22 12:15:33.231439 [ 6.121461] pci 0000:ff:09.2: Adding to iommu group 3 Sep 22 12:15:33.243411 [ 6.127134] pci 0000:ff:09.3: Adding to iommu group 4 Sep 22 12:15:33.243432 [ 6.132922] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 22 12:15:33.255413 [ 6.138595] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 22 12:15:33.255433 [ 6.144264] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 22 12:15:33.267413 [ 6.149938] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 22 12:15:33.267433 [ 6.155838] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 22 12:15:33.279410 [ 6.161513] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 22 12:15:33.279431 [ 6.167190] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 22 12:15:33.279444 [ 6.172869] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 22 12:15:33.291417 [ 6.178544] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 22 12:15:33.291446 [ 6.184223] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 22 12:15:33.303417 [ 6.189901] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 22 12:15:33.303437 [ 6.195578] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 22 12:15:33.315421 [ 6.201423] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 22 12:15:33.315441 [ 6.207100] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 22 12:15:33.327418 [ 6.212775] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 22 12:15:33.327438 [ 6.218456] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 22 12:15:33.339415 [ 6.224136] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 22 12:15:33.339435 [ 6.229814] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 22 12:15:33.351414 [ 6.235689] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 22 12:15:33.351435 [ 6.241365] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 22 12:15:33.363413 [ 6.247043] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 22 12:15:33.363434 [ 6.252721] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 22 12:15:33.375413 [ 6.258400] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 22 12:15:33.375434 [ 6.264080] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 22 12:15:33.387407 [ 6.269760] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 22 12:15:33.387428 [ 6.275583] pci 0000:ff:10.0: Adding to iommu group 9 Sep 22 12:15:33.399410 [ 6.281261] pci 0000:ff:10.1: Adding to iommu group 9 Sep 22 12:15:33.399431 [ 6.286939] pci 0000:ff:10.5: Adding to iommu group 9 Sep 22 12:15:33.399445 [ 6.292618] pci 0000:ff:10.6: Adding to iommu group 9 Sep 22 12:15:33.411414 [ 6.298296] pci 0000:ff:10.7: Adding to iommu group 9 Sep 22 12:15:33.411434 [ 6.304090] pci 0000:ff:12.0: Adding to iommu group 10 Sep 22 12:15:33.423419 [ 6.309867] pci 0000:ff:12.1: Adding to iommu group 10 Sep 22 12:15:33.423440 [ 6.315645] pci 0000:ff:12.4: Adding to iommu group 10 Sep 22 12:15:33.435418 [ 6.321422] pci 0000:ff:12.5: Adding to iommu group 10 Sep 22 12:15:33.435439 [ 6.327197] pci 0000:ff:13.0: Adding to iommu group 11 Sep 22 12:15:33.447415 [ 6.332978] pci 0000:ff:13.1: Adding to iommu group 12 Sep 22 12:15:33.447436 [ 6.338751] pci 0000:ff:13.2: Adding to iommu group 13 Sep 22 12:15:33.459415 [ 6.344526] pci 0000:ff:13.3: Adding to iommu group 14 Sep 22 12:15:33.459435 [ 6.350358] pci 0000:ff:13.6: Adding to iommu group 15 Sep 22 12:15:33.471415 [ 6.356130] pci 0000:ff:13.7: Adding to iommu group 15 Sep 22 12:15:33.471436 [ 6.361907] pci 0000:ff:14.0: Adding to iommu group 16 Sep 22 12:15:33.483456 [ 6.367682] pci 0000:ff:14.1: Adding to iommu group 17 Sep 22 12:15:33.483476 [ 6.373456] pci 0000:ff:14.2: Adding to iommu group 18 Sep 22 12:15:33.495411 [ 6.379230] pci 0000:ff:14.3: Adding to iommu group 19 Sep 22 12:15:33.495432 [ 6.385118] pci 0000:ff:14.4: Adding to iommu group 20 Sep 22 12:15:33.507415 [ 6.390895] pci 0000:ff:14.5: Adding to iommu group 20 Sep 22 12:15:33.507435 [ 6.396676] pci 0000:ff:14.6: Adding to iommu group 20 Sep 22 12:15:33.519413 [ 6.402454] pci 0000:ff:14.7: Adding to iommu group 20 Sep 22 12:15:33.519434 [ 6.408231] pci 0000:ff:16.0: Adding to iommu group 21 Sep 22 12:15:33.531412 [ 6.414008] pci 0000:ff:16.1: Adding to iommu group 22 Sep 22 12:15:33.531432 [ 6.419780] pci 0000:ff:16.2: Adding to iommu group 23 Sep 22 12:15:33.543411 [ 6.425550] pci 0000:ff:16.3: Adding to iommu group 24 Sep 22 12:15:33.543432 [ 6.431380] pci 0000:ff:16.6: Adding to iommu group 25 Sep 22 12:15:33.555408 [ 6.437185] pci 0000:ff:16.7: Adding to iommu group 25 Sep 22 12:15:33.555429 [ 6.441836] Freeing initrd memory: 40388K Sep 22 12:15:33.555442 [ 6.442981] pci 0000:ff:17.0: Adding to iommu group 26 Sep 22 12:15:33.567415 [ 6.453164] pci 0000:ff:17.1: Adding to iommu group 27 Sep 22 12:15:33.567436 [ 6.458933] pci 0000:ff:17.2: Adding to iommu group 28 Sep 22 12:15:33.579414 [ 6.464706] pci 0000:ff:17.3: Adding to iommu group 29 Sep 22 12:15:33.579435 [ 6.470590] pci 0000:ff:17.4: Adding to iommu group 30 Sep 22 12:15:33.591423 [ 6.476370] pci 0000:ff:17.5: Adding to iommu group 30 Sep 22 12:15:33.591444 [ 6.482149] pci 0000:ff:17.6: Adding to iommu group 30 Sep 22 12:15:33.603411 [ 6.487927] pci 0000:ff:17.7: Adding to iommu group 30 Sep 22 12:15:33.603432 [ 6.493837] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 22 12:15:33.615417 [ 6.499616] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 22 12:15:33.615437 [ 6.505396] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 22 12:15:33.627412 [ 6.511174] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 22 12:15:33.627433 [ 6.516953] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 22 12:15:33.639412 [ 6.522779] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 22 12:15:33.639433 [ 6.528569] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 22 12:15:33.651412 [ 6.534398] pci 0000:7f:08.0: Adding to iommu group 33 Sep 22 12:15:33.651433 [ 6.540182] pci 0000:7f:08.2: Adding to iommu group 33 Sep 22 12:15:33.663416 [ 6.545954] pci 0000:7f:08.3: Adding to iommu group 34 Sep 22 12:15:33.663437 [ 6.551780] pci 0000:7f:09.0: Adding to iommu group 35 Sep 22 12:15:33.675413 [ 6.557561] pci 0000:7f:09.2: Adding to iommu group 35 Sep 22 12:15:33.675434 [ 6.563331] pci 0000:7f:09.3: Adding to iommu group 36 Sep 22 12:15:33.687410 [ 6.569215] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 22 12:15:33.687432 [ 6.574996] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 22 12:15:33.687446 [ 6.580777] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 22 12:15:33.699419 [ 6.586560] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 22 12:15:33.699439 [ 6.592556] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 22 12:15:33.711399 [ 6.598329] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 22 12:15:33.711420 [ 6.604114] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 22 12:15:33.723416 [ 6.609896] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 22 12:15:33.723437 [ 6.615678] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 22 12:15:33.735420 [ 6.621460] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 22 12:15:33.735440 [ 6.627242] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 22 12:15:33.747414 [ 6.633024] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 22 12:15:33.747434 [ 6.638964] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 22 12:15:33.759414 [ 6.644749] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 22 12:15:33.759435 [ 6.650533] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 22 12:15:33.771412 [ 6.656318] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 22 12:15:33.771433 [ 6.662101] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 22 12:15:33.783418 [ 6.667883] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 22 12:15:33.783439 [ 6.673851] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 22 12:15:33.795414 [ 6.679634] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 22 12:15:33.795435 [ 6.685425] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 22 12:15:33.807417 [ 6.691210] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 22 12:15:33.807438 [ 6.696994] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 22 12:15:33.819412 [ 6.702776] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 22 12:15:33.819432 [ 6.708559] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 22 12:15:33.831415 [ 6.714470] pci 0000:7f:10.0: Adding to iommu group 41 Sep 22 12:15:33.831436 [ 6.720258] pci 0000:7f:10.1: Adding to iommu group 41 Sep 22 12:15:33.843412 [ 6.726034] pci 0000:7f:10.5: Adding to iommu group 41 Sep 22 12:15:33.843433 [ 6.731818] pci 0000:7f:10.6: Adding to iommu group 41 Sep 22 12:15:33.855411 [ 6.737603] pci 0000:7f:10.7: Adding to iommu group 41 Sep 22 12:15:33.855432 [ 6.743485] pci 0000:7f:12.0: Adding to iommu group 42 Sep 22 12:15:33.867412 [ 6.749271] pci 0000:7f:12.1: Adding to iommu group 42 Sep 22 12:15:33.867434 [ 6.755057] pci 0000:7f:12.4: Adding to iommu group 42 Sep 22 12:15:33.867448 [ 6.760842] pci 0000:7f:12.5: Adding to iommu group 42 Sep 22 12:15:33.879399 [ 6.766613] pci 0000:7f:13.0: Adding to iommu group 43 Sep 22 12:15:33.879420 [ 6.772387] pci 0000:7f:13.1: Adding to iommu group 44 Sep 22 12:15:33.891420 [ 6.778158] pci 0000:7f:13.2: Adding to iommu group 45 Sep 22 12:15:33.891440 [ 6.783920] pci 0000:7f:13.3: Adding to iommu group 46 Sep 22 12:15:33.903415 [ 6.789739] pci 0000:7f:13.6: Adding to iommu group 47 Sep 22 12:15:33.903436 [ 6.795526] pci 0000:7f:13.7: Adding to iommu group 47 Sep 22 12:15:33.915415 [ 6.801295] pci 0000:7f:14.0: Adding to iommu group 48 Sep 22 12:15:33.915435 [ 6.807066] pci 0000:7f:14.1: Adding to iommu group 49 Sep 22 12:15:33.927419 [ 6.812837] pci 0000:7f:14.2: Adding to iommu group 50 Sep 22 12:15:33.927440 [ 6.818607] pci 0000:7f:14.3: Adding to iommu group 51 Sep 22 12:15:33.939416 [ 6.824490] pci 0000:7f:14.4: Adding to iommu group 52 Sep 22 12:15:33.939437 [ 6.830278] pci 0000:7f:14.5: Adding to iommu group 52 Sep 22 12:15:33.951414 [ 6.836060] pci 0000:7f:14.6: Adding to iommu group 52 Sep 22 12:15:33.951435 [ 6.841848] pci 0000:7f:14.7: Adding to iommu group 52 Sep 22 12:15:33.963416 [ 6.847619] pci 0000:7f:16.0: Adding to iommu group 53 Sep 22 12:15:33.963436 [ 6.853389] pci 0000:7f:16.1: Adding to iommu group 54 Sep 22 12:15:33.975413 [ 6.859161] pci 0000:7f:16.2: Adding to iommu group 55 Sep 22 12:15:33.975434 [ 6.864931] pci 0000:7f:16.3: Adding to iommu group 56 Sep 22 12:15:33.987414 [ 6.870759] pci 0000:7f:16.6: Adding to iommu group 57 Sep 22 12:15:33.987435 [ 6.876547] pci 0000:7f:16.7: Adding to iommu group 57 Sep 22 12:15:33.999415 [ 6.882316] pci 0000:7f:17.0: Adding to iommu group 58 Sep 22 12:15:33.999436 [ 6.888087] pci 0000:7f:17.1: Adding to iommu group 59 Sep 22 12:15:34.011415 [ 6.893850] pci 0000:7f:17.2: Adding to iommu group 60 Sep 22 12:15:34.011436 [ 6.899623] pci 0000:7f:17.3: Adding to iommu group 61 Sep 22 12:15:34.032545 [ 6.905508] pci 0000:7f:17.4: Adding to iommu group 62 Sep 22 12:15:34.032572 [ 6.911300] pci 0000:7f:17.5: Adding to iommu group 62 Sep 22 12:15:34.035409 [ 6.917090] pci 0000:7f:17.6: Adding to iommu group 62 Sep 22 12:15:34.035430 [ 6.922880] pci 0000:7f:17.7: Adding to iommu group 62 Sep 22 12:15:34.035444 [ 6.928792] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 22 12:15:34.047416 [ 6.934582] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 22 12:15:34.047436 [ 6.940372] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 22 12:15:34.059424 [ 6.946162] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 22 12:15:34.059445 [ 6.951953] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 22 12:15:34.071416 [ 6.957779] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 22 12:15:34.071436 [ 6.963572] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 22 12:15:34.083457 [ 6.969342] pci 0000:00:00.0: Adding to iommu group 65 Sep 22 12:15:34.083477 [ 6.975114] pci 0000:00:01.0: Adding to iommu group 66 Sep 22 12:15:34.095432 [ 6.980884] pci 0000:00:01.1: Adding to iommu group 67 Sep 22 12:15:34.095452 [ 6.986656] pci 0000:00:02.0: Adding to iommu group 68 Sep 22 12:15:34.107414 [ 6.992426] pci 0000:00:02.2: Adding to iommu group 69 Sep 22 12:15:34.107434 [ 6.998195] pci 0000:00:03.0: Adding to iommu group 70 Sep 22 12:15:34.119415 [ 7.003964] pci 0000:00:05.0: Adding to iommu group 71 Sep 22 12:15:34.119436 [ 7.009736] pci 0000:00:05.1: Adding to iommu group 72 Sep 22 12:15:34.131416 [ 7.015505] pci 0000:00:05.2: Adding to iommu group 73 Sep 22 12:15:34.131436 [ 7.021275] pci 0000:00:05.4: Adding to iommu group 74 Sep 22 12:15:34.143412 [ 7.027044] pci 0000:00:11.0: Adding to iommu group 75 Sep 22 12:15:34.143433 [ 7.032844] pci 0000:00:11.4: Adding to iommu group 76 Sep 22 12:15:34.155412 [ 7.038670] pci 0000:00:16.0: Adding to iommu group 77 Sep 22 12:15:34.155432 [ 7.044463] pci 0000:00:16.1: Adding to iommu group 77 Sep 22 12:15:34.167413 [ 7.050233] pci 0000:00:1a.0: Adding to iommu group 78 Sep 22 12:15:34.167442 [ 7.056004] pci 0000:00:1c.0: Adding to iommu group 79 Sep 22 12:15:34.179412 [ 7.061776] pci 0000:00:1c.3: Adding to iommu group 80 Sep 22 12:15:34.179433 [ 7.067547] pci 0000:00:1d.0: Adding to iommu group 81 Sep 22 12:15:34.191409 [ 7.073375] pci 0000:00:1f.0: Adding to iommu group 82 Sep 22 12:15:34.191430 [ 7.079169] pci 0000:00:1f.2: Adding to iommu group 82 Sep 22 12:15:34.203413 [ 7.084942] pci 0000:01:00.0: Adding to iommu group 83 Sep 22 12:15:34.203435 [ 7.090712] pci 0000:01:00.1: Adding to iommu group 84 Sep 22 12:15:34.203448 [ 7.096484] pci 0000:05:00.0: Adding to iommu group 85 Sep 22 12:15:34.215417 [ 7.102254] pci 0000:08:00.0: Adding to iommu group 86 Sep 22 12:15:34.215438 [ 7.108026] pci 0000:80:05.0: Adding to iommu group 87 Sep 22 12:15:34.227419 [ 7.113796] pci 0000:80:05.1: Adding to iommu group 88 Sep 22 12:15:34.227439 [ 7.119564] pci 0000:80:05.2: Adding to iommu group 89 Sep 22 12:15:34.239407 [ 7.125334] pci 0000:80:05.4: Adding to iommu group 90 Sep 22 12:15:34.239428 [ 7.182621] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 22 12:15:34.299410 [ 7.189818] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 22 12:15:34.311418 [ 7.197006] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 22 12:15:34.323413 [ 7.207077] Initialise system trusted keyrings Sep 22 12:15:34.323433 [ 7.212051] Key type blacklist registered Sep 22 12:15:34.323446 [ 7.216625] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 22 12:15:34.335410 [ 7.225499] zbud: loaded Sep 22 12:15:34.335427 [ 7.228685] integrity: Platform Keyring initialized Sep 22 12:15:34.347419 [ 7.234137] integrity: Machine keyring initialized Sep 22 12:15:34.347439 [ 7.239487] Key type asymmetric registered Sep 22 12:15:34.359398 [ 7.244059] Asymmetric key parser 'x509' registered Sep 22 12:15:34.359419 [ 7.255846] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 22 12:15:34.371406 [ 7.262283] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 22 12:15:34.383420 [ 7.270608] io scheduler mq-deadline registered Sep 22 12:15:34.383439 [ 7.277505] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 22 12:15:34.395417 [ 7.283997] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 22 12:15:34.407411 [ 7.290527] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 22 12:15:34.407433 [ 7.297016] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 22 12:15:34.419417 [ 7.303534] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 22 12:15:34.419439 [ 7.310014] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 22 12:15:34.431416 [ 7.316526] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 22 12:15:34.431437 [ 7.323015] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 22 12:15:34.443415 [ 7.329521] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 22 12:15:34.443437 [ 7.336007] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 22 12:15:34.455418 [ 7.342455] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 22 12:15:34.455439 [ 7.349087] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 22 12:15:34.467419 [ 7.356006] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 22 12:15:34.479410 [ 7.362520] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 22 12:15:34.479431 [ 7.369132] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 22 12:15:34.491404 [ 7.376719] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 22 12:15:34.491425 [ 7.395274] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 22 12:15:34.515421 [ 7.403633] pstore: Registered erst as persistent store backend Sep 22 12:15:34.527413 [ 7.410392] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 22 12:15:34.527436 [ 7.417532] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 22 12:15:34.539420 [ 7.426721] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 22 12:15:34.551410 [ 7.435980] Linux agpgart interface v0.103 Sep 22 12:15:34.551430 [ 7.440930] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 22 12:15:34.563395 [ 7.456644] i8042: PNP: No PS/2 controller found. Sep 22 12:15:34.575415 [ 7.461999] mousedev: PS/2 mouse device common for all mice Sep 22 12:15:34.575436 [ 7.468243] rtc_cmos 00:00: RTC can wake from S4 Sep 22 12:15:34.587417 [ 7.473684] rtc_cmos 00:00: registered as rtc0 Sep 22 12:15:34.587437 [ 7.478691] rtc_cmos 00:00: setting system clock to 2024-09-22T12:15:34 UTC (1727007334) Sep 22 12:15:34.599422 [ 7.487752] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 22 12:15:34.611400 [ 7.497890] intel_pstate: Intel P-state driver initializing Sep 22 12:15:34.611421 [ 7.514289] ledtrig-cpu: registered to indicate activity on CPUs Sep 22 12:15:34.635389 [ 7.530761] NET: Registered PF_INET6 protocol family Sep 22 12:15:34.647389 [ 7.544901] Segment Routing with IPv6 Sep 22 12:15:34.659396 [ 7.548998] In-situ OAM (IOAM) with IPv6 Sep 22 12:15:34.671410 [ 7.553389] mip6: Mobile IPv6 Sep 22 12:15:34.671428 [ 7.556703] NET: Registered PF_PACKET protocol family Sep 22 12:15:34.671443 [ 7.562465] mpls_gso: MPLS GSO support Sep 22 12:15:34.683376 [ 7.574519] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 22 12:15:34.695394 [ 7.583384] microcode: Microcode Update Driver: v2.2. Sep 22 12:15:34.707416 [ 7.586369] resctrl: L3 allocation detected Sep 22 12:15:34.707436 [ 7.596675] resctrl: L3 monitoring detected Sep 22 12:15:34.719412 [ 7.601345] IPI shorthand broadcast: enabled Sep 22 12:15:34.719432 [ 7.606128] sched_clock: Marking stable (5665857743, 1940249914)->(7978544740, -372437083) Sep 22 12:15:34.731409 [ 7.617319] registered taskstats version 1 Sep 22 12:15:34.731428 [ 7.621909] Loading compiled-in X.509 certificates Sep 22 12:15:34.743371 [ 7.645951] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 22 12:15:34.767425 [ 7.655680] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 22 12:15:34.779399 [ 7.673995] zswap: loaded using pool lzo/zbud Sep 22 12:15:34.791409 [ 7.679307] Key type .fscrypt registered Sep 22 12:15:34.791428 [ 7.683687] Key type fscrypt-provisioning registered Sep 22 12:15:34.803414 [ 7.689574] pstore: Using crash dump compression: deflate Sep 22 12:15:34.803435 [ 7.701771] Key type encrypted registered Sep 22 12:15:34.815400 [ 7.706253] AppArmor: AppArmor sha1 policy hashing enabled Sep 22 12:15:34.827417 [ 7.712385] ima: No TPM chip found, activating TPM-bypass! Sep 22 12:15:34.827439 [ 7.718507] ima: Allocated hash algorithm: sha256 Sep 22 12:15:34.839418 [ 7.723768] ima: No architecture policies found Sep 22 12:15:34.839438 [ 7.728828] evm: Initialising EVM extended attributes: Sep 22 12:15:34.851416 [ 7.734561] evm: security.selinux Sep 22 12:15:34.851435 [ 7.738262] evm: security.SMACK64 (disabled) Sep 22 12:15:34.851447 [ 7.743016] evm: security.SMACK64EXEC (disabled) Sep 22 12:15:34.863418 [ 7.748168] evm: security.SMACK64TRANSMUTE (disabled) Sep 22 12:15:34.863439 [ 7.753805] evm: security.SMACK64MMAP (disabled) Sep 22 12:15:34.875413 [ 7.758958] evm: security.apparmor Sep 22 12:15:34.875432 [ 7.762756] evm: security.ima Sep 22 12:15:34.875443 [ 7.766065] evm: security.capability Sep 22 12:15:34.887381 [ 7.770053] evm: HMAC attrs: 0x1 Sep 22 12:15:34.887399 [ 7.861852] clk: Disabling unused clocks Sep 22 12:15:34.983405 [ 7.867569] Freeing unused decrypted memory: 2036K Sep 22 12:15:34.983426 [ 7.873863] Freeing unused kernel image (initmem) memory: 2796K Sep 22 12:15:34.995416 [ 7.880589] Write protecting the kernel read-only data: 26624k Sep 22 12:15:34.995446 [ 7.888078] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 22 12:15:35.007417 [ 7.895914] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 22 12:15:35.019371 [ 7.948533] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 22 12:15:35.067419 [ 7.955722] x86/mm: Checking user space page tables Sep 22 12:15:35.079456 [ 8.003216] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 22 12:15:35.127463 [ 8.010407] Run /init as init process Sep 22 12:15:35.127482 Loading, please wait... Sep 22 12:15:35.139447 Starting systemd-udevd version 252.30-1~deb12u2 Sep 22 12:15:35.163450 [ 8.224306] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 22 12:15:35.343496 [ 8.231247] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 22 12:15:35.355493 [ 8.242564] clocksource: Switched to clocksource tsc Sep 22 12:15:35.355512 [ 8.281627] dca service started, version 1.12.1 Sep 22 12:15:35.403447 [ 8.301908] SCSI subsystem initialized Sep 22 12:15:35.415468 [ 8.306400] igb: Intel(R) Gigabit Ethernet Network Driver Sep 22 12:15:35.427488 [ 8.312429] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 22 12:15:35.427509 [ 8.319212] ACPI: bus type USB registered Sep 22 12:15:35.439491 [ 8.319354] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 22 12:15:35.439515 [ 8.323719] usbcore: registered new interface driver usbfs Sep 22 12:15:35.451493 [ 8.337600] usbcore: registered new interface driver hub Sep 22 12:15:35.451514 [ 8.343611] usbcore: registered new device driver usb Sep 22 12:15:35.463491 [ 8.349686] megasas: 07.719.03.00-rc1 Sep 22 12:15:35.463510 [ 8.354010] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 22 12:15:35.475491 [ 8.360362] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 22 12:15:35.475516 [ 8.369533] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 22 12:15:35.487488 [ 8.378153] igb 0000:01:00.0: added PHC on eth0 Sep 22 12:15:35.499491 [ 8.383248] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 22 12:15:35.499514 [ 8.390923] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 22 12:15:35.511493 [ 8.398986] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 22 12:15:35.511513 [ 8.404724] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 22 12:15:35.523493 [ 8.414177] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 22 12:15:35.535499 [ 8.422633] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 22 12:15:35.547490 [ 8.430229] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 22 12:15:35.547512 [ 8.436644] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 22 12:15:35.559497 [ 8.447748] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 22 12:15:35.571490 [ 8.453589] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 22 12:15:35.571516 [ 8.461849] ehci-pci 0000:00:1a.0: debug port 2 Sep 22 12:15:35.583465 [ 8.471757] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 22 12:15:35.595495 [ 8.480403] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 22 12:15:35.595517 [ 8.487292] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 22 12:15:35.607502 [ 8.498082] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 22 12:15:35.619491 [ 8.505122] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 22 12:15:35.631489 [ 8.513175] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 22 12:15:35.631516 [ 8.522214] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 22 12:15:35.643498 [ 8.530677] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 22 12:15:35.655486 [ 8.537166] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 22 12:15:35.655520 [ 8.546395] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 22 12:15:35.667498 [ 8.554455] usb usb1: Product: EHCI Host Controller Sep 22 12:15:35.667518 [ 8.559898] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 22 12:15:35.679490 [ 8.566699] usb usb1: SerialNumber: 0000:00:1a.0 Sep 22 12:15:35.679509 [ 8.581422] hub 1-0:1.0: USB hub found Sep 22 12:15:35.703486 [ 8.585610] hub 1-0:1.0: 2 ports detected Sep 22 12:15:35.703506 [ 8.590443] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 22 12:15:35.703520 [ 8.596354] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 22 12:15:35.715493 [ 8.605448] ehci-pci 0000:00:1d.0: debug port 2 Sep 22 12:15:35.727490 [ 8.610520] igb 0000:01:00.1: added PHC on eth1 Sep 22 12:15:35.727510 [ 8.615588] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 22 12:15:35.739492 [ 8.623260] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 22 12:15:35.739516 [ 8.631296] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 22 12:15:35.751493 [ 8.637031] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 22 12:15:35.763472 [ 8.649423] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 22 12:15:35.763493 [ 8.656882] scsi host1: ahci Sep 22 12:15:35.775488 [ 8.656999] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 22 12:15:35.775509 [ 8.660430] scsi host2: ahci Sep 22 12:15:35.787488 [ 8.669934] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 22 12:15:35.787510 [ 8.676398] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 22 12:15:35.799495 [ 8.685623] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 22 12:15:35.811491 [ 8.688387] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 22 12:15:35.811513 [ 8.693685] usb usb2: Product: EHCI Host Controller Sep 22 12:15:35.823490 [ 8.693688] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 22 12:15:35.823513 [ 8.693690] usb usb2: SerialNumber: 0000:00:1d.0 Sep 22 12:15:35.835487 [ 8.693922] hub 2-0:1.0: USB hub found Sep 22 12:15:35.835506 [ 8.721927] scsi host3: ahci Sep 22 12:15:35.835517 [ 8.725189] hub 2-0:1.0: 2 ports detected Sep 22 12:15:35.847483 [ 8.729829] scsi host4: ahci Sep 22 12:15:35.847501 [ 8.733088] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Sep 22 12:15:35.859491 [ 8.741442] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Sep 22 12:15:35.859516 [ 8.749788] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Sep 22 12:15:35.871495 [ 8.758144] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Sep 22 12:15:35.883492 [ 8.766501] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 22 12:15:35.883518 [ 8.774953] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 22 12:15:35.895494 [ 8.781746] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 22 12:15:35.907492 [ 8.789710] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 22 12:15:35.907514 [ 8.796414] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 22 12:15:35.919491 [ 8.803215] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 22 12:15:35.919518 [ 8.812730] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 22 12:15:35.931498 [ 8.820014] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 22 12:15:35.943484 [ 8.828880] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 22 12:15:35.955482 [ 8.838017] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 22 12:15:35.955508 [ 8.856825] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 22 12:15:35.979507 [ 8.867509] megaraid_sas 0000:05:00.0: INIT adapter done Sep 22 12:15:35.991439 [ 8.913126] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 22 12:15:36.039490 [ 8.921789] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 22 12:15:36.039512 [ 8.928319] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 22 12:15:36.051488 [ 8.934924] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 22 12:15:36.051511 [ 8.942212] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 22 12:15:36.063501 [ 8.953773] scsi host0: Avago SAS based MegaRAID driver Sep 22 12:15:36.075488 [ 8.959766] scsi host5: ahci Sep 22 12:15:36.075506 [ 8.962697] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 22 12:15:36.087537 [ 8.963288] scsi host6: ahci Sep 22 12:15:36.087554 [ 8.975248] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 22 12:15:36.099489 [ 8.982822] scsi host7: ahci Sep 22 12:15:36.099507 [ 8.986318] scsi host8: ahci Sep 22 12:15:36.099518 [ 8.989958] scsi host9: ahci Sep 22 12:15:36.111487 [ 8.993452] scsi host10: ahci Sep 22 12:15:36.111506 [ 8.996836] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 22 12:15:36.123487 [ 9.005189] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 22 12:15:36.123513 [ 9.013560] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 22 12:15:36.135496 [ 9.021928] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 22 12:15:36.147493 [ 9.030302] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 22 12:15:36.147518 [ 9.038657] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 22 12:15:36.159471 [ 9.079506] ata2: SATA link down (SStatus 0 SControl 300) Sep 22 12:15:36.195482 [ 9.085569] ata1: SATA link down (SStatus 0 SControl 300) Sep 22 12:15:36.207418 [ 9.091625] ata3: SATA link down (SStatus 0 SControl 300) Sep 22 12:15:36.207439 [ 9.097681] ata4: SATA link down (SStatus 0 SControl 300) Sep 22 12:15:36.219406 [ 9.104274] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 22 12:15:36.219429 [ 9.136696] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 22 12:15:36.255427 [ 9.145838] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 22 12:15:36.267414 [ 9.154202] hub 1-1:1.0: USB hub found Sep 22 12:15:36.267433 [ 9.158468] hub 1-1:1.0: 6 ports detected Sep 22 12:15:36.279383 [ 9.264702] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 22 12:15:36.387422 [ 9.273848] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 22 12:15:36.399404 [ 9.282225] hub 2-1:1.0: USB hub found Sep 22 12:15:36.399423 [ 9.286606] hub 2-1:1.0: 8 ports detected Sep 22 12:15:36.399436 [ 9.363628] ata10: SATA link down (SStatus 0 SControl 300) Sep 22 12:15:36.483418 [ 9.369787] ata8: SATA link down (SStatus 0 SControl 300) Sep 22 12:15:36.483438 [ 9.375835] ata6: SATA link down (SStatus 0 SControl 300) Sep 22 12:15:36.495418 [ 9.381891] ata5: SATA link down (SStatus 0 SControl 300) Sep 22 12:15:36.495438 [ 9.387947] ata9: SATA link down (SStatus 0 SControl 300) Sep 22 12:15:36.507416 [ 9.394004] ata7: SATA link down (SStatus 0 SControl 300) Sep 22 12:15:36.507437 [ 9.428471] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 22 12:15:36.555447 [ 9.437245] sd 0:0:8:0: [sda] Write Protect is off Sep 22 12:15:36.555469 [ 9.443179] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 22 12:15:36.567418 [ 9.453399] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 22 12:15:36.567440 [ 9.471878] sda: sda1 sda2 < sda5 > Sep 22 12:15:36.591397 [ 9.476062] sd 0:0:8:0: [sda] Attached SCSI disk Sep 22 12:15:36.591425 [ 9.584324] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 22 12:15:36.699401 [ 9.626677] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 22 12:15:36.747428 [ 9.640316] device-mapper: uevent: version 1.0.3 Sep 22 12:15:36.759418 [ 9.645578] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 22 12:15:36.771372 [ 9.696918] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 22 12:15:36.819422 [ 9.706263] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 22 12:15:36.831408 [ 9.714828] hub 2-1.4:1.0: USB hub found Sep 22 12:15:36.831427 [ 9.719353] hub 2-1.4:1.0: 2 ports detected Sep 22 12:15:36.831440 [ 9.804322] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 22 12:15:36.927379 [ 9.923653] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 22 12:15:37.047420 [ 9.932995] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 22 12:15:37.059413 [ 9.941159] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 22 12:15:37.059435 [ 9.947483] usb 2-1.6: Manufacturer: Avocent Sep 22 12:15:37.059448 [ 9.952259] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 22 12:15:37.071417 Begin: Loading essential drivers ... done. Sep 22 12:15:37.071436 Begin: Running /scripts/init-premount ... done. Sep 22 12:15:37.083443 Beg[ 9.968321] hid: raw HID events driver (C) Jiri Kosina Sep 22 12:15:37.083464 in: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 22 12:15:37.095442 B[ 9.981430] usbcore: registered new interface driver usbhid Sep 22 12:15:37.107411 [ 9.988853] usbhid: USB HID core driver Sep 22 12:15:37.107432 egin: Running /scripts/local-pre[ 9.995604] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 22 12:15:37.119426 mount ... [ 10.136470] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 22 12:15:37.263422 [ 10.151894] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 22 12:15:37.275424 [ 10.166990] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 22 12:15:37.299412 [ 10.182106] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 22 12:15:37.311417 [ 10.197196] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 22 12:15:37.323400 done. Sep 22 12:15:37.335362 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 22 12:15:37.347408 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 22 12:15:37.359399 /dev/mapper/himrod0--vg-root: clean, 40836/1220608 files, 464790/4882432 blocks Sep 22 12:15:37.419379 done. Sep 22 12:15:37.419393 [ 10.377748] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 22 12:15:37.503398 [ 10.389399] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 22 12:15:37.515369 done. Sep 22 12:15:37.515383 Begin: Running /scripts/local-bottom ... done. Sep 22 12:15:37.527392 Begin: Running /scripts/init-bottom ... done. Sep 22 12:15:37.539369 [ 10.499576] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 22 12:15:37.623382 INIT: version 3.06 booting Sep 22 12:15:37.779359 INIT: No inittab.d directory found Sep 22 12:15:37.827374 Using makefile-style concurrent boot in runlevel S. Sep 22 12:15:37.947384 Starting hotplug events dispatcher: systemd-udevd. Sep 22 12:15:38.415363 Synthesizing the initial hotplug events (subsystems)...done. Sep 22 12:15:38.439383 Synthesizing the initial hotplug events (devices)...done. Sep 22 12:15:38.619369 Waiting for /dev to be fully populated...[ 11.535723] ACPI: AC: AC Adapter [P111] (on-line) Sep 22 12:15:38.655555 [ 11.541306] power_meter ACPI000D:00: Found ACPI power meter. Sep 22 12:15:38.655576 [ 11.547648] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 22 12:15:38.667558 [ 11.555150] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 22 12:15:38.679559 [ 11.570270] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 22 12:15:38.691555 [ 11.579662] ACPI: button: Power Button [PWRB] Sep 22 12:15:38.691574 [ 11.584724] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 22 12:15:38.703557 [ 11.593599] IPMI message handler: version 39.2 Sep 22 12:15:38.715517 [ 11.607161] ipmi device interface Sep 22 12:15:38.727530 [ 11.616288] ACPI: button: Power Button [PWRF] Sep 22 12:15:38.739520 [ 11.627813] ipmi_si: IPMI System Interface driver Sep 22 12:15:38.751546 [ 11.633095] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 22 12:15:38.751569 [ 11.640194] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 22 12:15:38.763556 [ 11.648278] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 22 12:15:38.763577 [ 11.654852] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 22 12:15:38.775553 [ 11.661587] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 22 12:15:38.787550 [ 11.670522] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 22 12:15:38.787573 [ 11.676600] power_meter ACPI000D:01: Found ACPI power meter. Sep 22 12:15:38.799554 [ 11.684166] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 22 12:15:38.799577 [ 11.691652] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 22 12:15:38.823474 [ 11.798302] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 22 12:15:38.919456 [ 11.813673] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 22 12:15:38.931495 [ 11.823402] ipmi_si: Adding ACPI-specified kcs state machine Sep 22 12:15:38.943492 [ 11.829853] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 22 12:15:38.955468 [ 11.847355] iTCO_vendor_support: vendor-support=0 Sep 22 12:15:38.967459 [ 11.870061] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 22 12:15:38.991470 [ 11.883324] ACPI: bus type drm_connector registered Sep 22 12:15:39.003494 [ 11.883397] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 22 12:15:39.015488 [ 11.897608] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 22 12:15:39.015511 [ 11.903938] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 22 12:15:39.027490 [ 11.910300] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 22 12:15:39.027522 [ 11.928830] cryptd: max_cpu_qlen set to 1000 Sep 22 12:15:39.051436 [ 11.988035] AVX2 version of gcm_enc/dec engaged. Sep 22 12:15:39.111461 [ 11.993498] AES CTR mode by8 optimization enabled Sep 22 12:15:39.111482 [ 12.031228] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 22 12:15:39.147470 [ 12.045965] Console: switching to colour dummy device 80x25 Sep 22 12:15:39.159471 [ 12.056518] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 22 12:15:39.183433 [ 12.066941] fbcon: mgag200drmfb (fb0) is primary device Sep 22 12:15:39.279491 [ 12.131883] Console: switching to colour frame buffer device 128x48 Sep 22 12:15:39.279513 [ 12.169313] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 22 12:15:39.291467 [ 12.257144] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 22 12:15:39.387435 [ 12.406929] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 22 12:15:39.531440 [ 12.427928] ipmi_ssif: IPMI SSIF Interface driver Sep 22 12:15:39.543465 [ 12.446880] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 22 12:15:39.567504 [ 12.459175] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 22 12:15:39.579505 [ 12.471450] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 22 12:15:39.591499 [ 12.483727] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 22 12:15:39.603502 [ 12.495957] EDAC sbridge: Ver: 1.1.2 Sep 22 12:15:39.615457 [ 12.525564] intel_rapl_common: Found RAPL domain package Sep 22 12:15:39.639473 [ 12.531501] intel_rapl_common: Found RAPL domain dram Sep 22 12:15:39.651497 [ 12.537140] intel_rapl_common: DRAM domain energy unit 15300pj Sep 22 12:15:39.651518 [ 12.544279] intel_rapl_common: Found RAPL domain package Sep 22 12:15:39.663494 [ 12.550218] intel_rapl_common: Found RAPL domain dram Sep 22 12:15:39.663515 [ 12.555859] intel_rapl_common: DRAM domain energy unit 15300pj Sep 22 12:15:39.675468 done. Sep 22 12:15:39.723439 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 22 12:15:40.143465 done. Sep 22 12:15:40.155440 [ 13.076658] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 22 12:15:40.191472 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 22 12:15:40.203472 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 22 12:15:40.599469 done. Sep 22 12:15:40.599484 Cleaning up temporary files... /tmp Sep 22 12:15:40.623444 . Sep 22 12:15:40.623458 [ 13.534910] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 22 12:15:40.659483 [ 13.544982] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 22 12:15:40.671444 [ 13.583140] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 22 12:15:40.707467 Mounting local filesystems...done. Sep 22 12:15:40.755486 Activating swapfile swap, if any...done. Sep 22 12:15:40.755504 Cleaning up temporary files.... Sep 22 12:15:40.755515 Starting Setting kernel variables: sysctl. Sep 22 12:15:40.791466 [ 13.938714] audit: type=1400 audit(1727007341.032:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1645 comm="apparmor_parser" Sep 22 12:15:41.067506 [ 13.955514] audit: type=1400 audit(1727007341.032:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1646 comm="apparmor_parser" Sep 22 12:15:41.079507 [ 13.972693] audit: type=1400 audit(1727007341.032:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1646 comm="apparmor_parser" Sep 22 12:15:41.103499 [ 13.990452] audit: type=1400 audit(1727007341.060:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1648 comm="apparmor_parser" Sep 22 12:15:41.115504 [ 13.991903] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 22 12:15:41.127504 [ 14.007340] audit: type=1400 audit(1727007341.060:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1648 comm="apparmor_parser" Sep 22 12:15:41.151494 [ 14.019688] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 22 12:15:41.151520 [ 14.036288] audit: type=1400 audit(1727007341.064:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1648 comm="apparmor_parser" Sep 22 12:15:41.175502 [ 14.036290] audit: type=1400 audit(1727007341.080:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1649 comm="apparmor_parser" Sep 22 12:15:41.187504 [ 14.070106] audit: type=1400 audit(1727007341.164:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1647 comm="apparmor_parser" Sep 22 12:15:41.211499 [ 14.098139] audit: type=1400 audit(1727007341.164:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1647 comm="apparmor_parser" Sep 22 12:15:41.235496 [ 14.117678] audit: type=1400 audit(1727007341.164:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1647 comm="apparmor_parser" Sep 22 12:15:41.247497 Starting: AppArmorLoading AppArmor profiles...done. Sep 22 12:15:41.259449 . Sep 22 12:15:41.259463 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 22 12:15:41.347491 Copyright 2004-2022 Internet Systems Consortium. Sep 22 12:15:41.347510 All rights reserved. Sep 22 12:15:41.347520 For info, please visit https://www.isc.org/software/dhcp/ Sep 22 12:15:41.359496 Sep 22 12:15:41.359509 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 22 12:15:41.359523 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 22 12:15:41.371489 Sending on Socket/fallback Sep 22 12:15:41.371507 Created duid "\000\001\000\001.\202\306\355p\333\230p\015\256". Sep 22 12:15:41.383486 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 6 Sep 22 12:15:41.383509 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 22 12:15:41.395485 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 22 12:15:41.395509 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 22 12:15:41.407483 bound to 10.149.64.170 -- renewal in 237 seconds. Sep 22 12:15:41.407505 done. Sep 22 12:15:41.407513 Cleaning up temporary files.... Sep 22 12:15:41.407523 Starting nftables: none Sep 22 12:15:41.407532 . Sep 22 12:15:41.491436 INIT: Entering runlevel: 2 Sep 22 12:15:41.515436 Using makefile-style concurrent boot in runlevel 2. Sep 22 12:15:41.539462 Starting Apache httpd web server: apache2. Sep 22 12:15:42.775437 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 22 12:15:42.871458 failed. Sep 22 12:15:42.871473 Starting NTP server: ntpd2024-09-22T12:15:42 ntpd[1903]: INIT: ntpd ntpsec-1.2.2: Starting Sep 22 12:15:43.003492 2024-09-22T12:15:42 ntpd[1903]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 22 12:15:43.015474 . Sep 22 12:15:43.015488 Starting periodic command scheduler: cron. Sep 22 12:15:43.015501 Starting system message bus: dbus. Sep 22 12:15:43.027456 Starting OpenBSD Secure Shell server: sshd. Sep 22 12:15:43.291458 Sep 22 12:15:44.307838 Debian GNU/Linux 12 himrod0 ttyS0 Sep 22 12:15:44.307863 Sep 22 12:15:44.307871 himrod0 login: INIT: S Sep 22 12:18:18.299448 Using makefile-style concurrent boot in runlevel 6. Sep 22 12:18:18.323461 Sep 22 12:18:18.323477 Stopping libvirt management daemon: libvirtdNo /usr/local/sbin/libvirtd found running; none killed. Sep 22 12:18:18.335497 . Sep 22 12:18:18.335512 Stopping SMP IRQ Balancer: irqbalance. Sep 22 12:18:18.347502 Stopping hotplug events dispatcher: systemd-udevd. Sep 22 12:18:18.359452 Stopping nftables: none. Sep 22 12:18:18.371450 Saving the system clock to /dev/rtc0. Sep 22 12:18:18.527468 Hardware Clock updated to Sun Sep 22 12:18:18 UTC 2024. Sep 22 12:18:18.527490 Stopping Apache httpd web server: apache2. Sep 22 12:18:19.427462 Asking all remaining processes to terminate...done. Sep 22 12:18:19.571478 All processes ended within 1 seconds...done. Sep 22 12:18:19.571506 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 22 12:18:19.607483 done. Sep 22 12:18:19.607498 [ 172.545514] EXT4-fs (sda1): unmounting filesystem. Sep 22 12:18:19.667465 Deactivating swap...done. Sep 22 12:18:19.679465 Unmounting local filesystems...done. Sep 22 12:18:19.679483 [ 172.617103] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 22 12:18:19.739389 Will now restart. Sep 22 12:18:19.811369 [ 172.721099] kvm: exiting hardware virtualization Sep 22 12:18:19.847360 [ 173.743319] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 22 12:18:20.867410 [ 173.768048] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 22 12:18:20.891416 [ 173.773830] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 22 12:18:20.903360 [ 173.817520] ACPI: PM: Preparing to enter system sleep state S5 Sep 22 12:18:20.939393 [ 173.829608] reboot: Restarting system Sep 22 12:18:20.951398 [ 173.833712] reboot: machine restart Sep 22 12:18:20.951417 Sep 22 12:18:21.201720 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 22 12:18:43.607369  Sep 22 12:19:12.959413 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 22 12:19:26.207387  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 22 12:19:26.483386  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 22 12:19:26.759387  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 22 12:20:00.159562 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   Intel(R) Boot Agent GE v1.5.85 DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 22 12:20:04.463476 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 22 12:20:04.463499 Booting from loca Sep 22 12:20:04.463511 l disk... Sep 22 12:20:04.475441  Sep 22 12:20:09.197740 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 22 12:20:09.287501 Sep 22 12:20:09.287513 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 22 12:20:09.335495 Press enter to boot the selected OS, `e' to edit the commands Sep 22 12:20:09.347489 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 22 12:20:14.495437 Sep 22 12:20:14.495450  Booting `Xen hypervisor, version 4.20-unstable' Sep 22 12:20:14.579404 Sep 22 12:20:14.579416  Booting `Debian GNU/Linux, with Xen 4.20-unstable (XSM enabled) and Linux Sep 22 12:20:14.639376 6.1.111+' Sep 22 12:20:14.639390 Sep 22 12:20:14.639395 Loading Xen 4.20-unstable ...Loading Xen (XSM ...Loading Xen enabled) ... Sep 22 12:20:15.227385 Loading Linux 6.1.111+ ... Sep 22 12:20:17.363382 Loading initial ramdisk ... Sep 22 12:20:29.903452 Loading XSM policy ... Sep 22 12:20:54.335514 __ __ _ _ ____ ___ _ _ _ Sep 22 12:20:55.295557 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 22 12:20:55.307565 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 22 12:20:55.319552 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 22 12:20:55.319573 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 22 12:20:55.331565 Sep 22 12:20:55.331577 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Sun Sep 22 11:33:46 UTC 2024 Sep 22 12:20:55.343560 (XEN) Latest ChangeSet: Wed Sep 18 13:23:19 2024 -0700 git:7298e63519 Sep 22 12:20:55.355553 (XEN) build-id: 15ad44c066b3b71c96439de95dac08deb8aa5df4 Sep 22 12:20:55.355573 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 22 12:20:55.355585 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan flask=enforcing Sep 22 12:20:55.379555 (XEN) Xen image load base address: 0x6e600000 Sep 22 12:20:55.379573 (XEN) Video information: Sep 22 12:20:55.379583 (XEN) VGA is text mode 80x25, font 8x16 Sep 22 12:20:55.391551 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 22 12:20:55.391571 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 22 12:20:55.403592 (XEN) Disc information: Sep 22 12:20:55.403607 (XEN) Found 1 MBR signatures Sep 22 12:20:55.403617 (XEN) Found 1 EDD information structures Sep 22 12:20:55.403628 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 22 12:20:55.415484 (XEN) Xen-e820 RAM map: Sep 22 12:20:55.415503 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 22 12:20:55.427477 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 22 12:20:55.427497 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 22 12:20:55.439477 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 22 12:20:55.439498 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 22 12:20:55.451470 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 22 12:20:55.451491 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 22 12:20:55.451505 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 22 12:20:55.463478 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 22 12:20:55.463498 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 22 12:20:55.475478 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 22 12:20:55.475498 (XEN) BSP microcode revision: 0x0b00002e Sep 22 12:20:55.487418 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 12:20:55.499581 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 22 12:20:55.523473 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 22 12:20:55.535476 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 22 12:20:55.535499 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 22 12:20:55.547448 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 22 12:20:55.547466 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 22 12:20:55.559475 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 22 12:20:55.559498 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 22 12:20:55.571480 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 22 12:20:55.583474 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 22 12:20:55.583497 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 22 12:20:55.595474 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 22 12:20:55.595497 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 22 12:20:55.607486 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 22 12:20:55.619476 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 22 12:20:55.619499 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 22 12:20:55.631479 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 22 12:20:55.643470 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 22 12:20:55.643493 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 22 12:20:55.655475 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 22 12:20:55.655498 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 22 12:20:55.667484 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 22 12:20:55.679474 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 22 12:20:55.679497 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 22 12:20:55.691480 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 22 12:20:55.703468 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 22 12:20:55.703492 (XEN) System RAM: 65263MB (66829376kB) Sep 22 12:20:55.715420 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 22 12:20:55.847473 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 22 12:20:55.847494 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 22 12:20:55.859431 (XEN) NUMA: Using 19 for the hash shift Sep 22 12:20:55.859450 (XEN) Domain heap initialised DMA width 32 bits Sep 22 12:20:56.039415 (XEN) found SMP MP-table at 000fd060 Sep 22 12:20:56.099519 (XEN) SMBIOS 3.0 present. Sep 22 12:20:56.111555 (XEN) XSM Framework v1.0.1 initialized Sep 22 12:20:56.111574 (XEN) Policy len 0x2ad7, start at ffff83107fffd000. Sep 22 12:20:56.111588 (XEN) Flask: 128 avtab hash slots, 287 rules. Sep 22 12:20:56.123563 (XEN) Flask: 128 avtab hash slots, 287 rules. Sep 22 12:20:56.123582 (XEN) Flask: 4 users, 3 roles, 39 types, 2 bools Sep 22 12:20:56.135555 (XEN) Flask: 13 classes, 287 rules Sep 22 12:20:56.135574 (XEN) Flask: Starting in enforcing mode. Sep 22 12:20:56.135586 (XEN) Using APIC driver default Sep 22 12:20:56.147551 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 22 12:20:56.147571 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 22 12:20:56.147585 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 22 12:20:56.159553 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 22 12:20:56.171553 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 22 12:20:56.171582 (XEN) ACPI: Local APIC address 0xfee00000 Sep 22 12:20:56.171595 (XEN) Overriding APIC driver with bigsmp Sep 22 12:20:56.183555 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 22 12:20:56.183577 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 22 12:20:56.195555 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 22 12:20:56.195577 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 22 12:20:56.207562 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 22 12:20:56.207584 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 22 12:20:56.219560 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 22 12:20:56.231552 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 22 12:20:56.231574 (XEN) ACPI: IRQ0 used by override. Sep 22 12:20:56.231585 (XEN) ACPI: IRQ2 used by override. Sep 22 12:20:56.243552 (XEN) ACPI: IRQ9 used by override. Sep 22 12:20:56.243571 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 22 12:20:56.243584 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 22 12:20:56.255569 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 22 12:20:56.255589 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 22 12:20:56.271592 (XEN) Xen ERST support is initialized. Sep 22 12:20:56.271611 (XEN) HEST: Table parsing has been initialized Sep 22 12:20:56.271624 (XEN) Using ACPI (MADT) for SMP configuration information Sep 22 12:20:56.283553 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 22 12:20:56.283573 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 22 12:20:56.283585 (XEN) Not enabling x2APIC (upon firmware request) Sep 22 12:20:56.295539 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 22 12:20:56.295559 (XEN) CPU0: 1200 ... 2000 MHz Sep 22 12:20:56.307547 (XEN) xstate: size: 0x340 and states: 0x7 Sep 22 12:20:56.307566 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 22 12:20:56.319562 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 22 12:20:56.331550 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 22 12:20:56.331572 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 22 12:20:56.343554 (XEN) CPU0: Intel machine check reporting enabled Sep 22 12:20:56.343574 (XEN) Speculative mitigation facilities: Sep 22 12:20:56.343586 (XEN) Hardware hints: Sep 22 12:20:56.355552 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 22 12:20:56.355575 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 22 12:20:56.367566 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 22 12:20:56.379559 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 22 12:20:56.391558 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 22 12:20:56.391580 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 22 12:20:56.403557 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 22 12:20:56.415551 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 22 12:20:56.415573 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 22 12:20:56.415587 (XEN) Initializing Credit2 scheduler Sep 22 12:20:56.427552 (XEN) load_precision_shift: 18 Sep 22 12:20:56.427571 (XEN) load_window_shift: 30 Sep 22 12:20:56.427581 (XEN) underload_balance_tolerance: 0 Sep 22 12:20:56.439563 (XEN) overload_balance_tolerance: -3 Sep 22 12:20:56.439582 (XEN) runqueues arrangement: socket Sep 22 12:20:56.439594 (XEN) cap enforcement granularity: 10ms Sep 22 12:20:56.451534 (XEN) load tracking window length 1073741824 ns Sep 22 12:20:56.451554 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 22 12:20:56.463508 (XEN) Platform timer is 14.318MHz HPET Sep 22 12:20:56.511538 (XEN) Detected 1995.190 MHz processor. Sep 22 12:20:56.511557 (XEN) Freed 1024kB unused BSS memory Sep 22 12:20:56.535529 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d3440 Sep 22 12:20:56.535550 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 22 12:20:56.547546 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 22 12:20:56.559523 (XEN) Intel VT-d Snoop Control enabled. Sep 22 12:20:56.559542 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 22 12:20:56.571549 (XEN) Intel VT-d Queued Invalidation enabled. Sep 22 12:20:56.571570 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 22 12:20:56.571583 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 22 12:20:56.583551 (XEN) Intel VT-d Shared EPT tables enabled. Sep 22 12:20:56.583570 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 22 12:20:56.595510 (XEN) I/O virtualisation enabled Sep 22 12:20:56.607523 (XEN) - Dom0 mode: Relaxed Sep 22 12:20:56.619553 (XEN) Interrupt remapping enabled Sep 22 12:20:56.619572 (XEN) nr_sockets: 2 Sep 22 12:20:56.619582 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 22 12:20:56.631545 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 22 12:20:56.631565 (XEN) ENABLING IO-APIC IRQs Sep 22 12:20:56.631576 (XEN) -> Using old ACK method Sep 22 12:20:56.643524 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 22 12:20:56.643546 (XEN) TSC deadline timer enabled Sep 22 12:20:56.751517 (XEN) Wallclock source: CMOS RTC Sep 22 12:20:56.751536 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 22 12:20:57.027547 (XEN) Allocated console ring of 512 KiB. Sep 22 12:20:57.027566 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 22 12:20:57.039549 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 22 12:20:57.039569 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 22 12:20:57.039583 (XEN) VMX: Supported advanced features: Sep 22 12:20:57.051550 (XEN) - APIC MMIO access virtualisation Sep 22 12:20:57.051569 (XEN) - APIC TPR shadow Sep 22 12:20:57.051579 (XEN) - Extended Page Tables (EPT) Sep 22 12:20:57.063547 (XEN) - Virtual-Processor Identifiers (VPID) Sep 22 12:20:57.063568 (XEN) - Virtual NMI Sep 22 12:20:57.063578 (XEN) - MSR direct-access bitmap Sep 22 12:20:57.063588 (XEN) - Unrestricted Guest Sep 22 12:20:57.075551 (XEN) - APIC Register Virtualization Sep 22 12:20:57.075570 (XEN) - Virtual Interrupt Delivery Sep 22 12:20:57.075582 (XEN) - Posted Interrupt Processing Sep 22 12:20:57.087549 (XEN) - VMCS shadowing Sep 22 12:20:57.087566 (XEN) - VM Functions Sep 22 12:20:57.087577 (XEN) - Virtualisation Exceptions Sep 22 12:20:57.087587 (XEN) - Page Modification Logging Sep 22 12:20:57.099549 (XEN) HVM: ASIDs enabled. Sep 22 12:20:57.099567 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 22 12:20:57.099583 (XEN) HVM: VMX enabled Sep 22 12:20:57.111549 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 22 12:20:57.111570 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 22 12:20:57.111582 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d3440 Sep 22 12:20:57.123552 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 12:20:57.123577 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 12:20:57.135561 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 12:20:57.147522 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 12:20:57.171588 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 12:20:57.207474 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 12:20:57.243581 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 12:20:57.279472 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 12:20:57.315402 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 12:20:57.351387 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 12:20:57.387383 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 12:20:57.423385 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 12:20:57.459375 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 12:20:57.495370 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 12:20:57.531415 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 22 12:20:57.531437 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 22 12:20:57.543406 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 22 12:20:57.543428 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 12:20:57.567381 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 12:20:57.603382 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 12:20:57.639493 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 12:20:57.675520 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 12:20:57.711393 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 12:20:57.747399 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 12:20:57.783401 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 12:20:57.819401 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 12:20:57.855405 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 12:20:57.891514 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 12:20:57.927518 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 12:20:57.963401 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 12:20:57.999411 (XEN) Brought up 56 CPUs Sep 22 12:20:58.215365 (XEN) Testing NMI watchdog on all CPUs: ok Sep 22 12:20:58.239477 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 22 12:20:58.251514 (XEN) Initializing Credit2 scheduler Sep 22 12:20:58.251533 (XEN) load_precision_shift: 18 Sep 22 12:20:58.251544 (XEN) load_window_shift: 30 Sep 22 12:20:58.263487 (XEN) underload_balance_tolerance: 0 Sep 22 12:20:58.263505 (XEN) overload_balance_tolerance: -3 Sep 22 12:20:58.263517 (XEN) runqueues arrangement: socket Sep 22 12:20:58.275486 (XEN) cap enforcement granularity: 10ms Sep 22 12:20:58.275505 (XEN) load tracking window length 1073741824 ns Sep 22 12:20:58.275518 (XEN) Adding cpu 0 to runqueue 0 Sep 22 12:20:58.287488 (XEN) First cpu on runqueue, activating Sep 22 12:20:58.287507 (XEN) Adding cpu 1 to runqueue 0 Sep 22 12:20:58.287518 (XEN) Adding cpu 2 to runqueue 0 Sep 22 12:20:58.299484 (XEN) Adding cpu 3 to runqueue 0 Sep 22 12:20:58.299502 (XEN) Adding cpu 4 to runqueue 0 Sep 22 12:20:58.299513 (XEN) Adding cpu 5 to runqueue 0 Sep 22 12:20:58.299523 (XEN) Adding cpu 6 to runqueue 0 Sep 22 12:20:58.311458 (XEN) Adding cpu 7 to runqueue 0 Sep 22 12:20:58.311475 (XEN) Adding cpu 8 to runqueue 0 Sep 22 12:20:58.311486 (XEN) Adding cpu 9 to runqueue 0 Sep 22 12:20:58.323486 (XEN) Adding cpu 10 to runqueue 0 Sep 22 12:20:58.323505 (XEN) Adding cpu 11 to runqueue 0 Sep 22 12:20:58.323516 (XEN) Adding cpu 12 to runqueue 0 Sep 22 12:20:58.323526 (XEN) Adding cpu 13 to runqueue 0 Sep 22 12:20:58.335490 (XEN) Adding cpu 14 to runqueue 1 Sep 22 12:20:58.335508 (XEN) First cpu on runqueue, activating Sep 22 12:20:58.335527 (XEN) Adding cpu 15 to runqueue 1 Sep 22 12:20:58.347486 (XEN) Adding cpu 16 to runqueue 1 Sep 22 12:20:58.347504 (XEN) Adding cpu 17 to runqueue 1 Sep 22 12:20:58.347515 (XEN) Adding cpu 18 to runqueue 1 Sep 22 12:20:58.347525 (XEN) Adding cpu 19 to runqueue 1 Sep 22 12:20:58.359488 (XEN) Adding cpu 20 to runqueue 1 Sep 22 12:20:58.359506 (XEN) Adding cpu 21 to runqueue 1 Sep 22 12:20:58.359517 (XEN) Adding cpu 22 to runqueue 1 Sep 22 12:20:58.371485 (XEN) Adding cpu 23 to runqueue 1 Sep 22 12:20:58.371504 (XEN) Adding cpu 24 to runqueue 1 Sep 22 12:20:58.371515 (XEN) Adding cpu 25 to runqueue 1 Sep 22 12:20:58.371525 (XEN) Adding cpu 26 to runqueue 1 Sep 22 12:20:58.383489 (XEN) Adding cpu 27 to runqueue 1 Sep 22 12:20:58.383507 (XEN) Adding cpu 28 to runqueue 2 Sep 22 12:20:58.383518 (XEN) First cpu on runqueue, activating Sep 22 12:20:58.395488 (XEN) Adding cpu 29 to runqueue 2 Sep 22 12:20:58.395506 (XEN) Adding cpu 30 to runqueue 2 Sep 22 12:20:58.395517 (XEN) Adding cpu 31 to runqueue 2 Sep 22 12:20:58.407506 (XEN) Adding cpu 32 to runqueue 2 Sep 22 12:20:58.407525 (XEN) Adding cpu 33 to runqueue 2 Sep 22 12:20:58.407536 (XEN) Adding cpu 34 to runqueue 2 Sep 22 12:20:58.407546 (XEN) Adding cpu 35 to runqueue 2 Sep 22 12:20:58.419488 (XEN) Adding cpu 36 to runqueue 2 Sep 22 12:20:58.419506 (XEN) Adding cpu 37 to runqueue 2 Sep 22 12:20:58.419517 (XEN) Adding cpu 38 to runqueue 2 Sep 22 12:20:58.431485 (XEN) Adding cpu 39 to runqueue 2 Sep 22 12:20:58.431504 (XEN) Adding cpu 40 to runqueue 2 Sep 22 12:20:58.431515 (XEN) Adding cpu 41 to runqueue 2 Sep 22 12:20:58.431525 (XEN) Adding cpu 42 to runqueue 3 Sep 22 12:20:58.443488 (XEN) First cpu on runqueue, activating Sep 22 12:20:58.443507 (XEN) Adding cpu 43 to runqueue 3 Sep 22 12:20:58.443518 (XEN) Adding cpu 44 to runqueue 3 Sep 22 12:20:58.455486 (XEN) Adding cpu 45 to runqueue 3 Sep 22 12:20:58.455504 (XEN) Adding cpu 46 to runqueue 3 Sep 22 12:20:58.455515 (XEN) Adding cpu 47 to runqueue 3 Sep 22 12:20:58.467485 (XEN) Adding cpu 48 to runqueue 3 Sep 22 12:20:58.467504 (XEN) Adding cpu 49 to runqueue 3 Sep 22 12:20:58.467515 (XEN) Adding cpu 50 to runqueue 3 Sep 22 12:20:58.467525 (XEN) Adding cpu 51 to runqueue 3 Sep 22 12:20:58.479489 (XEN) Adding cpu 52 to runqueue 3 Sep 22 12:20:58.479508 (XEN) Adding cpu 53 to runqueue 3 Sep 22 12:20:58.479518 (XEN) Adding cpu 54 to runqueue 3 Sep 22 12:20:58.491485 (XEN) Adding cpu 55 to runqueue 3 Sep 22 12:20:58.491503 (XEN) mcheck_poll: Machine check polling timer started. Sep 22 12:20:58.491517 (XEN) Running stub recovery selftests... Sep 22 12:20:58.503490 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a5ebf Sep 22 12:20:58.503513 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a5ebf Sep 22 12:20:58.515494 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a5ebf Sep 22 12:20:58.527489 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a5ebf Sep 22 12:20:58.527512 (XEN) arch/x86/time.c:1388: CMOS aliased at 74, index r/w Sep 22 12:20:58.539491 (XEN) NX (Execute Disable) protection active Sep 22 12:20:58.539510 (XEN) d0 has maximum 1320 PIRQs Sep 22 12:20:58.539522 (XEN) *** Building a PV Dom0 *** Sep 22 12:20:58.551449 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1479034 Sep 22 12:20:58.887491 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 22 12:20:58.887510 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 22 12:20:58.899487 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 22 12:20:58.899507 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 22 12:20:58.899519 (XEN) ELF: note: GUEST_OS = "linux" Sep 22 12:20:58.911487 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 22 12:20:58.911506 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 22 12:20:58.911518 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 22 12:20:58.923492 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 22 12:20:58.923511 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 22 12:20:58.935485 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 22 12:20:58.935514 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 22 12:20:58.947486 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 22 12:20:58.947506 (XEN) ELF: note: PAE_MODE = "yes" Sep 22 12:20:58.947518 (XEN) ELF: note: LOADER = "generic" Sep 22 12:20:58.959486 (XEN) ELF: note: L1_MFN_VALID Sep 22 12:20:58.959504 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 22 12:20:58.959516 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 22 12:20:58.959527 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 22 12:20:58.971491 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 22 12:20:58.971510 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 22 12:20:58.983484 (XEN) ELF: addresses: Sep 22 12:20:58.983501 (XEN) virt_base = 0xffffffff80000000 Sep 22 12:20:58.983514 (XEN) elf_paddr_offset = 0x0 Sep 22 12:20:58.983524 (XEN) virt_offset = 0xffffffff80000000 Sep 22 12:20:58.995489 (XEN) virt_kstart = 0xffffffff81000000 Sep 22 12:20:58.995508 (XEN) virt_kend = 0xffffffff83030000 Sep 22 12:20:59.007485 (XEN) virt_entry = 0xffffffff82d55160 Sep 22 12:20:59.007505 (XEN) p2m_base = 0x8000000000 Sep 22 12:20:59.007517 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 22 12:20:59.019459 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 22 12:20:59.019484 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 22 12:20:59.031486 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109532 pages to be allocated) Sep 22 12:20:59.031512 (XEN) Init. ramdisk: 000000107ebd9000->000000107fffcee3 Sep 22 12:20:59.043503 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 22 12:20:59.043521 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 22 12:20:59.055486 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 22 12:20:59.055506 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 22 12:20:59.067484 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 22 12:20:59.067505 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 22 12:20:59.067519 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 22 12:20:59.079490 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 22 12:20:59.079509 (XEN) Dom0 has maximum 56 VCPUs Sep 22 12:20:59.091485 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82479034 Sep 22 12:20:59.091507 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 22 12:20:59.103485 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 22 12:20:59.103506 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 22 12:20:59.115503 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 22 12:20:59.127487 (XEN) Scrubbing Free RAM in background Sep 22 12:20:59.127506 (XEN) Std. Loglevel: All Sep 22 12:20:59.127517 (XEN) Guest Loglevel: All Sep 22 12:20:59.127526 (XEN) *************************************************** Sep 22 12:20:59.139491 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 22 12:20:59.151487 (XEN) enabled. Please assess your configuration and choose an Sep 22 12:20:59.151509 (XEN) explicit 'smt=' setting. See XSA-273. Sep 22 12:20:59.151522 (XEN) *************************************************** Sep 22 12:20:59.163490 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 22 12:20:59.175486 (XEN) enabled. Mitigations will not be fully effective. Please Sep 22 12:20:59.175508 (XEN) choose an explicit smt= setting. See XSA-297. Sep 22 12:20:59.187472 (XEN) *************************************************** Sep 22 12:20:59.187491 (XEN) 3... 2... 1... Sep 22 12:21:02.115445 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 22 12:21:02.127419 (XEN) Freed 668kB init memory Sep 22 12:21:02.127437 mapping kernel into physical memory Sep 22 12:21:02.127448 about to get started... Sep 22 12:21:02.139372 [ 0.000000] Linux version 6.1.111+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Sep 22 12:01:09 UTC 2024 Sep 22 12:21:02.559418 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 22 12:21:02.559445 [ 0.000000] Released 0 page(s) Sep 22 12:21:02.571415 [ 0.000000] BIOS-provided physical RAM map: Sep 22 12:21:02.571435 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 22 12:21:02.583411 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 22 12:21:02.583433 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 22 12:21:02.595417 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 22 12:21:02.607412 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 22 12:21:02.607434 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 22 12:21:02.619415 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 22 12:21:02.619436 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 22 12:21:02.631417 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 22 12:21:02.643412 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 22 12:21:02.643433 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 22 12:21:02.655416 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 22 12:21:02.667413 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 22 12:21:02.667435 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 22 12:21:02.679412 [ 0.000000] NX (Execute Disable) protection: active Sep 22 12:21:02.679433 [ 0.000000] SMBIOS 3.0.0 present. Sep 22 12:21:02.691411 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 22 12:21:02.691439 [ 0.000000] Hypervisor detected: Xen PV Sep 22 12:21:02.703416 [ 0.000466] tsc: Detected 1995.190 MHz processor Sep 22 12:21:02.703436 [ 0.000967] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Sep 22 12:21:02.715417 [ 0.000969] Disabled Sep 22 12:21:02.715434 [ 0.000970] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 22 12:21:02.727411 [ 0.000977] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 22 12:21:02.727434 [ 0.001035] Kernel/User page tables isolation: disabled on XEN PV. Sep 22 12:21:02.739416 [ 0.031220] RAMDISK: [mem 0x04000000-0x05423fff] Sep 22 12:21:02.739436 [ 0.031234] ACPI: Early table checksum verification disabled Sep 22 12:21:02.751416 [ 0.032038] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 22 12:21:02.751438 [ 0.032053] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 12:21:02.763422 [ 0.032104] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 12:21:02.775419 [ 0.032171] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 22 12:21:02.787418 [ 0.032189] ACPI: FACS 0x000000006FD6BF80 000040 Sep 22 12:21:02.787437 [ 0.032208] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 12:21:02.799419 [ 0.032227] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 12:21:02.811417 [ 0.032245] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 12:21:02.823416 [ 0.032274] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 22 12:21:02.823441 [ 0.032296] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 22 12:21:02.835424 [ 0.032314] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 22 12:21:02.847422 [ 0.032333] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 12:21:02.859430 [ 0.032351] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 12:21:02.871415 [ 0.032369] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 12:21:02.883411 [ 0.032388] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 12:21:02.883438 [ 0.032406] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 22 12:21:02.895426 [ 0.032424] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 22 12:21:02.907423 [ 0.032443] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 12:21:02.919416 [ 0.032461] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 22 12:21:02.931413 [ 0.032480] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 22 12:21:02.931440 [ 0.032498] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 22 12:21:02.943421 [ 0.032517] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 12:21:02.955431 [ 0.032535] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 12:21:02.967415 [ 0.032553] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 12:21:02.979414 [ 0.032572] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 12:21:02.979441 [ 0.032590] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 12:21:02.991423 [ 0.032599] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 22 12:21:03.003418 [ 0.032601] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 22 12:21:03.015411 [ 0.032603] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 22 12:21:03.015435 [ 0.032604] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 22 12:21:03.027397 [ 0.032605] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 22 12:21:03.039416 [ 0.032606] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 22 12:21:03.051417 [ 0.032607] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 22 12:21:03.051440 [ 0.032608] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 22 12:21:03.063417 [ 0.032609] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 22 12:21:03.075411 [ 0.032610] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 22 12:21:03.075435 [ 0.032611] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 22 12:21:03.087419 [ 0.032612] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 22 12:21:03.099417 [ 0.032613] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 22 12:21:03.099441 [ 0.032614] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 22 12:21:03.111417 [ 0.032615] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 22 12:21:03.123416 [ 0.032616] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 22 12:21:03.123440 [ 0.032617] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 22 12:21:03.135419 [ 0.032619] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 22 12:21:03.147413 [ 0.032620] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 22 12:21:03.159411 [ 0.032621] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 22 12:21:03.159436 [ 0.032622] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 22 12:21:03.171415 [ 0.032623] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 22 12:21:03.183411 [ 0.032624] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 22 12:21:03.183443 [ 0.032625] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 22 12:21:03.195416 [ 0.032682] Setting APIC routing to Xen PV. Sep 22 12:21:03.195436 [ 0.037163] Zone ranges: Sep 22 12:21:03.207410 [ 0.037164] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 22 12:21:03.207431 [ 0.037167] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Sep 22 12:21:03.219414 [ 0.037169] Normal empty Sep 22 12:21:03.219432 [ 0.037171] Movable zone start for each node Sep 22 12:21:03.219445 [ 0.037172] Early memory node ranges Sep 22 12:21:03.231429 [ 0.037172] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 22 12:21:03.231450 [ 0.037174] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 22 12:21:03.243419 [ 0.037176] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 22 12:21:03.255419 [ 0.037184] On node 0, zone DMA: 1 pages in unavailable ranges Sep 22 12:21:03.255441 [ 0.037234] On node 0, zone DMA: 102 pages in unavailable ranges Sep 22 12:21:03.267423 [ 0.039265] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 22 12:21:03.267445 [ 0.039269] p2m virtual area at (____ptrval____), size is 40000000 Sep 22 12:21:03.279417 [ 0.247851] Remapped 102 page(s) Sep 22 12:21:03.279436 [ 0.249155] ACPI: PM-Timer IO Port: 0x408 Sep 22 12:21:03.291416 [ 0.249347] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 22 12:21:03.291438 [ 0.249351] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 22 12:21:03.303417 [ 0.249353] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 22 12:21:03.303439 [ 0.249355] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 22 12:21:03.315416 [ 0.249357] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 22 12:21:03.327409 [ 0.249359] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 22 12:21:03.327433 [ 0.249361] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 22 12:21:03.339412 [ 0.249363] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 22 12:21:03.339435 [ 0.249365] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 22 12:21:03.351416 [ 0.249368] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 22 12:21:03.351439 [ 0.249370] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 22 12:21:03.363416 [ 0.249372] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 22 12:21:03.363438 [ 0.249374] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 22 12:21:03.375399 [ 0.249376] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 22 12:21:03.387401 [ 0.249378] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 22 12:21:03.399415 [ 0.249380] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 22 12:21:03.411411 [ 0.249382] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 22 12:21:03.411434 [ 0.249384] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 22 12:21:03.423411 [ 0.249386] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 22 12:21:03.423433 [ 0.249388] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 22 12:21:03.435419 [ 0.249390] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 22 12:21:03.435442 [ 0.249391] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 22 12:21:03.447417 [ 0.249393] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 22 12:21:03.459411 [ 0.249395] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 22 12:21:03.459434 [ 0.249397] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 22 12:21:03.471411 [ 0.249399] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 22 12:21:03.471433 [ 0.249401] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 22 12:21:03.483419 [ 0.249403] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 22 12:21:03.483442 [ 0.249405] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 22 12:21:03.495424 [ 0.249407] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 22 12:21:03.507411 [ 0.249409] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 22 12:21:03.507434 [ 0.249411] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 22 12:21:03.519411 [ 0.249413] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 22 12:21:03.519434 [ 0.249415] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 22 12:21:03.531413 [ 0.249417] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 22 12:21:03.531435 [ 0.249419] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 22 12:21:03.543417 [ 0.249421] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 22 12:21:03.555409 [ 0.249423] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 22 12:21:03.555432 [ 0.249425] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 22 12:21:03.567412 [ 0.249427] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 22 12:21:03.567435 [ 0.249429] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 22 12:21:03.579419 [ 0.249430] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 22 12:21:03.579441 [ 0.249432] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 22 12:21:03.591418 [ 0.249434] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 22 12:21:03.603415 [ 0.249436] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 22 12:21:03.603439 [ 0.249438] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 22 12:21:03.615413 [ 0.249440] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 22 12:21:03.615436 [ 0.249442] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 22 12:21:03.627425 [ 0.249444] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 22 12:21:03.627447 [ 0.249446] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 22 12:21:03.639416 [ 0.249449] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 22 12:21:03.651408 [ 0.249450] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 22 12:21:03.651431 [ 0.249453] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 22 12:21:03.663382 [ 0.249454] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 22 12:21:03.663404 [ 0.249456] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 22 12:21:03.675415 [ 0.249458] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 22 12:21:03.675437 [ 0.249516] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 22 12:21:03.687417 [ 0.249531] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 22 12:21:03.699411 [ 0.249546] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 22 12:21:03.699435 [ 0.249585] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 22 12:21:03.711416 [ 0.249589] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 22 12:21:03.723410 [ 0.249670] ACPI: Using ACPI (MADT) for SMP configuration information Sep 22 12:21:03.723433 [ 0.249676] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 22 12:21:03.735411 [ 0.249761] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 22 12:21:03.735432 [ 0.249787] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 22 12:21:03.747421 [ 0.249790] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 22 12:21:03.759414 [ 0.249793] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 22 12:21:03.759437 [ 0.249804] Booting kernel on Xen Sep 22 12:21:03.771415 [ 0.249805] Xen version: 4.20-unstable (preserve-AD) Sep 22 12:21:03.771436 [ 0.249809] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 22 12:21:03.783420 [ 0.256873] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 22 12:21:03.795417 [ 0.261430] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 22 12:21:03.795447 [ 0.261831] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 22 12:21:03.807419 [ 0.261845] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 22 12:21:03.819420 [ 0.261848] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 22 12:21:03.831411 [ 0.261897] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 22 12:21:03.831438 [ 0.261910] random: crng init done Sep 22 12:21:03.843416 [ 0.261912] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 22 12:21:03.843440 [ 0.261914] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 22 12:21:03.855417 [ 0.261915] printk: log_buf_len min size: 262144 bytes Sep 22 12:21:03.867411 [ 0.262708] printk: log_buf_len: 524288 bytes Sep 22 12:21:03.867432 [ 0.262710] printk: early log buf free: 249416(95%) Sep 22 12:21:03.879407 [ 0.262852] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 22 12:21:03.879434 [ 0.262924] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 22 12:21:03.891418 [ 0.272667] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 22 12:21:03.903411 [ 0.272674] software IO TLB: area num 64. Sep 22 12:21:03.903431 [ 0.355117] Memory: 376592K/524284K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 147440K reserved, 0K cma-reserved) Sep 22 12:21:03.915425 [ 0.355598] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 22 12:21:03.927416 [ 0.358958] Dynamic Preempt: voluntary Sep 22 12:21:03.927435 [ 0.359425] rcu: Preemptible hierarchical RCU implementation. Sep 22 12:21:03.939415 [ 0.359426] rcu: RCU event tracing is enabled. Sep 22 12:21:03.939436 [ 0.359428] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 22 12:21:03.951417 [ 0.359430] Trampoline variant of Tasks RCU enabled. Sep 22 12:21:03.951438 [ 0.359432] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 22 12:21:03.963424 [ 0.359433] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 22 12:21:03.975416 [ 0.371222] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 22 12:21:03.975438 [ 0.371513] xen:events: Using FIFO-based ABI Sep 22 12:21:03.987416 [ 0.371700] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 22 12:21:03.999408 [ 0.378466] Console: colour VGA+ 80x25 Sep 22 12:21:03.999428 [ 0.405985] printk: console [tty0] enabled Sep 22 12:21:03.999441 [ 0.408035] printk: console [hvc0] enabled Sep 22 12:21:04.011418 [ 0.408234] ACPI: Core revision 20220331 Sep 22 12:21:04.011438 [ 0.448688] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 22 12:21:04.023417 [ 0.448907] installing Xen timer for CPU 0 Sep 22 12:21:04.023436 [ 0.449118] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984dcddca4, max_idle_ns: 881590726873 ns Sep 22 12:21:04.035423 [ 0.449315] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995190) Sep 22 12:21:04.047425 [ 0.449715] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 22 12:21:04.059426 [ 0.449855] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 22 12:21:04.071408 [ 0.450007] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 22 12:21:04.071436 [ 0.450325] Spectre V2 : Mitigation: Retpolines Sep 22 12:21:04.083417 [ 0.450460] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 22 12:21:04.095409 [ 0.450639] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 22 12:21:04.095432 [ 0.450782] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 22 12:21:04.107417 [ 0.450927] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 22 12:21:04.119422 [ 0.451117] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 22 12:21:04.119445 [ 0.451257] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 22 12:21:04.131419 [ 0.451325] MDS: Mitigation: Clear CPU buffers Sep 22 12:21:04.143414 [ 0.451460] TAA: Mitigation: Clear CPU buffers Sep 22 12:21:04.143435 [ 0.451594] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 22 12:21:04.155415 [ 0.451795] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 22 12:21:04.155440 [ 0.451973] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 22 12:21:04.167419 [ 0.452114] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 22 12:21:04.179411 [ 0.452256] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 22 12:21:04.179434 [ 0.452317] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 22 12:21:04.191423 [ 0.474053] Freeing SMP alternatives memory: 40K Sep 22 12:21:04.203416 [ 0.474213] pid_max: default: 57344 minimum: 448 Sep 22 12:21:04.203437 [ 0.474426] LSM: Security Framework initializing Sep 22 12:21:04.203450 [ 0.474591] SELinux: Initializing. Sep 22 12:21:04.215417 [ 0.474833] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 22 12:21:04.227396 [ 0.475014] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 22 12:21:04.227422 [ 0.476368] cpu 0 spinlock event irq 73 Sep 22 12:21:04.239412 [ 0.476541] VPMU disabled by hypervisor. Sep 22 12:21:04.239432 [ 0.477184] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 12:21:04.251420 [ 0.477319] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 12:21:04.251442 [ 0.477512] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 22 12:21:04.263420 [ 0.477701] signal: max sigframe size: 1776 Sep 22 12:21:04.275412 [ 0.477902] rcu: Hierarchical SRCU implementation. Sep 22 12:21:04.275433 [ 0.478038] rcu: Max phase no-delay instances is 400. Sep 22 12:21:04.287411 [ 0.479906] smp: Bringing up secondary CPUs ... Sep 22 12:21:04.287432 [ 0.480333] installing Xen timer for CPU 1 Sep 22 12:21:04.287444 [ 0.480957] cpu 1 spinlock event irq 83 Sep 22 12:21:04.299427 [ 0.481475] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 22 12:21:04.311418 [ 0.481684] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 22 12:21:04.323426 [ 0.482317] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 22 12:21:04.347418 [ 0.482843] installing Xen timer for CPU 2 Sep 22 12:21:04.347437 [ 0.483434] cpu 2 spinlock event irq 89 Sep 22 12:21:04.359465 [ 0.483596] installing Xen timer for CPU 3 Sep 22 12:21:04.359485 [ 0.484582] cpu 3 spinlock event irq 95 Sep 22 12:21:04.371435 [ 0.484590] installing Xen timer for CPU 4 Sep 22 12:21:04.371455 [ 0.485675] cpu 4 spinlock event irq 101 Sep 22 12:21:04.371467 [ 0.485675] installing Xen timer for CPU 5 Sep 22 12:21:04.383416 [ 0.486753] cpu 5 spinlock event irq 107 Sep 22 12:21:04.383436 [ 0.486753] installing Xen timer for CPU 6 Sep 22 12:21:04.395415 [ 0.487787] cpu 6 spinlock event irq 113 Sep 22 12:21:04.395434 [ 0.487787] installing Xen timer for CPU 7 Sep 22 12:21:04.395447 [ 0.488765] cpu 7 spinlock event irq 119 Sep 22 12:21:04.407413 [ 0.488765] installing Xen timer for CPU 8 Sep 22 12:21:04.407433 [ 0.489726] cpu 8 spinlock event irq 125 Sep 22 12:21:04.419408 [ 0.489726] installing Xen timer for CPU 9 Sep 22 12:21:04.419436 [ 0.490726] cpu 9 spinlock event irq 131 Sep 22 12:21:04.419449 [ 0.490726] installing Xen timer for CPU 10 Sep 22 12:21:04.431416 [ 0.491761] cpu 10 spinlock event irq 137 Sep 22 12:21:04.431436 [ 0.491761] installing Xen timer for CPU 11 Sep 22 12:21:04.431448 [ 0.492721] cpu 11 spinlock event irq 143 Sep 22 12:21:04.443417 [ 0.492721] installing Xen timer for CPU 12 Sep 22 12:21:04.443437 [ 0.493726] cpu 12 spinlock event irq 149 Sep 22 12:21:04.455413 [ 0.493726] installing Xen timer for CPU 13 Sep 22 12:21:04.455433 [ 0.494722] cpu 13 spinlock event irq 155 Sep 22 12:21:04.455445 [ 0.494722] installing Xen timer for CPU 14 Sep 22 12:21:04.467417 [ 0.495787] cpu 14 spinlock event irq 161 Sep 22 12:21:04.467436 [ 0.495787] installing Xen timer for CPU 15 Sep 22 12:21:04.479412 [ 0.496724] cpu 15 spinlock event irq 167 Sep 22 12:21:04.479431 [ 0.496724] installing Xen timer for CPU 16 Sep 22 12:21:04.479444 [ 0.497808] cpu 16 spinlock event irq 173 Sep 22 12:21:04.491414 [ 0.498409] installing Xen timer for CPU 17 Sep 22 12:21:04.491434 [ 0.498939] cpu 17 spinlock event irq 179 Sep 22 12:21:04.503413 [ 0.499450] installing Xen timer for CPU 18 Sep 22 12:21:04.503434 [ 0.499987] cpu 18 spinlock event irq 185 Sep 22 12:21:04.503446 [ 0.500515] installing Xen timer for CPU 19 Sep 22 12:21:04.515413 [ 0.501050] cpu 19 spinlock event irq 191 Sep 22 12:21:04.515433 [ 0.501613] installing Xen timer for CPU 20 Sep 22 12:21:04.527409 [ 0.502312] cpu 20 spinlock event irq 197 Sep 22 12:21:04.527429 [ 0.502564] installing Xen timer for CPU 21 Sep 22 12:21:04.527442 [ 0.503383] cpu 21 spinlock event irq 203 Sep 22 12:21:04.539413 [ 0.503570] installing Xen timer for CPU 22 Sep 22 12:21:04.539433 [ 0.504385] cpu 22 spinlock event irq 209 Sep 22 12:21:04.551410 [ 0.504580] installing Xen timer for CPU 23 Sep 22 12:21:04.551431 [ 0.505531] cpu 23 spinlock event irq 215 Sep 22 12:21:04.551444 [ 0.505603] installing Xen timer for CPU 24 Sep 22 12:21:04.563413 [ 0.506688] cpu 24 spinlock event irq 221 Sep 22 12:21:04.563432 [ 0.506688] installing Xen timer for CPU 25 Sep 22 12:21:04.563445 [ 0.507736] cpu 25 spinlock event irq 227 Sep 22 12:21:04.575414 [ 0.507736] installing Xen timer for CPU 26 Sep 22 12:21:04.575434 [ 0.508710] cpu 26 spinlock event irq 233 Sep 22 12:21:04.587419 [ 0.508710] installing Xen timer for CPU 27 Sep 22 12:21:04.587439 [ 0.509730] cpu 27 spinlock event irq 239 Sep 22 12:21:04.587451 [ 0.509730] installing Xen timer for CPU 28 Sep 22 12:21:04.599413 [ 0.510739] cpu 28 spinlock event irq 245 Sep 22 12:21:04.599432 [ 0.510739] installing Xen timer for CPU 29 Sep 22 12:21:04.611419 [ 0.511756] cpu 29 spinlock event irq 251 Sep 22 12:21:04.611439 [ 0.511756] installing Xen timer for CPU 30 Sep 22 12:21:04.611451 [ 0.512744] cpu 30 spinlock event irq 257 Sep 22 12:21:04.623414 [ 0.512744] installing Xen timer for CPU 31 Sep 22 12:21:04.623434 [ 0.513734] cpu 31 spinlock event irq 263 Sep 22 12:21:04.635413 [ 0.514317] installing Xen timer for CPU 32 Sep 22 12:21:04.635434 [ 0.514847] cpu 32 spinlock event irq 269 Sep 22 12:21:04.635446 [ 0.515393] installing Xen timer for CPU 33 Sep 22 12:21:04.647412 [ 0.515987] cpu 33 spinlock event irq 275 Sep 22 12:21:04.647432 [ 0.516621] installing Xen timer for CPU 34 Sep 22 12:21:04.659409 [ 0.517317] cpu 34 spinlock event irq 281 Sep 22 12:21:04.659429 [ 0.517736] installing Xen timer for CPU 35 Sep 22 12:21:04.659442 [ 0.518635] cpu 35 spinlock event irq 287 Sep 22 12:21:04.671415 [ 0.518729] installing Xen timer for CPU 36 Sep 22 12:21:04.671435 [ 0.519852] cpu 36 spinlock event irq 293 Sep 22 12:21:04.683408 [ 0.520493] installing Xen timer for CPU 37 Sep 22 12:21:04.683429 [ 0.521198] cpu 37 spinlock event irq 299 Sep 22 12:21:04.683441 [ 0.521731] installing Xen timer for CPU 38 Sep 22 12:21:04.695419 [ 0.522567] cpu 38 spinlock event irq 305 Sep 22 12:21:04.695439 [ 0.523398] installing Xen timer for CPU 39 Sep 22 12:21:04.707410 [ 0.524105] cpu 39 spinlock event irq 311 Sep 22 12:21:04.707430 [ 0.524738] installing Xen timer for CPU 40 Sep 22 12:21:04.707443 [ 0.525425] cpu 40 spinlock event irq 317 Sep 22 12:21:04.719415 [ 0.525726] installing Xen timer for CPU 41 Sep 22 12:21:04.719435 [ 0.526785] cpu 41 spinlock event irq 323 Sep 22 12:21:04.731408 [ 0.527432] installing Xen timer for CPU 42 Sep 22 12:21:04.731429 [ 0.528153] cpu 42 spinlock event irq 329 Sep 22 12:21:04.731442 [ 0.528729] installing Xen timer for CPU 43 Sep 22 12:21:04.743414 [ 0.529550] cpu 43 spinlock event irq 335 Sep 22 12:21:04.743434 [ 0.529734] installing Xen timer for CPU 44 Sep 22 12:21:04.743446 [ 0.530847] cpu 44 spinlock event irq 341 Sep 22 12:21:04.755414 [ 0.539743] installing Xen timer for CPU 45 Sep 22 12:21:04.755433 [ 0.540495] cpu 45 spinlock event irq 347 Sep 22 12:21:04.767410 [ 0.540726] installing Xen timer for CPU 46 Sep 22 12:21:04.767430 [ 0.541897] cpu 46 spinlock event irq 353 Sep 22 12:21:04.767442 [ 0.542660] installing Xen timer for CPU 47 Sep 22 12:21:04.779419 [ 0.543391] cpu 47 spinlock event irq 359 Sep 22 12:21:04.779438 [ 0.543733] installing Xen timer for CPU 48 Sep 22 12:21:04.791411 [ 0.544716] cpu 48 spinlock event irq 365 Sep 22 12:21:04.791431 [ 0.545380] installing Xen timer for CPU 49 Sep 22 12:21:04.791444 [ 0.546107] cpu 49 spinlock event irq 371 Sep 22 12:21:04.803416 [ 0.546742] installing Xen timer for CPU 50 Sep 22 12:21:04.803436 [ 0.547469] cpu 50 spinlock event irq 377 Sep 22 12:21:04.815410 [ 0.547734] installing Xen timer for CPU 51 Sep 22 12:21:04.815430 [ 0.548830] cpu 51 spinlock event irq 383 Sep 22 12:21:04.815443 [ 0.549496] installing Xen timer for CPU 52 Sep 22 12:21:04.827418 [ 0.550197] cpu 52 spinlock event irq 389 Sep 22 12:21:04.827437 [ 0.550724] installing Xen timer for CPU 53 Sep 22 12:21:04.839410 [ 0.551544] cpu 53 spinlock event irq 395 Sep 22 12:21:04.839430 [ 0.551729] installing Xen timer for CPU 54 Sep 22 12:21:04.839443 [ 0.552886] cpu 54 spinlock event irq 401 Sep 22 12:21:04.851414 [ 0.553643] installing Xen timer for CPU 55 Sep 22 12:21:04.851433 [ 0.554393] cpu 55 spinlock event irq 407 Sep 22 12:21:04.863414 [ 0.555583] smp: Brought up 1 node, 56 CPUs Sep 22 12:21:04.863434 [ 0.555758] smpboot: Max logical packages: 1 Sep 22 12:21:04.863447 [ 0.557089] devtmpfs: initialized Sep 22 12:21:04.875417 [ 0.557474] x86/mm: Memory block size: 128MB Sep 22 12:21:04.875437 [ 0.559386] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 22 12:21:04.887418 [ 0.559820] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 22 12:21:04.899419 [ 0.560076] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 22 12:21:04.911410 [ 0.560944] PM: RTC time: 12:21:02, date: 2024-09-22 Sep 22 12:21:04.911431 [ 0.561635] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 22 12:21:04.923420 [ 0.561859] xen:grant_table: Grant tables using version 1 layout Sep 22 12:21:04.923443 [ 0.562081] Grant table initialized Sep 22 12:21:04.935413 [ 0.564084] audit: initializing netlink subsys (disabled) Sep 22 12:21:04.935434 [ 0.564339] audit: type=2000 audit(1727007662.945:1): state=initialized audit_enabled=0 res=1 Sep 22 12:21:04.947416 [ 0.564509] thermal_sys: Registered thermal governor 'step_wise' Sep 22 12:21:04.959413 [ 0.564509] thermal_sys: Registered thermal governor 'user_space' Sep 22 12:21:04.959435 [ 0.564675] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 22 12:21:04.971429 [ 0.566656] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 22 12:21:04.983424 [ 0.566889] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 22 12:21:04.983447 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 22 12:21:04.995413 [ 0.763579] PCI: Using configuration type 1 for base access Sep 22 12:21:04.995435 [ 0.770525] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 22 12:21:05.007434 [ 0.772337] ACPI: Added _OSI(Module Device) Sep 22 12:21:05.019414 [ 0.772512] ACPI: Added _OSI(Processor Device) Sep 22 12:21:05.019435 [ 0.772683] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 22 12:21:05.031410 [ 0.772849] ACPI: Added _OSI(Processor Aggregator Device) Sep 22 12:21:05.031432 [ 0.873838] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 22 12:21:05.043410 [ 0.880482] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 22 12:21:05.043433 [ 0.885604] ACPI: Dynamic OEM Table Load: Sep 22 12:21:05.055431 [ 0.900624] ACPI: Interpreter enabled Sep 22 12:21:05.055451 [ 0.900798] ACPI: PM: (supports S0 S5) Sep 22 12:21:05.055463 [ 0.900930] ACPI: Using IOAPIC for interrupt routing Sep 22 12:21:05.067422 [ 0.901118] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 22 12:21:05.079417 [ 0.901303] PCI: Using E820 reservations for host bridge windows Sep 22 12:21:05.079439 [ 0.902274] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 22 12:21:05.091413 [ 0.951279] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 22 12:21:05.091435 [ 0.951325] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 12:21:05.103452 [ 0.951635] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 22 12:21:05.115449 [ 0.951986] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 22 12:21:05.115473 [ 0.952131] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 12:21:05.127430 [ 0.952356] PCI host bridge to bus 0000:ff Sep 22 12:21:05.139409 [ 0.952490] pci_bus 0000:ff: root bus resource [bus ff] Sep 22 12:21:05.139430 [ 0.952703] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 22 12:21:05.151414 (XEN) PCI add device 0000:ff:08.0 Sep 22 12:21:05.151433 [ 0.953261] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 22 12:21:05.163416 (XEN) PCI add device 0000:ff:08.2 Sep 22 12:21:05.163435 [ 0.953717] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 22 12:21:05.163450 (XEN) PCI add device 0000:ff:08.3 Sep 22 12:21:05.175416 [ 0.954356] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 22 12:21:05.175437 (XEN) PCI add device 0000:ff:09.0 Sep 22 12:21:05.187412 [ 0.954861] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 22 12:21:05.187434 (XEN) PCI add device 0000:ff:09.2 Sep 22 12:21:05.187446 [ 0.955386] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 22 12:21:05.199440 (XEN) PCI add device 0000:ff:09.3 Sep 22 12:21:05.199458 [ 0.956023] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 22 12:21:05.211475 (XEN) PCI add device 0000:ff:0b.0 Sep 22 12:21:05.211493 [ 0.956524] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 22 12:21:05.223476 (XEN) PCI add device 0000:ff:0b.1 Sep 22 12:21:05.223495 [ 0.957029] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 22 12:21:05.235472 (XEN) PCI add device 0000:ff:0b.2 Sep 22 12:21:05.235491 [ 0.957526] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 22 12:21:05.235506 (XEN) PCI add device 0000:ff:0b.3 Sep 22 12:21:05.247474 [ 0.958045] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 22 12:21:05.247496 (XEN) PCI add device 0000:ff:0c.0 Sep 22 12:21:05.259513 [ 0.958545] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 22 12:21:05.259536 (XEN) PCI add device 0000:ff:0c.1 Sep 22 12:21:05.259548 [ 0.959045] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 22 12:21:05.271469 (XEN) PCI add device 0000:ff:0c.2 Sep 22 12:21:05.271488 [ 0.959543] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 22 12:21:05.283422 (XEN) PCI add device 0000:ff:0c.3 Sep 22 12:21:05.283441 [ 0.960042] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 22 12:21:05.295419 (XEN) PCI add device 0000:ff:0c.4 Sep 22 12:21:05.295437 [ 0.960542] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 22 12:21:05.307411 (XEN) PCI add device 0000:ff:0c.5 Sep 22 12:21:05.307429 [ 0.961041] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 22 12:21:05.307444 (XEN) PCI add device 0000:ff:0c.6 Sep 22 12:21:05.319415 [ 0.961536] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 22 12:21:05.319438 (XEN) PCI add device 0000:ff:0c.7 Sep 22 12:21:05.331411 [ 0.962037] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 22 12:21:05.331433 (XEN) PCI add device 0000:ff:0d.0 Sep 22 12:21:05.343407 [ 0.962544] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 22 12:21:05.343430 (XEN) PCI add device 0000:ff:0d.1 Sep 22 12:21:05.343441 [ 0.963042] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 22 12:21:05.355424 (XEN) PCI add device 0000:ff:0d.2 Sep 22 12:21:05.355442 [ 0.963537] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 22 12:21:05.367414 (XEN) PCI add device 0000:ff:0d.3 Sep 22 12:21:05.367433 [ 0.964052] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 22 12:21:05.379413 (XEN) PCI add device 0000:ff:0d.4 Sep 22 12:21:05.379431 [ 0.964548] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 22 12:21:05.391410 (XEN) PCI add device 0000:ff:0d.5 Sep 22 12:21:05.391429 [ 0.965063] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 22 12:21:05.391444 (XEN) PCI add device 0000:ff:0f.0 Sep 22 12:21:05.403414 [ 0.965561] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 22 12:21:05.403436 (XEN) PCI add device 0000:ff:0f.1 Sep 22 12:21:05.415411 [ 0.966062] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 22 12:21:05.415432 (XEN) PCI add device 0000:ff:0f.2 Sep 22 12:21:05.415444 [ 0.966561] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 22 12:21:05.427421 (XEN) PCI add device 0000:ff:0f.3 Sep 22 12:21:05.427440 [ 0.967070] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 22 12:21:05.442789 (XEN) PCI add device 0000:ff:0f.4 Sep 22 12:21:05.442812 [ 0.967576] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 22 12:21:05.451417 (XEN) PCI add device 0000:ff:0f.5 Sep 22 12:21:05.451435 [ 0.968076] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 22 12:21:05.463413 (XEN) PCI add device 0000:ff:0f.6 Sep 22 12:21:05.463432 [ 0.968577] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 22 12:21:05.475407 (XEN) PCI add device 0000:ff:10.0 Sep 22 12:21:05.475426 [ 0.969083] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 22 12:21:05.475441 (XEN) PCI add device 0000:ff:10.1 Sep 22 12:21:05.487413 [ 0.969598] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 22 12:21:05.487436 (XEN) PCI add device 0000:ff:10.5 Sep 22 12:21:05.499413 [ 0.970096] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 22 12:21:05.499436 (XEN) PCI add device 0000:ff:10.6 Sep 22 12:21:05.499447 [ 0.970591] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 22 12:21:05.511419 (XEN) PCI add device 0000:ff:10.7 Sep 22 12:21:05.511437 [ 0.971099] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 22 12:21:05.523413 (XEN) PCI add device 0000:ff:12.0 Sep 22 12:21:05.523432 [ 0.971404] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 22 12:21:05.535410 (XEN) PCI add device 0000:ff:12.1 Sep 22 12:21:05.535428 [ 0.971923] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 22 12:21:05.547416 (XEN) PCI add device 0000:ff:12.4 Sep 22 12:21:05.547435 [ 0.972215] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 22 12:21:05.547457 (XEN) PCI add device 0000:ff:12.5 Sep 22 12:21:05.559412 [ 0.972717] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 22 12:21:05.559435 (XEN) PCI add device 0000:ff:13.0 Sep 22 12:21:05.571410 [ 0.973405] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 22 12:21:05.571432 (XEN) PCI add device 0000:ff:13.1 Sep 22 12:21:05.583409 [ 0.974036] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 22 12:21:05.583433 (XEN) PCI add device 0000:ff:13.2 Sep 22 12:21:05.583445 [ 0.974668] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 22 12:21:05.595416 (XEN) PCI add device 0000:ff:13.3 Sep 22 12:21:05.595435 [ 0.975291] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 22 12:21:05.607415 (XEN) PCI add device 0000:ff:13.6 Sep 22 12:21:05.607434 [ 0.975674] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 22 12:21:05.619411 (XEN) PCI add device 0000:ff:13.7 Sep 22 12:21:05.619430 [ 0.976195] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 22 12:21:05.631409 (XEN) PCI add device 0000:ff:14.0 Sep 22 12:21:05.631427 [ 0.976814] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 22 12:21:05.631443 (XEN) PCI add device 0000:ff:14.1 Sep 22 12:21:05.643415 [ 0.977448] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 22 12:21:05.643437 (XEN) PCI add device 0000:ff:14.2 Sep 22 12:21:05.655412 [ 0.978109] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 22 12:21:05.655435 (XEN) PCI add device 0000:ff:14.3 Sep 22 12:21:05.655446 [ 0.978725] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 22 12:21:05.667420 (XEN) PCI add device 0000:ff:14.4 Sep 22 12:21:05.667438 [ 0.979225] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 22 12:21:05.679414 (XEN) PCI add device 0000:ff:14.5 Sep 22 12:21:05.679432 [ 0.979675] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 22 12:21:05.691413 (XEN) PCI add device 0000:ff:14.6 Sep 22 12:21:05.691432 [ 0.980175] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 22 12:21:05.703414 (XEN) PCI add device 0000:ff:14.7 Sep 22 12:21:05.703432 [ 0.980711] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 22 12:21:05.715408 (XEN) PCI add device 0000:ff:16.0 Sep 22 12:21:05.715426 [ 0.981393] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 22 12:21:05.715442 (XEN) PCI add device 0000:ff:16.1 Sep 22 12:21:05.727410 [ 0.982027] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 22 12:21:05.727432 (XEN) PCI add device 0000:ff:16.2 Sep 22 12:21:05.739423 [ 0.982660] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 22 12:21:05.739446 (XEN) PCI add device 0000:ff:16.3 Sep 22 12:21:05.739457 [ 0.983281] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 22 12:21:05.751418 (XEN) PCI add device 0000:ff:16.6 Sep 22 12:21:05.751436 [ 0.983676] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 22 12:21:05.763414 (XEN) PCI add device 0000:ff:16.7 Sep 22 12:21:05.763432 [ 0.984205] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 22 12:21:05.775414 (XEN) PCI add device 0000:ff:17.0 Sep 22 12:21:05.775433 [ 0.984862] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 22 12:21:05.787440 (XEN) PCI add device 0000:ff:17.1 Sep 22 12:21:05.787458 [ 0.985489] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 22 12:21:05.799409 (XEN) PCI add device 0000:ff:17.2 Sep 22 12:21:05.799428 [ 0.986129] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 22 12:21:05.799444 (XEN) PCI add device 0000:ff:17.3 Sep 22 12:21:05.811415 [ 0.986738] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 22 12:21:05.811437 (XEN) PCI add device 0000:ff:17.4 Sep 22 12:21:05.823437 [ 0.987237] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 22 12:21:05.823459 (XEN) PCI add device 0000:ff:17.5 Sep 22 12:21:05.823471 [ 0.987675] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 22 12:21:05.835451 (XEN) PCI add device 0000:ff:17.6 Sep 22 12:21:05.835478 [ 0.988180] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 22 12:21:05.847437 (XEN) PCI add device 0000:ff:17.7 Sep 22 12:21:05.847456 [ 0.988720] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 22 12:21:05.859417 (XEN) PCI add device 0000:ff:1e.0 Sep 22 12:21:05.859436 [ 0.989216] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 22 12:21:05.871416 (XEN) PCI add device 0000:ff:1e.1 Sep 22 12:21:05.871435 [ 0.989674] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 22 12:21:05.883410 (XEN) PCI add device 0000:ff:1e.2 Sep 22 12:21:05.883429 [ 0.990177] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 22 12:21:05.883445 (XEN) PCI add device 0000:ff:1e.3 Sep 22 12:21:05.895415 [ 0.990471] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 22 12:21:05.895437 (XEN) PCI add device 0000:ff:1e.4 Sep 22 12:21:05.907415 [ 0.990992] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 22 12:21:05.907437 (XEN) PCI add device 0000:ff:1f.0 Sep 22 12:21:05.907449 [ 0.991499] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 22 12:21:05.919418 (XEN) PCI add device 0000:ff:1f.2 Sep 22 12:21:05.919436 [ 0.992170] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 22 12:21:05.931416 [ 0.992323] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 12:21:05.943420 [ 0.992648] acpi PNP0A03:03: _OSC: platform does not support [LTR] Sep 22 12:21:05.943442 [ 0.993012] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Sep 22 12:21:05.955421 [ 0.993157] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 12:21:05.967417 [ 0.993357] PCI host bridge to bus 0000:7f Sep 22 12:21:05.967437 [ 0.993490] pci_bus 0000:7f: root bus resource [bus 7f] Sep 22 12:21:05.979414 [ 0.993700] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 22 12:21:05.979436 (XEN) PCI add device 0000:7f:08.0 Sep 22 12:21:05.991412 [ 0.994218] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 22 12:21:05.991434 (XEN) PCI add device 0000:7f:08.2 Sep 22 12:21:05.991446 [ 0.994700] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 22 12:21:06.003419 (XEN) PCI add device 0000:7f:08.3 Sep 22 12:21:06.003437 [ 0.995334] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 22 12:21:06.015417 (XEN) PCI add device 0000:7f:09.0 Sep 22 12:21:06.015436 [ 0.995840] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 22 12:21:06.027416 (XEN) PCI add device 0000:7f:09.2 Sep 22 12:21:06.027434 [ 0.996370] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 22 12:21:06.039412 (XEN) PCI add device 0000:7f:09.3 Sep 22 12:21:06.039431 [ 0.997036] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 22 12:21:06.051418 (XEN) PCI add device 0000:7f:0b.0 Sep 22 12:21:06.051437 [ 0.997532] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 22 12:21:06.051453 (XEN) PCI add device 0000:7f:0b.1 Sep 22 12:21:06.063413 [ 0.998032] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 22 12:21:06.063435 (XEN) PCI add device 0000:7f:0b.2 Sep 22 12:21:06.075412 [ 0.998532] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 22 12:21:06.075435 (XEN) PCI add device 0000:7f:0b.3 Sep 22 12:21:06.075446 [ 0.999047] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 22 12:21:06.087436 (XEN) PCI add device 0000:7f:0c.0 Sep 22 12:21:06.087454 [ 0.999571] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 22 12:21:06.099477 (XEN) PCI add device 0000:7f:0c.1 Sep 22 12:21:06.099496 [ 1.000066] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 22 12:21:06.111476 (XEN) PCI add device 0000:7f:0c.2 Sep 22 12:21:06.111495 [ 1.000565] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 22 12:21:06.123478 (XEN) PCI add device 0000:7f:0c.3 Sep 22 12:21:06.123497 [ 1.001059] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 22 12:21:06.135478 (XEN) PCI add device 0000:7f:0c.4 Sep 22 12:21:06.135498 [ 1.001564] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 22 12:21:06.135514 (XEN) PCI add device 0000:7f:0c.5 Sep 22 12:21:06.147434 [ 1.002079] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 22 12:21:06.147456 (XEN) PCI add device 0000:7f:0c.6 Sep 22 12:21:06.159411 [ 1.002577] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 22 12:21:06.159433 (XEN) PCI add device 0000:7f:0c.7 Sep 22 12:21:06.159445 [ 1.003076] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 22 12:21:06.171417 (XEN) PCI add device 0000:7f:0d.0 Sep 22 12:21:06.171436 [ 1.003571] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 22 12:21:06.183414 (XEN) PCI add device 0000:7f:0d.1 Sep 22 12:21:06.183432 [ 1.004066] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 22 12:21:06.195415 (XEN) PCI add device 0000:7f:0d.2 Sep 22 12:21:06.195433 [ 1.004566] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 22 12:21:06.207413 (XEN) PCI add device 0000:7f:0d.3 Sep 22 12:21:06.207431 [ 1.005061] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 22 12:21:06.219410 (XEN) PCI add device 0000:7f:0d.4 Sep 22 12:21:06.219429 [ 1.005560] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 22 12:21:06.219444 (XEN) PCI add device 0000:7f:0d.5 Sep 22 12:21:06.231412 [ 1.006082] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 22 12:21:06.231434 (XEN) PCI add device 0000:7f:0f.0 Sep 22 12:21:06.243411 [ 1.006712] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 22 12:21:06.243433 (XEN) PCI add device 0000:7f:0f.1 Sep 22 12:21:06.243445 [ 1.007207] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 22 12:21:06.255427 (XEN) PCI add device 0000:7f:0f.2 Sep 22 12:21:06.255446 [ 1.007674] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 22 12:21:06.267422 (XEN) PCI add device 0000:7f:0f.3 Sep 22 12:21:06.267441 [ 1.008170] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 22 12:21:06.279416 (XEN) PCI add device 0000:7f:0f.4 Sep 22 12:21:06.279435 [ 1.008661] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 22 12:21:06.291412 (XEN) PCI add device 0000:7f:0f.5 Sep 22 12:21:06.291430 [ 1.009155] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 22 12:21:06.303410 (XEN) PCI add device 0000:7f:0f.6 Sep 22 12:21:06.303429 [ 1.009655] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 22 12:21:06.303444 (XEN) PCI add device 0000:7f:10.0 Sep 22 12:21:06.315412 [ 1.010144] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 22 12:21:06.315433 (XEN) PCI add device 0000:7f:10.1 Sep 22 12:21:06.327412 [ 1.010662] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 22 12:21:06.327434 (XEN) PCI add device 0000:7f:10.5 Sep 22 12:21:06.327446 [ 1.011153] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 22 12:21:06.339419 (XEN) PCI add device 0000:7f:10.6 Sep 22 12:21:06.339438 [ 1.011652] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 22 12:21:06.351415 (XEN) PCI add device 0000:7f:10.7 Sep 22 12:21:06.351434 [ 1.012152] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 22 12:21:06.363416 (XEN) PCI add device 0000:7f:12.0 Sep 22 12:21:06.363435 [ 1.012454] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 22 12:21:06.375412 (XEN) PCI add device 0000:7f:12.1 Sep 22 12:21:06.375431 [ 1.012967] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 22 12:21:06.387411 (XEN) PCI add device 0000:7f:12.4 Sep 22 12:21:06.387430 [ 1.013260] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 22 12:21:06.387445 (XEN) PCI add device 0000:7f:12.5 Sep 22 12:21:06.399416 [ 1.013718] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 22 12:21:06.399438 (XEN) PCI add device 0000:7f:13.0 Sep 22 12:21:06.411411 [ 1.014395] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 22 12:21:06.411441 (XEN) PCI add device 0000:7f:13.1 Sep 22 12:21:06.423409 [ 1.015025] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 22 12:21:06.423432 (XEN) PCI add device 0000:7f:13.2 Sep 22 12:21:06.423444 [ 1.015669] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 [ 2.948975] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 22 12:21:06.447423 [ 2.951148] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 22 12:21:06.471415 [ 2.951568] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 22 12:21:06.483415 [ 2.953204] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 22 12:21:06.495423 [ 2.953655] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 22 12:21:06.519411 [ 3.043372] igb: Intel(R) Gigabit Ethernet Network Driver Sep 22 12:21:06.519433 [ 3.043538] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 22 12:21:06.531411 [ 3.043900] Already setup the GSI :26 Sep 22 12:21:06.531431 [ 3.045146] megasas: 07.719.03.00-rc1 Sep 22 12:21:06.531443 [ 3.045968] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 22 12:21:06.543417 [ 3.046122] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 22 12:21:06.555412 [ 3.046268] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 22 12:21:06.555438 [ 3.048425] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 22 12:21:06.567413 [ 3.052520] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 22 12:21:06.579414 [ 3.052717] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 22 12:21:06.579439 [ 3.052862] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 22 12:21:06.591416 [ 3.053004] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 22 12:21:06.603415 [ 3.059738] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 22 12:21:06.615414 [ 3.059923] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 22 12:21:06.615436 [ 3.060067] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 22 12:21:06.627421 [ 3.082282] igb 0000:01:00.0: added PHC on eth0 Sep 22 12:21:06.639411 [ 3.082449] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 22 12:21:06.639435 [ 3.082595] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 22 12:21:06.651415 [ 3.082830] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 22 12:21:06.663413 [ 3.082969] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 22 12:21:06.663439 [ 3.085205] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 22 12:21:06.675416 [ 3.120848] igb 0000:01:00.1: added PHC on eth1 Sep 22 12:21:06.675436 [ 3.121016] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 22 12:21:06.687418 [ 3.121161] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 22 12:21:06.699422 [ 3.121384] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 22 12:21:06.699443 [ 3.121522] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 22 12:21:06.711467 [ 3.124138] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 22 12:21:06.723448 [ 3.133732] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 22 12:21:06.723470 [ 3.279732] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 22 12:21:06.735417 [ 3.279941] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 22 12:21:06.747418 [ 3.280100] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 22 12:21:06.747444 [ 3.280246] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 22 12:21:06.759415 [ 3.280388] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 22 12:21:06.759437 [ 3.280529] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 22 12:21:06.771420 [ 3.280733] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 22 12:21:06.783415 [ 3.280876] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 22 12:21:06.795409 [ 3.308375] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 22 12:21:06.795438 [ 3.308594] megaraid_sas 0000:05:00.0: INIT adapter done Sep 22 12:21:06.807416 [ 3.363220] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 22 12:21:06.819413 [ 3.363422] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 22 12:21:06.819435 [ 3.363564] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 22 12:21:06.831415 [ 3.363715] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 22 12:21:06.831437 [ 3.364157] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 22 12:21:06.843429 [ 3.364356] scsi host10: Avago SAS based MegaRAID driver Sep 22 12:21:06.855416 [ 3.368418] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 22 12:21:06.867416 [ 3.374995] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 22 12:21:06.867437 [ 3.375425] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 22 12:21:06.879419 [ 3.376399] sd 10:0:8:0: [sda] Write Protect is off Sep 22 12:21:06.891411 [ 3.377362] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 22 12:21:06.891439 [ 3.378258] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 22 12:21:06.903417 [ 3.464412] sda: sda1 sda2 < sda5 > Sep 22 12:21:06.903435 [ 3.465058] sd 10:0:8:0: [sda] Attached SCSI disk Sep 22 12:21:06.915385 Begin: Loading essential drivers ... done. Sep 22 12:21:11.715392 Begin: Running /scripts/init-premount ... done. Sep 22 12:21:11.727415 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 22 12:21:11.727439 Begin: Running /scripts/local-premount ... done. Sep 22 12:21:11.763363 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 22 12:21:11.799380 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 22 12:21:11.811416 /dev/mapper/himrod0--vg-root: clean, 47420/1220608 files, 808274/4882432 blocks Sep 22 12:21:11.871409 done. Sep 22 12:21:11.871424 [ 10.013710] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 22 12:21:12.183409 [ 10.017730] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 22 12:21:12.195417 done. Sep 22 12:21:12.195431 Begin: Running /scripts/local-bottom ... done. Sep 22 12:21:12.207384 Begin: Running /scripts/init-bottom ... done. Sep 22 12:21:12.243367 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 22 12:21:12.459417 INIT: version 3.06 booting Sep 22 12:21:12.459435 INIT: No inittab.d directory found Sep 22 12:21:12.471382 Using makefile-style concurrent boot in runlevel S. Sep 22 12:21:12.591379 Starting hotplug events dispatcher: systemd-udevd. Sep 22 12:21:13.251384 Synthesizing the initial hotplug events (subsystems)...done. Sep 22 12:21:13.299374 Synthesizing the initial hotplug events (devices)...done. Sep 22 12:21:13.863378 Waiting for /dev to be fully populated...done. Sep 22 12:21:15.027363 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 22 12:21:15.627411 done. Sep 22 12:21:15.651459 [ 13.553571] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 22 12:21:15.723393 Checking file systems.../dev/sda1: clean, 366/61056 files, 40430/243968 blocks Sep 22 12:21:16.455393 done. Sep 22 12:21:16.455408 Cleaning up temporary files... /tmp. Sep 22 12:21:16.515380 [ 14.460579] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 22 12:21:16.635419 [ 14.462980] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 22 12:21:16.647384 [ 14.547687] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 22 12:21:16.731361 Mounting local filesystems...done. Sep 22 12:21:16.875400 Activating swapfile swap, if any...done. Sep 22 12:21:16.875419 Cleaning up temporary files.... Sep 22 12:21:16.899379 Starting Setting kernel variables: sysctl. Sep 22 12:21:16.935362 [ 16.057014] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 22 12:21:18.231417 [ 16.057197] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 22 12:21:18.243392 [ 16.057450] device enx70db98700dae entered promiscuous mode Sep 22 12:21:18.243413 [ 16.083722] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 22 12:21:18.267412 [ 16.084097] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 22 12:21:18.267438 [ 16.095884] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 22 12:21:18.279416 [ 16.096041] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 22 12:21:18.291367 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 22 12:21:18.675375 done. Sep 22 12:21:18.675390 Cleaning up temporary files.... Sep 22 12:21:18.711375 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 22 12:21:18.747393 Starting nftables: none Sep 22 12:21:18.759375 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 22 12:21:18.795424 flush ruleset Sep 22 12:21:18.795439 ^^^^^^^^^^^^^^ Sep 22 12:21:18.795448 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 22 12:21:18.807418 table inet filter { Sep 22 12:21:18.807435 ^^ Sep 22 12:21:18.807442 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 22 12:21:18.819419 chain input { Sep 22 12:21:18.819435 ^^^^^ Sep 22 12:21:18.819443 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 22 12:21:18.831420 chain forward { Sep 22 12:21:18.831436 ^^^^^^^ Sep 22 12:21:18.831445 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 22 12:21:18.843418 chain output { Sep 22 12:21:18.843434 ^^^^^^ Sep 22 12:21:18.843443 is already running Sep 22 12:21:18.843452 . Sep 22 12:21:18.843459 INIT: Entering runlevel: 2 Sep 22 12:21:18.855412 Using makefile-style concurrent boot in runlevel 2. Sep 22 12:21:18.855432 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 22 12:21:19.167421 [ 17.121739] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 22 12:21:19.299376 . Sep 22 12:21:20.175361 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 22 12:21:20.415397 failed. Sep 22 12:21:20.415412 Starting NTP server: ntpd2024-09-22T12:21:20 ntpd[1509]: INIT: ntpd ntpsec-1.2.2: Starting Sep 22 12:21:20.523415 2024-09-22T12:21:20 ntpd[1509]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 22 12:21:20.535424 . Sep 22 12:21:20.535438 Starting SMP IRQ Balancer: irqbalance. Sep 22 12:21:20.643394 Starting system message bus: dbus. Sep 22 12:21:20.643413 [ 18.684015] xen_acpi_processor: Uploading Xen processor PM info Sep 22 12:21:20.859392 Starting OpenBSD Secure Shell server: sshd. Sep 22 12:21:20.955371 (XEN) common/grant_table.c:1909:d0v7 Expanding d0 grant table from 1 to 2 frames Sep 22 12:21:21.795414 Starting /usr/local/sbin/xenstored... Sep 22 12:21:21.795433 Setting domain 0 name, domid and JSON config... Sep 22 12:21:21.795446 Done setting up Dom0 Sep 22 12:21:21.795455 Starting xenconsoled... Sep 22 12:21:21.807385 Starting QEMU as disk backend for dom0 Sep 22 12:21:21.807404 [ 19.647750] vif vif-1 enX1: renamed from eth0 Sep 22 12:21:21.819387 Starting libvirt management daemon: libvirtd2024-09-22 12:21:21.983+0000: 1578: info : libvirt version: 10.8.0 Sep 22 12:21:22.107413 2024-09-22 12:21:21.983+0000: 1578: info : hostname: himrod0 Sep 22 12:21:22.107434 2024-09-22 12:21:21.983+0000: 1578: debug : virLogParseOutputs:1638 : outputs=1:file:/var/log/libvirt/libvirtd.log Sep 22 12:21:22.119423 2024-09-22 12:21:21.983+0000: 1578: debug : virLogParseOutput:1485 : output=1:file:/var/log/libvirt/libvirtd.log Sep 22 12:21:22.131408 . Sep 22 12:21:22.131422 Sep 22 12:21:23.187378 Debian GNU/Linux 12 himrod0 hvc0 Sep 22 12:21:23.187397 Sep 22 12:21:23.187405 himrod0 login: [ 64.195061] loop0: detected capacity change from 0 to 1288192 Sep 22 12:22:06.367398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 12:23:02.455485 (XEN) HVM d1v0 save: CPU Sep 22 12:23:20.755490 (XEN) HVM d1v1 save: CPU Sep 22 12:23:20.755510 (XEN) HVM d1 save: PIC Sep 22 12:23:20.755521 (XEN) HVM d1 save: IOAPIC Sep 22 12:23:20.755531 (XEN) HVM d1v0 save: LAPIC Sep 22 12:23:20.767489 (XEN) HVM d1v1 save: LAPIC Sep 22 12:23:20.767507 (XEN) HVM d1v0 save: LAPIC_REGS Sep 22 12:23:20.767519 (XEN) HVM d1v1 save: LAPIC_REGS Sep 22 12:23:20.767530 (XEN) HVM d1 save: PCI_IRQ Sep 22 12:23:20.779488 (XEN) HVM d1 save: ISA_IRQ Sep 22 12:23:20.779506 (XEN) HVM d1 save: PCI_LINK Sep 22 12:23:20.779518 (XEN) HVM d1 save: PIT Sep 22 12:23:20.779527 (XEN) HVM d1 save: RTC Sep 22 12:23:20.779537 (XEN) HVM d1 save: HPET Sep 22 12:23:20.791419 (XEN) HVM d1 save: PMTIMER Sep 22 12:23:20.791437 (XEN) HVM d1v0 save: MTRR Sep 22 12:23:20.791447 (XEN) HVM d1v1 save: MTRR Sep 22 12:23:20.791457 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Sep 22 12:23:20.803411 (XEN) HVM d1v0 save: CPU_XSAVE Sep 22 12:23:20.803430 (XEN) HVM d1v1 save: CPU_XSAVE Sep 22 12:23:20.803442 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Sep 22 12:23:20.803453 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Sep 22 12:23:20.815418 (XEN) HVM d1v0 save: VMCE_VCPU Sep 22 12:23:20.815436 (XEN) HVM d1v1 save: VMCE_VCPU Sep 22 12:23:20.815447 (XEN) HVM d1v0 save: TSC_ADJUST Sep 22 12:23:20.827410 (XEN) HVM d1v1 save: TSC_ADJUST Sep 22 12:23:20.827430 (XEN) HVM d1v0 save: CPU_MSR Sep 22 12:23:20.827441 (XEN) HVM d1v1 save: CPU_MSR Sep 22 12:23:20.827451 (XEN) HVM restore d1: CPU 0 Sep 22 12:23:20.839363 [ 139.879652] xenbr0: port 2(vif1.0) entered blocking state Sep 22 12:23:22.051400 [ 139.879889] xenbr0: port 2(vif1.0) entered disabled state Sep 22 12:23:22.063406 [ 139.880236] device vif1.0 entered promiscuous mode Sep 22 12:23:22.063428 [ 140.214954] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 22 12:23:22.387407 [ 140.215182] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 22 12:23:22.399419 [ 140.215586] device vif1.0-emu entered promiscuous mode Sep 22 12:23:22.399441 [ 140.225847] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 22 12:23:22.411421 [ 140.226053] xenbr0: port 3(vif1.0-emu) entered forwarding state Sep 22 12:23:22.411443 (d1) HVM Loader Sep 22 12:23:22.447396 (d1) Detected Xen v4.20-unstable Sep 22 12:23:22.447415 (d1) Xenbus rings @0xfeffc000, event channel 1 Sep 22 12:23:22.459411 (d1) System requested SeaBIOS Sep 22 12:23:22.459430 (d1) CPU speed is 1995 MHz Sep 22 12:23:22.459441 (d1) Relocating guest memory for lowmem MMIO space disabled Sep 22 12:23:22.471411 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 12:23:22.471444 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 12:23:22.483412 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 12:23:22.483434 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 12:23:22.495411 (d1) PCI-ISA link 0 routed to IRQ5 Sep 22 12:23:22.495429 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 12:23:22.495444 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 12:23:22.507415 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 12:23:22.507436 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 12:23:22.519416 (d1) PCI-ISA link 1 routed to IRQ10 Sep 22 12:23:22.519435 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 12:23:22.531414 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 12:23:22.531436 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 12:23:22.543612 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 12:23:22.543633 (d1) PCI-ISA link 2 routed to IRQ11 Sep 22 12:23:22.555410 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 12:23:22.555432 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 12:23:22.609105 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 12:23:22.609134 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 12:23:22.609165 (d1) PCI-ISA link 3 routed to IRQ5 Sep 22 12:23:22.609177 (d1) pci dev 01:2 INTD->IRQ5 Sep 22 12:23:22.609187 (d1) pci dev 01:3 INTA->IRQ10 Sep 22 12:23:22.609197 (d1) pci dev 02:0 INTA->IRQ11 Sep 22 12:23:22.609207 (d1) pci dev 04:0 INTA->IRQ5 Sep 22 12:23:22.609217 (d1) RAM in high memory; setting high_mem resource base to 148000000 Sep 22 12:23:22.609231 (d1) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 22 12:23:22.609244 (d1) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 22 12:23:22.609255 (d1) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 22 12:23:22.615417 (d1) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 22 12:23:22.615437 (d1) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 22 12:23:22.627412 (d1) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 22 12:23:22.627432 (d1) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 22 12:23:22.627445 (d1) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 22 12:23:22.639418 (d1) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 22 12:23:22.639438 (d1) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 22 12:23:22.651413 (d1) Multiprocessor initialisation: Sep 22 12:23:22.651432 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 12:23:22.663411 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 12:23:22.663435 (d1) Testing HVM environment: Sep 22 12:23:22.675411 (d1) Using scratch memory at 400000 Sep 22 12:23:22.675430 (d1) - REP INSB across page boundaries ... passed Sep 22 12:23:22.675444 (d1) - REP INSW across page boundaries ... passed Sep 22 12:23:22.687414 (d1) - GS base MSRs and SWAPGS ... passed Sep 22 12:23:22.687434 (d1) Passed 3 of 3 tests Sep 22 12:23:22.687445 (d1) Writing SMBIOS tables ... Sep 22 12:23:22.699410 (d1) Loading SeaBIOS ... Sep 22 12:23:22.699429 (d1) Creating MP tables ... Sep 22 12:23:22.699440 (d1) Loading ACPI ... Sep 22 12:23:22.699450 (d1) vm86 TSS at fc100300 Sep 22 12:23:22.699460 (d1) BIOS map: Sep 22 12:23:22.711411 (d1) 10000-100e3: Scratch space Sep 22 12:23:22.711430 (d1) c0000-fffff: Main BIOS Sep 22 12:23:22.711441 (d1) E820 table: Sep 22 12:23:22.711451 (d1) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 22 12:23:22.723413 (d1) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 22 12:23:22.723433 (d1) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 22 12:23:22.735416 (d1) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 22 12:23:22.735436 (d1) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 22 12:23:22.747415 (d1) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 22 12:23:22.747445 (d1) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 22 12:23:22.747459 (d1) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 22 12:23:22.759414 (d1) Invoking SeaBIOS ... Sep 22 12:23:22.759432 (d1) SeaBIOS (version 2424e4c-Xen) Sep 22 12:23:22.759444 (d1) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 22 12:23:22.771421 (d1) Sep 22 12:23:22.771435 (d1) Found Xen hypervisor signature at 40000000 Sep 22 12:23:22.783411 (d1) Running on QEMU (i440fx) Sep 22 12:23:22.783429 (d1) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 22 12:23:22.795413 (d1) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 22 12:23:22.795434 (d1) xen: copy e820... Sep 22 12:23:22.795444 (d1) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 22 12:23:22.807413 (d1) Found 8 PCI devices (max PCI bus is 00) Sep 22 12:23:22.807432 (d1) Allocated Xen hypercall page at effff000 Sep 22 12:23:22.819409 (d1) Detected Xen v4.20-unstable Sep 22 12:23:22.819428 (d1) xen: copy BIOS tables... Sep 22 12:23:22.819439 (d1) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 22 12:23:22.831408 (d1) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 22 12:23:22.831429 (d1) Copying PIR from 0x00010040 to 0x000f5120 Sep 22 12:23:22.831442 (d1) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 22 12:23:22.843413 (d1) table(50434146)=0xfc00a370 (via xsdt) Sep 22 12:23:22.843432 (d1) Using pmtimer, ioport 0xb008 Sep 22 12:23:22.855408 (d1) table(50434146)=0xfc00a370 (via xsdt) Sep 22 12:23:22.855428 (d1) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 22 12:23:22.855441 (d1) parse_termlist: parse error, skip from 16/27641 Sep 22 12:23:22.867413 (d1) parse_termlist: parse error, skip from 87/6041 Sep 22 12:23:22.867433 (d1) Scan for VGA option rom Sep 22 12:23:22.867444 (d1) Running option rom at c000:0003 Sep 22 12:23:22.879377 (d1) pmm call arg1=0 Sep 22 12:23:23.047385 (d1) Turning on vga text mode console Sep 22 12:23:23.047404 (d1) SeaBIOS (version 2424e4c-Xen) Sep 22 12:23:23.119393 (d1) Machine UUID ba1d91b8-4512-4a8c-8972-ef7f281c9089 Sep 22 12:23:23.131411 (d1) UHCI init on dev 00:01.2 (io=c200) Sep 22 12:23:23.131430 (d1) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 22 12:23:23.131443 (d1) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 22 12:23:23.143416 (d1) Searching bootorder for: HALT Sep 22 12:23:23.143434 (d1) Found 0 lpt ports Sep 22 12:23:23.143444 (d1) Found 1 serial ports Sep 22 12:23:23.155412 (d1) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 22 12:23:23.155434 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 12:23:23.167416 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 12:23:23.167438 (d1) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 22 12:23:23.179414 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 12:23:23.179436 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 12:23:23.191388 (d1) PS2 keyboard initialized Sep 22 12:23:23.191406 (d1) All threads complete. Sep 22 12:23:23.227386 (d1) Scan for option roms Sep 22 12:23:23.227403 (d1) Running option rom at c980:0003 Sep 22 12:23:23.251399 (d1) pmm call arg1=1 Sep 22 12:23:23.251415 (d1) pmm call arg1=0 Sep 22 12:23:23.251425 (d1) pmm call arg1=1 Sep 22 12:23:23.263372 (d1) pmm call arg1=0 Sep 22 12:23:23.263389 (d1) Searching bootorder for: /pci@i0cf8/*@4 Sep 22 12:23:23.275403 (d1) Sep 22 12:23:23.275418 (d1) Press ESC for boot menu. Sep 22 12:23:23.275429 (d1) Sep 22 12:23:23.275436 (d1) Searching bootorder for: HALT Sep 22 12:23:25.819417 (d1) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 22 12:23:25.819442 (d1) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 22 12:23:25.831417 (d1) Returned 16773120 bytes of ZoneHigh Sep 22 12:23:25.831436 (d1) e820 map has 8 items: Sep 22 12:23:25.843411 (d1) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 22 12:23:25.843438 (d1) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 22 12:23:25.843452 (d1) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 22 12:23:25.855418 (d1) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 22 12:23:25.855437 (d1) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 22 12:23:25.867416 (d1) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 22 12:23:25.867436 (d1) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 22 12:23:25.879416 (d1) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 22 12:23:25.879435 (d1) enter handle_19: Sep 22 12:23:25.891396 (d1) NULL Sep 22 12:23:25.891412 (d1) Booting from DVD/CD... Sep 22 12:23:25.891423 (d1) Booting from 0000:7c00 Sep 22 12:23:25.891432 [ 154.412168] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 22 12:23:36.583401 [ 154.412441] device vif1.0-emu left promiscuous mode Sep 22 12:23:36.595417 [ 154.412571] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 22 12:23:36.595438 (XEN) d1v0: upcall vector f3 Sep 22 12:23:36.703388 (XEN) Dom1 callback via changed to GSI 1 Sep 22 12:23:36.715368 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 12:23:39.367420 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 12:23:39.379410 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 12:23:39.379433 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 12:23:39.391410 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 12:23:39.391433 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 12:23:39.403412 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 12:23:39.403434 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 12:23:39.415412 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 12:23:39.415433 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 12:23:39.427411 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 12:23:39.427433 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 12:23:39.439410 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 12:23:39.439431 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 12:23:39.451412 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 12:23:39.451434 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 12:23:39.463370 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v1 RDMSR 0x00000034 unimplemented Sep 22 12:23:40.171382 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d1v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 12:23:43.387418 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d1v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 12:23:43.399365 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Sep 22 12:24:15.599409 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 2 to 3 frames Sep 22 12:24:15.599435 [ 193.431815] vif vif-1-0 vif1.0: Guest Rx ready Sep 22 12:24:15.611417 [ 193.432653] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Sep 22 12:24:15.611441 [ 193.432979] xenbr0: port 2(vif1.0) entered blocking state Sep 22 12:24:15.623409 [ 193.433163] xenbr0: port 2(vif1.0) entered forwarding state Sep 22 12:24:15.623430 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 12:29:44.063395 [ 734.363546] xenbr0: port 2(vif1.0) entered disabled state Sep 22 12:33:16.551471 [ 741.394979] xenbr0: port 2(vif1.0) entered disabled state Sep 22 12:33:23.587489 [ 741.395542] device vif1.0 left promiscuous mode Sep 22 12:33:23.587511 [ 741.395748] xenbr0: port 2(vif1.0) entered disabled state Sep 22 12:33:23.599444 (XEN) HVM d2v0 save: CPU Sep 22 12:33:38.395465 (XEN) HVM d2v1 save: CPU Sep 22 12:33:38.395482 (XEN) HVM d2 save: PIC Sep 22 12:33:38.407487 (XEN) HVM d2 save: IOAPIC Sep 22 12:33:38.407505 (XEN) HVM d2v0 save: LAPIC Sep 22 12:33:38.407516 (XEN) HVM d2v1 save: LAPIC Sep 22 12:33:38.407534 (XEN) HVM d2v0 save: LAPIC_REGS Sep 22 12:33:38.419426 (XEN) HVM d2v1 save: LAPIC_REGS Sep 22 12:33:38.419444 (XEN) HVM d2 save: PCI_IRQ Sep 22 12:33:38.419455 (XEN) HVM d2 save: ISA_IRQ Sep 22 12:33:38.419464 (XEN) HVM d2 save: PCI_LINK Sep 22 12:33:38.431411 (XEN) HVM d2 save: PIT Sep 22 12:33:38.431428 (XEN) HVM d2 save: RTC Sep 22 12:33:38.431438 (XEN) HVM d2 save: HPET Sep 22 12:33:38.431447 (XEN) HVM d2 save: PMTIMER Sep 22 12:33:38.431456 (XEN) HVM d2v0 save: MTRR Sep 22 12:33:38.443393 (XEN) HVM d2v1 save: MTRR Sep 22 12:33:38.443410 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 22 12:33:38.443422 (XEN) HVM d2v0 save: CPU_XSAVE Sep 22 12:33:38.443432 (XEN) HVM d2v1 save: CPU_XSAVE Sep 22 12:33:38.455415 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 22 12:33:38.455434 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Sep 22 12:33:38.455445 (XEN) HVM d2v0 save: VMCE_VCPU Sep 22 12:33:38.467410 (XEN) HVM d2v1 save: VMCE_VCPU Sep 22 12:33:38.467429 (XEN) HVM d2v0 save: TSC_ADJUST Sep 22 12:33:38.467441 (XEN) HVM d2v1 save: TSC_ADJUST Sep 22 12:33:38.467451 (XEN) HVM d2v0 save: CPU_MSR Sep 22 12:33:38.479386 (XEN) HVM d2v1 save: CPU_MSR Sep 22 12:33:38.479404 (XEN) HVM restore d2: CPU 0 Sep 22 12:33:38.479415 [ 757.089152] xenbr0: port 2(vif2.0) entered blocking state Sep 22 12:33:39.283410 [ 757.089431] xenbr0: port 2(vif2.0) entered disabled state Sep 22 12:33:39.283433 [ 757.089759] device vif2.0 entered promiscuous mode Sep 22 12:33:39.283447 [ 757.433091] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 22 12:33:39.619413 [ 757.433353] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 22 12:33:39.631415 [ 757.433696] device vif2.0-emu entered promiscuous mode Sep 22 12:33:39.631436 [ 757.444505] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 22 12:33:39.643412 [ 757.444710] xenbr0: port 3(vif2.0-emu) entered forwarding state Sep 22 12:33:39.643434 (d2) HVM Loader Sep 22 12:33:39.679399 (d2) Detected Xen v4.20-unstable Sep 22 12:33:39.679417 (d2) Xenbus rings @0xfeffc000, event channel 1 Sep 22 12:33:39.691410 (d2) System requested SeaBIOS Sep 22 12:33:39.691428 (d2) CPU speed is 1995 MHz Sep 22 12:33:39.691438 (d2) Relocating guest memory for lowmem MMIO space disabled Sep 22 12:33:39.703408 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 12:33:39.703430 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 12:33:39.715409 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 12:33:39.715431 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 12:33:39.727414 (d2) PCI-ISA link 0 routed to IRQ5 Sep 22 12:33:39.727433 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 12:33:39.727448 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 12:33:39.739418 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 12:33:39.739439 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 12:33:39.751417 (d2) PCI-ISA link 1 routed to IRQ10 Sep 22 12:33:39.751436 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 12:33:39.763418 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 12:33:39.763439 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 12:33:39.775413 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 12:33:39.775434 (d2) PCI-ISA link 2 routed to IRQ11 Sep 22 12:33:39.787413 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 12:33:39.787435 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 12:33:39.799417 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 12:33:39.799438 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 12:33:39.811416 (d2) PCI-ISA link 3 routed to IRQ5 Sep 22 12:33:39.811435 (d2) pci dev 01:2 INTD->IRQ5 Sep 22 12:33:39.811445 (d2) pci dev 01:3 INTA->IRQ10 Sep 22 12:33:39.811455 (d2) pci dev 02:0 INTA->IRQ11 Sep 22 12:33:39.823414 (d2) pci dev 04:0 INTA->IRQ5 Sep 22 12:33:39.823439 (d2) RAM in high memory; setting high_mem resource base to 148000000 Sep 22 12:33:39.835411 (d2) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 22 12:33:39.835431 (d2) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 22 12:33:39.835443 (d2) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 22 12:33:39.847414 (d2) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 22 12:33:39.847433 (d2) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 22 12:33:39.859412 (d2) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 22 12:33:39.859431 (d2) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 22 12:33:39.871410 (d2) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 22 12:33:39.871431 (d2) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 22 12:33:39.871443 (d2) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 22 12:33:39.883414 (d2) Multiprocessor initialisation: Sep 22 12:33:39.883432 (d2) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 12:33:39.895416 (d2) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 12:33:39.895438 (d2) Testing HVM environment: Sep 22 12:33:39.907412 (d2) Using scratch memory at 400000 Sep 22 12:33:39.907430 (d2) - REP INSB across page boundaries ... passed Sep 22 12:33:39.907444 (d2) - REP INSW across page boundaries ... passed Sep 22 12:33:39.919413 (d2) - GS base MSRs and SWAPGS ... passed Sep 22 12:33:39.919432 (d2) Passed 3 of 3 tests Sep 22 12:33:39.919441 (d2) Writing SMBIOS tables ... Sep 22 12:33:39.931410 (d2) Loading SeaBIOS ... Sep 22 12:33:39.931428 (d2) Creating MP tables ... Sep 22 12:33:39.931438 (d2) Loading ACPI ... Sep 22 12:33:39.931448 (d2) vm86 TSS at fc100300 Sep 22 12:33:39.931457 (d2) BIOS map: Sep 22 12:33:39.943411 (d2) 10000-100e3: Scratch space Sep 22 12:33:39.943429 (d2) c0000-fffff: Main BIOS Sep 22 12:33:39.943439 (d2) E820 table: Sep 22 12:33:39.943448 (d2) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 22 12:33:39.955414 (d2) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 22 12:33:39.955432 (d2) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 22 12:33:39.967410 (d2) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 22 12:33:39.967429 (d2) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 22 12:33:39.979410 (d2) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 22 12:33:39.979430 (d2) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 22 12:33:39.991409 (d2) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 22 12:33:39.991429 (d2) Invoking SeaBIOS ... Sep 22 12:33:39.991440 (d2) SeaBIOS (version 2424e4c-Xen) Sep 22 12:33:39.991451 (d2) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 22 12:33:40.003428 (d2) Sep 22 12:33:40.003443 (d2) Found Xen hypervisor signature at 40000000 Sep 22 12:33:40.015410 (d2) Running on QEMU (i440fx) Sep 22 12:33:40.015428 (d2) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 22 12:33:40.027411 (d2) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 22 12:33:40.027432 (d2) xen: copy e820... Sep 22 12:33:40.027442 (d2) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 22 12:33:40.039413 (d2) Found 8 PCI devices (max PCI bus is 00) Sep 22 12:33:40.039432 (d2) Allocated Xen hypercall page at effff000 Sep 22 12:33:40.051411 (d2) Detected Xen v4.20-unstable Sep 22 12:33:40.051429 (d2) xen: copy BIOS tables... Sep 22 12:33:40.051440 (d2) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 22 12:33:40.063410 (d2) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 22 12:33:40.063432 (d2) Copying PIR from 0x00010040 to 0x000f5120 Sep 22 12:33:40.063445 (d2) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 22 12:33:40.075416 (d2) table(50434146)=0xfc00a370 (via xsdt) Sep 22 12:33:40.075435 (d2) Using pmtimer, ioport 0xb008 Sep 22 12:33:40.087412 (d2) table(50434146)=0xfc00a370 (via xsdt) Sep 22 12:33:40.087431 (d2) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 22 12:33:40.087453 (d2) parse_termlist: parse error, skip from 16/27641 Sep 22 12:33:40.099412 (d2) parse_termlist: parse error, skip from 87/6041 Sep 22 12:33:40.099433 (d2) Scan for VGA option rom Sep 22 12:33:40.099444 (d2) Running option rom at c000:0003 Sep 22 12:33:40.111375 (d2) pmm call arg1=0 Sep 22 12:33:40.243379 (d2) Turning on vga text mode console Sep 22 12:33:40.243398 (d2) SeaBIOS (version 2424e4c-Xen) Sep 22 12:33:40.339381 (d2) Machine UUID 0666b8c3-0040-47c6-87b5-815ed0e0cbd1 Sep 22 12:33:40.363419 (d2) UHCI init on dev 00:01.2 (io=c200) Sep 22 12:33:40.363437 (d2) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 22 12:33:40.363450 (d2) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 22 12:33:40.375416 (d2) Searching bootorder for: HALT Sep 22 12:33:40.375435 (d2) Found 0 lpt ports Sep 22 12:33:40.375445 (d2) Found 1 serial ports Sep 22 12:33:40.387414 (d2) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 22 12:33:40.387435 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 12:33:40.399409 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 12:33:40.399432 (d2) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 22 12:33:40.411413 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 12:33:40.411435 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 12:33:40.423384 (d2) PS2 keyboard initialized Sep 22 12:33:40.423402 (d2) All threads complete. Sep 22 12:33:40.459394 (d2) Scan for option roms Sep 22 12:33:40.459411 (d2) Running option rom at c980:0003 Sep 22 12:33:40.483378 (d2) pmm call arg1=1 Sep 22 12:33:40.495405 (d2) pmm call arg1=0 Sep 22 12:33:40.495421 (d2) pmm call arg1=1 Sep 22 12:33:40.495431 (d2) pmm call arg1=0 Sep 22 12:33:40.495439 (d2) Searching bootorder for: /pci@i0cf8/*@4 Sep 22 12:33:40.519385 (d2) Sep 22 12:33:40.519400 (d2) Press ESC for boot menu. Sep 22 12:33:40.531377 (d2) Sep 22 12:33:40.531392 (d2) Searching bootorder for: HALT Sep 22 12:33:43.075384 (d2) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 22 12:33:43.087422 (d2) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 22 12:33:43.099410 (d2) Returned 16773120 bytes of ZoneHigh Sep 22 12:33:43.099430 (d2) e820 map has 8 items: Sep 22 12:33:43.099440 (d2) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 22 12:33:43.111411 (d2) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 22 12:33:43.111431 (d2) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 22 12:33:43.123412 (d2) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 22 12:33:43.123431 (d2) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 22 12:33:43.135408 (d2) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 22 12:33:43.135427 (d2) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 22 12:33:43.135441 (d2) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 22 12:33:43.147413 (d2) enter handle_19: Sep 22 12:33:43.147430 (d2) NULL Sep 22 12:33:43.147439 (d2) Booting from DVD/CD... Sep 22 12:33:43.147449 (d2) Boot failed: Could not read from CDROM (code 0004) Sep 22 12:33:43.159415 (d2) enter handle_18: Sep 22 12:33:43.159431 (d2) NULL Sep 22 12:33:43.159440 (d2) Booting from Hard Disk... Sep 22 12:33:43.171372 (d2) Booting from 0000:7c00 Sep 22 12:33:43.171389 [ 774.312464] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 22 12:33:56.503417 [ 774.312884] device vif2.0-emu left promiscuous mode Sep 22 12:33:56.503438 [ 774.313078] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 22 12:33:56.515382 (XEN) d2v0: upcall vector f3 Sep 22 12:33:56.623383 (XEN) Dom2 callback via changed to GSI 1 Sep 22 12:33:56.635373 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 12:33:59.923409 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 12:33:59.935415 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 12:33:59.935437 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 12:33:59.947432 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 12:33:59.947454 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 12:33:59.959415 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 12:33:59.959436 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 12:33:59.971418 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 12:33:59.971439 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 12:33:59.983413 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 12:33:59.983434 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 12:33:59.995417 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 12:33:59.995438 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 12:34:00.007418 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 12:34:00.007440 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 12:34:00.019383 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000034 unimplemented Sep 22 12:34:00.811387 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d2v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 12:34:03.235424 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d2v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 12:34:03.248234 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 1 to 2 frames Sep 22 12:34:03.643409 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 2 to 3 frames Sep 22 12:34:03.655400 [ 781.477176] vif vif-2-0 vif2.0: Guest Rx ready Sep 22 12:34:03.667400 [ 781.486051] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Sep 22 12:34:03.679415 [ 781.486469] xenbr0: port 2(vif2.0) entered blocking state Sep 22 12:34:03.679437 [ 781.486664] xenbr0: port 2(vif2.0) entered forwarding state Sep 22 12:34:03.691377 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 22 12:34:05.995414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 22 12:34:05.995437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 22 12:34:06.007423 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000606 unimplemented Sep 22 12:34:06.019375 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000639 unimplemented Sep 22 12:34:06.055412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000611 unimplemented Sep 22 12:34:06.055435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000619 unimplemented Sep 22 12:34:06.067405 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000606 unimplemented Sep 22 12:34:06.067428 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 22 12:34:06.355414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 22 12:34:06.355436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000641 unimplemented Sep 22 12:34:06.367476 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 22 12:34:06.379422 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x0000064d unimplemented Sep 22 12:34:06.379445 (XEN) HVM d2v0 save: CPU Sep 22 12:34:55.683398 (XEN) HVM d2v1 save: CPU Sep 22 12:34:55.683417 (XEN) HVM d2 save: PIC Sep 22 12:34:55.683427 (XEN) HVM d2 save: IOAPIC Sep 22 12:34:55.695415 (XEN) HVM d2v0 save: LAPIC Sep 22 12:34:55.695433 (XEN) HVM d2v1 save: LAPIC Sep 22 12:34:55.695443 (XEN) HVM d2v0 save: LAPIC_REGS Sep 22 12:34:55.695454 (XEN) HVM d2v1 save: LAPIC_REGS Sep 22 12:34:55.707416 (XEN) HVM d2 save: PCI_IRQ Sep 22 12:34:55.707434 (XEN) HVM d2 save: ISA_IRQ Sep 22 12:34:55.707445 (XEN) HVM d2 save: PCI_LINK Sep 22 12:34:55.707455 (XEN) HVM d2 save: PIT Sep 22 12:34:55.719412 (XEN) HVM d2 save: RTC Sep 22 12:34:55.719430 (XEN) HVM d2 save: HPET Sep 22 12:34:55.719441 (XEN) HVM d2 save: PMTIMER Sep 22 12:34:55.719451 (XEN) HVM d2v0 save: MTRR Sep 22 12:34:55.719460 (XEN) HVM d2v1 save: MTRR Sep 22 12:34:55.731413 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 22 12:34:55.731433 (XEN) HVM d2v0 save: CPU_XSAVE Sep 22 12:34:55.731452 (XEN) HVM d2v1 save: CPU_XSAVE Sep 22 12:34:55.743410 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 22 12:34:55.743429 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Sep 22 12:34:55.743440 (XEN) HVM d2v0 save: VMCE_VCPU Sep 22 12:34:55.743450 (XEN) HVM d2v1 save: VMCE_VCPU Sep 22 12:34:55.755412 (XEN) HVM d2v0 save: TSC_ADJUST Sep 22 12:34:55.755430 (XEN) HVM d2v1 save: TSC_ADJUST Sep 22 12:34:55.755441 (XEN) HVM d2v0 save: CPU_MSR Sep 22 12:34:55.755450 (XEN) HVM d2v1 save: CPU_MSR Sep 22 12:34:55.767397 [ 833.566801] xenbr0: port 2(vif2.0) entered disabled state Sep 22 12:34:55.767419 [ 833.644611] xenbr0: port 2(vif2.0) entered disabled state Sep 22 12:34:55.839417 [ 833.645409] device vif2.0 left promiscuous mode Sep 22 12:34:55.839438 [ 833.645608] xenbr0: port 2(vif2.0) entered disabled state Sep 22 12:34:55.851359 (XEN) HVM restore d3: CPU 0 Sep 22 12:35:43.019415 (XEN) HVM restore d3: CPU 1 Sep 22 12:35:43.019436 (XEN) HVM restore d3: PIC 0 Sep 22 12:35:43.019451 (XEN) HVM restore d3: PIC 1 Sep 22 12:35:43.019461 (XEN) HVM restore d3: IOAPIC 0 Sep 22 12:35:43.031410 (XEN) HVM restore d3: LAPIC 0 Sep 22 12:35:43.031430 (XEN) HVM restore d3: LAPIC 1 Sep 22 12:35:43.031441 (XEN) HVM restore d3: LAPIC_REGS 0 Sep 22 12:35:43.031452 (XEN) HVM restore d3: LAPIC_REGS 1 Sep 22 12:35:43.043415 (XEN) HVM restore d3: PCI_IRQ 0 Sep 22 12:35:43.043434 (XEN) HVM restore d3: ISA_IRQ 0 Sep 22 12:35:43.043445 (XEN) HVM restore d3: PCI_LINK 0 Sep 22 12:35:43.043456 (XEN) HVM restore d3: PIT 0 Sep 22 12:35:43.055412 (XEN) HVM restore d3: RTC 0 Sep 22 12:35:43.055430 (XEN) HVM restore d3: HPET 0 Sep 22 12:35:43.055441 (XEN) HVM restore d3: PMTIMER 0 Sep 22 12:35:43.055451 (XEN) HVM restore d3: MTRR 0 Sep 22 12:35:43.067414 (XEN) HVM restore d3: MTRR 1 Sep 22 12:35:43.067432 (XEN) HVM restore d3: CPU_XSAVE 0 Sep 22 12:35:43.067444 (XEN) HVM restore d3: CPU_XSAVE 1 Sep 22 12:35:43.079410 (XEN) HVM restore d3: VMCE_VCPU 0 Sep 22 12:35:43.079429 (XEN) HVM restore d3: VMCE_VCPU 1 Sep 22 12:35:43.079441 (XEN) HVM restore d3: TSC_ADJUST 0 Sep 22 12:35:43.079452 (XEN) HVM restore d3: TSC_ADJUST 1 Sep 22 12:35:43.091376 [ 881.778951] xenbr0: port 2(vif3.0) entered blocking state Sep 22 12:35:43.971420 [ 881.779186] xenbr0: port 2(vif3.0) entered disabled state Sep 22 12:35:43.971442 [ 881.779568] device vif3.0 entered promiscuous mode Sep 22 12:35:43.983378 [ 882.117500] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 22 12:35:44.307418 [ 882.117729] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 22 12:35:44.319413 [ 882.118097] device vif3.0-emu entered promiscuous mode Sep 22 12:35:44.319435 [ 882.128945] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 22 12:35:44.331400 [ 882.129160] xenbr0: port 3(vif3.0-emu) entered forwarding state Sep 22 12:35:44.331423 (XEN) d3v0: upcall vector f3 Sep 22 12:35:44.367398 (XEN) Dom3 callback via changed to GSI 1 Sep 22 12:35:44.367418 [ 882.183312] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 22 12:35:44.379418 [ 882.183794] device vif3.0-emu left promiscuous mode Sep 22 12:35:44.379439 [ 882.183993] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 22 12:35:44.391420 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 3 frames Sep 22 12:35:44.403374 [ 882.780979] vif vif-3-0 vif3.0: Guest Rx ready Sep 22 12:35:44.967401 [ 882.781301] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Sep 22 12:35:44.979415 [ 882.781595] xenbr0: port 2(vif3.0) entered blocking state Sep 22 12:35:44.979437 [ 882.781781] xenbr0: port 2(vif3.0) entered forwarding state Sep 22 12:35:44.991390 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 12:36:27.195394 (XEN) HVM d3v0 save: CPU Sep 22 12:36:28.851388 (XEN) HVM d3v1 save: CPU Sep 22 12:36:28.851405 (XEN) HVM d3 save: PIC Sep 22 12:36:28.863416 (XEN) HVM d3 save: IOAPIC Sep 22 12:36:28.863434 (XEN) HVM d3v0 save: LAPIC Sep 22 12:36:28.863446 (XEN) HVM d3v1 save: LAPIC Sep 22 12:36:28.863456 (XEN) HVM d3v0 save: LAPIC_REGS Sep 22 12:36:28.875427 (XEN) HVM d3v1 save: LAPIC_REGS Sep 22 12:36:28.875446 (XEN) HVM d3 save: PCI_IRQ Sep 22 12:36:28.875456 (XEN) HVM d3 save: ISA_IRQ Sep 22 12:36:28.875466 (XEN) HVM d3 save: PCI_LINK Sep 22 12:36:28.887410 (XEN) HVM d3 save: PIT Sep 22 12:36:28.887427 (XEN) HVM d3 save: RTC Sep 22 12:36:28.887437 (XEN) HVM d3 save: HPET Sep 22 12:36:28.887447 (XEN) HVM d3 save: PMTIMER Sep 22 12:36:28.887456 (XEN) HVM d3v0 save: MTRR Sep 22 12:36:28.899449 (XEN) HVM d3v1 save: MTRR Sep 22 12:36:28.899466 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Sep 22 12:36:28.899477 (XEN) HVM d3v0 save: CPU_XSAVE Sep 22 12:36:28.899488 (XEN) HVM d3v1 save: CPU_XSAVE Sep 22 12:36:28.911411 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Sep 22 12:36:28.911429 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Sep 22 12:36:28.911440 (XEN) HVM d3v0 save: VMCE_VCPU Sep 22 12:36:28.923461 (XEN) HVM d3v1 save: VMCE_VCPU Sep 22 12:36:28.923479 (XEN) HVM d3v0 save: TSC_ADJUST Sep 22 12:36:28.923490 (XEN) HVM d3v1 save: TSC_ADJUST Sep 22 12:36:28.923500 (XEN) HVM d3v0 save: CPU_MSR Sep 22 12:36:28.935413 (XEN) HVM d3v1 save: CPU_MSR Sep 22 12:36:28.935431 [ 926.763947] xenbr0: port 2(vif3.0) entered disabled state Sep 22 12:36:28.959412 [ 926.797553] xenbr0: port 2(vif3.0) entered disabled state Sep 22 12:36:28.983458 [ 926.798070] device vif3.0 left promiscuous mode Sep 22 12:36:28.995465 [ 926.798297] xenbr0: port 2(vif3.0) entered disabled state Sep 22 12:36:28.995486 (XEN) HVM restore d4: CPU 0 Sep 22 12:37:16.407491 (XEN) HVM restore d4: CPU 1 Sep 22 12:37:16.407512 (XEN) HVM restore d4: PIC 0 Sep 22 12:37:16.407523 (XEN) HVM restore d4: PIC 1 Sep 22 12:37:16.419488 (XEN) HVM restore d4: IOAPIC 0 Sep 22 12:37:16.419507 (XEN) HVM restore d4: LAPIC 0 Sep 22 12:37:16.419518 (XEN) HVM restore d4: LAPIC 1 Sep 22 12:37:16.419528 (XEN) HVM restore d4: LAPIC_REGS 0 Sep 22 12:37:16.431490 (XEN) HVM restore d4: LAPIC_REGS 1 Sep 22 12:37:16.431510 (XEN) HVM restore d4: PCI_IRQ 0 Sep 22 12:37:16.431521 (XEN) HVM restore d4: ISA_IRQ 0 Sep 22 12:37:16.443489 (XEN) HVM restore d4: PCI_LINK 0 Sep 22 12:37:16.443509 (XEN) HVM restore d4: PIT 0 Sep 22 12:37:16.443520 (XEN) HVM restore d4: RTC 0 Sep 22 12:37:16.443530 (XEN) HVM restore d4: HPET 0 Sep 22 12:37:16.455487 (XEN) HVM restore d4: PMTIMER 0 Sep 22 12:37:16.455506 (XEN) HVM restore d4: MTRR 0 Sep 22 12:37:16.455518 (XEN) HVM restore d4: MTRR 1 Sep 22 12:37:16.455528 (XEN) HVM restore d4: CPU_XSAVE 0 Sep 22 12:37:16.467489 (XEN) HVM restore d4: CPU_XSAVE 1 Sep 22 12:37:16.467508 (XEN) HVM restore d4: VMCE_VCPU 0 Sep 22 12:37:16.467520 (XEN) HVM restore d4: VMCE_VCPU 1 Sep 22 12:37:16.467530 (XEN) HVM restore d4: TSC_ADJUST 0 Sep 22 12:37:16.479469 (XEN) HVM restore d4: TSC_ADJUST 1 Sep 22 12:37:16.479488 [ 975.155036] xenbr0: port 2(vif4.0) entered blocking state Sep 22 12:37:17.343481 [ 975.155315] xenbr0: port 2(vif4.0) entered disabled state Sep 22 12:37:17.355494 [ 975.155646] device vif4.0 entered promiscuous mode Sep 22 12:37:17.355515 [ 975.493372] xenbr0: port 3(vif4.0-emu) entered blocking state Sep 22 12:37:17.691488 [ 975.493599] xenbr0: port 3(vif4.0-emu) entered disabled state Sep 22 12:37:17.691511 [ 975.493958] device vif4.0-emu entered promiscuous mode Sep 22 12:37:17.703522 [ 975.504390] xenbr0: port 3(vif4.0-emu) entered blocking state Sep 22 12:37:17.703545 [ 975.504605] xenbr0: port 3(vif4.0-emu) entered forwarding state Sep 22 12:37:17.715531 (XEN) d4v0: upcall vector f3 Sep 22 12:37:17.775495 (XEN) Dom4 callback via changed to GSI 1 Sep 22 12:37:17.775516 [ 975.583158] xenbr0: port 3(vif4.0-emu) entered disabled state Sep 22 12:37:17.775532 [ 975.583583] device vif4.0-emu left promiscuous mode Sep 22 12:37:17.787503 [ 975.583774] xenbr0: port 3(vif4.0-emu) entered disabled state Sep 22 12:37:17.787526 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 3 frames Sep 22 12:37:17.799476 [ 976.182575] vif vif-4-0 vif4.0: Guest Rx ready Sep 22 12:37:18.375491 [ 976.182840] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Sep 22 12:37:18.387493 [ 976.183141] xenbr0: port 2(vif4.0) entered blocking state Sep 22 12:37:18.387516 [ 976.183360] xenbr0: port 2(vif4.0) entered forwarding state Sep 22 12:37:18.399447 [ 995.842868] xenbr0: port 2(vif4.0) entered disabled state Sep 22 12:37:38.031475 [ 995.957853] xenbr0: port 2(vif4.0) entered disabled state Sep 22 12:37:38.151493 [ 995.959539] device vif4.0 left promiscuous mode Sep 22 12:37:38.151513 [ 995.959755] xenbr0: port 2(vif4.0) entered disabled state Sep 22 12:37:38.163464 (XEN) HVM d5v0 save: CPU Sep 22 12:38:33.643397 (XEN) HVM d5v1 save: CPU Sep 22 12:38:33.643417 (XEN) HVM d5 save: PIC Sep 22 12:38:33.643427 (XEN) HVM d5 save: IOAPIC Sep 22 12:38:33.655414 (XEN) HVM d5v0 save: LAPIC Sep 22 12:38:33.655432 (XEN) HVM d5v1 save: LAPIC Sep 22 12:38:33.655443 (XEN) HVM d5v0 save: LAPIC_REGS Sep 22 12:38:33.655453 (XEN) HVM d5v1 save: LAPIC_REGS Sep 22 12:38:33.667413 (XEN) HVM d5 save: PCI_IRQ Sep 22 12:38:33.667431 (XEN) HVM d5 save: ISA_IRQ Sep 22 12:38:33.667442 (XEN) HVM d5 save: PCI_LINK Sep 22 12:38:33.667452 (XEN) HVM d5 save: PIT Sep 22 12:38:33.679419 (XEN) HVM d5 save: RTC Sep 22 12:38:33.679436 (XEN) HVM d5 save: HPET Sep 22 12:38:33.679447 (XEN) HVM d5 save: PMTIMER Sep 22 12:38:33.679457 (XEN) HVM d5v0 save: MTRR Sep 22 12:38:33.679466 (XEN) HVM d5v1 save: MTRR Sep 22 12:38:33.691414 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Sep 22 12:38:33.691433 (XEN) HVM d5v0 save: CPU_XSAVE Sep 22 12:38:33.691445 (XEN) HVM d5v1 save: CPU_XSAVE Sep 22 12:38:33.691455 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Sep 22 12:38:33.703416 (XEN) HVM d5v1 save: VIRIDIAN_VCPU Sep 22 12:38:33.703435 (XEN) HVM d5v0 save: VMCE_VCPU Sep 22 12:38:33.703446 (XEN) HVM d5v1 save: VMCE_VCPU Sep 22 12:38:33.715412 (XEN) HVM d5v0 save: TSC_ADJUST Sep 22 12:38:33.715431 (XEN) HVM d5v1 save: TSC_ADJUST Sep 22 12:38:33.715443 (XEN) HVM d5v0 save: CPU_MSR Sep 22 12:38:33.715453 (XEN) HVM d5v1 save: CPU_MSR Sep 22 12:38:33.727378 (XEN) HVM restore d5: CPU 0 Sep 22 12:38:33.727397 [ 1052.143645] xenbr0: port 2(vif5.0) entered blocking state Sep 22 12:38:34.339423 [ 1052.143886] xenbr0: port 2(vif5.0) entered disabled state Sep 22 12:38:34.339445 [ 1052.144256] device vif5.0 entered promiscuous mode Sep 22 12:38:34.351380 [ 1052.482930] xenbr0: port 3(vif5.0-emu) entered blocking state Sep 22 12:38:34.675476 [ 1052.483183] xenbr0: port 3(vif5.0-emu) entered disabled state Sep 22 12:38:34.687478 [ 1052.483524] device vif5.0-emu entered promiscuous mode Sep 22 12:38:34.687500 [ 1052.494039] xenbr0: port 3(vif5.0-emu) entered blocking state Sep 22 12:38:34.699475 [ 1052.494277] xenbr0: port 3(vif5.0-emu) entered forwarding state Sep 22 12:38:34.699498 (d5) HVM Loader Sep 22 12:38:34.735466 (d5) Detected Xen v4.20-unstable Sep 22 12:38:34.735485 (d5) Xenbus rings @0xfeffc000, event channel 1 Sep 22 12:38:34.747475 (d5) System requested SeaBIOS Sep 22 12:38:34.747494 (d5) CPU speed is 1995 MHz Sep 22 12:38:34.747505 (d5) Relocating guest memory for lowmem MMIO space disabled Sep 22 12:38:34.759473 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 0 changed 0 -> 0 Sep 22 12:38:34.759496 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 1 changed 0 -> 0 Sep 22 12:38:34.771475 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 2 changed 0 -> 0 Sep 22 12:38:34.771498 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 3 changed 0 -> 0 Sep 22 12:38:34.783473 (d5) PCI-ISA link 0 routed to IRQ5 Sep 22 12:38:34.783493 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 0 changed 0 -> 0 Sep 22 12:38:34.783508 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 1 changed 0 -> 0 Sep 22 12:38:34.795488 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 2 changed 0 -> 0 Sep 22 12:38:34.795510 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 3 changed 0 -> 0 Sep 22 12:38:34.807476 (d5) PCI-ISA link 1 routed to IRQ10 Sep 22 12:38:34.807494 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 0 changed 0 -> 0 Sep 22 12:38:34.819477 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 1 changed 0 -> 0 Sep 22 12:38:34.819507 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 2 changed 0 -> 0 Sep 22 12:38:34.831474 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 3 changed 0 -> 0 Sep 22 12:38:34.831496 (d5) PCI-ISA link 2 routed to IRQ11 Sep 22 12:38:34.843473 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 0 changed 0 -> 0 Sep 22 12:38:34.843496 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 1 changed 0 -> 0 Sep 22 12:38:34.855473 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 2 changed 0 -> 0 Sep 22 12:38:34.855495 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 3 changed 0 -> 0 Sep 22 12:38:34.867476 (d5) PCI-ISA link 3 routed to IRQ5 Sep 22 12:38:34.867494 (d5) pci dev 01:2 INTD->IRQ5 Sep 22 12:38:34.867506 (d5) pci dev 01:3 INTA->IRQ10 Sep 22 12:38:34.867515 (d5) pci dev 02:0 INTA->IRQ11 Sep 22 12:38:34.879476 (d5) pci dev 04:0 INTA->IRQ5 Sep 22 12:38:34.879493 (d5) RAM in high memory; setting high_mem resource base to 148000000 Sep 22 12:38:34.879508 (d5) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 22 12:38:34.891479 (d5) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 22 12:38:34.891498 (d5) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 22 12:38:34.903483 (d5) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 22 12:38:34.903502 (d5) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 22 12:38:34.915417 (d5) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 22 12:38:34.915437 (d5) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 22 12:38:34.915449 (d5) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 22 12:38:34.927416 (d5) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 22 12:38:34.927435 (d5) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 22 12:38:34.939412 (d5) Multiprocessor initialisation: Sep 22 12:38:34.939431 (d5) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 12:38:34.951413 (d5) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 12:38:34.951436 (d5) Testing HVM environment: Sep 22 12:38:34.963412 (d5) Using scratch memory at 400000 Sep 22 12:38:34.963431 (d5) - REP INSB across page boundaries ... passed Sep 22 12:38:34.963444 (d5) - REP INSW across page boundaries ... passed Sep 22 12:38:34.975411 (d5) - GS base MSRs and SWAPGS ... passed Sep 22 12:38:34.975430 (d5) Passed 3 of 3 tests Sep 22 12:38:34.975440 (d5) Writing SMBIOS tables ... Sep 22 12:38:34.987410 (d5) Loading SeaBIOS ... Sep 22 12:38:34.987428 (d5) Creating MP tables ... Sep 22 12:38:34.987439 (d5) Loading ACPI ... Sep 22 12:38:34.987447 (d5) vm86 TSS at fc100300 Sep 22 12:38:34.987457 (d5) BIOS map: Sep 22 12:38:34.999409 (d5) 10000-100e3: Scratch space Sep 22 12:38:34.999428 (d5) c0000-fffff: Main BIOS Sep 22 12:38:34.999439 (d5) E820 table: Sep 22 12:38:34.999447 (d5) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 22 12:38:35.011410 (d5) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 22 12:38:35.011429 (d5) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 22 12:38:35.023410 (d5) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 22 12:38:35.023430 (d5) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 22 12:38:35.023443 (d5) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 22 12:38:35.035414 (d5) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 22 12:38:35.035435 (d5) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 22 12:38:35.047441 (d5) Invoking SeaBIOS ... Sep 22 12:38:35.047459 (d5) SeaBIOS (version 2424e4c-Xen) Sep 22 12:38:35.047470 (d5) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 22 12:38:35.059485 (d5) Sep 22 12:38:35.059499 (d5) Found Xen hypervisor signature at 40000000 Sep 22 12:38:35.071464 (d5) Running on QEMU (i440fx) Sep 22 12:38:35.071482 (d5) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 22 12:38:35.071501 (d5) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 22 12:38:35.083478 (d5) xen: copy e820... Sep 22 12:38:35.083495 (d5) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 22 12:38:35.095481 (d5) Found 8 PCI devices (max PCI bus is 00) Sep 22 12:38:35.095501 (d5) Allocated Xen hypercall page at effff000 Sep 22 12:38:35.095514 (d5) Detected Xen v4.20-unstable Sep 22 12:38:35.107426 (d5) xen: copy BIOS tables... Sep 22 12:38:35.107444 (d5) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 22 12:38:35.107458 (d5) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 22 12:38:35.119416 (d5) Copying PIR from 0x00010040 to 0x000f5120 Sep 22 12:38:35.119435 (d5) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 22 12:38:35.131413 (d5) table(50434146)=0xfc00a370 (via xsdt) Sep 22 12:38:35.131433 (d5) Using pmtimer, ioport 0xb008 Sep 22 12:38:35.131444 (d5) table(50434146)=0xfc00a370 (via xsdt) Sep 22 12:38:35.143413 (d5) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 22 12:38:35.143433 (d5) parse_termlist: parse error, skip from 16/27641 Sep 22 12:38:35.155418 (d5) parse_termlist: parse error, skip from 87/6041 Sep 22 12:38:35.155438 (d5) Scan for VGA option rom Sep 22 12:38:35.155449 (d5) Running option rom at c000:0003 Sep 22 12:38:35.167365 (d5) pmm call arg1=0 Sep 22 12:38:35.311382 (d5) Turning on vga text mode console Sep 22 12:38:35.323377 (d5) SeaBIOS (version 2424e4c-Xen) Sep 22 12:38:35.419378 (d5) Machine UUID b2e8dcba-0143-4ba5-b9d0-d7b11d0991c2 Sep 22 12:38:35.431391 (d5) UHCI init on dev 00:01.2 (io=c200) Sep 22 12:38:35.443413 (d5) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 22 12:38:35.443433 (d5) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 22 12:38:35.455416 (d5) Searching bootorder for: HALT Sep 22 12:38:35.455434 (d5) Found 0 lpt ports Sep 22 12:38:35.455444 (d5) Found 1 serial ports Sep 22 12:38:35.455454 (d5) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 22 12:38:35.467418 (d5) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 12:38:35.467439 (d5) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 12:38:35.479417 (d5) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 22 12:38:35.479437 (d5) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 12:38:35.491417 (d5) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 12:38:35.491439 (d5) PS2 keyboard initialized Sep 22 12:38:35.503373 (d5) All threads complete. Sep 22 12:38:35.539384 (d5) Scan for option roms Sep 22 12:38:35.539402 (d5) Running option rom at c980:0003 Sep 22 12:38:35.563385 (d5) pmm call arg1=1 Sep 22 12:38:35.563402 (d5) pmm call arg1=0 Sep 22 12:38:35.575384 (d5) pmm call arg1=1 Sep 22 12:38:35.575401 (d5) pmm call arg1=0 Sep 22 12:38:35.575410 (d5) Searching bootorder for: /pci@i0cf8/*@4 Sep 22 12:38:35.599398 (d5) Sep 22 12:38:35.599412 (d5) Press ESC for boot menu. Sep 22 12:38:35.599423 (d5) Sep 22 12:38:35.611359 (d5) Searching bootorder for: HALT Sep 22 12:38:38.143391 (d5) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 22 12:38:38.155423 (d5) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 22 12:38:38.155443 (d5) Returned 16773120 bytes of ZoneHigh Sep 22 12:38:38.167420 (d5) e820 map has 8 items: Sep 22 12:38:38.167437 (d5) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 22 12:38:38.167449 (d5) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 22 12:38:38.179415 (d5) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 22 12:38:38.179435 (d5) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 22 12:38:38.191414 (d5) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 22 12:38:38.191434 (d5) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 22 12:38:38.203415 (d5) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 22 12:38:38.203434 (d5) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 22 12:38:38.215411 (d5) enter handle_19: Sep 22 12:38:38.215428 (d5) NULL Sep 22 12:38:38.215437 (d5) Booting from DVD/CD... Sep 22 12:38:38.215447 (d5) Boot failed: Could not read from CDROM (code 0004) Sep 22 12:38:38.227417 (d5) enter handle_18: Sep 22 12:38:38.227441 (d5) NULL Sep 22 12:38:38.227451 (d5) Booting from Hard Disk... Sep 22 12:38:38.227462 (d5) Booting from 0000:7c00 Sep 22 12:38:38.239363 [ 1069.578106] xenbr0: port 3(vif5.0-emu) entered disabled state Sep 22 12:38:51.771427 [ 1069.578561] device vif5.0-emu left promiscuous mode Sep 22 12:38:51.784534 [ 1069.578744] xenbr0: port 3(vif5.0-emu) entered disabled state Sep 22 12:38:51.784562 (XEN) d5v0: upcall vector f3 Sep 22 12:38:51.907391 (XEN) Dom5 callback via changed to GSI 1 Sep 22 12:38:51.907411 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 0 changed 0 -> 0 Sep 22 12:38:54.771490 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 1 changed 0 -> 0 Sep 22 12:38:54.771514 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 2 changed 0 -> 0 Sep 22 12:38:54.783489 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 3 changed 0 -> 0 Sep 22 12:38:54.783510 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 0 changed 0 -> 0 Sep 22 12:38:54.795497 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 1 changed 0 -> 0 Sep 22 12:38:54.795518 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 2 changed 0 -> 0 Sep 22 12:38:54.807492 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 3 changed 0 -> 0 Sep 22 12:38:54.807513 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 0 changed 0 -> 0 Sep 22 12:38:54.819494 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 1 changed 0 -> 0 Sep 22 12:38:54.819515 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 2 changed 0 -> 0 Sep 22 12:38:54.831495 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 3 changed 0 -> 0 Sep 22 12:38:54.831516 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 0 changed 0 -> 0 Sep 22 12:38:54.843494 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 1 changed 0 -> 0 Sep 22 12:38:54.855487 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 2 changed 0 -> 0 Sep 22 12:38:54.855509 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 3 changed 0 -> 0 Sep 22 12:38:54.867441 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d5v1 RDMSR 0x00000034 unimplemented Sep 22 12:38:55.503475 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d5v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 12:38:57.635492 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d5v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 12:38:57.647484 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 2 frames Sep 22 12:38:58.131473 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 2 to 3 frames Sep 22 12:38:58.131499 [ 1075.949681] vif vif-5-0 vif5.0: Guest Rx ready Sep 22 12:38:58.143490 [ 1075.949975] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Sep 22 12:38:58.155487 [ 1075.950293] xenbr0: port 2(vif5.0) entered blocking state Sep 22 12:38:58.155509 [ 1075.950477] xenbr0: port 2(vif5.0) entered forwarding state Sep 22 12:38:58.167448 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d5v1 RDMSR 0x00000639 unimplemented Sep 22 12:39:00.375484 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d5v1 RDMSR 0x00000611 unimplemented Sep 22 12:39:00.387494 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d5v1 RDMSR 0x00000619 unimplemented Sep 22 12:39:00.399470 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d5v1 RDMSR 0x00000606 unimplemented Sep 22 12:39:00.399494 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d5v0 RDMSR 0x00000611 unimplemented Sep 22 12:39:00.711487 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d5v0 RDMSR 0x00000639 unimplemented Sep 22 12:39:00.711511 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d5v0 RDMSR 0x00000641 unimplemented Sep 22 12:39:00.723490 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d5v0 RDMSR 0x00000619 unimplemented Sep 22 12:39:00.723513 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d5v0 RDMSR 0x0000064d unimplemented Sep 22 12:39:00.735461 [ 1102.672644] xenbr0: port 2(vif5.0) entered disabled state Sep 22 12:39:24.863474 [ 1102.782562] xenbr0: port 2(vif5.0) entered disabled state Sep 22 12:39:24.983488 [ 1102.783200] device vif5.0 left promiscuous mode Sep 22 12:39:24.983509 [ 1102.783405] xenbr0: port 2(vif5.0) entered disabled state Sep 22 12:39:24.983525 (XEN) HVM d6v0 save: CPU Sep 22 12:40:23.403539 (XEN) HVM d6v1 save: CPU Sep 22 12:40:23.403559 (XEN) HVM d6 save: PIC Sep 22 12:40:23.403569 (XEN) HVM d6 save: IOAPIC Sep 22 12:40:23.403586 (XEN) HVM d6v0 save: LAPIC Sep 22 12:40:23.415483 (XEN) HVM d6v1 save: LAPIC Sep 22 12:40:23.415502 (XEN) HVM d6v0 save: LAPIC_REGS Sep 22 12:40:23.415514 (XEN) HVM d6v1 save: LAPIC_REGS Sep 22 12:40:23.415524 (XEN) HVM d6 save: PCI_IRQ Sep 22 12:40:23.427474 (XEN) HVM d6 save: ISA_IRQ Sep 22 12:40:23.427493 (XEN) HVM d6 save: PCI_LINK Sep 22 12:40:23.427504 (XEN) HVM d6 save: PIT Sep 22 12:40:23.427513 (XEN) HVM d6 save: RTC Sep 22 12:40:23.427522 (XEN) HVM d6 save: HPET Sep 22 12:40:23.439488 (XEN) HVM d6 save: PMTIMER Sep 22 12:40:23.439506 (XEN) HVM d6v0 save: MTRR Sep 22 12:40:23.439516 (XEN) HVM d6v1 save: MTRR Sep 22 12:40:23.439525 (XEN) HVM d6 save: VIRIDIAN_DOMAIN Sep 22 12:40:23.451486 (XEN) HVM d6v0 save: CPU_XSAVE Sep 22 12:40:23.451505 (XEN) HVM d6v1 save: CPU_XSAVE Sep 22 12:40:23.451516 (XEN) HVM d6v0 save: VIRIDIAN_VCPU Sep 22 12:40:23.451526 (XEN) HVM d6v1 save: VIRIDIAN_VCPU Sep 22 12:40:23.463490 (XEN) HVM d6v0 save: VMCE_VCPU Sep 22 12:40:23.463508 (XEN) HVM d6v1 save: VMCE_VCPU Sep 22 12:40:23.463519 (XEN) HVM d6v0 save: TSC_ADJUST Sep 22 12:40:23.463529 (XEN) HVM d6v1 save: TSC_ADJUST Sep 22 12:40:23.475486 (XEN) HVM d6v0 save: CPU_MSR Sep 22 12:40:23.475504 (XEN) HVM d6v1 save: CPU_MSR Sep 22 12:40:23.475514 (XEN) HVM restore d6: CPU 0 Sep 22 12:40:23.475524 [ 1162.107661] xenbr0: port 2(vif6.0) entered blocking state Sep 22 12:40:24.303492 [ 1162.107895] xenbr0: port 2(vif6.0) entered disabled state Sep 22 12:40:24.315466 [ 1162.108273] device vif6.0 entered promiscuous mode Sep 22 12:40:24.315487 [ 1162.450795] xenbr0: port 3(vif6.0-emu) entered blocking state Sep 22 12:40:24.651487 [ 1162.451037] xenbr0: port 3(vif6.0-emu) entered disabled state Sep 22 12:40:24.651509 [ 1162.451422] device vif6.0-emu entered promiscuous mode Sep 22 12:40:24.663487 [ 1162.461755] xenbr0: port 3(vif6.0-emu) entered blocking state Sep 22 12:40:24.663510 [ 1162.461961] xenbr0: port 3(vif6.0-emu) entered forwarding state Sep 22 12:40:24.675494 (d6) HVM Loader Sep 22 12:40:24.699452 (d6) Detected Xen v4.20-unstable Sep 22 12:40:24.711488 (d6) Xenbus rings @0xfeffc000, event channel 1 Sep 22 12:40:24.711508 (d6) System requested SeaBIOS Sep 22 12:40:24.711519 (d6) CPU speed is 1995 MHz Sep 22 12:40:24.723485 (d6) Relocating guest memory for lowmem MMIO space disabled Sep 22 12:40:24.723507 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 0 changed 0 -> 0 Sep 22 12:40:24.735486 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 1 changed 0 -> 0 Sep 22 12:40:24.735509 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 2 changed 0 -> 0 Sep 22 12:40:24.747488 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 3 changed 0 -> 0 Sep 22 12:40:24.747510 (d6) PCI-ISA link 0 routed to IRQ5 Sep 22 12:40:24.747521 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 0 changed 0 -> 0 Sep 22 12:40:24.759491 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 1 changed 0 -> 0 Sep 22 12:40:24.759512 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 2 changed 0 -> 0 Sep 22 12:40:24.771490 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 3 changed 0 -> 0 Sep 22 12:40:24.771511 (d6) PCI-ISA link 1 routed to IRQ10 Sep 22 12:40:24.783488 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 0 changed 0 -> 0 Sep 22 12:40:24.783511 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 1 changed 0 -> 0 Sep 22 12:40:24.795490 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 2 changed 0 -> 0 Sep 22 12:40:24.795511 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 3 changed 0 -> 0 Sep 22 12:40:24.807489 (d6) PCI-ISA link 2 routed to IRQ11 Sep 22 12:40:24.807508 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 0 changed 0 -> 0 Sep 22 12:40:24.819485 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 1 changed 0 -> 0 Sep 22 12:40:24.819508 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 2 changed 0 -> 0 Sep 22 12:40:24.831486 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 3 changed 0 -> 0 Sep 22 12:40:24.831509 (d6) PCI-ISA link 3 routed to IRQ5 Sep 22 12:40:24.831520 (d6) pci dev 01:2 INTD->IRQ5 Sep 22 12:40:24.843495 (d6) pci dev 01:3 INTA->IRQ10 Sep 22 12:40:24.843521 (d6) pci dev 02:0 INTA->IRQ11 Sep 22 12:40:24.843533 (d6) pci dev 04:0 INTA->IRQ5 Sep 22 12:40:24.843543 (d6) RAM in high memory; setting high_mem resource base to 148000000 Sep 22 12:40:24.855536 (d6) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 22 12:40:24.855556 (d6) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 22 12:40:24.867537 (d6) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 22 12:40:24.867556 (d6) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 22 12:40:24.879486 (d6) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 22 12:40:24.879506 (d6) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 22 12:40:24.879519 (d6) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 22 12:40:24.891491 (d6) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 22 12:40:24.891510 (d6) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 22 12:40:24.903490 (d6) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 22 12:40:24.903509 (d6) Multiprocessor initialisation: Sep 22 12:40:24.903521 (d6) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 12:40:24.915494 (d6) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 12:40:24.927491 (d6) Testing HVM environment: Sep 22 12:40:24.927509 (d6) Using scratch memory at 400000 Sep 22 12:40:24.927520 (d6) - REP INSB across page boundaries ... passed Sep 22 12:40:24.939492 (d6) - REP INSW across page boundaries ... passed Sep 22 12:40:24.939511 (d6) - GS base MSRs and SWAPGS ... passed Sep 22 12:40:24.939523 (d6) Passed 3 of 3 tests Sep 22 12:40:24.951489 (d6) Writing SMBIOS tables ... Sep 22 12:40:24.951507 (d6) Loading SeaBIOS ... Sep 22 12:40:24.951518 (d6) Creating MP tables ... Sep 22 12:40:24.951527 (d6) Loading ACPI ... Sep 22 12:40:24.963487 (d6) vm86 TSS at fc100300 Sep 22 12:40:24.963505 (d6) BIOS map: Sep 22 12:40:24.963514 (d6) 10000-100e3: Scratch space Sep 22 12:40:24.963525 (d6) c0000-fffff: Main BIOS Sep 22 12:40:24.963534 (d6) E820 table: Sep 22 12:40:24.975489 (d6) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 22 12:40:24.975509 (d6) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 22 12:40:24.987486 (d6) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 22 12:40:24.987507 (d6) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 22 12:40:24.999486 (d6) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 22 12:40:24.999506 (d6) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 22 12:40:24.999519 (d6) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 22 12:40:25.011492 (d6) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 22 12:40:25.011512 (d6) Invoking SeaBIOS ... Sep 22 12:40:25.023488 (d6) SeaBIOS (version 2424e4c-Xen) Sep 22 12:40:25.023507 (d6) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 22 12:40:25.035487 (d6) Sep 22 12:40:25.035502 (d6) Found Xen hypervisor signature at 40000000 Sep 22 12:40:25.035515 (d6) Running on QEMU (i440fx) Sep 22 12:40:25.035525 (d6) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 22 12:40:25.047496 (d6) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 22 12:40:25.059489 (d6) xen: copy e820... Sep 22 12:40:25.059507 (d6) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 22 12:40:25.059521 (d6) Found 8 PCI devices (max PCI bus is 00) Sep 22 12:40:25.071490 (d6) Allocated Xen hypercall page at effff000 Sep 22 12:40:25.071509 (d6) Detected Xen v4.20-unstable Sep 22 12:40:25.071521 (d6) xen: copy BIOS tables... Sep 22 12:40:25.083489 (d6) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 22 12:40:25.083509 (d6) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 22 12:40:25.095488 (d6) Copying PIR from 0x00010040 to 0x000f5120 Sep 22 12:40:25.095508 (d6) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 22 12:40:25.095522 (d6) table(50434146)=0xfc00a370 (via xsdt) Sep 22 12:40:25.107492 (d6) Using pmtimer, ioport 0xb008 Sep 22 12:40:25.107510 (d6) table(50434146)=0xfc00a370 (via xsdt) Sep 22 12:40:25.107530 (d6) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 22 12:40:25.119491 (d6) parse_termlist: parse error, skip from 16/27641 Sep 22 12:40:25.119511 (d6) parse_termlist: parse error, skip from 87/6041 Sep 22 12:40:25.131481 (d6) Scan for VGA option rom Sep 22 12:40:25.131499 (d6) Running option rom at c000:0003 Sep 22 12:40:25.131511 (d6) pmm call arg1=0 Sep 22 12:40:25.299458 (d6) Turning on vga text mode console Sep 22 12:40:25.299476 (d6) SeaBIOS (version 2424e4c-Xen) Sep 22 12:40:25.407457 (d6) Machine UUID ee429e73-8bbe-46b5-b530-b5b727e51196 Sep 22 12:40:25.419483 (d6) UHCI init on dev 00:01.2 (io=c200) Sep 22 12:40:25.419502 (d6) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 22 12:40:25.431489 (d6) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 22 12:40:25.431509 (d6) Searching bootorder for: HALT Sep 22 12:40:25.443488 (d6) Found 0 lpt ports Sep 22 12:40:25.443505 (d6) Found 1 serial ports Sep 22 12:40:25.443515 (d6) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 22 12:40:25.455484 (d6) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 12:40:25.455506 (d6) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 12:40:25.467488 (d6) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 22 12:40:25.467508 (d6) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 12:40:25.479483 (d6) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 12:40:25.479505 (d6) PS2 keyboard initialized Sep 22 12:40:25.479517 (d6) All threads complete. Sep 22 12:40:25.527451 (d6) Scan for option roms Sep 22 12:40:25.527468 (d6) Running option rom at c980:0003 Sep 22 12:40:25.539455 (d6) pmm call arg1=1 Sep 22 12:40:25.551470 (d6) pmm call arg1=0 Sep 22 12:40:25.551487 (d6) pmm call arg1=1 Sep 22 12:40:25.551496 (d6) pmm call arg1=0 Sep 22 12:40:25.563438 (d6) Searching bootorder for: /pci@i0cf8/*@4 Sep 22 12:40:25.587465 (d6) Sep 22 12:40:25.587480 (d6) Press ESC for boot menu. Sep 22 12:40:25.587491 (d6) Sep 22 12:40:25.587499 (d6) Searching bootorder for: HALT Sep 22 12:40:28.167489 (d6) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 22 12:40:28.167515 (d6) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 22 12:40:28.179489 (d6) Returned 16773120 bytes of ZoneHigh Sep 22 12:40:28.179508 (d6) e820 map has 8 items: Sep 22 12:40:28.179519 (d6) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 22 12:40:28.191488 (d6) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 22 12:40:28.191508 (d6) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 22 12:40:28.203392 (d6) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 22 12:40:28.203411 (d6) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 22 12:40:28.215415 (d6) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 22 12:40:28.215434 (d6) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 22 12:40:28.227414 (d6) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 22 12:40:28.227433 (d6) enter handle_19: Sep 22 12:40:28.227444 (d6) NULL Sep 22 12:40:28.239408 (d6) Booting from DVD/CD... Sep 22 12:40:28.239426 (d6) Boot failed: Could not read from CDROM (code 0004) Sep 22 12:40:28.239439 (d6) enter handle_18: Sep 22 12:40:28.239449 (d6) NULL Sep 22 12:40:28.251386 (d6) Booting from Hard Disk... Sep 22 12:40:28.251404 (d6) Booting from 0000:7c00 Sep 22 12:40:28.251415 [ 1179.360795] xenbr0: port 3(vif6.0-emu) entered disabled state Sep 22 12:40:41.555475 [ 1179.361068] device vif6.0-emu left promiscuous mode Sep 22 12:40:41.567463 [ 1179.361217] xenbr0: port 3(vif6.0-emu) entered disabled state Sep 22 12:40:41.567485 (XEN) d6v0: upcall vector f3 Sep 22 12:40:41.687464 (XEN) Dom6 callback via changed to GSI 1 Sep 22 12:40:41.687483 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 0 changed 0 -> 0 Sep 22 12:40:44.911400 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 1 changed 0 -> 0 Sep 22 12:40:44.923419 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 2 changed 0 -> 0 Sep 22 12:40:44.923449 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 3 changed 0 -> 0 Sep 22 12:40:44.935387 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 0 changed 0 -> 0 Sep 22 12:40:44.935409 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 1 changed 0 -> 0 Sep 22 12:40:44.947393 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 2 changed 0 -> 0 Sep 22 12:40:44.947404 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 3 changed 0 -> 0 Sep 22 12:40:44.959390 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 0 changed 0 -> 0 Sep 22 12:40:44.959405 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 1 changed 0 -> 0 Sep 22 12:40:44.971421 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 2 changed 0 -> 0 Sep 22 12:40:44.971441 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 3 changed 0 -> 0 Sep 22 12:40:44.983416 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 0 changed 0 -> 0 Sep 22 12:40:44.983437 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 1 changed 0 -> 0 Sep 22 12:40:44.995423 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 2 changed 0 -> 0 Sep 22 12:40:44.995444 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 3 changed 0 -> 0 Sep 22 12:40:45.011392 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d6v1 RDMSR 0x00000034 unimplemented Sep 22 12:40:45.539576 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d6v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 12:40:47.367494 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d6v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 12:40:47.379414 (XEN) common/grant_table.c:1909:d6v1 Expanding d6 grant table from 1 to 2 frames Sep 22 12:40:47.943399 (XEN) common/grant_table.c:1909:d6v1 Expanding d6 grant table from 2 to 3 frames Sep 22 12:40:47.943424 [ 1185.795329] vif vif-6-0 vif6.0: Guest Rx ready Sep 22 12:40:47.991414 [ 1185.795608] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Sep 22 12:40:48.003413 [ 1185.795901] xenbr0: port 2(vif6.0) entered blocking state Sep 22 12:40:48.003436 [ 1185.796106] xenbr0: port 2(vif6.0) entered forwarding state Sep 22 12:40:48.015364 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d6v1 RDMSR 0x00000639 unimplemented Sep 22 12:40:50.219414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d6v1 RDMSR 0x00000611 unimplemented Sep 22 12:40:50.219438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d6v1 RDMSR 0x00000619 unimplemented Sep 22 12:40:50.231418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d6v1 RDMSR 0x00000606 unimplemented Sep 22 12:40:50.243360 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d6v0 RDMSR 0x00000611 unimplemented Sep 22 12:40:50.627406 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d6v0 RDMSR 0x00000639 unimplemented Sep 22 12:40:50.639418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d6v0 RDMSR 0x00000641 unimplemented Sep 22 12:40:50.651415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d6v0 RDMSR 0x00000619 unimplemented Sep 22 12:40:50.651438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d6v0 RDMSR 0x0000064d unimplemented Sep 22 12:40:50.663373 [ 1212.430187] xenbr0: port 2(vif6.0) entered disabled state Sep 22 12:41:14.627474 [ 1212.554756] xenbr0: port 2(vif6.0) entered disabled state Sep 22 12:41:14.747476 [ 1212.555434] device vif6.0 left promiscuous mode Sep 22 12:41:14.759489 [ 1212.555648] xenbr0: port 2(vif6.0) entered disabled state Sep 22 12:41:14.759511 (XEN) HVM d7v0 save: CPU Sep 22 12:42:08.503489 (XEN) HVM d7v1 save: CPU Sep 22 12:42:08.503509 (XEN) HVM d7 save: PIC Sep 22 12:42:08.503519 (XEN) HVM d7 save: IOAPIC Sep 22 12:42:08.503529 (XEN) HVM d7v0 save: LAPIC Sep 22 12:42:08.515491 (XEN) HVM d7v1 save: LAPIC Sep 22 12:42:08.515509 (XEN) HVM d7v0 save: LAPIC_REGS Sep 22 12:42:08.515521 (XEN) HVM d7v1 save: LAPIC_REGS Sep 22 12:42:08.515531 (XEN) HVM d7 save: PCI_IRQ Sep 22 12:42:08.527490 (XEN) HVM d7 save: ISA_IRQ Sep 22 12:42:08.527508 (XEN) HVM d7 save: PCI_LINK Sep 22 12:42:08.527520 (XEN) HVM d7 save: PIT Sep 22 12:42:08.527529 (XEN) HVM d7 save: RTC Sep 22 12:42:08.539488 (XEN) HVM d7 save: HPET Sep 22 12:42:08.539506 (XEN) HVM d7 save: PMTIMER Sep 22 12:42:08.539517 (XEN) HVM d7v0 save: MTRR Sep 22 12:42:08.539528 (XEN) HVM d7v1 save: MTRR Sep 22 12:42:08.539537 (XEN) HVM d7 save: VIRIDIAN_DOMAIN Sep 22 12:42:08.551499 (XEN) HVM d7v0 save: CPU_XSAVE Sep 22 12:42:08.551517 (XEN) HVM d7v1 save: CPU_XSAVE Sep 22 12:42:08.551527 (XEN) HVM d7v0 save: VIRIDIAN_VCPU Sep 22 12:42:08.563486 (XEN) HVM d7v1 save: VIRIDIAN_VCPU Sep 22 12:42:08.563506 (XEN) HVM d7v0 save: VMCE_VCPU Sep 22 12:42:08.563517 (XEN) HVM d7v1 save: VMCE_VCPU Sep 22 12:42:08.563526 (XEN) HVM d7v0 save: TSC_ADJUST Sep 22 12:42:08.575489 (XEN) HVM d7v1 save: TSC_ADJUST Sep 22 12:42:08.575507 (XEN) HVM d7v0 save: CPU_MSR Sep 22 12:42:08.575518 (XEN) HVM d7v1 save: CPU_MSR Sep 22 12:42:08.575528 (XEN) HVM restore d7: CPU 0 Sep 22 12:42:08.587446 [ 1267.162256] xenbr0: port 2(vif7.0) entered blocking state Sep 22 12:42:09.355534 [ 1267.162487] xenbr0: port 2(vif7.0) entered disabled state Sep 22 12:42:09.367551 [ 1267.162856] device vif7.0 entered promiscuous mode Sep 22 12:42:09.367571 [ 1267.503013] xenbr0: port 3(vif7.0-emu) entered blocking state Sep 22 12:42:09.703593 [ 1267.503279] xenbr0: port 3(vif7.0-emu) entered disabled state Sep 22 12:42:09.703615 [ 1267.503608] device vif7.0-emu entered promiscuous mode Sep 22 12:42:09.715479 [ 1267.514632] xenbr0: port 3(vif7.0-emu) entered blocking state Sep 22 12:42:09.715501 [ 1267.514854] xenbr0: port 3(vif7.0-emu) entered forwarding state Sep 22 12:42:09.727426 (d7) HVM Loader Sep 22 12:42:09.763423 (d7) Detected Xen v4.20-unstable Sep 22 12:42:09.763442 (d7) Xenbus rings @0xfeffc000, event channel 1 Sep 22 12:42:09.775592 (d7) System requested SeaBIOS Sep 22 12:42:09.775610 (d7) CPU speed is 1995 MHz Sep 22 12:42:09.775621 (d7) Relocating guest memory for lowmem MMIO space disabled Sep 22 12:42:09.787473 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 0 changed 0 -> 0 Sep 22 12:42:09.787495 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 1 changed 0 -> 0 Sep 22 12:42:09.799476 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 2 changed 0 -> 0 Sep 22 12:42:09.799497 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 3 changed 0 -> 0 Sep 22 12:42:09.811477 (d7) PCI-ISA link 0 routed to IRQ5 Sep 22 12:42:09.811495 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 0 changed 0 -> 0 Sep 22 12:42:09.823474 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 1 changed 0 -> 0 Sep 22 12:42:09.823496 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 2 changed 0 -> 0 Sep 22 12:42:09.835469 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 3 changed 0 -> 0 Sep 22 12:42:09.835491 (d7) PCI-ISA link 1 routed to IRQ10 Sep 22 12:42:09.835503 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 0 changed 0 -> 0 Sep 22 12:42:09.847476 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 1 changed 0 -> 0 Sep 22 12:42:09.847497 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 2 changed 0 -> 0 Sep 22 12:42:09.859477 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 3 changed 0 -> 0 Sep 22 12:42:09.859498 (d7) PCI-ISA link 2 routed to IRQ11 Sep 22 12:42:09.871477 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 0 changed 0 -> 0 Sep 22 12:42:09.871499 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 1 changed 0 -> 0 Sep 22 12:42:09.883473 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 2 changed 0 -> 0 Sep 22 12:42:09.883494 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 3 changed 0 -> 0 Sep 22 12:42:09.895476 (d7) PCI-ISA link 3 routed to IRQ5 Sep 22 12:42:09.895494 (d7) pci dev 01:2 INTD->IRQ5 Sep 22 12:42:09.895505 (d7) pci dev 01:3 INTA->IRQ10 Sep 22 12:42:09.907470 (d7) pci dev 02:0 INTA->IRQ11 Sep 22 12:42:09.907489 (d7) pci dev 04:0 INTA->IRQ5 Sep 22 12:42:09.907499 (d7) RAM in high memory; setting high_mem resource base to 148000000 Sep 22 12:42:09.919473 (d7) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 22 12:42:09.919493 (d7) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 22 12:42:09.931469 (d7) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 22 12:42:09.931489 (d7) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 22 12:42:09.931502 (d7) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 22 12:42:09.943450 (d7) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 22 12:42:09.943470 (d7) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 22 12:42:09.955421 (d7) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 22 12:42:09.955441 (d7) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 22 12:42:09.967412 (d7) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 22 12:42:09.967432 (d7) Multiprocessor initialisation: Sep 22 12:42:09.967444 (d7) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 12:42:09.979415 (d7) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 12:42:09.991410 (d7) Testing HVM environment: Sep 22 12:42:09.991429 (d7) Using scratch memory at 400000 Sep 22 12:42:09.991441 (d7) - REP INSB across page boundaries ... passed Sep 22 12:42:10.003409 (d7) - REP INSW across page boundaries ... passed Sep 22 12:42:10.003430 (d7) - GS base MSRs and SWAPGS ... passed Sep 22 12:42:10.003442 (d7) Passed 3 of 3 tests Sep 22 12:42:10.015411 (d7) Writing SMBIOS tables ... Sep 22 12:42:10.015430 (d7) Loading SeaBIOS ... Sep 22 12:42:10.015441 (d7) Creating MP tables ... Sep 22 12:42:10.015450 (d7) Loading ACPI ... Sep 22 12:42:10.015459 (d7) vm86 TSS at fc100300 Sep 22 12:42:10.027411 (d7) BIOS map: Sep 22 12:42:10.027427 (d7) 10000-100e3: Scratch space Sep 22 12:42:10.027438 (d7) c0000-fffff: Main BIOS Sep 22 12:42:10.027448 (d7) E820 table: Sep 22 12:42:10.027457 (d7) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 22 12:42:10.039414 (d7) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 22 12:42:10.039433 (d7) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 22 12:42:10.051416 (d7) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 22 12:42:10.051435 (d7) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 22 12:42:10.063410 (d7) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 22 12:42:10.063430 (d7) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 22 12:42:10.075414 (d7) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 22 12:42:10.075434 (d7) Invoking SeaBIOS ... Sep 22 12:42:10.075445 (d7) SeaBIOS (version 2424e4c-Xen) Sep 22 12:42:10.087411 (d7) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 22 12:42:10.087437 (d7) Sep 22 12:42:10.087445 (d7) Found Xen hypervisor signature at 40000000 Sep 22 12:42:10.099416 (d7) Running on QEMU (i440fx) Sep 22 12:42:10.099434 (d7) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 22 12:42:10.111415 (d7) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 22 12:42:10.111436 (d7) xen: copy e820... Sep 22 12:42:10.111446 (d7) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 22 12:42:10.123420 (d7) Found 8 PCI devices (max PCI bus is 00) Sep 22 12:42:10.123439 (d7) Allocated Xen hypercall page at effff000 Sep 22 12:42:10.135415 (d7) Detected Xen v4.20-unstable Sep 22 12:42:10.135433 (d7) xen: copy BIOS tables... Sep 22 12:42:10.135444 (d7) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 22 12:42:10.147413 (d7) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 22 12:42:10.147434 (d7) Copying PIR from 0x00010040 to 0x000f5120 Sep 22 12:42:10.159410 (d7) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 22 12:42:10.159431 (d7) table(50434146)=0xfc00a370 (via xsdt) Sep 22 12:42:10.159444 (d7) Using pmtimer, ioport 0xb008 Sep 22 12:42:10.171414 (d7) table(50434146)=0xfc00a370 (via xsdt) Sep 22 12:42:10.171434 (d7) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 22 12:42:10.171447 (d7) parse_termlist: parse error, skip from 16/27641 Sep 22 12:42:10.183417 (d7) parse_termlist: parse error, skip from 87/6041 Sep 22 12:42:10.183437 (d7) Scan for VGA option rom Sep 22 12:42:10.195380 (d7) Running option rom at c000:0003 Sep 22 12:42:10.195398 (d7) pmm call arg1=0 Sep 22 12:42:10.375386 (d7) Turning on vga text mode console Sep 22 12:42:10.375405 (d7) SeaBIOS (version 2424e4c-Xen) Sep 22 12:42:10.471382 (d7) Machine UUID a9324f29-ece1-46a8-a254-1e15f7f649ce Sep 22 12:42:10.483398 (d7) UHCI init on dev 00:01.2 (io=c200) Sep 22 12:42:10.495412 (d7) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 22 12:42:10.495440 (d7) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 22 12:42:10.507410 (d7) Searching bootorder for: HALT Sep 22 12:42:10.507429 (d7) Found 0 lpt ports Sep 22 12:42:10.507440 (d7) Found 1 serial ports Sep 22 12:42:10.507449 (d7) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 22 12:42:10.519416 (d7) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 12:42:10.519438 (d7) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 12:42:10.531416 (d7) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 22 12:42:10.531436 (d7) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 12:42:10.543415 (d7) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 12:42:10.543436 (d7) PS2 keyboard initialized Sep 22 12:42:10.555363 (d7) All threads complete. Sep 22 12:42:10.591386 (d7) Scan for option roms Sep 22 12:42:10.591403 (d7) Running option rom at c980:0003 Sep 22 12:42:10.615387 (d7) pmm call arg1=1 Sep 22 12:42:10.615404 (d7) pmm call arg1=0 Sep 22 12:42:10.615414 (d7) pmm call arg1=1 Sep 22 12:42:10.627377 (d7) pmm call arg1=0 Sep 22 12:42:10.627393 (d7) Searching bootorder for: /pci@i0cf8/*@4 Sep 22 12:42:10.651398 (d7) Sep 22 12:42:10.651413 (d7) Press ESC for boot menu. Sep 22 12:42:10.651423 (d7) Sep 22 12:42:10.651430 (d7) Searching bootorder for: HALT Sep 22 12:42:13.187415 (d7) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 22 12:42:13.187440 (d7) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 22 12:42:13.199415 (d7) Returned 16773120 bytes of ZoneHigh Sep 22 12:42:13.199435 (d7) e820 map has 8 items: Sep 22 12:42:13.199445 (d7) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 22 12:42:13.211412 (d7) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 22 12:42:13.211432 (d7) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 22 12:42:13.223413 (d7) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 22 12:42:13.223432 (d7) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 22 12:42:13.235416 (d7) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 22 12:42:13.235436 (d7) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 22 12:42:13.247411 (d7) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 22 12:42:13.247430 (d7) enter handle_19: Sep 22 12:42:13.247440 (d7) NULL Sep 22 12:42:13.247448 (d7) Booting from DVD/CD... Sep 22 12:42:13.259411 (d7) Boot failed: Could not read from CDROM (code 0004) Sep 22 12:42:13.259431 (d7) enter handle_18: Sep 22 12:42:13.259441 (d7) NULL Sep 22 12:42:13.259449 (d7) Booting from Hard Disk... Sep 22 12:42:13.271384 (d7) Booting from 0000:7c00 Sep 22 12:42:13.271402 [ 1284.455803] xenbr0: port 3(vif7.0-emu) entered disabled state Sep 22 12:42:26.655425 [ 1284.456308] device vif7.0-emu left promiscuous mode Sep 22 12:42:26.655446 [ 1284.456523] xenbr0: port 3(vif7.0-emu) entered disabled state Sep 22 12:42:26.667390 (XEN) d7v0: upcall vector f3 Sep 22 12:42:26.763382 (XEN) Dom7 callback via changed to GSI 1 Sep 22 12:42:26.775369 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 0 changed 0 -> 0 Sep 22 12:42:30.159409 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 1 changed 0 -> 0 Sep 22 12:42:30.171422 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 2 changed 0 -> 0 Sep 22 12:42:30.171443 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 3 changed 0 -> 0 Sep 22 12:42:30.183415 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 0 changed 0 -> 0 Sep 22 12:42:30.183437 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 1 changed 0 -> 0 Sep 22 12:42:30.195417 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 2 changed 0 -> 0 Sep 22 12:42:30.195439 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 3 changed 0 -> 0 Sep 22 12:42:30.207418 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 0 changed 0 -> 0 Sep 22 12:42:30.207439 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 1 changed 0 -> 0 Sep 22 12:42:30.219418 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 2 changed 0 -> 0 Sep 22 12:42:30.219439 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 3 changed 0 -> 0 Sep 22 12:42:30.231425 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 0 changed 0 -> 0 Sep 22 12:42:30.243410 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 1 changed 0 -> 0 Sep 22 12:42:30.243433 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 2 changed 0 -> 0 Sep 22 12:42:30.255386 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 3 changed 0 -> 0 Sep 22 12:42:30.255409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d7v1 RDMSR 0x00000034 unimplemented Sep 22 12:42:30.987399 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d7v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 12:42:33.271409 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d7v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 12:42:33.271435 (XEN) common/grant_table.c:1909:d7v1 Expanding d7 grant table from 1 to 2 frames Sep 22 12:42:33.703408 (XEN) common/grant_table.c:1909:d7v1 Expanding d7 grant table from 2 to 3 frames Sep 22 12:42:33.703432 [ 1291.550924] vif vif-7-0 vif7.0: Guest Rx ready Sep 22 12:42:33.751414 [ 1291.551601] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Sep 22 12:42:33.751437 [ 1291.551893] xenbr0: port 2(vif7.0) entered blocking state Sep 22 12:42:33.763416 [ 1291.552104] xenbr0: port 2(vif7.0) entered forwarding state Sep 22 12:42:33.763437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d7v1 RDMSR 0x00000639 unimplemented Sep 22 12:42:36.007409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d7v1 RDMSR 0x00000611 unimplemented Sep 22 12:42:36.007433 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d7v1 RDMSR 0x00000619 unimplemented Sep 22 12:42:36.019403 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d7v1 RDMSR 0x00000606 unimplemented Sep 22 12:42:36.019426 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d7v0 RDMSR 0x00000611 unimplemented Sep 22 12:42:36.367377 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d7v0 RDMSR 0x00000639 unimplemented Sep 22 12:42:36.379414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d7v0 RDMSR 0x00000641 unimplemented Sep 22 12:42:36.391409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d7v0 RDMSR 0x00000619 unimplemented Sep 22 12:42:36.391433 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d7v0 RDMSR 0x0000064d unimplemented Sep 22 12:42:36.403370 [ 1317.679501] xenbr0: port 2(vif7.0) entered disabled state Sep 22 12:42:59.883449 [ 1317.787332] xenbr0: port 2(vif7.0) entered disabled state Sep 22 12:42:59.991490 [ 1317.788192] device vif7.0 left promiscuous mode Sep 22 12:42:59.991511 [ 1317.788403] xenbr0: port 2(vif7.0) entered disabled state Sep 22 12:43:00.003439 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 12:43:09.011475 (XEN) HVM d8v0 save: CPU Sep 22 12:43:54.683477 (XEN) HVM d8v1 save: CPU Sep 22 12:43:54.683498 (XEN) HVM d8 save: PIC Sep 22 12:43:54.683508 (XEN) HVM d8 save: IOAPIC Sep 22 12:43:54.695424 (XEN) HVM d8v0 save: LAPIC Sep 22 12:43:54.695442 (XEN) HVM d8v1 save: LAPIC Sep 22 12:43:54.695452 (XEN) HVM d8v0 save: LAPIC_REGS Sep 22 12:43:54.695463 (XEN) HVM d8v1 save: LAPIC_REGS Sep 22 12:43:54.707386 (XEN) HVM d8 save: PCI_IRQ Sep 22 12:43:54.707404 (XEN) HVM d8 save: ISA_IRQ Sep 22 12:43:54.707415 (XEN) HVM d8 save: PCI_LINK Sep 22 12:43:54.707425 (XEN) HVM d8 save: PIT Sep 22 12:43:54.719412 (XEN) HVM d8 save: RTC Sep 22 12:43:54.719430 (XEN) HVM d8 save: HPET Sep 22 12:43:54.719441 (XEN) HVM d8 save: PMTIMER Sep 22 12:43:54.719451 (XEN) HVM d8v0 save: MTRR Sep 22 12:43:54.719461 (XEN) HVM d8v1 save: MTRR Sep 22 12:43:54.731412 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Sep 22 12:43:54.731432 (XEN) HVM d8v0 save: CPU_XSAVE Sep 22 12:43:54.731444 (XEN) HVM d8v1 save: CPU_XSAVE Sep 22 12:43:54.731454 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Sep 22 12:43:54.743416 (XEN) HVM d8v1 save: VIRIDIAN_VCPU Sep 22 12:43:54.743435 (XEN) HVM d8v0 save: VMCE_VCPU Sep 22 12:43:54.743446 (XEN) HVM d8v1 save: VMCE_VCPU Sep 22 12:43:54.755414 (XEN) HVM d8v0 save: TSC_ADJUST Sep 22 12:43:54.755433 (XEN) HVM d8v1 save: TSC_ADJUST Sep 22 12:43:54.755445 (XEN) HVM d8v0 save: CPU_MSR Sep 22 12:43:54.755455 (XEN) HVM d8v1 save: CPU_MSR Sep 22 12:43:54.767377 (XEN) HVM restore d8: CPU 0 Sep 22 12:43:54.767395 [ 1373.180795] xenbr0: port 2(vif8.0) entered blocking state Sep 22 12:43:55.379418 [ 1373.181056] xenbr0: port 2(vif8.0) entered disabled state Sep 22 12:43:55.391396 [ 1373.181393] device vif8.0 entered promiscuous mode Sep 22 12:43:55.391416 [ 1373.522680] xenbr0: port 3(vif8.0-emu) entered blocking state Sep 22 12:43:55.727415 [ 1373.522920] xenbr0: port 3(vif8.0-emu) entered disabled state Sep 22 12:43:55.727438 [ 1373.523300] device vif8.0-emu entered promiscuous mode Sep 22 12:43:55.739412 [ 1373.534649] xenbr0: port 3(vif8.0-emu) entered blocking state Sep 22 12:43:55.739435 [ 1373.534858] xenbr0: port 3(vif8.0-emu) entered forwarding state Sep 22 12:43:55.751381 (d8) HVM Loader Sep 22 12:43:55.775375 (d8) Detected Xen v4.20-unstable Sep 22 12:43:55.787418 (d8) Xenbus rings @0xfeffc000, event channel 1 Sep 22 12:43:55.787438 (d8) System requested SeaBIOS Sep 22 12:43:55.787449 (d8) CPU speed is 1995 MHz Sep 22 12:43:55.799410 (d8) Relocating guest memory for lowmem MMIO space disabled Sep 22 12:43:55.799432 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 0 changed 0 -> 0 Sep 22 12:43:55.811410 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 1 changed 0 -> 0 Sep 22 12:43:55.811432 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 2 changed 0 -> 0 Sep 22 12:43:55.823411 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 3 changed 0 -> 0 Sep 22 12:43:55.823433 (d8) PCI-ISA link 0 routed to IRQ5 Sep 22 12:43:55.823444 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 0 changed 0 -> 0 Sep 22 12:43:55.835420 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 1 changed 0 -> 0 Sep 22 12:43:55.835442 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 2 changed 0 -> 0 Sep 22 12:43:55.847415 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 3 changed 0 -> 0 Sep 22 12:43:55.847436 (d8) PCI-ISA link 1 routed to IRQ10 Sep 22 12:43:55.859411 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 0 changed 0 -> 0 Sep 22 12:43:55.859433 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 1 changed 0 -> 0 Sep 22 12:43:55.871415 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 2 changed 0 -> 0 Sep 22 12:43:55.871436 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 3 changed 0 -> 0 Sep 22 12:43:55.883415 (d8) PCI-ISA link 2 routed to IRQ11 Sep 22 12:43:55.883433 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 0 changed 0 -> 0 Sep 22 12:43:55.895410 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 1 changed 0 -> 0 Sep 22 12:43:55.895432 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 2 changed 0 -> 0 Sep 22 12:43:55.907411 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 3 changed 0 -> 0 Sep 22 12:43:55.907433 (d8) PCI-ISA link 3 routed to IRQ5 Sep 22 12:43:55.907444 (d8) pci dev 01:2 INTD->IRQ5 Sep 22 12:43:55.919410 (d8) pci dev 01:3 INTA->IRQ10 Sep 22 12:43:55.919428 (d8) pci dev 02:0 INTA->IRQ11 Sep 22 12:43:55.919439 (d8) pci dev 04:0 INTA->IRQ5 Sep 22 12:43:55.919449 (d8) RAM in high memory; setting high_mem resource base to 148000000 Sep 22 12:43:55.931416 (d8) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 22 12:43:55.931435 (d8) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 22 12:43:55.943414 (d8) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 22 12:43:55.943433 (d8) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 22 12:43:55.955411 (d8) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 22 12:43:55.955431 (d8) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 22 12:43:55.967410 (d8) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 22 12:43:55.967430 (d8) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 22 12:43:55.967443 (d8) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 22 12:43:55.979413 (d8) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 22 12:43:55.979432 (d8) Multiprocessor initialisation: Sep 22 12:43:55.991411 (d8) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 12:43:55.991434 (d8) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 12:43:56.003414 (d8) Testing HVM environment: Sep 22 12:43:56.003432 (d8) Using scratch memory at 400000 Sep 22 12:43:56.003444 (d8) - REP INSB across page boundaries ... passed Sep 22 12:43:56.015421 (d8) - REP INSW across page boundaries ... passed Sep 22 12:43:56.015442 (d8) - GS base MSRs and SWAPGS ... passed Sep 22 12:43:56.027415 (d8) Passed 3 of 3 tests Sep 22 12:43:56.027433 (d8) Writing SMBIOS tables ... Sep 22 12:43:56.027444 (d8) Loading SeaBIOS ... Sep 22 12:43:56.027454 (d8) Creating MP tables ... Sep 22 12:43:56.027463 (d8) Loading ACPI ... Sep 22 12:43:56.039413 (d8) vm86 TSS at fc100300 Sep 22 12:43:56.039430 (d8) BIOS map: Sep 22 12:43:56.039439 (d8) 10000-100e3: Scratch space Sep 22 12:43:56.039450 (d8) c0000-fffff: Main BIOS Sep 22 12:43:56.051410 (d8) E820 table: Sep 22 12:43:56.051427 (d8) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 22 12:43:56.051440 (d8) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 22 12:43:56.063413 (d8) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 22 12:43:56.063433 (d8) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 22 12:43:56.075407 (d8) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 22 12:43:56.075426 (d8) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 22 12:43:56.075439 (d8) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 22 12:43:56.087423 (d8) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 22 12:43:56.087442 (d8) Invoking SeaBIOS ... Sep 22 12:43:56.099410 (d8) SeaBIOS (version 2424e4c-Xen) Sep 22 12:43:56.099429 (d8) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 22 12:43:56.111415 (d8) Sep 22 12:43:56.111430 (d8) Found Xen hypervisor signature at 40000000 Sep 22 12:43:56.111442 (d8) Running on QEMU (i440fx) Sep 22 12:43:56.111453 (d8) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 22 12:43:56.123418 (d8) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 22 12:43:56.135403 (d8) xen: copy e820... Sep 22 12:43:56.135420 (d8) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 22 12:43:56.135435 (d8) Found 8 PCI devices (max PCI bus is 00) Sep 22 12:43:56.147410 (d8) Allocated Xen hypercall page at effff000 Sep 22 12:43:56.147430 (d8) Detected Xen v4.20-unstable Sep 22 12:43:56.147441 (d8) xen: copy BIOS tables... Sep 22 12:43:56.159408 (d8) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 22 12:43:56.159428 (d8) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 22 12:43:56.159442 (d8) Copying PIR from 0x00010040 to 0x000f5120 Sep 22 12:43:56.171415 (d8) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 22 12:43:56.171435 (d8) table(50434146)=0xfc00a370 (via xsdt) Sep 22 12:43:56.183412 (d8) Using pmtimer, ioport 0xb008 Sep 22 12:43:56.183430 (d8) table(50434146)=0xfc00a370 (via xsdt) Sep 22 12:43:56.183442 (d8) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 22 12:43:56.195414 (d8) parse_termlist: parse error, skip from 16/27641 Sep 22 12:43:56.195435 (d8) parse_termlist: parse error, skip from 87/6041 Sep 22 12:43:56.207397 (d8) Scan for VGA option rom Sep 22 12:43:56.207415 (d8) Running option rom at c000:0003 Sep 22 12:43:56.207427 (d8) pmm call arg1=0 Sep 22 12:43:56.387387 (d8) Turning on vga text mode console Sep 22 12:43:56.387405 (d8) SeaBIOS (version 2424e4c-Xen) Sep 22 12:43:56.471394 (d8) Machine UUID 0f4a59ce-0f29-4dd8-9ca7-97982f773d72 Sep 22 12:43:56.483409 (d8) UHCI init on dev 00:01.2 (io=c200) Sep 22 12:43:56.483429 (d8) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 22 12:43:56.483442 (d8) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 22 12:43:56.495414 (d8) Searching bootorder for: HALT Sep 22 12:43:56.495432 (d8) Found 0 lpt ports Sep 22 12:43:56.495442 (d8) Found 1 serial ports Sep 22 12:43:56.507411 (d8) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 22 12:43:56.507433 (d8) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 12:43:56.519410 (d8) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 12:43:56.519432 (d8) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 22 12:43:56.531412 (d8) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 12:43:56.531442 (d8) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 12:43:56.543380 (d8) PS2 keyboard initialized Sep 22 12:43:56.543398 (d8) All threads complete. Sep 22 12:43:56.579386 (d8) Scan for option roms Sep 22 12:43:56.579403 (d8) Running option rom at c980:0003 Sep 22 12:43:56.603398 (d8) pmm call arg1=1 Sep 22 12:43:56.603414 (d8) pmm call arg1=0 Sep 22 12:43:56.603424 (d8) pmm call arg1=1 Sep 22 12:43:56.603433 (d8) pmm call arg1=0 Sep 22 12:43:56.615347 (d8) Searching bootorder for: /pci@i0cf8/*@4 Sep 22 12:43:56.627402 (d8) Sep 22 12:43:56.627416 (d8) Press ESC for boot menu. Sep 22 12:43:56.627427 (d8) Sep 22 12:43:56.627434 (d8) Searching bootorder for: HALT Sep 22 12:43:59.195420 (d8) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 22 12:43:59.195445 (d8) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 22 12:43:59.207415 (d8) Returned 16773120 bytes of ZoneHigh Sep 22 12:43:59.207434 (d8) e820 map has 8 items: Sep 22 12:43:59.207444 (d8) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 22 12:43:59.219413 (d8) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 22 12:43:59.219433 (d8) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 22 12:43:59.231412 (d8) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 22 12:43:59.231432 (d8) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 22 12:43:59.243412 (d8) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 22 12:43:59.243431 (d8) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 22 12:43:59.255408 (d8) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 22 12:43:59.255427 (d8) enter handle_19: Sep 22 12:43:59.255437 (d8) NULL Sep 22 12:43:59.255445 (d8) Booting from DVD/CD... Sep 22 12:43:59.267412 (d8) Boot failed: Could not read from CDROM (code 0004) Sep 22 12:43:59.267433 (d8) enter handle_18: Sep 22 12:43:59.267443 (d8) NULL Sep 22 12:43:59.267451 (d8) Booting from Hard Disk... Sep 22 12:43:59.279385 (d8) Booting from 0000:7c00 Sep 22 12:43:59.279402 [ 1389.449852] xenbr0: port 3(vif8.0-emu) entered disabled state Sep 22 12:44:11.651594 [ 1389.450283] device vif8.0-emu left promiscuous mode Sep 22 12:44:11.651615 [ 1389.450479] xenbr0: port 3(vif8.0-emu) entered disabled state Sep 22 12:44:11.663427 (XEN) d8v0: upcall vector f3 Sep 22 12:44:11.783492 (XEN) Dom8 callback via changed to GSI 1 Sep 22 12:44:11.783511 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 0 changed 0 -> 0 Sep 22 12:44:15.059519 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 1 changed 0 -> 0 Sep 22 12:44:15.059541 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 2 changed 0 -> 0 Sep 22 12:44:15.071519 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 3 changed 0 -> 0 Sep 22 12:44:15.071541 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 0 changed 0 -> 0 Sep 22 12:44:15.083523 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 1 changed 0 -> 0 Sep 22 12:44:15.083544 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 2 changed 0 -> 0 Sep 22 12:44:15.095523 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 3 changed 0 -> 0 Sep 22 12:44:15.095545 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 0 changed 0 -> 0 Sep 22 12:44:15.107519 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 1 changed 0 -> 0 Sep 22 12:44:15.107540 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 2 changed 0 -> 0 Sep 22 12:44:15.119521 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 3 changed 0 -> 0 Sep 22 12:44:15.119542 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 0 changed 0 -> 0 Sep 22 12:44:15.131522 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 1 changed 0 -> 0 Sep 22 12:44:15.131543 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 2 changed 0 -> 0 Sep 22 12:44:15.143519 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 3 changed 0 -> 0 Sep 22 12:44:15.143540 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d8v1 RDMSR 0x00000034 unimplemented Sep 22 12:44:15.887513 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d8v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 12:44:18.275507 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d8v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 12:44:18.275542 (XEN) common/grant_table.c:1909:d8v1 Expanding d8 grant table from 1 to 2 frames Sep 22 12:44:18.719504 (XEN) common/grant_table.c:1909:d8v1 Expanding d8 grant table from 2 to 3 frames Sep 22 12:44:18.719528 [ 1396.576002] vif vif-8-0 vif8.0: Guest Rx ready Sep 22 12:44:18.779520 [ 1396.576662] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Sep 22 12:44:18.779543 [ 1396.576954] xenbr0: port 2(vif8.0) entered blocking state Sep 22 12:44:18.791515 [ 1396.577171] xenbr0: port 2(vif8.0) entered forwarding state Sep 22 12:44:18.791536 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d8v1 RDMSR 0x00000639 unimplemented Sep 22 12:44:21.059518 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d8v1 RDMSR 0x00000611 unimplemented Sep 22 12:44:21.080835 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d8v1 RDMSR 0x00000619 unimplemented Sep 22 12:44:21.083401 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d8v1 RDMSR 0x00000606 unimplemented Sep 22 12:44:21.083424 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d8v0 RDMSR 0x00000639 unimplemented Sep 22 12:44:21.155411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d8v0 RDMSR 0x00000611 unimplemented Sep 22 12:44:21.155434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d8v0 RDMSR 0x00000619 unimplemented Sep 22 12:44:21.167401 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d8v0 RDMSR 0x00000606 unimplemented Sep 22 12:44:21.167423 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d8v0 RDMSR 0x00000611 unimplemented Sep 22 12:44:21.467409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d8v0 RDMSR 0x00000639 unimplemented Sep 22 12:44:21.467432 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d8v0 RDMSR 0x00000641 unimplemented Sep 22 12:44:21.479413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d8v0 RDMSR 0x00000619 unimplemented Sep 22 12:44:21.479435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d8v0 RDMSR 0x0000064d unimplemented Sep 22 12:44:21.491385 [ 1422.389440] xenbr0: port 2(vif8.0) entered disabled state Sep 22 12:44:44.591392 [ 1422.500622] xenbr0: port 2(vif8.0) entered disabled state Sep 22 12:44:44.699393 [ 1422.522067] device vif8.0 left promiscuous mode Sep 22 12:44:44.723416 [ 1422.522282] xenbr0: port 2(vif8.0) entered disabled state Sep 22 12:44:44.723438 (XEN) HVM d9v0 save: CPU Sep 22 12:45:38.415424 (XEN) HVM d9v1 save: CPU Sep 22 12:45:38.415442 (XEN) HVM d9 save: PIC Sep 22 12:45:38.415453 (XEN) HVM d9 save: IOAPIC Sep 22 12:45:38.415463 (XEN) HVM d9v0 save: LAPIC Sep 22 12:45:38.427413 (XEN) HVM d9v1 save: LAPIC Sep 22 12:45:38.427431 (XEN) HVM d9v0 save: LAPIC_REGS Sep 22 12:45:38.427442 (XEN) HVM d9v1 save: LAPIC_REGS Sep 22 12:45:38.427453 (XEN) HVM d9 save: PCI_IRQ Sep 22 12:45:38.439412 (XEN) HVM d9 save: ISA_IRQ Sep 22 12:45:38.439431 (XEN) HVM d9 save: PCI_LINK Sep 22 12:45:38.439442 (XEN) HVM d9 save: PIT Sep 22 12:45:38.439451 (XEN) HVM d9 save: RTC Sep 22 12:45:38.439461 (XEN) HVM d9 save: HPET Sep 22 12:45:38.451413 (XEN) HVM d9 save: PMTIMER Sep 22 12:45:38.451431 (XEN) HVM d9v0 save: MTRR Sep 22 12:45:38.451442 (XEN) HVM d9v1 save: MTRR Sep 22 12:45:38.451452 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Sep 22 12:45:38.463414 (XEN) HVM d9v0 save: CPU_XSAVE Sep 22 12:45:38.463433 (XEN) HVM d9v1 save: CPU_XSAVE Sep 22 12:45:38.463445 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Sep 22 12:45:38.463456 (XEN) HVM d9v1 save: VIRIDIAN_VCPU Sep 22 12:45:38.475424 (XEN) HVM d9v0 save: VMCE_VCPU Sep 22 12:45:38.475442 (XEN) HVM d9v1 save: VMCE_VCPU Sep 22 12:45:38.475453 (XEN) HVM d9v0 save: TSC_ADJUST Sep 22 12:45:38.487411 (XEN) HVM d9v1 save: TSC_ADJUST Sep 22 12:45:38.487430 (XEN) HVM d9v0 save: CPU_MSR Sep 22 12:45:38.487441 (XEN) HVM d9v1 save: CPU_MSR Sep 22 12:45:38.487452 (XEN) HVM restore d9: CPU 0 Sep 22 12:45:38.499364 [ 1476.898391] xenbr0: port 2(vif9.0) entered blocking state Sep 22 12:45:39.099413 [ 1476.898651] xenbr0: port 2(vif9.0) entered disabled state Sep 22 12:45:39.111399 [ 1476.899009] device vif9.0 entered promiscuous mode Sep 22 12:45:39.111420 [ 1477.236441] xenbr0: port 3(vif9.0-emu) entered blocking state Sep 22 12:45:39.435412 [ 1477.236671] xenbr0: port 3(vif9.0-emu) entered disabled state Sep 22 12:45:39.447425 [ 1477.237062] device vif9.0-emu entered promiscuous mode Sep 22 12:45:39.447447 [ 1477.247527] xenbr0: port 3(vif9.0-emu) entered blocking state Sep 22 12:45:39.459418 [ 1477.247741] xenbr0: port 3(vif9.0-emu) entered forwarding state Sep 22 12:45:39.471357 (d9) HVM Loader Sep 22 12:45:39.495392 (d9) Detected Xen v4.20-unstable Sep 22 12:45:39.495410 (d9) Xenbus rings @0xfeffc000, event channel 1 Sep 22 12:45:39.507416 (d9) System requested SeaBIOS Sep 22 12:45:39.507433 (d9) CPU speed is 1995 MHz Sep 22 12:45:39.507444 (d9) Relocating guest memory for lowmem MMIO space disabled Sep 22 12:45:39.519412 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 0 changed 0 -> 0 Sep 22 12:45:39.519434 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 1 changed 0 -> 0 Sep 22 12:45:39.531413 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 2 changed 0 -> 0 Sep 22 12:45:39.531435 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 3 changed 0 -> 0 Sep 22 12:45:39.543412 (d9) PCI-ISA link 0 routed to IRQ5 Sep 22 12:45:39.543430 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 0 changed 0 -> 0 Sep 22 12:45:39.555408 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 1 changed 0 -> 0 Sep 22 12:45:39.555430 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 2 changed 0 -> 0 Sep 22 12:45:39.567413 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 3 changed 0 -> 0 Sep 22 12:45:39.567435 (d9) PCI-ISA link 1 routed to IRQ10 Sep 22 12:45:39.567447 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 0 changed 0 -> 0 Sep 22 12:45:39.579414 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 1 changed 0 -> 0 Sep 22 12:45:39.579435 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 2 changed 0 -> 0 Sep 22 12:45:39.591414 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 3 changed 0 -> 0 Sep 22 12:45:39.591435 (d9) PCI-ISA link 2 routed to IRQ11 Sep 22 12:45:39.603413 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 0 changed 0 -> 0 Sep 22 12:45:39.603435 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 1 changed 0 -> 0 Sep 22 12:45:39.615415 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 2 changed 0 -> 0 Sep 22 12:45:39.615436 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 3 changed 0 -> 0 Sep 22 12:45:39.627419 (d9) PCI-ISA link 3 routed to IRQ5 Sep 22 12:45:39.627437 (d9) pci dev 01:2 INTD->IRQ5 Sep 22 12:45:39.627448 (d9) pci dev 01:3 INTA->IRQ10 Sep 22 12:45:39.639414 (d9) pci dev 02:0 INTA->IRQ11 Sep 22 12:45:39.639432 (d9) pci dev 04:0 INTA->IRQ5 Sep 22 12:45:39.639442 (d9) RAM in high memory; setting high_mem resource base to 148000000 Sep 22 12:45:39.651413 (d9) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 22 12:45:39.651433 (d9) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 22 12:45:39.651445 (d9) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 22 12:45:39.663417 (d9) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 22 12:45:39.663436 (d9) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 22 12:45:39.675413 (d9) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 22 12:45:39.675433 (d9) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 22 12:45:39.687419 (d9) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 22 12:45:39.687439 (d9) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 22 12:45:39.687451 (d9) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 22 12:45:39.699415 (d9) Multiprocessor initialisation: Sep 22 12:45:39.699433 (d9) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 12:45:39.711413 (d9) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 12:45:39.711436 (d9) Testing HVM environment: Sep 22 12:45:39.723414 (d9) Using scratch memory at 400000 Sep 22 12:45:39.723433 (d9) - REP INSB across page boundaries ... passed Sep 22 12:45:39.723446 (d9) - REP INSW across page boundaries ... passed Sep 22 12:45:39.735417 (d9) - GS base MSRs and SWAPGS ... passed Sep 22 12:45:39.735435 (d9) Passed 3 of 3 tests Sep 22 12:45:39.735445 (d9) Writing SMBIOS tables ... Sep 22 12:45:39.747415 (d9) Loading SeaBIOS ... Sep 22 12:45:39.747432 (d9) Creating MP tables ... Sep 22 12:45:39.747450 (d9) Loading ACPI ... Sep 22 12:45:39.747460 (d9) vm86 TSS at fc100300 Sep 22 12:45:39.759410 (d9) BIOS map: Sep 22 12:45:39.759427 (d9) 10000-100e3: Scratch space Sep 22 12:45:39.759438 (d9) c0000-fffff: Main BIOS Sep 22 12:45:39.759448 (d9) E820 table: Sep 22 12:45:39.759457 (d9) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 22 12:45:39.771416 (d9) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 22 12:45:39.771435 (d9) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 22 12:45:39.783413 (d9) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 22 12:45:39.783433 (d9) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 22 12:45:39.795410 (d9) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 22 12:45:39.795429 (d9) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 22 12:45:39.807410 (d9) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 22 12:45:39.807430 (d9) Invoking SeaBIOS ... Sep 22 12:45:39.807441 (d9) SeaBIOS (version 2424e4c-Xen) Sep 22 12:45:39.819451 (d9) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 22 12:45:39.819476 (d9) Sep 22 12:45:39.819484 (d9) Found Xen hypervisor signature at 40000000 Sep 22 12:45:39.831413 (d9) Running on QEMU (i440fx) Sep 22 12:45:39.831431 (d9) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 22 12:45:39.843422 (d9) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 22 12:45:39.843443 (d9) xen: copy e820... Sep 22 12:45:39.843453 (d9) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 22 12:45:39.855415 (d9) Found 8 PCI devices (max PCI bus is 00) Sep 22 12:45:39.855434 (d9) Allocated Xen hypercall page at effff000 Sep 22 12:45:39.867411 (d9) Detected Xen v4.20-unstable Sep 22 12:45:39.867430 (d9) xen: copy BIOS tables... Sep 22 12:45:39.867441 (d9) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 22 12:45:39.879416 (d9) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 22 12:45:39.879437 (d9) Copying PIR from 0x00010040 to 0x000f5120 Sep 22 12:45:39.891407 (d9) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 22 12:45:39.891428 (d9) table(50434146)=0xfc00a370 (via xsdt) Sep 22 12:45:39.891441 (d9) Using pmtimer, ioport 0xb008 Sep 22 12:45:39.903412 (d9) table(50434146)=0xfc00a370 (via xsdt) Sep 22 12:45:39.903432 (d9) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 22 12:45:39.903445 (d9) parse_termlist: parse error, skip from 16/27641 Sep 22 12:45:39.915413 (d9) parse_termlist: parse error, skip from 87/6041 Sep 22 12:45:39.915433 (d9) Scan for VGA option rom Sep 22 12:45:39.927379 (d9) Running option rom at c000:0003 Sep 22 12:45:39.927398 (d9) pmm call arg1=0 Sep 22 12:45:40.095386 (d9) Turning on vga text mode console Sep 22 12:45:40.095404 (d9) SeaBIOS (version 2424e4c-Xen) Sep 22 12:45:40.191379 (d9) Machine UUID ec11da01-e6ef-4aa3-8eb5-ad6ac47361ff Sep 22 12:45:40.215408 (d9) UHCI init on dev 00:01.2 (io=c200) Sep 22 12:45:40.215427 (d9) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 22 12:45:40.215441 (d9) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 22 12:45:40.227416 (d9) Searching bootorder for: HALT Sep 22 12:45:40.227435 (d9) Found 0 lpt ports Sep 22 12:45:40.227444 (d9) Found 1 serial ports Sep 22 12:45:40.227454 (d9) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 22 12:45:40.239419 (d9) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 12:45:40.251417 (d9) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 12:45:40.251440 (d9) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 22 12:45:40.251454 (d9) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 12:45:40.263417 (d9) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 12:45:40.275373 (d9) PS2 keyboard initialized Sep 22 12:45:40.275391 (d9) All threads complete. Sep 22 12:45:40.311386 (d9) Scan for option roms Sep 22 12:45:40.311403 (d9) Running option rom at c980:0003 Sep 22 12:45:40.335378 (d9) pmm call arg1=1 Sep 22 12:45:40.347408 (d9) pmm call arg1=0 Sep 22 12:45:40.347425 (d9) pmm call arg1=1 Sep 22 12:45:40.347434 (d9) pmm call arg1=0 Sep 22 12:45:40.347443 (d9) Searching bootorder for: /pci@i0cf8/*@4 Sep 22 12:45:40.371390 (d9) Sep 22 12:45:40.371405 (d9) Press ESC for boot menu. Sep 22 12:45:40.383375 (d9) Sep 22 12:45:40.383389 (d9) Searching bootorder for: HALT Sep 22 12:45:42.951416 (d9) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 22 12:45:42.951441 (d9) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 22 12:45:42.963415 (d9) Returned 16773120 bytes of ZoneHigh Sep 22 12:45:42.963434 (d9) e820 map has 8 items: Sep 22 12:45:42.963444 (d9) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 22 12:45:42.975411 (d9) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 22 12:45:42.975431 (d9) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 22 12:45:42.987413 (d9) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 22 12:45:42.987433 (d9) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 22 12:45:42.999411 (d9) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 22 12:45:42.999431 (d9) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 22 12:45:43.011413 (d9) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 22 12:45:43.011433 (d9) enter handle_19: Sep 22 12:45:43.011443 (d9) NULL Sep 22 12:45:43.023407 (d9) Booting from DVD/CD... Sep 22 12:45:43.023426 (d9) Boot failed: Could not read from CDROM (code 0004) Sep 22 12:45:43.023440 (d9) enter handle_18: Sep 22 12:45:43.023450 (d9) NULL Sep 22 12:45:43.035383 (d9) Booting from Hard Disk... Sep 22 12:45:43.035402 (d9) Booting from 0000:7c00 Sep 22 12:45:43.035413 [ 1493.957097] xenbr0: port 3(vif9.0-emu) entered disabled state Sep 22 12:45:56.155402 [ 1493.957728] device vif9.0-emu left promiscuous mode Sep 22 12:45:56.167418 [ 1493.957932] xenbr0: port 3(vif9.0-emu) entered disabled state Sep 22 12:45:56.167439 (XEN) d9v0: upcall vector f3 Sep 22 12:45:56.299400 (XEN) Dom9 callback via changed to GSI 1 Sep 22 12:45:56.299419 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 0 changed 0 -> 0 Sep 22 12:45:59.623405 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 1 changed 0 -> 0 Sep 22 12:45:59.635415 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 2 changed 0 -> 0 Sep 22 12:45:59.635436 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 3 changed 0 -> 0 Sep 22 12:45:59.647414 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 0 changed 0 -> 0 Sep 22 12:45:59.647435 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 1 changed 0 -> 0 Sep 22 12:45:59.659418 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 2 changed 0 -> 0 Sep 22 12:45:59.659439 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 3 changed 0 -> 0 Sep 22 12:45:59.671415 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 0 changed 0 -> 0 Sep 22 12:45:59.671436 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 1 changed 0 -> 0 Sep 22 12:45:59.683417 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 2 changed 0 -> 0 Sep 22 12:45:59.683438 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 3 changed 0 -> 0 Sep 22 12:45:59.695416 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 0 changed 0 -> 0 Sep 22 12:45:59.695437 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 1 changed 0 -> 0 Sep 22 12:45:59.707418 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 2 changed 0 -> 0 Sep 22 12:45:59.707439 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 3 changed 0 -> 0 Sep 22 12:45:59.719385 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d9v0 RDMSR 0x00000034 unimplemented Sep 22 12:46:00.571398 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d9v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 12:46:02.923413 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d9v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 12:46:02.935411 (XEN) common/grant_table.c:1909:d9v1 Expanding d9 grant table from 1 to 2 frames Sep 22 12:46:03.607419 (XEN) common/grant_table.c:1909:d9v1 Expanding d9 grant table from 2 to 3 frames Sep 22 12:46:03.619415 [ 1501.420836] vif vif-9-0 vif9.0: Guest Rx ready Sep 22 12:46:03.619444 [ 1501.421454] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Sep 22 12:46:03.631419 [ 1501.421777] xenbr0: port 2(vif9.0) entered blocking state Sep 22 12:46:03.631441 [ 1501.422005] xenbr0: port 2(vif9.0) entered forwarding state Sep 22 12:46:03.643394 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d9v0 RDMSR 0x00000639 unimplemented Sep 22 12:46:05.851420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d9v0 RDMSR 0x00000611 unimplemented Sep 22 12:46:05.863409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d9v0 RDMSR 0x00000619 unimplemented Sep 22 12:46:05.863433 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d9v0 RDMSR 0x00000606 unimplemented Sep 22 12:46:05.875372 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d9v1 RDMSR 0x00000639 unimplemented Sep 22 12:46:05.899407 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d9v1 RDMSR 0x00000611 unimplemented Sep 22 12:46:05.911417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d9v1 RDMSR 0x00000619 unimplemented Sep 22 12:46:05.911440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d9v1 RDMSR 0x00000606 unimplemented Sep 22 12:46:05.923392 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d9v0 RDMSR 0x00000611 unimplemented Sep 22 12:46:06.259402 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d9v0 RDMSR 0x00000639 unimplemented Sep 22 12:46:06.271422 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d9v0 RDMSR 0x00000641 unimplemented Sep 22 12:46:06.283412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d9v0 RDMSR 0x00000619 unimplemented Sep 22 12:46:06.283436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d9v0 RDMSR 0x0000064d unimplemented Sep 22 12:46:06.295374 [ 1528.039744] xenbr0: port 2(vif9.0) entered disabled state Sep 22 12:46:30.243396 [ 1528.174769] xenbr0: port 2(vif9.0) entered disabled state Sep 22 12:46:30.375408 [ 1528.175678] device vif9.0 left promiscuous mode Sep 22 12:46:30.387399 [ 1528.175894] xenbr0: port 2(vif9.0) entered disabled state Sep 22 12:46:30.387421 (XEN) HVM d10v0 save: CPU Sep 22 12:47:25.055381 (XEN) HVM d10v1 save: CPU Sep 22 12:47:25.067417 (XEN) HVM d10 save: PIC Sep 22 12:47:25.067435 (XEN) HVM d10 save: IOAPIC Sep 22 12:47:25.067446 (XEN) HVM d10v0 save: LAPIC Sep 22 12:47:25.067456 (XEN) HVM d10v1 save: LAPIC Sep 22 12:47:25.079412 (XEN) HVM d10v0 save: LAPIC_REGS Sep 22 12:47:25.079431 (XEN) HVM d10v1 save: LAPIC_REGS Sep 22 12:47:25.079443 (XEN) HVM d10 save: PCI_IRQ Sep 22 12:47:25.079453 (XEN) HVM d10 save: ISA_IRQ Sep 22 12:47:25.091414 (XEN) HVM d10 save: PCI_LINK Sep 22 12:47:25.091432 (XEN) HVM d10 save: PIT Sep 22 12:47:25.091443 (XEN) HVM d10 save: RTC Sep 22 12:47:25.091453 (XEN) HVM d10 save: HPET Sep 22 12:47:25.103411 (XEN) HVM d10 save: PMTIMER Sep 22 12:47:25.103430 (XEN) HVM d10v0 save: MTRR Sep 22 12:47:25.103441 (XEN) HVM d10v1 save: MTRR Sep 22 12:47:25.103451 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Sep 22 12:47:25.115410 (XEN) HVM d10v0 save: CPU_XSAVE Sep 22 12:47:25.115429 (XEN) HVM d10v1 save: CPU_XSAVE Sep 22 12:47:25.115440 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Sep 22 12:47:25.115451 (XEN) HVM d10v1 save: VIRIDIAN_VCPU Sep 22 12:47:25.127416 (XEN) HVM d10v0 save: VMCE_VCPU Sep 22 12:47:25.127435 (XEN) HVM d10v1 save: VMCE_VCPU Sep 22 12:47:25.127446 (XEN) HVM d10v0 save: TSC_ADJUST Sep 22 12:47:25.127457 (XEN) HVM d10v1 save: TSC_ADJUST Sep 22 12:47:25.139415 (XEN) HVM d10v0 save: CPU_MSR Sep 22 12:47:25.139434 (XEN) HVM d10v1 save: CPU_MSR Sep 22 12:47:25.139445 (XEN) HVM restore d10: CPU 0 Sep 22 12:47:25.151359 [ 1583.542077] xenbr0: port 2(vif10.0) entered blocking state Sep 22 12:47:25.743409 [ 1583.542311] xenbr0: port 2(vif10.0) entered disabled state Sep 22 12:47:25.755407 [ 1583.542674] device vif10.0 entered promiscuous mode Sep 22 12:47:25.755428 [ 1583.885483] xenbr0: port 3(vif10.0-emu) entered blocking state Sep 22 12:47:26.091417 [ 1583.885726] xenbr0: port 3(vif10.0-emu) entered disabled state Sep 22 12:47:26.103413 [ 1583.886099] device vif10.0-emu entered promiscuous mode Sep 22 12:47:26.103436 [ 1583.896976] xenbr0: port 3(vif10.0-emu) entered blocking state Sep 22 12:47:26.115395 [ 1583.897189] xenbr0: port 3(vif10.0-emu) entered forwarding state Sep 22 12:47:26.115428 (d10) HVM Loader Sep 22 12:47:26.151410 (d10) Detected Xen v4.20-unstable Sep 22 12:47:26.151428 (d10) Xenbus rings @0xfeffc000, event channel 1 Sep 22 12:47:26.151441 (d10) System requested SeaBIOS Sep 22 12:47:26.163412 (d10) CPU speed is 1995 MHz Sep 22 12:47:26.163429 (d10) Relocating guest memory for lowmem MMIO space disabled Sep 22 12:47:26.163444 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 0 changed 0 -> 0 Sep 22 12:47:26.175418 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 1 changed 0 -> 0 Sep 22 12:47:26.175439 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 2 changed 0 -> 0 Sep 22 12:47:26.187416 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 3 changed 0 -> 0 Sep 22 12:47:26.187437 (d10) PCI-ISA link 0 routed to IRQ5 Sep 22 12:47:26.199411 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 0 changed 0 -> 0 Sep 22 12:47:26.199433 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 1 changed 0 -> 0 Sep 22 12:47:26.211413 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 2 changed 0 -> 0 Sep 22 12:47:26.211434 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 3 changed 0 -> 0 Sep 22 12:47:26.223413 (d10) PCI-ISA link 1 routed to IRQ10 Sep 22 12:47:26.223432 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 0 changed 0 -> 0 Sep 22 12:47:26.235418 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 1 changed 0 -> 0 Sep 22 12:47:26.235440 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 2 changed 0 -> 0 Sep 22 12:47:26.247412 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 3 changed 0 -> 0 Sep 22 12:47:26.247433 (d10) PCI-ISA link 2 routed to IRQ11 Sep 22 12:47:26.259412 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 0 changed 0 -> 0 Sep 22 12:47:26.259434 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 1 changed 0 -> 0 Sep 22 12:47:26.271409 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 2 changed 0 -> 0 Sep 22 12:47:26.271431 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 3 changed 0 -> 0 Sep 22 12:47:26.283416 (d10) PCI-ISA link 3 routed to IRQ5 Sep 22 12:47:26.283435 (d10) pci dev 01:2 INTD->IRQ5 Sep 22 12:47:26.283446 (d10) pci dev 01:3 INTA->IRQ10 Sep 22 12:47:26.283456 (d10) pci dev 02:0 INTA->IRQ11 Sep 22 12:47:26.295412 (d10) pci dev 04:0 INTA->IRQ5 Sep 22 12:47:26.295430 (d10) RAM in high memory; setting high_mem resource base to 148000000 Sep 22 12:47:26.307413 (d10) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 22 12:47:26.307433 (d10) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 22 12:47:26.307446 (d10) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 22 12:47:26.319424 (d10) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 22 12:47:26.319443 (d10) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 22 12:47:26.331420 (d10) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 22 12:47:26.331439 (d10) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 22 12:47:26.343411 (d10) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 22 12:47:26.343431 (d10) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 22 12:47:26.343443 (d10) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 22 12:47:26.355417 (d10) Multiprocessor initialisation: Sep 22 12:47:26.355435 (d10) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 12:47:26.367419 (d10) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 12:47:26.367441 (d10) Testing HVM environment: Sep 22 12:47:26.379399 (d10) Using scratch memory at 400000 Sep 22 12:47:26.379418 (d10) - REP INSB across page boundaries ... passed Sep 22 12:47:26.391408 (d10) - REP INSW across page boundaries ... passed Sep 22 12:47:26.391429 (d10) - GS base MSRs and SWAPGS ... passed Sep 22 12:47:26.391442 (d10) Passed 3 of 3 tests Sep 22 12:47:26.403410 (d10) Writing SMBIOS tables ... Sep 22 12:47:26.403428 (d10) Loading SeaBIOS ... Sep 22 12:47:26.403439 (d10) Creating MP tables ... Sep 22 12:47:26.403449 (d10) Loading ACPI ... Sep 22 12:47:26.403458 (d10) vm86 TSS at fc100300 Sep 22 12:47:26.415413 (d10) BIOS map: Sep 22 12:47:26.415429 (d10) 10000-100e3: Scratch space Sep 22 12:47:26.415440 (d10) c0000-fffff: Main BIOS Sep 22 12:47:26.415457 (d10) E820 table: Sep 22 12:47:26.427411 (d10) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 22 12:47:26.427430 (d10) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 22 12:47:26.427443 (d10) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 22 12:47:26.439418 (d10) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 22 12:47:26.439438 (d10) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 22 12:47:26.451413 (d10) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 22 12:47:26.451432 (d10) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 22 12:47:26.463413 (d10) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 22 12:47:26.463432 (d10) Invoking SeaBIOS ... Sep 22 12:47:26.463443 (d10) SeaBIOS (version 2424e4c-Xen) Sep 22 12:47:26.475425 (d10) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 22 12:47:26.475451 (d10) Sep 22 12:47:26.487410 (d10) Found Xen hypervisor signature at 40000000 Sep 22 12:47:26.487430 (d10) Running on QEMU (i440fx) Sep 22 12:47:26.487441 (d10) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 22 12:47:26.499417 (d10) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 22 12:47:26.499437 (d10) xen: copy e820... Sep 22 12:47:26.511414 (d10) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 22 12:47:26.511436 (d10) Found 8 PCI devices (max PCI bus is 00) Sep 22 12:47:26.523411 (d10) Allocated Xen hypercall page at effff000 Sep 22 12:47:26.523431 (d10) Detected Xen v4.20-unstable Sep 22 12:47:26.523442 (d10) xen: copy BIOS tables... Sep 22 12:47:26.535416 (d10) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 22 12:47:26.535437 (d10) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 22 12:47:26.535451 (d10) Copying PIR from 0x00010040 to 0x000f5120 Sep 22 12:47:26.547415 (d10) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 22 12:47:26.547435 (d10) table(50434146)=0xfc00a370 (via xsdt) Sep 22 12:47:26.559415 (d10) Using pmtimer, ioport 0xb008 Sep 22 12:47:26.559433 (d10) table(50434146)=0xfc00a370 (via xsdt) Sep 22 12:47:26.559445 (d10) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 22 12:47:26.571413 (d10) parse_termlist: parse error, skip from 16/27641 Sep 22 12:47:26.571434 (d10) parse_termlist: parse error, skip from 87/6041 Sep 22 12:47:26.583397 (d10) Scan for VGA option rom Sep 22 12:47:26.583415 (d10) Running option rom at c000:0003 Sep 22 12:47:26.583427 (d10) pmm call arg1=0 Sep 22 12:47:26.703389 (d10) Turning on vga text mode console Sep 22 12:47:26.715361 (d10) SeaBIOS (version 2424e4c-Xen) Sep 22 12:47:26.775377 (d10) Machine UUID bfd97926-10b9-481c-95c7-9c8c222a71ab Sep 22 12:47:26.787415 (d10) UHCI init on dev 00:01.2 (io=c200) Sep 22 12:47:26.787434 (d10) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 22 12:47:26.799414 (d10) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 22 12:47:26.799434 (d10) Searching bootorder for: HALT Sep 22 12:47:26.811410 (d10) Found 0 lpt ports Sep 22 12:47:26.811427 (d10) Found 1 serial ports Sep 22 12:47:26.811438 (d10) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 22 12:47:26.823389 (d10) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 12:47:26.823411 (d10) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 12:47:26.835411 (d10) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 22 12:47:26.835431 (d10) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 12:47:26.847408 (d10) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 12:47:26.847430 (d10) PS2 keyboard initialized Sep 22 12:47:26.847441 (d10) All threads complete. Sep 22 12:47:26.883380 (d10) Scan for option roms Sep 22 12:47:26.895370 (d10) Running option rom at c980:0003 Sep 22 12:47:26.907395 (d10) pmm call arg1=1 Sep 22 12:47:26.907411 (d10) pmm call arg1=0 Sep 22 12:47:26.919387 (d10) pmm call arg1=1 Sep 22 12:47:26.919404 (d10) pmm call arg1=0 Sep 22 12:47:26.919414 (d10) Searching bootorder for: /pci@i0cf8/*@4 Sep 22 12:47:26.931404 (d10) Sep 22 12:47:26.931419 (d10) Press ESC for boot menu. Sep 22 12:47:26.943380 (d10) Sep 22 12:47:26.943394 (d10) Searching bootorder for: HALT Sep 22 12:47:29.503402 (d10) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 22 12:47:29.515398 (d10) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 22 12:47:29.515409 (d10) Returned 16773120 bytes of ZoneHigh Sep 22 12:47:29.527390 (d10) e820 map has 8 items: Sep 22 12:47:29.527401 (d10) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 22 12:47:29.527409 (d10) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 22 12:47:29.539407 (d10) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 22 12:47:29.539426 (d10) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 22 12:47:29.551412 (d10) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 22 12:47:29.551432 (d10) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 22 12:47:29.563418 (d10) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 22 12:47:29.563438 (d10) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 22 12:47:29.575421 (d10) enter handle_19: Sep 22 12:47:29.575439 (d10) NULL Sep 22 12:47:29.575448 (d10) Booting from DVD/CD... Sep 22 12:47:29.575458 (d10) Boot failed: Could not read from CDROM (code 0004) Sep 22 12:47:29.591434 (d10) enter handle_18: Sep 22 12:47:29.591451 (d10) NULL Sep 22 12:47:29.591460 (d10) Booting from Hard Disk... Sep 22 12:47:29.591470 (d10) Booting from 0000:7c00 Sep 22 12:47:29.591480 [ 1600.652055] xenbr0: port 3(vif10.0-emu) entered disabled state Sep 22 12:47:42.863492 [ 1600.652509] device vif10.0-emu left promiscuous mode Sep 22 12:47:42.863515 [ 1600.652719] xenbr0: port 3(vif10.0-emu) entered disabled state Sep 22 12:47:42.875437 (XEN) d10v0: upcall vector f3 Sep 22 12:47:42.971460 (XEN) Dom10 callback via changed to GSI 1 Sep 22 12:47:42.983450 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 0 changed 0 -> 0 Sep 22 12:47:45.791493 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 1 changed 0 -> 0 Sep 22 12:47:45.791514 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 2 changed 0 -> 0 Sep 22 12:47:45.803492 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 3 changed 0 -> 0 Sep 22 12:47:45.815483 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 0 changed 0 -> 0 Sep 22 12:47:45.815506 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 1 changed 0 -> 0 Sep 22 12:47:45.827484 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 2 changed 0 -> 0 Sep 22 12:47:45.827506 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 3 changed 0 -> 0 Sep 22 12:47:45.839486 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 0 changed 0 -> 0 Sep 22 12:47:45.839508 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 1 changed 0 -> 0 Sep 22 12:47:45.851454 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 2 changed 0 -> 0 Sep 22 12:47:45.851476 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 3 changed 0 -> 0 Sep 22 12:47:45.863489 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 0 changed 0 -> 0 Sep 22 12:47:45.863511 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 1 changed 0 -> 0 Sep 22 12:47:45.875486 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 2 changed 0 -> 0 Sep 22 12:47:45.875508 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 3 changed 0 -> 0 Sep 22 12:47:45.887450 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d10v1 RDMSR 0x00000034 unimplemented Sep 22 12:47:46.547460 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d10v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 12:47:49.575484 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d10v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 12:47:49.575512 (XEN) common/grant_table.c:1909:d10v1 Expanding d10 grant table from 1 to 2 frames Sep 22 12:47:49.983481 (XEN) common/grant_table.c:1909:d10v1 Expanding d10 grant table from 2 to 3 frames Sep 22 12:47:49.995490 [ 1607.810733] vif vif-10-0 vif10.0: Guest Rx ready Sep 22 12:47:50.019491 [ 1607.811029] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Sep 22 12:47:50.019515 [ 1607.811322] xenbr0: port 2(vif10.0) entered blocking state Sep 22 12:47:50.031493 [ 1607.811506] xenbr0: port 2(vif10.0) entered forwarding state Sep 22 12:47:50.031515 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d10v1 RDMSR 0x00000639 unimplemented Sep 22 12:47:52.279494 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d10v1 RDMSR 0x00000611 unimplemented Sep 22 12:47:52.291419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d10v1 RDMSR 0x00000619 unimplemented Sep 22 12:47:52.291442 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d10v1 RDMSR 0x00000606 unimplemented Sep 22 12:47:52.303387 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d10v0 RDMSR 0x00000611 unimplemented Sep 22 12:47:52.699419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d10v0 RDMSR 0x00000639 unimplemented Sep 22 12:47:52.711415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d10v0 RDMSR 0x00000641 unimplemented Sep 22 12:47:52.711438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d10v0 RDMSR 0x00000619 unimplemented Sep 22 12:47:52.723416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d10v0 RDMSR 0x0000064d unimplemented Sep 22 12:47:52.735369 [ 1634.517318] xenbr0: port 2(vif10.0) entered disabled state Sep 22 12:48:16.723478 [ 1634.643524] xenbr0: port 2(vif10.0) entered disabled state Sep 22 12:48:16.855487 [ 1634.644140] device vif10.0 left promiscuous mode Sep 22 12:48:16.855509 [ 1634.644346] xenbr0: port 2(vif10.0) entered disabled state Sep 22 12:48:16.855525 (XEN) HVM d11v0 save: CPU Sep 22 12:49:11.567458 (XEN) HVM d11v1 save: CPU Sep 22 12:49:11.579415 (XEN) HVM d11 save: PIC Sep 22 12:49:11.579433 (XEN) HVM d11 save: IOAPIC Sep 22 12:49:11.579444 (XEN) HVM d11v0 save: LAPIC Sep 22 12:49:11.579454 (XEN) HVM d11v1 save: LAPIC Sep 22 12:49:11.591413 (XEN) HVM d11v0 save: LAPIC_REGS Sep 22 12:49:11.591432 (XEN) HVM d11v1 save: LAPIC_REGS Sep 22 12:49:11.591444 (XEN) HVM d11 save: PCI_IRQ Sep 22 12:49:11.591454 (XEN) HVM d11 save: ISA_IRQ Sep 22 12:49:11.603415 (XEN) HVM d11 save: PCI_LINK Sep 22 12:49:11.603433 (XEN) HVM d11 save: PIT Sep 22 12:49:11.603444 (XEN) HVM d11 save: RTC Sep 22 12:49:11.603454 (XEN) HVM d11 save: HPET Sep 22 12:49:11.603464 (XEN) HVM d11 save: PMTIMER Sep 22 12:49:11.615413 (XEN) HVM d11v0 save: MTRR Sep 22 12:49:11.615430 (XEN) HVM d11v1 save: MTRR Sep 22 12:49:11.615441 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Sep 22 12:49:11.615452 (XEN) HVM d11v0 save: CPU_XSAVE Sep 22 12:49:11.627415 (XEN) HVM d11v1 save: CPU_XSAVE Sep 22 12:49:11.627433 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Sep 22 12:49:11.627445 (XEN) HVM d11v1 save: VIRIDIAN_VCPU Sep 22 12:49:11.639413 (XEN) HVM d11v0 save: VMCE_VCPU Sep 22 12:49:11.639432 (XEN) HVM d11v1 save: VMCE_VCPU Sep 22 12:49:11.639443 (XEN) HVM d11v0 save: TSC_ADJUST Sep 22 12:49:11.639454 (XEN) HVM d11v1 save: TSC_ADJUST Sep 22 12:49:11.651411 (XEN) HVM d11v0 save: CPU_MSR Sep 22 12:49:11.651429 (XEN) HVM d11v1 save: CPU_MSR Sep 22 12:49:11.651440 (XEN) HVM restore d11: CPU 0 Sep 22 12:49:11.651451 [ 1690.068257] xenbr0: port 2(vif11.0) entered blocking state Sep 22 12:49:12.275420 [ 1690.068497] xenbr0: port 2(vif11.0) entered disabled state Sep 22 12:49:12.287387 [ 1690.068883] device vif11.0 entered promiscuous mode Sep 22 12:49:12.287409 [ 1690.406839] xenbr0: port 3(vif11.0-emu) entered blocking state Sep 22 12:49:12.611411 [ 1690.407097] xenbr0: port 3(vif11.0-emu) entered disabled state Sep 22 12:49:12.623421 [ 1690.407430] device vif11.0-emu entered promiscuous mode Sep 22 12:49:12.623443 [ 1690.417703] xenbr0: port 3(vif11.0-emu) entered blocking state Sep 22 12:49:12.635412 [ 1690.417934] xenbr0: port 3(vif11.0-emu) entered forwarding state Sep 22 12:49:12.635435 (d11) HVM Loader Sep 22 12:49:12.671401 (d11) Detected Xen v4.20-unstable Sep 22 12:49:12.671420 (d11) Xenbus rings @0xfeffc000, event channel 1 Sep 22 12:49:12.683411 (d11) System requested SeaBIOS Sep 22 12:49:12.683429 (d11) CPU speed is 1995 MHz Sep 22 12:49:12.683441 (d11) Relocating guest memory for lowmem MMIO space disabled Sep 22 12:49:12.695412 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 0 changed 0 -> 0 Sep 22 12:49:12.695435 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 1 changed 0 -> 0 Sep 22 12:49:12.707425 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 2 changed 0 -> 0 Sep 22 12:49:12.707447 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 3 changed 0 -> 0 Sep 22 12:49:12.719411 (d11) PCI-ISA link 0 routed to IRQ5 Sep 22 12:49:12.719430 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 0 changed 0 -> 0 Sep 22 12:49:12.719445 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 1 changed 0 -> 0 Sep 22 12:49:12.731415 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 2 changed 0 -> 0 Sep 22 12:49:12.731436 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 3 changed 0 -> 0 Sep 22 12:49:12.743418 (d11) PCI-ISA link 1 routed to IRQ10 Sep 22 12:49:12.743436 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 0 changed 0 -> 0 Sep 22 12:49:12.755413 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 1 changed 0 -> 0 Sep 22 12:49:12.755434 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 2 changed 0 -> 0 Sep 22 12:49:12.767415 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 3 changed 0 -> 0 Sep 22 12:49:12.767436 (d11) PCI-ISA link 2 routed to IRQ11 Sep 22 12:49:12.779414 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 0 changed 0 -> 0 Sep 22 12:49:12.779436 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 1 changed 0 -> 0 Sep 22 12:49:12.791414 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 2 changed 0 -> 0 Sep 22 12:49:12.791436 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 3 changed 0 -> 0 Sep 22 12:49:12.803393 (d11) PCI-ISA link 3 routed to IRQ5 Sep 22 12:49:12.803410 (d11) pci dev 01:2 INTD->IRQ5 Sep 22 12:49:12.803421 (d11) pci dev 01:3 INTA->IRQ10 Sep 22 12:49:12.815416 (d11) pci dev 02:0 INTA->IRQ11 Sep 22 12:49:12.815434 (d11) pci dev 04:0 INTA->IRQ5 Sep 22 12:49:12.815444 (d11) RAM in high memory; setting high_mem resource base to 148000000 Sep 22 12:49:12.827413 (d11) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 22 12:49:12.827432 (d11) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 22 12:49:12.839411 (d11) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 22 12:49:12.839431 (d11) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 22 12:49:12.839444 (d11) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 22 12:49:12.851416 (d11) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 22 12:49:12.851436 (d11) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 22 12:49:12.863414 (d11) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 22 12:49:12.863433 (d11) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 22 12:49:12.875412 (d11) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 22 12:49:12.875432 (d11) Multiprocessor initialisation: Sep 22 12:49:12.875443 (d11) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 12:49:12.887416 (d11) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 12:49:12.899414 (d11) Testing HVM environment: Sep 22 12:49:12.899432 (d11) Using scratch memory at 400000 Sep 22 12:49:12.899443 (d11) - REP INSB across page boundaries ... passed Sep 22 12:49:12.911414 (d11) - REP INSW across page boundaries ... passed Sep 22 12:49:12.911434 (d11) - GS base MSRs and SWAPGS ... passed Sep 22 12:49:12.911446 (d11) Passed 3 of 3 tests Sep 22 12:49:12.923415 (d11) Writing SMBIOS tables ... Sep 22 12:49:12.923433 (d11) Loading SeaBIOS ... Sep 22 12:49:12.923443 (d11) Creating MP tables ... Sep 22 12:49:12.923453 (d11) Loading ACPI ... Sep 22 12:49:12.935412 (d11) vm86 TSS at fc100300 Sep 22 12:49:12.935430 (d11) BIOS map: Sep 22 12:49:12.935439 (d11) 10000-100e3: Scratch space Sep 22 12:49:12.935450 (d11) c0000-fffff: Main BIOS Sep 22 12:49:12.947408 (d11) E820 table: Sep 22 12:49:12.947425 (d11) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 22 12:49:12.947438 (d11) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 22 12:49:12.959409 (d11) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 22 12:49:12.959430 (d11) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 22 12:49:12.971419 (d11) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 22 12:49:12.971438 (d11) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 22 12:49:12.971458 (d11) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 22 12:49:12.983414 (d11) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 22 12:49:12.983433 (d11) Invoking SeaBIOS ... Sep 22 12:49:12.995412 (d11) SeaBIOS (version 2424e4c-Xen) Sep 22 12:49:12.995431 (d11) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 22 12:49:13.007421 (d11) Sep 22 12:49:13.007435 (d11) Found Xen hypervisor signature at 40000000 Sep 22 12:49:13.007448 (d11) Running on QEMU (i440fx) Sep 22 12:49:13.007459 (d11) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 22 12:49:13.019421 (d11) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 22 12:49:13.031415 (d11) xen: copy e820... Sep 22 12:49:13.031432 (d11) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 22 12:49:13.031447 (d11) Found 8 PCI devices (max PCI bus is 00) Sep 22 12:49:13.043414 (d11) Allocated Xen hypercall page at effff000 Sep 22 12:49:13.043433 (d11) Detected Xen v4.20-unstable Sep 22 12:49:13.055410 (d11) xen: copy BIOS tables... Sep 22 12:49:13.055429 (d11) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 22 12:49:13.055443 (d11) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 22 12:49:13.067413 (d11) Copying PIR from 0x00010040 to 0x000f5120 Sep 22 12:49:13.067433 (d11) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 22 12:49:13.079409 (d11) table(50434146)=0xfc00a370 (via xsdt) Sep 22 12:49:13.079428 (d11) Using pmtimer, ioport 0xb008 Sep 22 12:49:13.079440 (d11) table(50434146)=0xfc00a370 (via xsdt) Sep 22 12:49:13.091410 (d11) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 22 12:49:13.091430 (d11) parse_termlist: parse error, skip from 16/27641 Sep 22 12:49:13.091444 (d11) parse_termlist: parse error, skip from 87/6041 Sep 22 12:49:13.103417 (d11) Scan for VGA option rom Sep 22 12:49:13.103435 (d11) Running option rom at c000:0003 Sep 22 12:49:13.115354 (d11) pmm call arg1=0 Sep 22 12:49:13.271389 (d11) Turning on vga text mode console Sep 22 12:49:13.271407 (d11) SeaBIOS (version 2424e4c-Xen) Sep 22 12:49:13.343375 (d11) Machine UUID 9d9f7c6b-d092-487a-b9ad-296e9e665e61 Sep 22 12:49:13.355419 (d11) UHCI init on dev 00:01.2 (io=c200) Sep 22 12:49:13.355437 (d11) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 22 12:49:13.367412 (d11) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 22 12:49:13.367432 (d11) Searching bootorder for: HALT Sep 22 12:49:13.379413 (d11) Found 0 lpt ports Sep 22 12:49:13.379430 (d11) Found 1 serial ports Sep 22 12:49:13.379440 (d11) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 22 12:49:13.379454 (d11) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 12:49:13.391418 (d11) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 12:49:13.403410 (d11) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 22 12:49:13.403431 (d11) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 12:49:13.415409 (d11) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 12:49:13.415431 (d11) PS2 keyboard initialized Sep 22 12:49:13.415442 (d11) All threads complete. Sep 22 12:49:13.451383 (d11) Scan for option roms Sep 22 12:49:13.463363 (d11) Running option rom at c980:0003 Sep 22 12:49:13.475396 (d11) pmm call arg1=1 Sep 22 12:49:13.475412 (d11) pmm call arg1=0 Sep 22 12:49:13.487384 (d11) pmm call arg1=1 Sep 22 12:49:13.487400 (d11) pmm call arg1=0 Sep 22 12:49:13.487410 (d11) Searching bootorder for: /pci@i0cf8/*@4 Sep 22 12:49:13.499397 (d11) Sep 22 12:49:13.499411 (d11) Press ESC for boot menu. Sep 22 12:49:13.511362 (d11) Sep 22 12:49:13.511377 (d11) Searching bootorder for: HALT Sep 22 12:49:16.067499 (d11) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 22 12:49:16.067528 (d11) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 22 12:49:16.079491 (d11) Returned 16773120 bytes of ZoneHigh Sep 22 12:49:16.079510 (d11) e820 map has 8 items: Sep 22 12:49:16.079531 (d11) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 22 12:49:16.091491 (d11) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 22 12:49:16.091512 (d11) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 22 12:49:16.103492 (d11) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 22 12:49:16.103511 (d11) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 22 12:49:16.115488 (d11) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 22 12:49:16.115507 (d11) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 22 12:49:16.127487 (d11) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 22 12:49:16.127507 (d11) enter handle_19: Sep 22 12:49:16.127517 (d11) NULL Sep 22 12:49:16.139486 (d11) Booting from DVD/CD... Sep 22 12:49:16.139504 (d11) Boot failed: Could not read from CDROM (code 0004) Sep 22 12:49:16.139518 (d11) enter handle_18: Sep 22 12:49:16.151473 (d11) NULL Sep 22 12:49:16.151489 (d11) Booting from Hard Disk... Sep 22 12:49:16.151501 (d11) Booting from 0000:7c00 Sep 22 12:49:16.151511 [ 1707.372982] xenbr0: port 3(vif11.0-emu) entered disabled state Sep 22 12:49:29.583491 [ 1707.373471] device vif11.0-emu left promiscuous mode Sep 22 12:49:29.583512 [ 1707.373675] xenbr0: port 3(vif11.0-emu) entered disabled state Sep 22 12:49:29.595458 (XEN) d11v0: upcall vector f3 Sep 22 12:49:29.703469 (XEN) Dom11 callback via changed to GSI 1 Sep 22 12:49:29.703488 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 0 changed 0 -> 0 Sep 22 12:49:33.075493 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 1 changed 0 -> 0 Sep 22 12:49:33.075515 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 2 changed 0 -> 0 Sep 22 12:49:33.087492 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 3 changed 0 -> 0 Sep 22 12:49:33.087514 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 0 changed 0 -> 0 Sep 22 12:49:33.099491 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 1 changed 0 -> 0 Sep 22 12:49:33.099512 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 2 changed 0 -> 0 Sep 22 12:49:33.111494 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 3 changed 0 -> 0 Sep 22 12:49:33.111515 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 0 changed 0 -> 0 Sep 22 12:49:33.123495 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 1 changed 0 -> 0 Sep 22 12:49:33.123516 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 2 changed 0 -> 0 Sep 22 12:49:33.135490 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 3 changed 0 -> 0 Sep 22 12:49:33.147484 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 0 changed 0 -> 0 Sep 22 12:49:33.147506 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 1 changed 0 -> 0 Sep 22 12:49:33.159485 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 2 changed 0 -> 0 Sep 22 12:49:33.159507 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 3 changed 0 -> 0 Sep 22 12:49:33.171440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d11v1 RDMSR 0x00000034 unimplemented Sep 22 12:49:33.711476 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d11v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 12:49:35.907488 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d11v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 12:49:35.907514 (XEN) common/grant_table.c:1909:d11v1 Expanding d11 grant table from 1 to 2 frames Sep 22 12:49:36.375490 (XEN) common/grant_table.c:1909:d11v1 Expanding d11 grant table from 2 to 3 frames Sep 22 12:49:36.387398 [ 1714.273071] vif vif-11-0 vif11.0: Guest Rx ready Sep 22 12:49:36.483413 [ 1714.273337] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Sep 22 12:49:36.483436 [ 1714.273630] xenbr0: port 2(vif11.0) entered blocking state Sep 22 12:49:36.495413 [ 1714.273828] xenbr0: port 2(vif11.0) entered forwarding state Sep 22 12:49:36.495435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d11v0 RDMSR 0x00000639 unimplemented Sep 22 12:49:38.571412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d11v0 RDMSR 0x00000611 unimplemented Sep 22 12:49:38.571434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d11v0 RDMSR 0x00000619 unimplemented Sep 22 12:49:38.583415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d11v0 RDMSR 0x00000606 unimplemented Sep 22 12:49:38.583446 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d11v0 RDMSR 0x00000611 unimplemented Sep 22 12:49:38.919407 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d11v0 RDMSR 0x00000639 unimplemented Sep 22 12:49:38.931424 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d11v0 RDMSR 0x00000641 unimplemented Sep 22 12:49:38.943411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d11v0 RDMSR 0x00000619 unimplemented Sep 22 12:49:38.943434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d11v0 RDMSR 0x0000064d unimplemented Sep 22 12:49:38.955381 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 12:49:50.043394 [ 1739.818920] xenbr0: port 2(vif11.0) entered disabled state Sep 22 12:50:02.031481 [ 1739.946715] xenbr0: port 2(vif11.0) entered disabled state Sep 22 12:50:02.151511 [ 1739.947492] device vif11.0 left promiscuous mode Sep 22 12:50:02.163510 [ 1739.947690] xenbr0: port 2(vif11.0) entered disabled state Sep 22 12:50:02.163532 (XEN) HVM d12v0 save: CPU Sep 22 12:50:57.375480 (XEN) HVM d12v1 save: CPU Sep 22 12:50:57.375498 (XEN) HVM d12 save: PIC Sep 22 12:50:57.375509 (XEN) HVM d12 save: IOAPIC Sep 22 12:50:57.387488 (XEN) HVM d12v0 save: LAPIC Sep 22 12:50:57.387506 (XEN) HVM d12v1 save: LAPIC Sep 22 12:50:57.387517 (XEN) HVM d12v0 save: LAPIC_REGS Sep 22 12:50:57.387528 (XEN) HVM d12v1 save: LAPIC_REGS Sep 22 12:50:57.399491 (XEN) HVM d12 save: PCI_IRQ Sep 22 12:50:57.399509 (XEN) HVM d12 save: ISA_IRQ Sep 22 12:50:57.399520 (XEN) HVM d12 save: PCI_LINK Sep 22 12:50:57.399530 (XEN) HVM d12 save: PIT Sep 22 12:50:57.411490 (XEN) HVM d12 save: RTC Sep 22 12:50:57.411508 (XEN) HVM d12 save: HPET Sep 22 12:50:57.411519 (XEN) HVM d12 save: PMTIMER Sep 22 12:50:57.411529 (XEN) HVM d12v0 save: MTRR Sep 22 12:50:57.423485 (XEN) HVM d12v1 save: MTRR Sep 22 12:50:57.423504 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Sep 22 12:50:57.423516 (XEN) HVM d12v0 save: CPU_XSAVE Sep 22 12:50:57.423527 (XEN) HVM d12v1 save: CPU_XSAVE Sep 22 12:50:57.435489 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Sep 22 12:50:57.435508 (XEN) HVM d12v1 save: VIRIDIAN_VCPU Sep 22 12:50:57.435520 (XEN) HVM d12v0 save: VMCE_VCPU Sep 22 12:50:57.435531 (XEN) HVM d12v1 save: VMCE_VCPU Sep 22 12:50:57.447491 (XEN) HVM d12v0 save: TSC_ADJUST Sep 22 12:50:57.447510 (XEN) HVM d12v1 save: TSC_ADJUST Sep 22 12:50:57.447522 (XEN) HVM d12v0 save: CPU_MSR Sep 22 12:50:57.459467 (XEN) HVM d12v1 save: CPU_MSR Sep 22 12:50:57.459486 (XEN) HVM restore d12: CPU 0 Sep 22 12:50:57.459497 [ 1795.869003] xenbr0: port 2(vif12.0) entered blocking state Sep 22 12:50:58.083490 [ 1795.869239] xenbr0: port 2(vif12.0) entered disabled state Sep 22 12:50:58.083513 [ 1795.877961] device vif12.0 entered promiscuous mode Sep 22 12:50:58.095440 [ 1796.218470] xenbr0: port 3(vif12.0-emu) entered blocking state Sep 22 12:50:58.431489 [ 1796.218711] xenbr0: port 3(vif12.0-emu) entered disabled state Sep 22 12:50:58.431512 [ 1796.219093] device vif12.0-emu entered promiscuous mode Sep 22 12:50:58.443492 [ 1796.229832] xenbr0: port 3(vif12.0-emu) entered blocking state Sep 22 12:50:58.443515 [ 1796.230039] xenbr0: port 3(vif12.0-emu) entered forwarding state Sep 22 12:50:58.455464 (d12) HVM Loader Sep 22 12:50:58.491487 (d12) Detected Xen v4.20-unstable Sep 22 12:50:58.491506 (d12) Xenbus rings @0xfeffc000, event channel 1 Sep 22 12:50:58.491520 (d12) System requested SeaBIOS Sep 22 12:50:58.491531 (d12) CPU speed is 1995 MHz Sep 22 12:50:58.503490 (d12) Relocating guest memory for lowmem MMIO space disabled Sep 22 12:50:58.503512 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 0 changed 0 -> 0 Sep 22 12:50:58.515490 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 1 changed 0 -> 0 Sep 22 12:50:58.515512 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 2 changed 0 -> 0 Sep 22 12:50:58.527491 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 3 changed 0 -> 0 Sep 22 12:50:58.527514 (d12) PCI-ISA link 0 routed to IRQ5 Sep 22 12:50:58.539489 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 0 changed 0 -> 0 Sep 22 12:50:58.539512 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 1 changed 0 -> 0 Sep 22 12:50:58.551498 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 2 changed 0 -> 0 Sep 22 12:50:58.551521 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 3 changed 0 -> 0 Sep 22 12:50:58.563490 (d12) PCI-ISA link 1 routed to IRQ10 Sep 22 12:50:58.563509 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 0 changed 0 -> 0 Sep 22 12:50:58.575496 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 1 changed 0 -> 0 Sep 22 12:50:58.575519 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 2 changed 0 -> 0 Sep 22 12:50:58.587488 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 3 changed 0 -> 0 Sep 22 12:50:58.587511 (d12) PCI-ISA link 2 routed to IRQ11 Sep 22 12:50:58.587522 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 0 changed 0 -> 0 Sep 22 12:50:58.599491 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 1 changed 0 -> 0 Sep 22 12:50:58.599512 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 2 changed 0 -> 0 Sep 22 12:50:58.611492 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 3 changed 0 -> 0 Sep 22 12:50:58.623486 (d12) PCI-ISA link 3 routed to IRQ5 Sep 22 12:50:58.623506 (d12) pci dev 01:2 INTD->IRQ5 Sep 22 12:50:58.623518 (d12) pci dev 01:3 INTA->IRQ10 Sep 22 12:50:58.623527 (d12) pci dev 02:0 INTA->IRQ11 Sep 22 12:50:58.635488 (d12) pci dev 04:0 INTA->IRQ5 Sep 22 12:50:58.635506 (d12) RAM in high memory; setting high_mem resource base to 148000000 Sep 22 12:50:58.635522 (d12) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 22 12:50:58.647492 (d12) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 22 12:50:58.647512 (d12) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 22 12:50:58.659457 (d12) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 22 12:50:58.659478 (d12) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 22 12:50:58.671487 (d12) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 22 12:50:58.671507 (d12) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 22 12:50:58.671520 (d12) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 22 12:50:58.683491 (d12) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 22 12:50:58.683510 (d12) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 22 12:50:58.695490 (d12) Multiprocessor initialisation: Sep 22 12:50:58.695509 (d12) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 12:50:58.707492 (d12) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 12:50:58.707515 (d12) Testing HVM environment: Sep 22 12:50:58.719487 (d12) Using scratch memory at 400000 Sep 22 12:50:58.719506 (d12) - REP INSB across page boundaries ... passed Sep 22 12:50:58.719520 (d12) - REP INSW across page boundaries ... passed Sep 22 12:50:58.731490 (d12) - GS base MSRs and SWAPGS ... passed Sep 22 12:50:58.731510 (d12) Passed 3 of 3 tests Sep 22 12:50:58.731520 (d12) Writing SMBIOS tables ... Sep 22 12:50:58.743487 (d12) Loading SeaBIOS ... Sep 22 12:50:58.743504 (d12) Creating MP tables ... Sep 22 12:50:58.743515 (d12) Loading ACPI ... Sep 22 12:50:58.743524 (d12) vm86 TSS at fc100300 Sep 22 12:50:58.755488 (d12) BIOS map: Sep 22 12:50:58.755505 (d12) 10000-100e3: Scratch space Sep 22 12:50:58.755516 (d12) c0000-fffff: Main BIOS Sep 22 12:50:58.755526 (d12) E820 table: Sep 22 12:50:58.755535 (d12) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 22 12:50:58.767490 (d12) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 22 12:50:58.767509 (d12) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 22 12:50:58.779490 (d12) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 22 12:50:58.779509 (d12) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 22 12:50:58.791487 (d12) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 22 12:50:58.791507 (d12) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 22 12:50:58.803488 (d12) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 22 12:50:58.803507 (d12) Invoking SeaBIOS ... Sep 22 12:50:58.803518 (d12) SeaBIOS (version 2424e4c-Xen) Sep 22 12:50:58.815457 (d12) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 22 12:50:58.815482 (d12) Sep 22 12:50:58.815497 (d12) Found Xen hypervisor signature at 40000000 Sep 22 12:50:58.827490 (d12) Running on QEMU (i440fx) Sep 22 12:50:58.827509 (d12) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 22 12:50:58.839492 (d12) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 22 12:50:58.839513 (d12) xen: copy e820... Sep 22 12:50:58.851485 (d12) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 22 12:50:58.851508 (d12) Found 8 PCI devices (max PCI bus is 00) Sep 22 12:50:58.851521 (d12) Allocated Xen hypercall page at effff000 Sep 22 12:50:58.863490 (d12) Detected Xen v4.20-unstable Sep 22 12:50:58.863509 (d12) xen: copy BIOS tables... Sep 22 12:50:58.863520 (d12) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 22 12:50:58.875490 (d12) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 22 12:50:58.875512 (d12) Copying PIR from 0x00010040 to 0x000f5120 Sep 22 12:50:58.887489 (d12) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 22 12:50:58.887510 (d12) table(50434146)=0xfc00a370 (via xsdt) Sep 22 12:50:58.899486 (d12) Using pmtimer, ioport 0xb008 Sep 22 12:50:58.899505 (d12) table(50434146)=0xfc00a370 (via xsdt) Sep 22 12:50:58.899518 (d12) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 22 12:50:58.911486 (d12) parse_termlist: parse error, skip from 16/27641 Sep 22 12:50:58.911507 (d12) parse_termlist: parse error, skip from 87/6041 Sep 22 12:50:58.911520 (d12) Scan for VGA option rom Sep 22 12:50:58.923398 (d12) Running option rom at c000:0003 Sep 22 12:50:58.923417 (d12) pmm call arg1=0 Sep 22 12:50:59.079387 (d12) Turning on vga text mode console Sep 22 12:50:59.079406 (d12) SeaBIOS (version 2424e4c-Xen) Sep 22 12:50:59.175378 (d12) Machine UUID 80ff2512-dfc9-4f9e-882d-60e61a777573 Sep 22 12:50:59.187391 (d12) UHCI init on dev 00:01.2 (io=c200) Sep 22 12:50:59.199413 (d12) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 22 12:50:59.199433 (d12) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 22 12:50:59.211411 (d12) Searching bootorder for: HALT Sep 22 12:50:59.211429 (d12) Found 0 lpt ports Sep 22 12:50:59.211439 (d12) Found 1 serial ports Sep 22 12:50:59.211449 (d12) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 22 12:50:59.223416 (d12) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 12:50:59.235411 (d12) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 12:50:59.235434 (d12) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 22 12:50:59.247406 (d12) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 12:50:59.247429 (d12) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 12:50:59.259380 (d12) PS2 keyboard initialized Sep 22 12:50:59.259398 (d12) All threads complete. Sep 22 12:50:59.295385 (d12) Scan for option roms Sep 22 12:50:59.295402 (d12) Running option rom at c980:0003 Sep 22 12:50:59.319382 (d12) pmm call arg1=1 Sep 22 12:50:59.319399 (d12) pmm call arg1=0 Sep 22 12:50:59.319409 (d12) pmm call arg1=1 Sep 22 12:50:59.331380 (d12) pmm call arg1=0 Sep 22 12:50:59.331396 (d12) Searching bootorder for: /pci@i0cf8/*@4 Sep 22 12:50:59.355408 (d12) Sep 22 12:50:59.355423 (d12) Press ESC for boot menu. Sep 22 12:50:59.355434 (d12) Sep 22 12:50:59.355442 (d12) Searching bootorder for: HALT Sep 22 12:51:01.911414 (d12) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 22 12:51:01.911441 (d12) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 22 12:51:01.923411 (d12) Returned 16773120 bytes of ZoneHigh Sep 22 12:51:01.923431 (d12) e820 map has 8 items: Sep 22 12:51:01.923442 (d12) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 22 12:51:01.935414 (d12) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 22 12:51:01.935434 (d12) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 22 12:51:01.947415 (d12) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 22 12:51:01.947435 (d12) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 22 12:51:01.959415 (d12) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 22 12:51:01.959442 (d12) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 22 12:51:01.971415 (d12) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 22 12:51:01.971434 (d12) enter handle_19: Sep 22 12:51:01.971445 (d12) NULL Sep 22 12:51:01.983415 (d12) Booting from DVD/CD... Sep 22 12:51:01.983433 (d12) Boot failed: Could not read from CDROM (code 0004) Sep 22 12:51:01.983446 (d12) enter handle_18: Sep 22 12:51:01.983456 (d12) NULL Sep 22 12:51:01.995396 (d12) Booting from Hard Disk... Sep 22 12:51:01.995414 (d12) Booting from 0000:7c00 Sep 22 12:51:01.995425 [ 1813.215136] xenbr0: port 3(vif12.0-emu) entered disabled state Sep 22 12:51:15.427422 [ 1813.215878] device vif12.0-emu left promiscuous mode Sep 22 12:51:15.427443 [ 1813.216071] xenbr0: port 3(vif12.0-emu) entered disabled state Sep 22 12:51:15.439383 (XEN) d12v0: upcall vector f3 Sep 22 12:51:15.535383 (XEN) Dom12 callback via changed to GSI 1 Sep 22 12:51:15.547369 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 0 changed 0 -> 0 Sep 22 12:51:18.427416 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 1 changed 0 -> 0 Sep 22 12:51:18.439412 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 2 changed 0 -> 0 Sep 22 12:51:18.439434 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 3 changed 0 -> 0 Sep 22 12:51:18.451415 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 0 changed 0 -> 0 Sep 22 12:51:18.451437 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 1 changed 0 -> 0 Sep 22 12:51:18.463413 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 2 changed 0 -> 0 Sep 22 12:51:18.463436 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 3 changed 0 -> 0 Sep 22 12:51:18.475420 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 0 changed 0 -> 0 Sep 22 12:51:18.475442 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 1 changed 0 -> 0 Sep 22 12:51:18.487425 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 2 changed 0 -> 0 Sep 22 12:51:18.487447 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 3 changed 0 -> 0 Sep 22 12:51:18.499416 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 0 changed 0 -> 0 Sep 22 12:51:18.499438 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 1 changed 0 -> 0 Sep 22 12:51:18.511414 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 2 changed 0 -> 0 Sep 22 12:51:18.511435 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 3 changed 0 -> 0 Sep 22 12:51:18.523353 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d12v1 RDMSR 0x00000034 unimplemented Sep 22 12:51:19.219400 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d12v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 12:51:21.871418 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d12v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 12:51:21.883408 (XEN) common/grant_table.c:1909:d12v1 Expanding d12 grant table from 1 to 2 frames Sep 22 12:51:22.483521 (XEN) common/grant_table.c:1909:d12v1 Expanding d12 grant table from 2 to 3 frames Sep 22 12:51:22.483545 [ 1820.292148] vif vif-12-0 vif12.0: Guest Rx ready Sep 22 12:51:22.495497 [ 1820.292863] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Sep 22 12:51:22.507529 [ 1820.293234] xenbr0: port 2(vif12.0) entered blocking state Sep 22 12:51:22.519504 [ 1820.293418] xenbr0: port 2(vif12.0) entered forwarding state Sep 22 12:51:22.519526 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d12v0 RDMSR 0x00000639 unimplemented Sep 22 12:51:24.703416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d12v0 RDMSR 0x00000611 unimplemented Sep 22 12:51:24.703438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d12v0 RDMSR 0x00000619 unimplemented Sep 22 12:51:24.715417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d12v0 RDMSR 0x00000606 unimplemented Sep 22 12:51:24.727364 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d12v0 RDMSR 0x00000611 unimplemented Sep 22 12:51:25.111409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d12v0 RDMSR 0x00000639 unimplemented Sep 22 12:51:25.123413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d12v0 RDMSR 0x00000641 unimplemented Sep 22 12:51:25.123435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d12v0 RDMSR 0x00000619 unimplemented Sep 22 12:51:25.135424 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d12v0 RDMSR 0x0000064d unimplemented Sep 22 12:51:25.147372 [ 1846.305218] xenbr0: port 2(vif12.0) entered disabled state Sep 22 12:51:48.511400 [ 1846.421097] xenbr0: port 2(vif12.0) entered disabled state Sep 22 12:51:48.631417 [ 1846.422054] device vif12.0 left promiscuous mode Sep 22 12:51:48.631438 [ 1846.422266] xenbr0: port 2(vif12.0) entered disabled state Sep 22 12:51:48.643388 (XEN) HVM d13v0 save: CPU Sep 22 12:52:42.291381 (XEN) HVM d13v1 save: CPU Sep 22 12:52:42.303414 (XEN) HVM d13 save: PIC Sep 22 12:52:42.303431 (XEN) HVM d13 save: IOAPIC Sep 22 12:52:42.303442 (XEN) HVM d13v0 save: LAPIC Sep 22 12:52:42.303452 (XEN) HVM d13v1 save: LAPIC Sep 22 12:52:42.315411 (XEN) HVM d13v0 save: LAPIC_REGS Sep 22 12:52:42.315431 (XEN) HVM d13v1 save: LAPIC_REGS Sep 22 12:52:42.315442 (XEN) HVM d13 save: PCI_IRQ Sep 22 12:52:42.315453 (XEN) HVM d13 save: ISA_IRQ Sep 22 12:52:42.327419 (XEN) HVM d13 save: PCI_LINK Sep 22 12:52:42.327437 (XEN) HVM d13 save: PIT Sep 22 12:52:42.327448 (XEN) HVM d13 save: RTC Sep 22 12:52:42.327458 (XEN) HVM d13 save: HPET Sep 22 12:52:42.327467 (XEN) HVM d13 save: PMTIMER Sep 22 12:52:42.339414 (XEN) HVM d13v0 save: MTRR Sep 22 12:52:42.339432 (XEN) HVM d13v1 save: MTRR Sep 22 12:52:42.339443 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Sep 22 12:52:42.339454 (XEN) HVM d13v0 save: CPU_XSAVE Sep 22 12:52:42.351414 (XEN) HVM d13v1 save: CPU_XSAVE Sep 22 12:52:42.351432 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Sep 22 12:52:42.351444 (XEN) HVM d13v1 save: VIRIDIAN_VCPU Sep 22 12:52:42.363414 (XEN) HVM d13v0 save: VMCE_VCPU Sep 22 12:52:42.363433 (XEN) HVM d13v1 save: VMCE_VCPU Sep 22 12:52:42.363444 (XEN) HVM d13v0 save: TSC_ADJUST Sep 22 12:52:42.363455 (XEN) HVM d13v1 save: TSC_ADJUST Sep 22 12:52:42.375412 (XEN) HVM d13v0 save: CPU_MSR Sep 22 12:52:42.375431 (XEN) HVM d13v1 save: CPU_MSR Sep 22 12:52:42.375442 (XEN) HVM restore d13: CPU 0 Sep 22 12:52:42.375453 [ 1900.777267] xenbr0: port 2(vif13.0) entered blocking state Sep 22 12:52:42.987416 [ 1900.777499] xenbr0: port 2(vif13.0) entered disabled state Sep 22 12:52:42.999392 [ 1900.777870] device vif13.0 entered promiscuous mode Sep 22 12:52:42.999413 [ 1901.125051] xenbr0: port 3(vif13.0-emu) entered blocking state Sep 22 12:52:43.335415 [ 1901.125328] xenbr0: port 3(vif13.0-emu) entered disabled state Sep 22 12:52:43.347414 [ 1901.125645] device vif13.0-emu entered promiscuous mode Sep 22 12:52:43.347436 [ 1901.136423] xenbr0: port 3(vif13.0-emu) entered blocking state Sep 22 12:52:43.359400 [ 1901.136643] xenbr0: port 3(vif13.0-emu) entered forwarding state Sep 22 12:52:43.359423 (d13) HVM Loader Sep 22 12:52:43.395373 (d13) Detected Xen v4.20-unstable Sep 22 12:52:43.407413 (d13) Xenbus rings @0xfeffc000, event channel 1 Sep 22 12:52:43.407434 (d13) System requested SeaBIOS Sep 22 12:52:43.407445 (d13) CPU speed is 1995 MHz Sep 22 12:52:43.419413 (d13) Relocating guest memory for lowmem MMIO space disabled Sep 22 12:52:43.419436 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 0 changed 0 -> 0 Sep 22 12:52:43.431412 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 1 changed 0 -> 0 Sep 22 12:52:43.431435 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 2 changed 0 -> 0 Sep 22 12:52:43.443410 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 3 changed 0 -> 0 Sep 22 12:52:43.443432 (d13) PCI-ISA link 0 routed to IRQ5 Sep 22 12:52:43.443445 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 0 changed 0 -> 0 Sep 22 12:52:43.455417 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 1 changed 0 -> 0 Sep 22 12:52:43.455438 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 2 changed 0 -> 0 Sep 22 12:52:43.467427 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 3 changed 0 -> 0 Sep 22 12:52:43.479411 (d13) PCI-ISA link 1 routed to IRQ10 Sep 22 12:52:43.479431 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 0 changed 0 -> 0 Sep 22 12:52:43.479446 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 1 changed 0 -> 0 Sep 22 12:52:43.491418 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 2 changed 0 -> 0 Sep 22 12:52:43.491439 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 3 changed 0 -> 0 Sep 22 12:52:43.503429 (d13) PCI-ISA link 2 routed to IRQ11 Sep 22 12:52:43.503448 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 0 changed 0 -> 0 Sep 22 12:52:43.515416 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 1 changed 0 -> 0 Sep 22 12:52:43.515438 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 2 changed 0 -> 0 Sep 22 12:52:43.527417 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 3 changed 0 -> 0 Sep 22 12:52:43.527439 (d13) PCI-ISA link 3 routed to IRQ5 Sep 22 12:52:43.539413 (d13) pci dev 01:2 INTD->IRQ5 Sep 22 12:52:43.539430 (d13) pci dev 01:3 INTA->IRQ10 Sep 22 12:52:43.539441 (d13) pci dev 02:0 INTA->IRQ11 Sep 22 12:52:43.539451 (d13) pci dev 04:0 INTA->IRQ5 Sep 22 12:52:43.551415 (d13) RAM in high memory; setting high_mem resource base to 148000000 Sep 22 12:52:43.551437 (d13) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 22 12:52:43.563414 (d13) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 22 12:52:43.563434 (d13) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 22 12:52:43.575412 (d13) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 22 12:52:43.575432 (d13) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 22 12:52:43.575445 (d13) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 22 12:52:43.587416 (d13) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 22 12:52:43.587435 (d13) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 22 12:52:43.599412 (d13) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 22 12:52:43.599432 (d13) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 22 12:52:43.611412 (d13) Multiprocessor initialisation: Sep 22 12:52:43.611431 (d13) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 12:52:43.623408 (d13) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 12:52:43.623431 (d13) Testing HVM environment: Sep 22 12:52:43.623442 (d13) Using scratch memory at 400000 Sep 22 12:52:43.635417 (d13) - REP INSB across page boundaries ... passed Sep 22 12:52:43.635437 (d13) - REP INSW across page boundaries ... passed Sep 22 12:52:43.647410 (d13) - GS base MSRs and SWAPGS ... passed Sep 22 12:52:43.647430 (d13) Passed 3 of 3 tests Sep 22 12:52:43.647440 (d13) Writing SMBIOS tables ... Sep 22 12:52:43.647450 (d13) Loading SeaBIOS ... Sep 22 12:52:43.659413 (d13) Creating MP tables ... Sep 22 12:52:43.659430 (d13) Loading ACPI ... Sep 22 12:52:43.659440 (d13) vm86 TSS at fc100300 Sep 22 12:52:43.659450 (d13) BIOS map: Sep 22 12:52:43.659458 (d13) 10000-100e3: Scratch space Sep 22 12:52:43.671415 (d13) c0000-fffff: Main BIOS Sep 22 12:52:43.671433 (d13) E820 table: Sep 22 12:52:43.671443 (d13) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 22 12:52:43.683411 (d13) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 22 12:52:43.683430 (d13) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 22 12:52:43.695412 (d13) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 22 12:52:43.695432 (d13) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 22 12:52:43.695444 (d13) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 22 12:52:43.707420 (d13) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 22 12:52:43.707441 (d13) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 22 12:52:43.719417 (d13) Invoking SeaBIOS ... Sep 22 12:52:43.719435 (d13) SeaBIOS (version 2424e4c-Xen) Sep 22 12:52:43.719446 (d13) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 22 12:52:43.731423 (d13) Sep 22 12:52:43.731437 (d13) Found Xen hypervisor signature at 40000000 Sep 22 12:52:43.743411 (d13) Running on QEMU (i440fx) Sep 22 12:52:43.743429 (d13) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 22 12:52:43.755460 (d13) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 22 12:52:43.755481 (d13) xen: copy e820... Sep 22 12:52:43.755491 (d13) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 22 12:52:43.767414 (d13) Found 8 PCI devices (max PCI bus is 00) Sep 22 12:52:43.767441 (d13) Allocated Xen hypercall page at effff000 Sep 22 12:52:43.779414 (d13) Detected Xen v4.20-unstable Sep 22 12:52:43.779433 (d13) xen: copy BIOS tables... Sep 22 12:52:43.779444 (d13) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 22 12:52:43.791410 (d13) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 22 12:52:43.791432 (d13) Copying PIR from 0x00010040 to 0x000f5120 Sep 22 12:52:43.791445 (d13) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 22 12:52:43.803418 (d13) table(50434146)=0xfc00a370 (via xsdt) Sep 22 12:52:43.803438 (d13) Using pmtimer, ioport 0xb008 Sep 22 12:52:43.815412 (d13) table(50434146)=0xfc00a370 (via xsdt) Sep 22 12:52:43.815432 (d13) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 22 12:52:43.815445 (d13) parse_termlist: parse error, skip from 16/27641 Sep 22 12:52:43.827418 (d13) parse_termlist: parse error, skip from 87/6041 Sep 22 12:52:43.827438 (d13) Scan for VGA option rom Sep 22 12:52:43.839374 (d13) Running option rom at c000:0003 Sep 22 12:52:43.839393 (d13) pmm call arg1=0 Sep 22 12:52:43.995388 (d13) Turning on vga text mode console Sep 22 12:52:43.995406 (d13) SeaBIOS (version 2424e4c-Xen) Sep 22 12:52:44.091376 (d13) Machine UUID a590c1ab-2389-4e8a-b1dd-ff70aab217ff Sep 22 12:52:44.115412 (d13) UHCI init on dev 00:01.2 (io=c200) Sep 22 12:52:44.115431 (d13) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 22 12:52:44.115444 (d13) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 22 12:52:44.127418 (d13) Searching bootorder for: HALT Sep 22 12:52:44.127436 (d13) Found 0 lpt ports Sep 22 12:52:44.127446 (d13) Found 1 serial ports Sep 22 12:52:44.139413 (d13) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 22 12:52:44.139434 (d13) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 12:52:44.151415 (d13) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 12:52:44.151437 (d13) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 22 12:52:44.163412 (d13) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 12:52:44.163434 (d13) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 12:52:44.175385 (d13) PS2 keyboard initialized Sep 22 12:52:44.175403 (d13) All threads complete. Sep 22 12:52:44.211382 (d13) Scan for option roms Sep 22 12:52:44.211399 (d13) Running option rom at c980:0003 Sep 22 12:52:44.235393 (d13) pmm call arg1=1 Sep 22 12:52:44.247388 (d13) pmm call arg1=0 Sep 22 12:52:44.247406 (d13) pmm call arg1=1 Sep 22 12:52:44.247416 (d13) pmm call arg1=0 Sep 22 12:52:44.247425 (d13) Searching bootorder for: /pci@i0cf8/*@4 Sep 22 12:52:44.271400 (d13) Sep 22 12:52:44.271415 (d13) Press ESC for boot menu. Sep 22 12:52:44.283364 (d13) Sep 22 12:52:44.283379 (d13) Searching bootorder for: HALT Sep 22 12:52:46.815406 (d13) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 22 12:52:46.827460 (d13) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 22 12:52:46.827480 (d13) Returned 16773120 bytes of ZoneHigh Sep 22 12:52:46.839409 (d13) e820 map has 8 items: Sep 22 12:52:46.839427 (d13) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 22 12:52:46.839440 (d13) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 22 12:52:46.851412 (d13) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 22 12:52:46.851432 (d13) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 22 12:52:46.863384 (d13) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 22 12:52:46.863404 (d13) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 22 12:52:46.875414 (d13) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 22 12:52:46.875434 (d13) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 22 12:52:46.887413 (d13) enter handle_19: Sep 22 12:52:46.887430 (d13) NULL Sep 22 12:52:46.887439 (d13) Booting from DVD/CD... Sep 22 12:52:46.887449 (d13) Boot failed: Could not read from CDROM (code 0004) Sep 22 12:52:46.899416 (d13) enter handle_18: Sep 22 12:52:46.899433 (d13) NULL Sep 22 12:52:46.899450 (d13) Booting from Hard Disk... Sep 22 12:52:46.899461 (d13) Booting from 0000:7c00 Sep 22 12:52:46.899471 [ 1917.777675] xenbr0: port 3(vif13.0-emu) entered disabled state Sep 22 12:52:59.987415 [ 1917.777987] device vif13.0-emu left promiscuous mode Sep 22 12:52:59.999400 [ 1917.778108] xenbr0: port 3(vif13.0-emu) entered disabled state Sep 22 12:52:59.999422 (XEN) d13v0: upcall vector f3 Sep 22 12:53:00.107376 (XEN) Dom13 callback via changed to GSI 1 Sep 22 12:53:00.107397 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 0 changed 0 -> 0 Sep 22 12:53:02.851418 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 1 changed 0 -> 0 Sep 22 12:53:02.863410 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 2 changed 0 -> 0 Sep 22 12:53:02.863432 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 3 changed 0 -> 0 Sep 22 12:53:02.875412 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 0 changed 0 -> 0 Sep 22 12:53:02.875434 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 1 changed 0 -> 0 Sep 22 12:53:02.887431 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 2 changed 0 -> 0 Sep 22 12:53:02.887453 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 3 changed 0 -> 0 Sep 22 12:53:02.899412 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 0 changed 0 -> 0 Sep 22 12:53:02.899433 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 1 changed 0 -> 0 Sep 22 12:53:02.911415 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 2 changed 0 -> 0 Sep 22 12:53:02.911437 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 3 changed 0 -> 0 Sep 22 12:53:02.923417 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 0 changed 0 -> 0 Sep 22 12:53:02.923439 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 1 changed 0 -> 0 Sep 22 12:53:02.938467 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 2 changed 0 -> 0 Sep 22 12:53:02.938496 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 3 changed 0 -> 0 Sep 22 12:53:02.947394 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d13v0 RDMSR 0x00000034 unimplemented Sep 22 12:53:03.631393 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d13v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 12:53:05.231637 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d13v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 12:53:05.243381 (XEN) common/grant_table.c:1909:d13v1 Expanding d13 grant table from 1 to 2 frames Sep 22 12:53:05.627414 (XEN) common/grant_table.c:1909:d13v1 Expanding d13 grant table from 2 to 3 frames Sep 22 12:53:05.639394 [ 1923.457560] vif vif-13-0 vif13.0: Guest Rx ready Sep 22 12:53:05.663391 [ 1923.458422] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Sep 22 12:53:05.675425 [ 1923.458708] xenbr0: port 2(vif13.0) entered blocking state Sep 22 12:53:05.687392 [ 1923.458916] xenbr0: port 2(vif13.0) entered forwarding state Sep 22 12:53:05.687415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d13v1 RDMSR 0x00000639 unimplemented Sep 22 12:53:07.943429 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d13v1 RDMSR 0x00000611 unimplemented Sep 22 12:53:07.955427 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d13v1 RDMSR 0x00000619 unimplemented Sep 22 12:53:07.955450 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d13v1 RDMSR 0x00000606 unimplemented Sep 22 12:53:07.967376 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d13v0 RDMSR 0x00000611 unimplemented Sep 22 12:53:08.267413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d13v0 RDMSR 0x00000639 unimplemented Sep 22 12:53:08.267436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d13v0 RDMSR 0x00000641 unimplemented Sep 22 12:53:08.279415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d13v0 RDMSR 0x00000619 unimplemented Sep 22 12:53:08.279437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d13v0 RDMSR 0x0000064d unimplemented Sep 22 12:53:08.291388 [ 1949.173964] xenbr0: port 2(vif13.0) entered disabled state Sep 22 12:53:31.383400 [ 1949.304736] xenbr0: port 2(vif13.0) entered disabled state Sep 22 12:53:31.515418 [ 1949.305394] device vif13.0 left promiscuous mode Sep 22 12:53:31.527394 [ 1949.305607] xenbr0: port 2(vif13.0) entered disabled state Sep 22 12:53:31.527417 (XEN) HVM d14v0 save: CPU Sep 22 12:54:25.283417 (XEN) HVM d14v1 save: CPU Sep 22 12:54:25.283436 (XEN) HVM d14 save: PIC Sep 22 12:54:25.295434 (XEN) HVM d14 save: IOAPIC Sep 22 12:54:25.295452 (XEN) HVM d14v0 save: LAPIC Sep 22 12:54:25.295462 (XEN) HVM d14v1 save: LAPIC Sep 22 12:54:25.295471 (XEN) HVM d14v0 save: LAPIC_REGS Sep 22 12:54:25.307412 (XEN) HVM d14v1 save: LAPIC_REGS Sep 22 12:54:25.307431 (XEN) HVM d14 save: PCI_IRQ Sep 22 12:54:25.307441 (XEN) HVM d14 save: ISA_IRQ Sep 22 12:54:25.307451 (XEN) HVM d14 save: PCI_LINK Sep 22 12:54:25.319412 (XEN) HVM d14 save: PIT Sep 22 12:54:25.319429 (XEN) HVM d14 save: RTC Sep 22 12:54:25.319439 (XEN) HVM d14 save: HPET Sep 22 12:54:25.319448 (XEN) HVM d14 save: PMTIMER Sep 22 12:54:25.319457 (XEN) HVM d14v0 save: MTRR Sep 22 12:54:25.331412 (XEN) HVM d14v1 save: MTRR Sep 22 12:54:25.331429 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Sep 22 12:54:25.331440 (XEN) HVM d14v0 save: CPU_XSAVE Sep 22 12:54:25.331450 (XEN) HVM d14v1 save: CPU_XSAVE Sep 22 12:54:25.343414 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Sep 22 12:54:25.343432 (XEN) HVM d14v1 save: VIRIDIAN_VCPU Sep 22 12:54:25.343443 (XEN) HVM d14v0 save: VMCE_VCPU Sep 22 12:54:25.355412 (XEN) HVM d14v1 save: VMCE_VCPU Sep 22 12:54:25.355430 (XEN) HVM d14v0 save: TSC_ADJUST Sep 22 12:54:25.355441 (XEN) HVM d14v1 save: TSC_ADJUST Sep 22 12:54:25.355451 (XEN) HVM d14v0 save: CPU_MSR Sep 22 12:54:25.367398 (XEN) HVM d14v1 save: CPU_MSR Sep 22 12:54:25.367416 (XEN) HVM restore d14: CPU 0 Sep 22 12:54:25.367426 [ 2003.805431] xenbr0: port 2(vif14.0) entered blocking state Sep 22 12:54:26.015407 [ 2003.805671] xenbr0: port 2(vif14.0) entered disabled state Sep 22 12:54:26.027402 [ 2003.806046] device vif14.0 entered promiscuous mode Sep 22 12:54:26.027423 [ 2004.148454] xenbr0: port 3(vif14.0-emu) entered blocking state Sep 22 12:54:26.363416 [ 2004.148684] xenbr0: port 3(vif14.0-emu) entered disabled state Sep 22 12:54:26.363437 [ 2004.149079] device vif14.0-emu entered promiscuous mode Sep 22 12:54:26.375422 [ 2004.159706] xenbr0: port 3(vif14.0-emu) entered blocking state Sep 22 12:54:26.387392 [ 2004.159950] xenbr0: port 3(vif14.0-emu) entered forwarding state Sep 22 12:54:26.387415 (d14) HVM Loader Sep 22 12:54:26.423415 (d14) Detected Xen v4.20-unstable Sep 22 12:54:26.423433 (d14) Xenbus rings @0xfeffc000, event channel 1 Sep 22 12:54:26.423446 (d14) System requested SeaBIOS Sep 22 12:54:26.435412 (d14) CPU speed is 1995 MHz Sep 22 12:54:26.435429 (d14) Relocating guest memory for lowmem MMIO space disabled Sep 22 12:54:26.435444 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 0 changed 0 -> 0 Sep 22 12:54:26.447414 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 1 changed 0 -> 0 Sep 22 12:54:26.447435 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 2 changed 0 -> 0 Sep 22 12:54:26.459415 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 3 changed 0 -> 0 Sep 22 12:54:26.459436 (d14) PCI-ISA link 0 routed to IRQ5 Sep 22 12:54:26.471410 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 0 changed 0 -> 0 Sep 22 12:54:26.471433 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 1 changed 0 -> 0 Sep 22 12:54:26.483413 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 2 changed 0 -> 0 Sep 22 12:54:26.483435 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 3 changed 0 -> 0 Sep 22 12:54:26.495414 (d14) PCI-ISA link 1 routed to IRQ10 Sep 22 12:54:26.495432 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 0 changed 0 -> 0 Sep 22 12:54:26.507412 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 1 changed 0 -> 0 Sep 22 12:54:26.507433 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 2 changed 0 -> 0 Sep 22 12:54:26.519409 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 3 changed 0 -> 0 Sep 22 12:54:26.519431 (d14) PCI-ISA link 2 routed to IRQ11 Sep 22 12:54:26.519442 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 0 changed 0 -> 0 Sep 22 12:54:26.531416 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 1 changed 0 -> 0 Sep 22 12:54:26.531437 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 2 changed 0 -> 0 Sep 22 12:54:26.543417 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 3 changed 0 -> 0 Sep 22 12:54:26.555409 (d14) PCI-ISA link 3 routed to IRQ5 Sep 22 12:54:26.555435 (d14) pci dev 01:2 INTD->IRQ5 Sep 22 12:54:26.555447 (d14) pci dev 01:3 INTA->IRQ10 Sep 22 12:54:26.555457 (d14) pci dev 02:0 INTA->IRQ11 Sep 22 12:54:26.567382 (d14) pci dev 04:0 INTA->IRQ5 Sep 22 12:54:26.567400 (d14) RAM in high memory; setting high_mem resource base to 148000000 Sep 22 12:54:26.567415 (d14) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 22 12:54:26.579417 (d14) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 22 12:54:26.579436 (d14) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 22 12:54:26.591420 (d14) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 22 12:54:26.591440 (d14) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 22 12:54:26.603413 (d14) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 22 12:54:26.603433 (d14) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 22 12:54:26.603446 (d14) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 22 12:54:26.615417 (d14) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 22 12:54:26.615436 (d14) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 22 12:54:26.627413 (d14) Multiprocessor initialisation: Sep 22 12:54:26.627431 (d14) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 12:54:26.639416 (d14) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 12:54:26.639438 (d14) Testing HVM environment: Sep 22 12:54:26.651416 (d14) Using scratch memory at 400000 Sep 22 12:54:26.651434 (d14) - REP INSB across page boundaries ... passed Sep 22 12:54:26.651448 (d14) - REP INSW across page boundaries ... passed Sep 22 12:54:26.663415 (d14) - GS base MSRs and SWAPGS ... passed Sep 22 12:54:26.663434 (d14) Passed 3 of 3 tests Sep 22 12:54:26.663444 (d14) Writing SMBIOS tables ... Sep 22 12:54:26.675414 (d14) Loading SeaBIOS ... Sep 22 12:54:26.675431 (d14) Creating MP tables ... Sep 22 12:54:26.675442 (d14) Loading ACPI ... Sep 22 12:54:26.675451 (d14) vm86 TSS at fc100300 Sep 22 12:54:26.687411 (d14) BIOS map: Sep 22 12:54:26.687427 (d14) 10000-100e3: Scratch space Sep 22 12:54:26.687438 (d14) c0000-fffff: Main BIOS Sep 22 12:54:26.687448 (d14) E820 table: Sep 22 12:54:26.687457 (d14) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 22 12:54:26.699415 (d14) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 22 12:54:26.699434 (d14) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 22 12:54:26.711412 (d14) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 22 12:54:26.711432 (d14) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 22 12:54:26.723414 (d14) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 22 12:54:26.723434 (d14) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 22 12:54:26.735411 (d14) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 22 12:54:26.735430 (d14) Invoking SeaBIOS ... Sep 22 12:54:26.735441 (d14) SeaBIOS (version 2424e4c-Xen) Sep 22 12:54:26.747412 (d14) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 22 12:54:26.747437 (d14) Sep 22 12:54:26.759409 (d14) Found Xen hypervisor signature at 40000000 Sep 22 12:54:26.759430 (d14) Running on QEMU (i440fx) Sep 22 12:54:26.759441 (d14) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 22 12:54:26.771417 (d14) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 22 12:54:26.771438 (d14) xen: copy e820... Sep 22 12:54:26.783447 (d14) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 22 12:54:26.783469 (d14) Found 8 PCI devices (max PCI bus is 00) Sep 22 12:54:26.795466 (d14) Allocated Xen hypercall page at effff000 Sep 22 12:54:26.795486 (d14) Detected Xen v4.20-unstable Sep 22 12:54:26.795498 (d14) xen: copy BIOS tables... Sep 22 12:54:26.795508 (d14) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 22 12:54:26.807417 (d14) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 22 12:54:26.807438 (d14) Copying PIR from 0x00010040 to 0x000f5120 Sep 22 12:54:26.819413 (d14) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 22 12:54:26.819441 (d14) table(50434146)=0xfc00a370 (via xsdt) Sep 22 12:54:26.831410 (d14) Using pmtimer, ioport 0xb008 Sep 22 12:54:26.831429 (d14) table(50434146)=0xfc00a370 (via xsdt) Sep 22 12:54:26.831441 (d14) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 22 12:54:26.843413 (d14) parse_termlist: parse error, skip from 16/27641 Sep 22 12:54:26.843433 (d14) parse_termlist: parse error, skip from 87/6041 Sep 22 12:54:26.855397 (d14) Scan for VGA option rom Sep 22 12:54:26.855415 (d14) Running option rom at c000:0003 Sep 22 12:54:26.855427 (d14) pmm call arg1=0 Sep 22 12:54:27.023387 (d14) Turning on vga text mode console Sep 22 12:54:27.023405 (d14) SeaBIOS (version 2424e4c-Xen) Sep 22 12:54:27.119379 (d14) Machine UUID 48f99b4d-2090-4c41-9b1a-30e457650c35 Sep 22 12:54:27.143413 (d14) UHCI init on dev 00:01.2 (io=c200) Sep 22 12:54:27.143432 (d14) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 22 12:54:27.143445 (d14) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 22 12:54:27.155413 (d14) Searching bootorder for: HALT Sep 22 12:54:27.155431 (d14) Found 0 lpt ports Sep 22 12:54:27.155441 (d14) Found 1 serial ports Sep 22 12:54:27.167411 (d14) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 22 12:54:27.167432 (d14) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 12:54:27.179460 (d14) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 12:54:27.179482 (d14) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 22 12:54:27.191412 (d14) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 12:54:27.191434 (d14) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 12:54:27.203391 (d14) PS2 keyboard initialized Sep 22 12:54:27.203409 (d14) All threads complete. Sep 22 12:54:27.239390 (d14) Scan for option roms Sep 22 12:54:27.239407 (d14) Running option rom at c980:0003 Sep 22 12:54:27.263388 (d14) pmm call arg1=1 Sep 22 12:54:27.263405 (d14) pmm call arg1=0 Sep 22 12:54:27.275384 (d14) pmm call arg1=1 Sep 22 12:54:27.275400 (d14) pmm call arg1=0 Sep 22 12:54:27.275410 (d14) Searching bootorder for: /pci@i0cf8/*@4 Sep 22 12:54:27.299406 (d14) Sep 22 12:54:27.299421 (d14) Press ESC for boot menu. Sep 22 12:54:27.299431 (d14) Sep 22 12:54:27.311360 (d14) Searching bootorder for: HALT Sep 22 12:54:29.855396 (d14) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 22 12:54:29.867420 (d14) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 22 12:54:29.867440 (d14) Returned 16773120 bytes of ZoneHigh Sep 22 12:54:29.879413 (d14) e820 map has 8 items: Sep 22 12:54:29.879431 (d14) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 22 12:54:29.879443 (d14) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 22 12:54:29.891417 (d14) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 22 12:54:29.891436 (d14) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 22 12:54:29.903415 (d14) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 22 12:54:29.903435 (d14) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 22 12:54:29.915417 (d14) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 22 12:54:29.915437 (d14) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 22 12:54:29.927415 (d14) enter handle_19: Sep 22 12:54:29.927432 (d14) NULL Sep 22 12:54:29.927441 (d14) Booting from DVD/CD... Sep 22 12:54:29.927451 (d14) Boot failed: Could not read from CDROM (code 0004) Sep 22 12:54:29.939419 (d14) enter handle_18: Sep 22 12:54:29.939436 (d14) NULL Sep 22 12:54:29.939444 (d14) Booting from Hard Disk... Sep 22 12:54:29.951369 (d14) Booting from 0000:7c00 Sep 22 12:54:29.951387 [ 2020.955248] xenbr0: port 3(vif14.0-emu) entered disabled state Sep 22 12:54:43.167388 [ 2020.955657] device vif14.0-emu left promiscuous mode Sep 22 12:54:43.179398 [ 2020.955874] xenbr0: port 3(vif14.0-emu) entered disabled state Sep 22 12:54:43.179420 (XEN) d14v0: upcall vector f3 Sep 22 12:54:43.299394 (XEN) Dom14 callback via changed to GSI 1 Sep 22 12:54:43.299420 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 0 changed 0 -> 0 Sep 22 12:54:46.563402 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 1 changed 0 -> 0 Sep 22 12:54:46.575422 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 2 changed 0 -> 0 Sep 22 12:54:46.575443 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 3 changed 0 -> 0 Sep 22 12:54:46.587418 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 0 changed 0 -> 0 Sep 22 12:54:46.587439 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 1 changed 0 -> 0 Sep 22 12:54:46.599418 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 2 changed 0 -> 0 Sep 22 12:54:46.599438 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 3 changed 0 -> 0 Sep 22 12:54:46.611423 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 0 changed 0 -> 0 Sep 22 12:54:46.623415 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 1 changed 0 -> 0 Sep 22 12:54:46.623437 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 2 changed 0 -> 0 Sep 22 12:54:46.635455 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 3 changed 0 -> 0 Sep 22 12:54:46.635478 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 0 changed 0 -> 0 Sep 22 12:54:46.647411 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 1 changed 0 -> 0 Sep 22 12:54:46.647433 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 2 changed 0 -> 0 Sep 22 12:54:46.659399 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 3 changed 0 -> 0 Sep 22 12:54:46.659421 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d14v1 RDMSR 0x00000034 unimplemented Sep 22 12:54:47.403401 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d14v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 12:54:50.151420 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d14v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 12:54:50.163373 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 2 frames Sep 22 12:54:50.775419 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 2 to 3 frames Sep 22 12:54:50.787373 [ 2028.600408] vif vif-14-0 vif14.0: Guest Rx ready Sep 22 12:54:50.811405 [ 2028.600679] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Sep 22 12:54:50.823414 [ 2028.601014] xenbr0: port 2(vif14.0) entered blocking state Sep 22 12:54:50.823435 [ 2028.601200] xenbr0: port 2(vif14.0) entered forwarding state Sep 22 12:54:50.835379 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d14v0 RDMSR 0x00000639 unimplemented Sep 22 12:54:52.939412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d14v0 RDMSR 0x00000611 unimplemented Sep 22 12:54:52.951414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d14v0 RDMSR 0x00000619 unimplemented Sep 22 12:54:52.951436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d14v0 RDMSR 0x00000606 unimplemented Sep 22 12:54:52.963395 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d14v0 RDMSR 0x00000611 unimplemented Sep 22 12:54:53.251400 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d14v0 RDMSR 0x00000639 unimplemented Sep 22 12:54:53.263418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d14v0 RDMSR 0x00000641 unimplemented Sep 22 12:54:53.275405 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d14v0 RDMSR 0x00000619 unimplemented Sep 22 12:54:53.275427 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d14v0 RDMSR 0x0000064d unimplemented Sep 22 12:54:53.287383 [ 2054.103827] xenbr0: port 2(vif14.0) entered disabled state Sep 22 12:55:16.315397 [ 2054.222317] xenbr0: port 2(vif14.0) entered disabled state Sep 22 12:55:16.435414 [ 2054.222969] device vif14.0 left promiscuous mode Sep 22 12:55:16.447388 [ 2054.223160] xenbr0: port 2(vif14.0) entered disabled state Sep 22 12:55:16.447411 (XEN) HVM d15v0 save: CPU Sep 22 12:56:11.619399 (XEN) HVM d15v1 save: CPU Sep 22 12:56:11.619417 (XEN) HVM d15 save: PIC Sep 22 12:56:11.631413 (XEN) HVM d15 save: IOAPIC Sep 22 12:56:11.631432 (XEN) HVM d15v0 save: LAPIC Sep 22 12:56:11.631444 (XEN) HVM d15v1 save: LAPIC Sep 22 12:56:11.631454 (XEN) HVM d15v0 save: LAPIC_REGS Sep 22 12:56:11.643414 (XEN) HVM d15v1 save: LAPIC_REGS Sep 22 12:56:11.643435 (XEN) HVM d15 save: PCI_IRQ Sep 22 12:56:11.643447 (XEN) HVM d15 save: ISA_IRQ Sep 22 12:56:11.643457 (XEN) HVM d15 save: PCI_LINK Sep 22 12:56:11.643467 (XEN) HVM d15 save: PIT Sep 22 12:56:11.655422 (XEN) HVM d15 save: RTC Sep 22 12:56:11.655439 (XEN) HVM d15 save: HPET Sep 22 12:56:11.655449 (XEN) HVM d15 save: PMTIMER Sep 22 12:56:11.655459 (XEN) HVM d15v0 save: MTRR Sep 22 12:56:11.667410 (XEN) HVM d15v1 save: MTRR Sep 22 12:56:11.667428 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Sep 22 12:56:11.667440 (XEN) HVM d15v0 save: CPU_XSAVE Sep 22 12:56:11.667450 (XEN) HVM d15v1 save: CPU_XSAVE Sep 22 12:56:11.679411 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Sep 22 12:56:11.679430 (XEN) HVM d15v1 save: VIRIDIAN_VCPU Sep 22 12:56:11.679441 (XEN) HVM d15v0 save: VMCE_VCPU Sep 22 12:56:11.691382 (XEN) HVM d15v1 save: VMCE_VCPU Sep 22 12:56:11.691401 (XEN) HVM d15v0 save: TSC_ADJUST Sep 22 12:56:11.691412 (XEN) HVM d15v1 save: TSC_ADJUST Sep 22 12:56:11.691422 (XEN) HVM d15v0 save: CPU_MSR Sep 22 12:56:11.703397 (XEN) HVM d15v1 save: CPU_MSR Sep 22 12:56:11.703415 (XEN) HVM restore d15: CPU 0 Sep 22 12:56:11.703426 [ 2110.227753] xenbr0: port 2(vif15.0) entered blocking state Sep 22 12:56:12.447412 [ 2110.227988] xenbr0: port 2(vif15.0) entered disabled state Sep 22 12:56:12.447434 [ 2110.228344] device vif15.0 entered promiscuous mode Sep 22 12:56:12.459382 [ 2110.571455] xenbr0: port 3(vif15.0-emu) entered blocking state Sep 22 12:56:12.783402 [ 2110.571704] xenbr0: port 3(vif15.0-emu) entered disabled state Sep 22 12:56:12.795417 [ 2110.572033] device vif15.0-emu entered promiscuous mode Sep 22 12:56:12.795438 [ 2110.582800] xenbr0: port 3(vif15.0-emu) entered blocking state Sep 22 12:56:12.807419 [ 2110.583021] xenbr0: port 3(vif15.0-emu) entered forwarding state Sep 22 12:56:12.819358 (d15) HVM Loader Sep 22 12:56:12.843386 (d15) Detected Xen v4.20-unstable Sep 22 12:56:12.843404 (d15) Xenbus rings @0xfeffc000, event channel 1 Sep 22 12:56:12.855414 (d15) System requested SeaBIOS Sep 22 12:56:12.855431 (d15) CPU speed is 1995 MHz Sep 22 12:56:12.855442 (d15) Relocating guest memory for lowmem MMIO space disabled Sep 22 12:56:12.867415 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 0 changed 0 -> 0 Sep 22 12:56:12.867437 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 1 changed 0 -> 0 Sep 22 12:56:12.879415 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 2 changed 0 -> 0 Sep 22 12:56:12.879437 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 3 changed 0 -> 0 Sep 22 12:56:12.891419 (d15) PCI-ISA link 0 routed to IRQ5 Sep 22 12:56:12.891437 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 0 changed 0 -> 0 Sep 22 12:56:12.903412 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 1 changed 0 -> 0 Sep 22 12:56:12.903434 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 2 changed 0 -> 0 Sep 22 12:56:12.915413 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 3 changed 0 -> 0 Sep 22 12:56:12.915435 (d15) PCI-ISA link 1 routed to IRQ10 Sep 22 12:56:12.927409 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 0 changed 0 -> 0 Sep 22 12:56:12.927431 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 1 changed 0 -> 0 Sep 22 12:56:12.939411 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 2 changed 0 -> 0 Sep 22 12:56:12.939433 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 3 changed 0 -> 0 Sep 22 12:56:12.951413 (d15) PCI-ISA link 2 routed to IRQ11 Sep 22 12:56:12.951431 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 0 changed 0 -> 0 Sep 22 12:56:12.951446 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 1 changed 0 -> 0 Sep 22 12:56:12.963416 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 2 changed 0 -> 0 Sep 22 12:56:12.975409 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 3 changed 0 -> 0 Sep 22 12:56:12.975431 (d15) PCI-ISA link 3 routed to IRQ5 Sep 22 12:56:12.975442 (d15) pci dev 01:2 INTD->IRQ5 Sep 22 12:56:12.987411 (d15) pci dev 01:3 INTA->IRQ10 Sep 22 12:56:12.987429 (d15) pci dev 02:0 INTA->IRQ11 Sep 22 12:56:12.987440 (d15) pci dev 04:0 INTA->IRQ5 Sep 22 12:56:12.987449 (d15) RAM in high memory; setting high_mem resource base to 148000000 Sep 22 12:56:12.999417 (d15) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 22 12:56:12.999437 (d15) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 22 12:56:13.011418 (d15) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 22 12:56:13.011445 (d15) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 22 12:56:13.023385 (d15) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 22 12:56:13.023405 (d15) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 22 12:56:13.035409 (d15) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 22 12:56:13.035429 (d15) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 22 12:56:13.035442 (d15) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 22 12:56:13.047416 (d15) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 22 12:56:13.047436 (d15) Multiprocessor initialisation: Sep 22 12:56:13.059411 (d15) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 12:56:13.059435 (d15) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 12:56:13.071416 (d15) Testing HVM environment: Sep 22 12:56:13.071434 (d15) Using scratch memory at 400000 Sep 22 12:56:13.071445 (d15) - REP INSB across page boundaries ... passed Sep 22 12:56:13.083419 (d15) - REP INSW across page boundaries ... passed Sep 22 12:56:13.083439 (d15) - GS base MSRs and SWAPGS ... passed Sep 22 12:56:13.095415 (d15) Passed 3 of 3 tests Sep 22 12:56:13.095432 (d15) Writing SMBIOS tables ... Sep 22 12:56:13.095443 (d15) Loading SeaBIOS ... Sep 22 12:56:13.095453 (d15) Creating MP tables ... Sep 22 12:56:13.107411 (d15) Loading ACPI ... Sep 22 12:56:13.107428 (d15) vm86 TSS at fc100300 Sep 22 12:56:13.107438 (d15) BIOS map: Sep 22 12:56:13.107447 (d15) 10000-100e3: Scratch space Sep 22 12:56:13.119409 (d15) c0000-fffff: Main BIOS Sep 22 12:56:13.119426 (d15) E820 table: Sep 22 12:56:13.119436 (d15) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 22 12:56:13.119448 (d15) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 22 12:56:13.131413 (d15) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 22 12:56:13.131433 (d15) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 22 12:56:13.143411 (d15) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 22 12:56:13.143430 (d15) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 22 12:56:13.155410 (d15) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 22 12:56:13.155431 (d15) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 22 12:56:13.167412 (d15) Invoking SeaBIOS ... Sep 22 12:56:13.167430 (d15) SeaBIOS (version 2424e4c-Xen) Sep 22 12:56:13.167442 (d15) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 22 12:56:13.179419 (d15) Sep 22 12:56:13.179433 (d15) Found Xen hypervisor signature at 40000000 Sep 22 12:56:13.179446 (d15) Running on QEMU (i440fx) Sep 22 12:56:13.191414 (d15) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 22 12:56:13.191439 (d15) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 22 12:56:13.203413 (d15) xen: copy e820... Sep 22 12:56:13.203430 (d15) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 22 12:56:13.215414 (d15) Found 8 PCI devices (max PCI bus is 00) Sep 22 12:56:13.215433 (d15) Allocated Xen hypercall page at effff000 Sep 22 12:56:13.215446 (d15) Detected Xen v4.20-unstable Sep 22 12:56:13.227413 (d15) xen: copy BIOS tables... Sep 22 12:56:13.227431 (d15) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 22 12:56:13.227444 (d15) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 22 12:56:13.239418 (d15) Copying PIR from 0x00010040 to 0x000f5120 Sep 22 12:56:13.239437 (d15) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 22 12:56:13.251412 (d15) table(50434146)=0xfc00a370 (via xsdt) Sep 22 12:56:13.251432 (d15) Using pmtimer, ioport 0xb008 Sep 22 12:56:13.251443 (d15) table(50434146)=0xfc00a370 (via xsdt) Sep 22 12:56:13.263420 (d15) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 22 12:56:13.263440 (d15) parse_termlist: parse error, skip from 16/27641 Sep 22 12:56:13.275418 (d15) parse_termlist: parse error, skip from 87/6041 Sep 22 12:56:13.275438 (d15) Scan for VGA option rom Sep 22 12:56:13.275449 (d15) Running option rom at c000:0003 Sep 22 12:56:13.287387 (d15) pmm call arg1=0 Sep 22 12:56:13.443362 (d15) Turning on vga text mode console Sep 22 12:56:13.455355 (d15) SeaBIOS (version 2424e4c-Xen) Sep 22 12:56:13.527388 (d15) Machine UUID 2b52bb1a-859c-40d6-8795-a0d515b2b0a5 Sep 22 12:56:13.539409 (d15) UHCI init on dev 00:01.2 (io=c200) Sep 22 12:56:13.539429 (d15) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 22 12:56:13.539442 (d15) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 22 12:56:13.551416 (d15) Searching bootorder for: HALT Sep 22 12:56:13.551435 (d15) Found 0 lpt ports Sep 22 12:56:13.551445 (d15) Found 1 serial ports Sep 22 12:56:13.563413 (d15) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 22 12:56:13.563435 (d15) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 12:56:13.575414 (d15) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 12:56:13.575436 (d15) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 22 12:56:13.587416 (d15) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 12:56:13.587438 (d15) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 12:56:13.599391 (d15) PS2 keyboard initialized Sep 22 12:56:13.599409 (d15) All threads complete. Sep 22 12:56:13.635385 (d15) Scan for option roms Sep 22 12:56:13.635402 (d15) Running option rom at c980:0003 Sep 22 12:56:13.659397 (d15) pmm call arg1=1 Sep 22 12:56:13.659414 (d15) pmm call arg1=0 Sep 22 12:56:13.659424 (d15) pmm call arg1=1 Sep 22 12:56:13.659433 (d15) pmm call arg1=0 Sep 22 12:56:13.671364 (d15) Searching bootorder for: /pci@i0cf8/*@4 Sep 22 12:56:13.683404 (d15) Sep 22 12:56:13.683419 (d15) Press ESC for boot menu. Sep 22 12:56:13.683430 (d15) Sep 22 12:56:13.683437 (d15) Searching bootorder for: HALT Sep 22 12:56:16.251410 (d15) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 22 12:56:16.263413 (d15) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 22 12:56:16.263434 (d15) Returned 16773120 bytes of ZoneHigh Sep 22 12:56:16.263446 (d15) e820 map has 8 items: Sep 22 12:56:16.275411 (d15) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 22 12:56:16.275431 (d15) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 22 12:56:16.287412 (d15) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 22 12:56:16.287432 (d15) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 22 12:56:16.299415 (d15) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 22 12:56:16.299435 (d15) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 22 12:56:16.311413 (d15) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 22 12:56:16.311433 (d15) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 22 12:56:16.323413 (d15) enter handle_19: Sep 22 12:56:16.323430 (d15) NULL Sep 22 12:56:16.323439 (d15) Booting from DVD/CD... Sep 22 12:56:16.323449 (d15) Boot failed: Could not read from CDROM (code 0004) Sep 22 12:56:16.335408 (d15) enter handle_18: Sep 22 12:56:16.335425 (d15) NULL Sep 22 12:56:16.335434 (d15) Booting from Hard Disk... Sep 22 12:56:16.335445 (d15) Booting from 0000:7c00 Sep 22 12:56:16.335454 [ 2127.112589] xenbr0: port 3(vif15.0-emu) entered disabled state Sep 22 12:56:29.331423 [ 2127.113318] device vif15.0-emu left promiscuous mode Sep 22 12:56:29.331443 [ 2127.113524] xenbr0: port 3(vif15.0-emu) entered disabled state Sep 22 12:56:29.343381 (XEN) d15v0: upcall vector f3 Sep 22 12:56:29.451406 (XEN) Dom15 callback via changed to GSI 1 Sep 22 12:56:29.451425 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 12:56:30.339382 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 0 changed 0 -> 0 Sep 22 12:56:32.787416 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 1 changed 0 -> 0 Sep 22 12:56:32.799415 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 2 changed 0 -> 0 Sep 22 12:56:32.799437 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 3 changed 0 -> 0 Sep 22 12:56:32.811415 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 0 changed 0 -> 0 Sep 22 12:56:32.811444 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 1 changed 0 -> 0 Sep 22 12:56:32.823410 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 2 changed 0 -> 0 Sep 22 12:56:32.823432 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 3 changed 0 -> 0 Sep 22 12:56:32.835412 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 0 changed 0 -> 0 Sep 22 12:56:32.835434 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 1 changed 0 -> 0 Sep 22 12:56:32.847413 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 2 changed 0 -> 0 Sep 22 12:56:32.847435 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 3 changed 0 -> 0 Sep 22 12:56:32.859412 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 0 changed 0 -> 0 Sep 22 12:56:32.859434 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 1 changed 0 -> 0 Sep 22 12:56:32.871415 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 2 changed 0 -> 0 Sep 22 12:56:32.871436 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 3 changed 0 -> 0 Sep 22 12:56:32.883381 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d15v1 RDMSR 0x00000034 unimplemented Sep 22 12:56:33.591394 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d15v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 12:56:36.039419 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d15v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 12:56:36.051383 (XEN) common/grant_table.c:1909:d15v1 Expanding d15 grant table from 1 to 2 frames Sep 22 12:56:36.519421 (XEN) common/grant_table.c:1909:d15v1 Expanding d15 grant table from 2 to 3 frames Sep 22 12:56:36.531388 [ 2134.324511] vif vif-15-0 vif15.0: Guest Rx ready Sep 22 12:56:36.543413 [ 2134.324811] IPv6: ADDRCONF(NETDEV_CHANGE): vif15.0: link becomes ready Sep 22 12:56:36.543436 [ 2134.325118] xenbr0: port 2(vif15.0) entered blocking state Sep 22 12:56:36.555408 [ 2134.325302] xenbr0: port 2(vif15.0) entered forwarding state Sep 22 12:56:36.555429 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d15v0 RDMSR 0x00000639 unimplemented Sep 22 12:56:38.823411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d15v0 RDMSR 0x00000611 unimplemented Sep 22 12:56:38.823434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d15v0 RDMSR 0x00000619 unimplemented Sep 22 12:56:38.835402 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d15v0 RDMSR 0x00000606 unimplemented Sep 22 12:56:38.835425 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d15v0 RDMSR 0x00000611 unimplemented Sep 22 12:56:39.207413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d15v0 RDMSR 0x00000639 unimplemented Sep 22 12:56:39.207435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d15v0 RDMSR 0x00000641 unimplemented Sep 22 12:56:39.219414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d15v0 RDMSR 0x00000619 unimplemented Sep 22 12:56:39.231386 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d15v0 RDMSR 0x0000064d unimplemented Sep 22 12:56:39.231411 [ 2159.244538] xenbr0: port 2(vif15.0) entered disabled state Sep 22 12:57:01.455401 [ 2159.292246] xenbr0: port 2(vif15.0) entered disabled state Sep 22 12:57:01.503393 [ 2159.292984] device vif15.0 left promiscuous mode Sep 22 12:57:01.515415 [ 2159.293175] xenbr0: port 2(vif15.0) entered disabled state Sep 22 12:57:01.515437 Sep 22 13:02:21.962477 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 22 13:02:21.983486 Sep 22 13:02:21.983732 Sep 22 13:02:22.962616 (XEN) '0' pressed -> dumping Dom0's registers Sep 22 13:02:22.979509 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 22 13:02:22.979528 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 22 13:02:22.991488 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 22 13:02:22.991512 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 22 13:02:23.003557 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 13:02:23.015582 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 00000000008c071c Sep 22 13:02:23.015605 (XEN) r9: 0000024ad3c8fd00 r10: 0000000000007ff0 r11: 0000000000000246 Sep 22 13:02:23.027580 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 22 13:02:23.027602 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 22 13:02:23.039497 (XEN) cr3: 0000000838c83000 cr2: 000055ee5d2ac743 Sep 22 13:02:23.051495 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 22 13:02:23.051516 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 13:02:23.063496 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 22 13:02:23.063517 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 13:02:23.075490 (XEN) ffffffff81bcff31 ffffffff8115f30b ffff888020063fcc 76be8e96a0260200 Sep 22 13:02:23.087483 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 22 13:02:23.087505 (XEN) ffffffff82616110 ffffffff8115f581 0000000000000002 ffffffff81bc0f15 Sep 22 13:02:23.099534 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 22 13:02:23.111489 (XEN) 76be8e96a0260200 0000000000000000 0000000000000040 0000000000000000 Sep 22 13:02:23.111510 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d61771 Sep 22 13:02:23.123490 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 22 13:02:23.135484 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 22 13:02:23.135506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.147484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.159485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.159506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.171489 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.183483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.183504 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.195486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.207484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.207505 (XEN) 0000000000000000 0000000000000000 Sep 22 13:02:23.219516 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 22 13:02:23.219536 (XEN) RIP: e033:[] Sep 22 13:02:23.219548 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 22 13:02:23.231491 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 22 13:02:23.231513 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 13:02:23.243490 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 000000000044aa0c Sep 22 13:02:23.255488 (XEN) r9: 0000000000000001 r10: 00000000000006b5 r11: 0000000000000246 Sep 22 13:02:23.255510 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 22 13:02:23.267520 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 13:02:23.279566 (XEN) cr3: 0000000835df1000 cr2: 00005630221ff178 Sep 22 13:02:23.279586 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 22 13:02:23.291527 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 13:02:23.291548 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 22 13:02:23.303490 (XEN) 00000000001ad2bd 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 13:02:23.315484 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 7bed65f82e8d7f00 Sep 22 13:02:23.315506 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.327518 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 13:02:23.339539 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.339568 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.351489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.363484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.363505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.375533 (XEN) 0000000000000000 0000000000000000 Sep 22 13:02:23.375551 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 22 13:02:23.387487 (XEN) RIP: e033:[] Sep 22 13:02:23.387506 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 22 13:02:23.387521 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 22 13:02:23.399499 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 13:02:23.411566 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 00000000002cfed4 Sep 22 13:02:23.411588 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 22 13:02:23.423535 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 22 13:02:23.435488 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 13:02:23.435510 (XEN) cr3: 000000104f9e7000 cr2: 00007fa34fe47400 Sep 22 13:02:23.447487 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 22 13:02:23.459484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 13:02:23.459506 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 22 13:02:23.471483 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 13:02:23.471505 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 37c2f424b0f33900 Sep 22 13:02:23.483489 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.495484 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 13:02:23.495506 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.507486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.519484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.519505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.531487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.543481 (XEN) 0000000000000000 0000000000000000 Sep 22 13:02:23.543499 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 22 13:02:23.543512 (XEN) RIP: e033:[] Sep 22 13:02:23.555515 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 22 13:02:23.555537 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 22 13:02:23.567502 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 13:02:23.567524 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 000000000021c394 Sep 22 13:02:23.579491 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 22 13:02:23.591487 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 22 13:02:23.591508 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 13:02:23.603534 (XEN) cr3: 000000105260c000 cr2: 00007f7711558170 Sep 22 13:02:23.615497 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 22 13:02:23.615519 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 13:02:23.627488 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 22 13:02:23.627508 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 13:02:23.639489 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 dc380111565abd00 Sep 22 13:02:23.651484 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.651513 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 13:02:23.663560 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.675535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.675556 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.687487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.699485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.699506 (XEN) 0000000000000000 0000000000000000 Sep 22 13:02:23.711484 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 22 13:02:23.711504 (XEN) RIP: e033:[] Sep 22 13:02:23.711516 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 22 13:02:23.723491 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 22 13:02:23.723513 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 13:02:23.735498 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 00000000001291c4 Sep 22 13:02:23.747489 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 22 13:02:23.747510 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 22 13:02:23.759547 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 13:02:23.771567 (XEN) cr3: 000000105260c000 cr2: 00007fcab0e49740 Sep 22 13:02:23.771587 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 22 13:02:23.783563 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 13:02:23.783584 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 22 13:02:23.795487 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 13:02:23.807484 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 eefa3ac3b546c300 Sep 22 13:02:23.807507 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.819489 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 13:02:23.831485 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.831506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.843488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.855486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.855507 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.867487 (XEN) 0000000000000000 0000000000000000 Sep 22 13:02:23.867505 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 22 13:02:23.879485 (XEN) RIP: e033:[] Sep 22 13:02:23.879505 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 22 13:02:23.891483 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 22 13:02:23.891507 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 13:02:23.903489 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 00000000001c2cf4 Sep 22 13:02:23.903512 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 22 13:02:23.915491 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 22 13:02:23.927490 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 13:02:23.927512 (XEN) cr3: 000000105260c000 cr2: 00007ff301137170 Sep 22 13:02:23.939486 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 22 13:02:23.951483 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 13:02:23.951505 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 22 13:02:23.963483 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 13:02:23.963505 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 c35878aec3a92400 Sep 22 13:02:23.975530 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.987484 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 13:02:23.987506 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:23.999488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.011528 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.011549 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.023566 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.035538 (XEN) 0000000000000000 0000000000000000 Sep 22 13:02:24.035557 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 22 13:02:24.035569 (XEN) RIP: e033:[] Sep 22 13:02:24.047487 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 22 13:02:24.047509 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 22 13:02:24.059488 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 13:02:24.059511 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 00000000001e65d4 Sep 22 13:02:24.071488 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 22 13:02:24.083521 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 22 13:02:24.083543 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 13:02:24.095499 (XEN) cr3: 000000105260c000 cr2: 00005629779972f8 Sep 22 13:02:24.107484 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 22 13:02:24.107507 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 13:02:24.119490 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 22 13:02:24.119510 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 13:02:24.131504 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 bc35bbe85f9c5c00 Sep 22 13:02:24.143527 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.143548 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 13:02:24.155490 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.167508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.167528 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.179566 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.191508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.191529 (XEN) 0000000000000000 0000000000000000 Sep 22 13:02:24.203483 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 22 13:02:24.203503 (XEN) RIP: e033:[] Sep 22 13:02:24.203515 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 22 13:02:24.215490 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 22 13:02:24.215512 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 13:02:24.227492 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 000000000030b174 Sep 22 13:02:24.239491 (XEN) r9: 000000001228ed00 r10: 0000000000000005 r11: 0000000000000246 Sep 22 13:02:24.239513 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 22 13:02:24.251491 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 13:02:24.263486 (XEN) cr3: 000000105260c000 cr2: 00007f1fd73a1e84 Sep 22 13:02:24.263506 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 22 13:02:24.275490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 13:02:24.275511 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 22 13:02:24.287495 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 13:02:24.299487 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 5470ec24f0580300 Sep 22 13:02:24.299509 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.311489 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 13:02:24.323480 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.323502 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.335488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.347481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.347503 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.359487 (XEN) 0000000000000000 0000000000000000 Sep 22 13:02:24.359506 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 22 13:02:24.371485 (XEN) RIP: e033:[] Sep 22 13:02:24.371505 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 22 13:02:24.371519 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 22 13:02:24.383491 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 13:02:24.395492 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 00000000000edbbc Sep 22 13:02:24.395514 (XEN) r9: 000002639f70fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 22 13:02:24.407489 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 22 13:02:24.419485 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 13:02:24.419507 (XEN) cr3: 000000105260c000 cr2: 00007fad1f08b520 Sep 22 13:02:24.431491 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 22 13:02:24.431513 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 13:02:24.443491 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 22 13:02:24.455484 (XEN) 0000000000000139 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 13:02:24.455507 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 09c624eff45f1f00 Sep 22 13:02:24.467489 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.479484 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 13:02:24.479506 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.491487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.503484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.503505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.515486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.527485 (XEN) 0000000000000000 0000000000000000 Sep 22 13:02:24.527504 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 22 13:02:24.527517 (XEN) RIP: e033:[] Sep 22 13:02:24.539485 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 22 13:02:24.539507 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 22 13:02:24.551485 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 13:02:24.551507 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 00000000000e1ccc Sep 22 13:02:24.563493 (XEN) r9: 000002451af0fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 22 13:02:24.575486 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 22 13:02:24.575508 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 13:02:24.587489 (XEN) cr3: 000000105260c000 cr2: 000056242df312f8 Sep 22 13:02:24.599484 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 22 13:02:24.599514 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 13:02:24.611486 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 22 13:02:24.611507 (XEN) 00000000000000af 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 13:02:24.623492 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 f4e2385f21ada200 Sep 22 13:02:24.635483 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.635505 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 13:02:24.647488 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.659484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.659505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.671490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.683491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.683513 (XEN) 0000000000000000 0000000000000000 Sep 22 13:02:24.695485 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 22 13:02:24.695505 (XEN) RIP: e033:[] Sep 22 13:02:24.695517 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 22 13:02:24.707489 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 22 13:02:24.707511 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 13:02:24.719491 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 0000000000081db4 Sep 22 13:02:24.731491 (XEN) r9: 0000024cbc10fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 22 13:02:24.731513 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 22 13:02:24.743491 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 13:02:24.755487 (XEN) cr3: 000000105260c000 cr2: 000055739ac7ccf0 Sep 22 13:02:24.755507 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 22 13:02:24.767489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 13:02:24.767510 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 22 13:02:24.779497 (XEN) 0000000000000122 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 13:02:24.791483 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 f80000878d80bd00 Sep 22 13:02:24.791504 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.803488 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 13:02:24.815487 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.815508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.827489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.839480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.839491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.851479 (XEN) 0000000000000000 0000000000000000 Sep 22 13:02:24.851491 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 22 13:02:24.863489 (XEN) RIP: e033:[] Sep 22 13:02:24.863504 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 22 13:02:24.875493 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 22 13:02:24.875515 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 13:02:24.887464 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 0000000000121c64 Sep 22 13:02:24.887474 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 22 13:02:24.899468 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 22 13:02:24.911474 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 13:02:24.911499 (XEN) cr3: 000000105260c000 cr2: 00007fcae87126c0 Sep 22 13:02:24.923491 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 22 13:02:24.935492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 13:02:24.935514 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 22 13:02:24.947495 (XEN) 000000000000002e 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 13:02:24.947517 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 d7678d9416c00c00 Sep 22 13:02:24.959463 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.971498 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 13:02:24.971520 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.983501 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.995493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:24.995514 (XEN) 0000000000000000 0000000 Sep 22 13:02:25.006569 000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.011522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.011543 (XEN) 0000000000000000 00000000 Sep 22 13:02:25.011962 00000000 Sep 22 13:02:25.023496 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 22 13:02:25.023516 (XEN) RIP: e033:[] Sep 22 13:02:25.023529 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 22 13:02:25.035508 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 22 13:02:25.047491 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 13:02:25.047514 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 0000000000118c7c Sep 22 13:02:25.059499 (XEN) r9: 000002639f70fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 22 13:02:25.059521 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 22 13:02:25.071491 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 13:02:25.083488 (XEN) cr3: 0000000834e1d000 cr2: 00007f89ac020a40 Sep 22 13:02:25.083508 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 22 13:02:25.095492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 13:02:25.095513 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 22 13:02:25.107490 (XEN) 0000000000000091 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 13:02:25.119486 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 042797cd6d08ec00 Sep 22 13:02:25.119508 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.131486 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 13:02:25.143485 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.143506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.155488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.167484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.167505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.179488 (XEN) 0000000000000000 0000000000000000 Sep 22 13:02:25.179506 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 22 13:02:25.191484 (XEN) RIP: e033:[] Sep 22 13:02:25.191503 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 22 13:02:25.203484 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 22 13:02:25.203507 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 13:02:25.215500 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 000000000017030c Sep 22 13:02:25.215522 (XEN) r9: 000002639f70fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 22 13:02:25.227496 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 22 13:02:25.239488 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 13:02:25.239509 (XEN) cr3: 000000105260c000 cr2: 00007fcae879c8d0 Sep 22 13:02:25.251489 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 22 13:02:25.263488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 13:02:25.263509 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 22 13:02:25.275487 (XEN) 0000000000000082 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 13:02:25.275509 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 997c1270fa1c3000 Sep 22 13:02:25.287423 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.299420 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 13:02:25.299441 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.311413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.323407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.323427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.335412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.347408 (XEN) 0000000000000000 0000000000000000 Sep 22 13:02:25.347426 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 22 13:02:25.347439 (XEN) RIP: e033:[] Sep 22 13:02:25.359412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 22 13:02:25.359434 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 22 13:02:25.371415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 13:02:25.383407 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 00000000000c93ec Sep 22 13:02:25.383429 (XEN) r9: 000002639f70fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 22 13:02:25.395413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 22 13:02:25.395435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 13:02:25.407416 (XEN) cr3: 0000000834e1d000 cr2: 00007f89d4002310 Sep 22 13:02:25.419408 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 22 13:02:25.419430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 13:02:25.431413 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 22 13:02:25.431434 (XEN) 00000000000000f4 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 13:02:25.443412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 d7603349e5756c00 Sep 22 13:02:25.455412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.455433 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 13:02:25.467416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.479409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.479430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.491412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.503410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.503431 (XEN) 0000000000000000 0000000000000000 Sep 22 13:02:25.515409 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 22 13:02:25.515429 (XEN) RIP: e033:[] Sep 22 13:02:25.515441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 22 13:02:25.527420 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 22 13:02:25.539408 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 13:02:25.539431 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 00000000001f10ac Sep 22 13:02:25.551410 (XEN) r9: 000002639f70fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 22 13:02:25.563410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 22 13:02:25.563431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 13:02:25.575412 (XEN) cr3: 000000105260c000 cr2: 000055c1881bd440 Sep 22 13:02:25.575432 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 22 13:02:25.587413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 13:02:25.599412 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 22 13:02:25.599432 (XEN) 000000000000006b 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 13:02:25.611409 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 0c8200a3c3656700 Sep 22 13:02:25.611431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.623413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 13:02:25.635409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.635430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.647412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.659408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.659429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.671412 (XEN) 0000000000000000 0000000000000000 Sep 22 13:02:25.671429 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 22 13:02:25.683410 (XEN) RIP: e033:[] Sep 22 13:02:25.683429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 22 13:02:25.695412 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 22 13:02:25.695434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 13:02:25.707411 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 0000000002b80d0c Sep 22 13:02:25.719408 (XEN) r9: 000002639f70fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 22 13:02:25.719430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 22 13:02:25.731412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 13:02:25.731433 (XEN) cr3: 000000105260c000 cr2: 00007ffffdf41408 Sep 22 13:02:25.743421 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 22 13:02:25.755418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 13:02:25.755440 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 22 13:02:25.767410 (XEN) 00000000000000dd 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 13:02:25.767431 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 23df2ac7ffcdb300 Sep 22 13:02:25.779415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.791409 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 13:02:25.791430 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.803412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.815408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.815429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.827412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.839408 (XEN) 0000000000000000 0000000000000000 Sep 22 13:02:25.839426 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 22 13:02:25.839446 (XEN) RIP: e033:[] Sep 22 13:02:25.851412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 22 13:02:25.851434 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 22 13:02:25.863413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 13:02:25.875407 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 0000000000c40244 Sep 22 13:02:25.875429 (XEN) r9: 000002639f70fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 22 13:02:25.887412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 22 13:02:25.899408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 13:02:25.899430 (XEN) cr3: 000000105260c000 cr2: 00007f15c7063438 Sep 22 13:02:25.911408 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 22 13:02:25.911430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 13:02:25.923413 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 22 13:02:25.923434 (XEN) 0000000000000054 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 13:02:25.935412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3902926d7c011000 Sep 22 13:02:25.947412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.947433 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 13:02:25.959416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.971407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.971428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.983412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.995409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:25.995430 (XEN) 0000000000000000 0000000000000000 Sep 22 13:02:26.007407 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 22 13:02:26.007426 (XEN) RIP: e033:[] Sep 22 13:02:26.007439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 22 13:02:26.019416 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 22 13:02:26.031410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 13:02:26.031432 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 0000000000064a4c Sep 22 13:02:26.043412 (XEN) r9: 000002639f70fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 22 13:02:26.055409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 22 13:02:26.055430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 13:02:26.067413 (XEN) cr3: 000000105260c000 cr2: 0000561c5d542000 Sep 22 13:02:26.067433 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 22 13:02:26.079419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 13:02:26.091408 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 22 13:02:26.091429 (XEN) 0000000000000044 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 13:02:26.103408 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 a7aba89170138a00 Sep 22 13:02:26.103430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:26.115413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 13:02:26.127411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:26.127432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:26.139413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:26.151408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:26.151437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:26.163410 (XEN) 0000000000000000 0000000000000000 Sep 22 13:02:26.163429 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 22 13:02:26.175411 (XEN) RIP: e033:[] Sep 22 13:02:26.175429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 22 13:02:26.187410 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 22 13:02:26.187432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 13:02:26.199412 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 00000000000970dc Sep 22 13:02:26.211411 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 22 13:02:26.211432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 22 13:02:26.223414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 13:02:26.235408 (XEN) cr3: 000000083417b000 cr2: 000055739ac62000 Sep 22 13:02:26.235428 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 22 13:02:26.247409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 13:02:26.247431 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 22 13:02:26.259410 (XEN) 0000000000000081 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 13:02:26.259432 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 a63b4146fd8f5000 Sep 22 13:02:26.271414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:26.283413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 13:02:26.283434 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:26.295412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:26.307412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:26.307433 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 2489763716096) Sep 22 13:02:26.319419 (XEN) heap[node=0][zone=0] -> 0 pages Sep 22 13:02:26.319438 (XEN) heap[node=0][zone=1] -> 0 pages Sep 22 13:02:26.331410 (XEN) heap[node=0][zone=2] -> 0 pages Sep 22 13:02:26.331429 (XEN) heap[node=0][zone=3] -> 0 pages Sep 22 13:02:26.331440 (XEN) heap[node=0][zone=4] -> 0 pages Sep 22 13:02:26.343413 (XEN) heap[node=0][zone=5] -> 0 pages Sep 22 13:02:26.343432 (XEN) heap[node=0][zone=6] -> 0 pages Sep 22 13:02:26.343443 (XEN) heap[node=0][zone=7] -> 0 pages Sep 22 13:02:26.355413 (XEN) heap[node=0][zone=8] -> 0 pages Sep 22 13:02:26.355431 (XEN) heap[node=0][zone=9] -> 0 pages Sep 22 13:02:26.355443 (XEN) heap[node=0][zone=10] -> 0 pages Sep 22 13:02:26.367410 (XEN) heap[node=0][zone=11] -> 0 pages Sep 22 13:02:26.367429 (XEN) heap[node=0][zone=12] -> 0 pages Sep 22 13:02:26.367440 (XEN) heap[node=0][zone=13] -> 0 pages Sep 22 13:02:26.379413 (XEN) heap[node=0][zone=14] -> 0 pages Sep 22 13:02:26.379432 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 22 13:02:26.379444 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 22 13:02:26.391415 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 22 13:02:26.391434 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 22 13:02:26.403409 (XEN) heap[node=0][zone=19] -> 190816 pages Sep 22 13:02:26.403429 (XEN) heap[node=0][zone=20] -> 0 pages Sep 22 13:02:26.403441 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 22 13:02:26.415414 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 22 13:02:26.415434 (XEN) heap[node=0][zone=23] -> 4193742 pages Sep 22 13:02:26.415446 (XEN) heap[node=0][zone=24] -> 463969 pages Sep 22 13:02:26.427413 (XEN) heap[node=0][zone=25] -> 0 pages Sep 22 13:02:26.427432 (XEN) heap[node=0][zone=26] -> 0 pages Sep 22 13:02:26.439408 (XEN) heap[node=0][zone=27] -> 0 pages Sep 22 13:02:26.439427 (XEN) heap[node=0][zone=28] -> 0 pages Sep 22 13:02:26.439439 (XEN) heap[node=0][zone=29] -> 0 pages Sep 22 13:02:26.451407 (XEN) heap[node=0][zone=30] -> 0 pages Sep 22 13:02:26.451434 (XEN) heap[node=0][zone=31] -> 0 pages Sep 22 13:02:26.451447 (XEN) heap[node=0][zone=32] -> 0 pages Sep 22 13:02:26.463411 (XEN) heap[node=0][zone=33] -> 0 pages Sep 22 13:02:26.463431 (XEN) heap[node=0][zone=34] -> 0 pages Sep 22 13:02:26.463442 (XEN) heap[node=0][zone=35] -> 0 pages Sep 22 13:02:26.475420 (XEN) heap[node=0][zone=36] -> 0 pages Sep 22 13:02:26.475439 (XEN) heap[node=0][zone=37] -> 0 pages Sep 22 13:02:26.475451 (XEN) heap[node=0][zone=38] -> 0 pages Sep 22 13:02:26.487410 (XEN) heap[node=0][zone=39] -> 0 pages Sep 22 13:02:26.487429 (XEN) heap[node=0][zone=40] -> 0 pages Sep 22 13:02:26.487440 (XEN) heap[node=1][zone=0] -> 0 pages Sep 22 13:02:26.499412 (XEN) heap[node=1][zone=1] -> 0 pages Sep 22 13:02:26.499431 (XEN) heap[node=1][zone=2] -> 0 pages Sep 22 13:02:26.499442 (XEN) heap[node=1][zone=3] -> 0 pages Sep 22 13:02:26.511413 (XEN) heap[node=1][zone=4] -> 0 pages Sep 22 13:02:26.511432 (XEN) heap[node=1][zone=5] -> 0 pages Sep 22 13:02:26.511443 (XEN) heap[node=1][zone=6] -> 0 pages Sep 22 13:02:26.523408 (XEN) heap[node=1][zone=7] -> 0 pages Sep 22 13:02:26.523427 (XEN) heap[node=1][zone=8] -> 0 pages Sep 22 13:02:26.523438 (XEN) heap[node=1][zone=9] -> 0 pages Sep 22 13:02:26.535411 (XEN) heap[node=1][zone=10] -> 0 pages Sep 22 13:02:26.535430 (XEN) heap[node=1][zone=11] -> 0 pages Sep 22 13:02:26.535442 (XEN) heap[node=1][zone=12] -> 0 pages Sep 22 13:02:26.547409 (XEN) heap[node=1][zone=13] -> 0 pages Sep 22 13:02:26.547428 (XEN) heap[node=1][zone=14] -> 0 pages Sep 22 13:02:26.547440 (XEN) heap[node=1][zone=15] -> 0 pages Sep 22 13:02:26.559410 (XEN) heap[node=1][zone=16] -> 0 pages Sep 22 13:02:26.559429 (XEN) heap[node=1][zone=17] -> 0 pages Sep 22 13:02:26.559441 (XEN) heap[node=1][zone=18] -> 0 pages Sep 22 13:02:26.571412 (XEN) heap[node=1][zone=19] -> 0 pages Sep 22 13:02:26.571431 (XEN) heap[node=1][zone=20] -> 0 pages Sep 22 13:02:26.571442 (XEN) heap[node=1][zone=21] -> 0 pages Sep 22 13:02:26.583409 (XEN) heap[node=1][zone=22] -> 0 pages Sep 22 13:02:26.583428 (XEN) heap[node=1][zone=23] -> 0 pages Sep 22 13:02:26.583440 (XEN) heap[node=1][zone=24] -> 7864160 pages Sep 22 13:02:26.595413 (XEN) heap[node=1][zone=25] -> 288749 pages Sep 22 13:02:26.595433 (XEN) heap[node=1][zone=26] -> 0 pages Sep 22 13:02:26.595444 (XEN) heap[node=1][zone=27] -> 0 pages Sep 22 13:02:26.607416 (XEN) heap[node=1][zone=28] -> 0 pages Sep 22 13:02:26.607434 (XEN) heap[node=1][zone=29] -> 0 pages Sep 22 13:02:26.607446 (XEN) heap[node=1][zone=30] -> 0 pages Sep 22 13:02:26.619413 (XEN) heap[node=1][zone=31] -> 0 pages Sep 22 13:02:26.619432 (XEN) heap[node=1][zone=32] -> 0 pages Sep 22 13:02:26.619443 (XEN) heap[node=1][zone=33] -> 0 pages Sep 22 13:02:26.631413 (XEN) heap[node=1][zone=34] -> 0 pages Sep 22 13:02:26.631432 (XEN) heap[node=1][zone=35] -> 0 pages Sep 22 13:02:26.643407 (XEN) heap[node=1][zone=36] -> 0 pages Sep 22 13:02:26.643427 (XEN) heap[node=1][zone=37] -> 0 pages Sep 22 13:02:26.643439 (XEN) heap[node=1][zone=38] -> 0 pages Sep 22 13:02:26.655396 (XEN) heap[node=1][zone=39] -> 0 pages Sep 22 13:02:26.655415 (XEN) heap[node=1][zone=40] -> 0 pages Sep 22 13:02:26.655427 Sep 22 13:02:26.966623 (XEN) MSI information: Sep 22 13:02:26.979421 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 22 13:02:26.979447 (XE Sep 22 13:02:26.979770 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 22 13:02:26.995446 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 22 13:02:27.007416 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 22 13:02:27.007440 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 22 13:02:27.019426 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 22 13:02:27.031435 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 22 13:02:27.043409 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=00000010 mask=0/ /? Sep 22 13:02:27.043434 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=00000010 mask=0/ /? Sep 22 13:02:27.055421 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 22 13:02:27.067415 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=00000010 mask=0/ /? Sep 22 13:02:27.067439 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=00000010 mask=0/ /? Sep 22 13:02:27.079419 (XEN) MSI-X 84 vec=ea fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 22 13:02:27.091414 (XEN) MSI-X 85 vec=6b fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 22 13:02:27.103410 (XEN) MSI-X 86 vec=e2 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 22 13:02:27.103435 (XEN) MSI-X 87 vec=43 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 22 13:02:27.115418 (XEN) MSI-X 88 vec=ea fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 22 13:02:27.127417 (XEN) MSI-X 89 vec=4b fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 22 13:02:27.139407 (XEN) MSI-X 90 vec=8a fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 22 13:02:27.139433 (XEN) MSI-X 91 vec=5b fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 22 13:02:27.151421 (XEN) MSI-X 92 vec=53 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 22 13:02:27.163414 (XEN) MSI-X 93 vec=e5 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 22 13:02:27.163438 (XEN) MSI-X 94 vec=8c fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 22 13:02:27.175421 (XEN) MSI-X 95 vec=78 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 22 13:02:27.187417 (XEN) MSI-X 96 vec=23 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 22 13:02:27.199412 (XEN) MSI-X 97 vec=c3 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 22 13:02:27.199437 (XEN) MSI-X 98 vec=7b fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 22 13:02:27.211421 (XEN) MSI-X 99 vec=d0 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 22 13:02:27.223416 (XEN) MSI-X 100 vec=d0 fixed edge assert phys cpu dest=0000000d mask=1/ /0 Sep 22 13:02:27.235415 (XEN) MSI-X 101 vec=b1 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 22 13:02:27.235440 (XEN) MSI-X 102 vec=c0 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 22 13:02:27.247420 (XEN) MSI-X 103 vec=b1 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 22 13:02:27.259415 (XEN) MSI-X 104 vec=9f fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 22 13:02:27.259439 (XEN) MSI-X 105 vec=31 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 22 13:02:27.271421 (XEN) MSI-X 106 vec=69 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 22 13:02:27.283417 (XEN) MSI-X 107 vec=93 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 22 13:02:27.295412 (XEN) MSI-X 108 vec=65 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 22 13:02:27.295437 (XEN) MSI-X 109 vec=2c fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 22 13:02:27.307417 (XEN) MSI-X 110 vec=c1 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 22 13:02:27.319415 (XEN) MSI-X 111 vec=2f fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 22 13:02:27.331411 (XEN) MSI-X 112 vec=28 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 22 13:02:27.331437 (XEN) MSI-X 113 vec=6b fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 22 13:02:27.343416 (XEN) MSI-X 114 vec=44 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 22 13:02:27.355416 (XEN) MSI-X 115 vec=a3 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 22 13:02:27.367416 (XEN) MSI-X 116 vec=5b fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 22 13:02:27.367442 (XEN) MSI-X 117 vec=32 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 22 13:02:27.379418 (XEN) MSI-X 118 vec=b8 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 22 13:02:27.391415 (XEN) MSI-X 119 vec=39 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 22 13:02:27.391440 (XEN) MSI-X 120 vec=b3 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 22 13:02:27.403420 (XEN) MSI-X 121 vec=2b fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 22 13:02:27.415416 (XEN) MSI-X 122 vec=d1 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 22 13:02:27.427410 (XEN) MSI-X 123 vec=ce fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 22 13:02:27.427435 (XEN) MSI-X 124 vec=33 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 22 13:02:27.439431 (XEN) MSI-X 125 vec=a1 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 22 13:02:27.451419 (XEN) MSI-X 126 vec=b8 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 22 13:02:27.463408 (XEN) MSI-X 127 vec=3c fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 22 13:02:27.463434 (XEN) MSI-X 128 vec=47 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 22 13:02:27.475418 (XEN) MSI-X 129 vec=9f fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 22 13:02:27.487413 (XEN) MSI-X 130 vec=46 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 22 13:02:27.487437 (XEN) MSI-X 131 vec=eb fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 22 13:02:27.499416 (XEN) MSI-X 132 vec=bf fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 22 13:02:27.511417 (XEN) MSI-X 133 vec=72 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 22 13:02:27.523412 (XEN) MSI-X 134 vec=c7 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 22 13:02:27.523437 (XEN) MSI-X 135 vec=67 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 22 13:02:27.535419 (XEN) MSI-X 136 vec=b7 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 22 13:02:27.547406 (XEN) MSI-X 137 vec=a7 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 22 13:02:27.559410 (XEN) MSI-X 138 vec=af fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 22 13:02:27.559435 (XEN) MSI-X 139 vec=48 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 22 13:02:27.571421 (XEN) MSI-X 140 vec=64 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 22 13:02:27.583413 (XEN) MSI-X 141 vec=c4 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 22 13:02:27.583438 (XEN) MSI-X 142 vec=dd fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 22 13:02:27.595423 (XEN) MSI-X 143 vec=d6 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 22 13:02:27.607417 (XEN) MSI-X 144 vec=50 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 22 13:02:27.619412 (XEN) MSI-X 145 vec=25 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 22 13:02:27.619438 (XEN) MSI-X 146 vec=57 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 22 13:02:27.631422 (XEN) MSI-X 147 vec=96 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 22 13:02:27.643421 (XEN) MSI-X 148 vec=71 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 22 13:02:27.655416 (XEN) MSI-X 149 vec=2e fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 22 13:02:27.655441 (XEN) MSI-X 150 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 13:02:27.667416 (XEN) MSI-X 151 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 13:02:27.679413 (XEN) MSI-X 152 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 13:02:27.691404 (XEN) MSI-X 153 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 13:02:27.691438 (XEN) MSI-X 154 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 13:02:27.703417 (XEN) MSI-X 155 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 13:02:27.715413 (XEN) MSI-X 156 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 13:02:27.715438 (XEN) MSI-X 157 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 13:02:27.727420 (XEN) MSI-X 158 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 13:02:27.739383 Sep 22 13:02:29.020614 (XEN) ==== PCI devices ==== Sep 22 13:02:29.035429 (XEN) ==== segment 0000 ==== Sep 22 13:02:29.035446 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 22 13:02:29.035458 (XEN) 0000:ff:1f.0 Sep 22 13:02:29.035777 - d0 - node -1 Sep 22 13:02:29.047418 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 22 13:02:29.047436 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 22 13:02:29.047447 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 22 13:02:29.059418 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 22 13:02:29.059436 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 22 13:02:29.059447 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 22 13:02:29.059457 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 22 13:02:29.071421 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 22 13:02:29.071439 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 22 13:02:29.071450 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 22 13:02:29.083420 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 22 13:02:29.083438 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 22 13:02:29.083449 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 22 13:02:29.095420 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 22 13:02:29.095438 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 22 13:02:29.095449 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 22 13:02:29.107413 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 22 13:02:29.107431 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 22 13:02:29.107442 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 22 13:02:29.107452 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 22 13:02:29.119413 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 22 13:02:29.119431 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 22 13:02:29.119442 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 22 13:02:29.131414 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 22 13:02:29.131432 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 22 13:02:29.131443 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 22 13:02:29.143409 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 22 13:02:29.143427 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 22 13:02:29.143438 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 22 13:02:29.155407 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 22 13:02:29.155426 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 22 13:02:29.155437 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 22 13:02:29.155447 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 22 13:02:29.167414 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 22 13:02:29.167432 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 22 13:02:29.167443 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 22 13:02:29.179411 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 22 13:02:29.179429 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 22 13:02:29.179439 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 22 13:02:29.191408 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 22 13:02:29.191427 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 22 13:02:29.191438 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 22 13:02:29.191448 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 22 13:02:29.203412 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 22 13:02:29.203430 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 22 13:02:29.203440 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 22 13:02:29.215413 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 22 13:02:29.215431 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 22 13:02:29.215442 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 22 13:02:29.227413 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 22 13:02:29.227431 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 22 13:02:29.227442 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 22 13:02:29.239405 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 22 13:02:29.239432 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 22 13:02:29.239444 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 22 13:02:29.239455 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 22 13:02:29.251411 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 22 13:02:29.251435 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 22 13:02:29.251447 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 22 13:02:29.263412 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 22 13:02:29.263430 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 22 13:02:29.263441 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 22 13:02:29.275414 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 22 13:02:29.275433 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 22 13:02:29.275444 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 22 13:02:29.287409 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 22 13:02:29.287428 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 22 13:02:29.287440 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 22 13:02:29.287450 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 22 13:02:29.299465 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 22 13:02:29.299482 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 22 13:02:29.299493 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 22 13:02:29.311408 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 22 13:02:29.311426 (XEN) 0000:80:05.4 - d0 - node 1 Sep 22 13:02:29.311437 (XEN) 0000:80:05.2 - d0 - node 1 Sep 22 13:02:29.323414 (XEN) 0000:80:05.1 - d0 - node 1 Sep 22 13:02:29.323432 (XEN) 0000:80:05.0 - d0 - node 1 Sep 22 13:02:29.323443 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 22 13:02:29.335408 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 22 13:02:29.335426 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 22 13:02:29.335438 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 22 13:02:29.347408 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 22 13:02:29.347427 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 22 13:02:29.347438 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 22 13:02:29.347448 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 22 13:02:29.359413 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 22 13:02:29.359431 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 22 13:02:29.359442 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 22 13:02:29.371410 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 22 13:02:29.371429 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 22 13:02:29.371440 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 22 13:02:29.383413 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 22 13:02:29.383431 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 22 13:02:29.383442 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 22 13:02:29.383452 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 22 13:02:29.395411 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 22 13:02:29.395429 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 22 13:02:29.395440 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 22 13:02:29.407412 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 22 13:02:29.407430 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 22 13:02:29.407441 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 22 13:02:29.419413 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 22 13:02:29.419432 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 22 13:02:29.419443 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 22 13:02:29.431404 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 22 13:02:29.431424 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 22 13:02:29.431435 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 22 13:02:29.431445 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 22 13:02:29.443412 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 22 13:02:29.443430 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 22 13:02:29.443441 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 22 13:02:29.455411 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 22 13:02:29.455429 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 22 13:02:29.455440 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 22 13:02:29.467406 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 22 13:02:29.467425 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 22 13:02:29.467436 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 22 13:02:29.467446 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 22 13:02:29.479418 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 22 13:02:29.479436 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 22 13:02:29.479447 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 22 13:02:29.491409 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 22 13:02:29.491434 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 22 13:02:29.491446 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 22 13:02:29.503408 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 22 13:02:29.503427 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 22 13:02:29.503437 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 22 13:02:29.515412 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 22 13:02:29.515430 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 22 13:02:29.515441 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 22 13:02:29.515451 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 22 13:02:29.527411 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 22 13:02:29.527429 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 22 13:02:29.527440 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 22 13:02:29.539412 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 22 13:02:29.539430 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 22 13:02:29.539441 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 22 13:02:29.551432 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 22 13:02:29.551450 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 22 13:02:29.551461 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 22 13:02:29.551471 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 22 13:02:29.563415 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 22 13:02:29.563433 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 22 13:02:29.563443 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 22 13:02:29.575412 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 22 13:02:29.575430 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 22 13:02:29.575441 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 22 13:02:29.587409 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 22 13:02:29.587427 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 22 13:02:29.587438 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 22 13:02:29.599409 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 22 13:02:29.599428 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 22 13:02:29.599439 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 22 13:02:29.599449 (XEN) 0000:08:00.0 - d0 - node 0 Sep 22 13:02:29.611411 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 22 13:02:29.635418 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 22 13:02:29.647413 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Sep 22 13:02:29.647435 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 22 13:02:29.659410 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 22 13:02:29.659429 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 22 13:02:29.659439 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 22 13:02:29.671414 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 22 13:02:29.671433 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 22 13:02:29.683420 (XEN) 0000:00:16.1 - d0 - node 0 Sep 22 13:02:29.683438 (XEN) 0000:00:16.0 - d0 - node 0 Sep 22 13:02:29.683453 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 22 13:02:29.695408 (XEN) 0000:00:11.0 - d0 - node 0 Sep 22 13:02:29.695427 (XEN) 0000:00:05.4 - d0 - node 0 Sep 22 13:02:29.695438 (XEN) 0000:00:05.2 - d0 - node 0 Sep 22 13:02:29.707412 (XEN) 0000:00:05.1 - d0 - node 0 Sep 22 13:02:29.707430 (XEN) 0000:00:05.0 - d0 - node 0 Sep 22 13:02:29.707441 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 22 13:02:29.719407 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 22 13:02:29.719427 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 22 13:02:29.719439 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 22 13:02:29.731412 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 22 13:02:29.731431 (XEN) 0000:00:00.0 - d0 - node 0 Sep 22 13:02:29.743363 Sep 22 13:02:30.970778 (XEN) Dumping timer queues: Sep 22 13:02:30.991422 (XEN) CPU00: Sep 22 13:02:30.991439 (XEN) ex= 409414us timer=ffff82d0405f5240 cb=arch/x86/nmi.c#nmi Sep 22 13:02:30.991769 _timer_fn(0000000000000000) Sep 22 13:02:31.003422 (XEN) ex= 575376us timer=ffff82d04061fe20 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 22 13:02:31.015426 (XEN) ex= 479808us timer=ffff830839778070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839778000) Sep 22 13:02:31.027421 (XEN) ex= 3738866us timer=ffff830839750070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839750000) Sep 22 13:02:31.039414 (XEN) ex= 11298892us timer=ffff82d0406077e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 22 13:02:31.051398 (XEN) ex= 55793481us timer=ffff82d04061fd80 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 22 13:02:31.051434 (XEN) CPU01: Sep 22 13:02:31.063408 (XEN) ex= 401756us timer=ffff830839af2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.063435 (XEN) CPU02: Sep 22 13:02:31.075414 (XEN) ex= 405783us timer=ffff83083ffae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.075440 (XEN) CPU03: Sep 22 13:02:31.087409 (XEN) ex= 405783us timer=ffff83083ff96240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.087437 (XEN) ex= 3538878us timer=ffff8308396b2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b2000) Sep 22 13:02:31.099420 (XEN) CPU04: Sep 22 13:02:31.099436 (XEN) ex= 8481us timer=ffff83083ff81420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83083ff81460) Sep 22 13:02:31.111430 (XEN) ex= 403693us timer=ffff83083ff82240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.123419 (XEN) ex= 3537891us timer=ffff83083973f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973f000) Sep 22 13:02:31.135417 (XEN) ex= 1247808us timer=ffff8308396c7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c7000) Sep 22 13:02:31.147423 (XEN) CPU05: Sep 22 13:02:31.147438 (XEN) ex= 403693us timer=ffff830839bea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.159422 (XEN) CPU06: Sep 22 13:02:31.159437 (XEN) ex= 183808us timer=ffff8308396c4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c4000) Sep 22 13:02:31.171421 (XEN) ex= 3537893us timer=ffff830839735070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839735000) Sep 22 13:02:31.183421 (XEN) ex= 403706us timer=ffff830839bd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.195416 (XEN) CPU07: Sep 22 13:02:31.195431 (XEN) ex= 403706us timer=ffff830839bbe240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.207423 (XEN) ex= 1905925us timer=ffff830839757070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839757000) Sep 22 13:02:31.219419 (XEN) CPU08: Sep 22 13:02:31.219435 (XEN) ex= 403722us timer=ffff830839ba6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.231416 (XEN) ex= 901191us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Sep 22 13:02:31.243421 (XEN) CPU09: Sep 22 13:02:31.243436 (XEN) ex= 403722us timer=ffff830839b92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.255418 (XEN) CPU10: Sep 22 13:02:31.255434 (XEN) ex= 38740us timer=ffff830839726070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839726000) Sep 22 13:02:31.267418 (XEN) ex= 403736us timer=ffff830839b7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.279418 (XEN) ex= 3559882us timer=ffff830839708070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839708000) Sep 22 13:02:31.291420 (XEN) CPU11: Sep 22 13:02:31.291435 (XEN) ex= 403736us timer=ffff830839b66240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.303422 (XEN) CPU12: Sep 22 13:02:31.303438 (XEN) ex= 403706us timer=ffff830839b52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.315424 (XEN) ex= 3559879us timer=ffff830839749070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839749000) Sep 22 13:02:31.327414 (XEN) CPU13: Sep 22 13:02:31.327437 (XEN) ex= 403706us timer=ffff830839b3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.339427 (XEN) ex= 2278873us timer=ffff8308396ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ef000) Sep 22 13:02:31.351411 (XEN) CPU14: Sep 22 13:02:31.351427 (XEN) ex= 402839us timer=ffff830839b26240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.363412 (XEN) ex= 3254870us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Sep 22 13:02:31.375413 (XEN) ex= 717937us timer=ffff830839723070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839723000) Sep 22 13:02:31.387415 (XEN) ex= 3278874us timer=ffff8308396e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e9000) Sep 22 13:02:31.399410 (XEN) CPU15: Sep 22 13:02:31.399426 (XEN) ex= 402839us timer=ffff830839b0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.411409 (XEN) CPU16: Sep 22 13:02:31.411425 (XEN) ex= 401757us timer=ffff830839dfa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.423407 (XEN) ex= 3574876us timer=ffff830839705070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839705000) Sep 22 13:02:31.435409 (XEN) ex= 863808us timer=ffff8308396e2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e2000) Sep 22 13:02:31.447409 (XEN) ex= 3737914us timer=ffff830839720070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839720000) Sep 22 13:02:31.459406 (XEN) CPU17: Sep 22 13:02:31.459422 (XEN) ex= 401757us timer=ffff830839de2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.459442 (XEN) CPU18: Sep 22 13:02:31.471410 (XEN) ex= 401757us timer=ffff830839dca240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.471437 (XEN) ex= 3537894us timer=ffff830839716070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839716000) Sep 22 13:02:31.483428 (XEN) ex= 479865us timer=ffff8308396df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396df000) Sep 22 13:02:31.495425 (XEN) CPU19: Sep 22 13:02:31.507409 (XEN) ex= 401757us timer=ffff830839db6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.507436 (XEN) CPU20: Sep 22 13:02:31.519413 (XEN) ex= 400846us timer=ffff830839d9e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.519441 (XEN) ex= 2982889us timer=ffff8308396ce070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ce000) Sep 22 13:02:31.531463 (XEN) CPU21: Sep 22 13:02:31.531479 (XEN) ex= 400846us timer=ffff830839d8a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.543422 (XEN) CPU22: Sep 22 13:02:31.543437 (XEN) ex= 428435us timer=ffff830839d72240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.555418 (XEN) ex= 681020us timer=ffff83083970b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970b000) Sep 22 13:02:31.567424 (XEN) ex= 3538878us timer=ffff8308396b5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b5000) Sep 22 13:02:31.579425 (XEN) ex= 774882us timer=ffff8308396fb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fb000) Sep 22 13:02:31.591420 (XEN) ex= 2758876us timer=ffff8308396bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bf000) Sep 22 13:02:31.603421 (XEN) CPU23: Sep 22 13:02:31.603437 (XEN) ex= 399861us timer=ffff830839d5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.615418 (XEN) CPU24: Sep 22 13:02:31.615434 (XEN) ex= 399862us timer=ffff830839d46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.627419 (XEN) ex= 1278873us timer=ffff8308396f6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f6000) Sep 22 13:02:31.639418 (XEN) ex= 982881us timer=ffff8308396db070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396db000) Sep 22 13:02:31.651424 (XEN) CPU25: Sep 22 13:02:31.651440 (XEN) ex= 399862us timer=ffff830839d32240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.663416 (XEN) ex= 3537891us timer=ffff83083973c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973c000) Sep 22 13:02:31.675417 (XEN) CPU26: Sep 22 13:02:31.675433 (XEN) ex= 399862us timer=ffff830839d1a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.687416 (XEN) ex= 3478883us timer=ffff8308396ca070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ca000) Sep 22 13:02:31.699419 (XEN) ex= 2774879us timer=ffff8308396ec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ec000) Sep 22 13:02:31.711419 (XEN) ex= 3537895us timer=ffff830839719070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839719000) Sep 22 13:02:31.723413 (XEN) CPU27: Sep 22 13:02:31.723429 (XEN) ex= 399862us timer=ffff830839d06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.735415 (XEN) CPU28: Sep 22 13:02:31.735430 (XEN) ex= 425957us timer=ffff830839cee240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.747416 (XEN) ex= 3538880us timer=ffff8308396ae070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ae000) Sep 22 13:02:31.759414 (XEN) ex= 2662884us timer=ffff830839746070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839746000) Sep 22 13:02:31.771416 (XEN) CPU29: Sep 22 13:02:31.771431 (XEN) ex= 398215us timer=ffff830839ce2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.783414 (XEN) CPU30: Sep 22 13:02:31.783430 (XEN) ex= 399861us timer=ffff830839cd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.795385 (XEN) ex= 4070885us timer=ffff830839701070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839701000) Sep 22 13:02:31.807388 (XEN) ex= 3537912us timer=ffff830839712070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839712000) Sep 22 13:02:31.819411 (XEN) CPU31: Sep 22 13:02:31.819427 (XEN) ex= 399860us timer=ffff830839cc6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.831411 (XEN) CPU32: Sep 22 13:02:31.831426 (XEN) ex= 279881us timer=ffff8308396fe070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fe000) Sep 22 13:02:31.843414 (XEN) ex= 403684us timer=ffff830839cba240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.855408 (XEN) ex= 3537909us timer=ffff83083974c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974c000) Sep 22 13:02:31.867411 (XEN) CPU33: Sep 22 13:02:31.867427 (XEN) ex= 403684us timer=ffff830839cae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.879408 (XEN) ex= 1904955us timer=ffff83083971c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971c000) Sep 22 13:02:31.891412 (XEN) CPU34: Sep 22 13:02:31.891429 (XEN) ex= 403684us timer=ffff830839ca2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.891449 (XEN) ex= 3537911us timer=ffff83083972a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972a000) Sep 22 13:02:31.903424 (XEN) CPU35: Sep 22 13:02:31.915407 (XEN) ex= 403685us timer=ffff830839c92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.915434 (XEN) CPU36: Sep 22 13:02:31.915443 (XEN) ex= 407614us timer=ffff830839c86240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.927432 (XEN) ex= 3537911us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Sep 22 13:02:31.939421 (XEN) ex= 1478904us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Sep 22 13:02:31.951423 (XEN) CPU37: Sep 22 13:02:31.951439 (XEN) ex= 407613us timer=ffff830839c76240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.963422 (XEN) CPU38: Sep 22 13:02:31.963438 (XEN) ex= 432473us timer=ffff830839c6a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:31.975432 (XEN) ex= 3537910us timer=ffff830839738070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839738000) Sep 22 13:02:31.987425 (XEN) ex= 3559881us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Sep 22 13:02:31.999421 (XEN) CPU39: Sep 22 13:02:31.999436 (XEN) ex= 406753us timer=ffff830839c5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:32.011428 (XEN) CPU40: Sep 22 13:02:32.011443 (XEN) ex= 404614us timer=ffff830839c52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:32.023419 (XEN) ex= 680939us timer=ffff83083975f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975f000) Sep 22 13:02:32.035419 (XEN) CPU41: Sep 22 13:02:32.035435 (XEN) ex= 404614us timer=ffff830839c42240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:32.047418 (XEN) ex= 3537910us timer=ffff83083972d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972d000) Sep 22 13:02:32.059420 (XEN) CPU42: Sep 22 13:02:32.059436 (XEN) ex= 403686us timer=ffff830839c36240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:32.071415 (XEN) ex= 3537886us timer=ffff830839732070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839732000) Sep 22 13:02:32.083414 (XEN) ex= 1904955us timer=ffff830839775070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839775000) Sep 22 13:02:32.095413 (XEN) CPU43: Sep 22 13:02:32.095429 (XEN) ex= 403686us timer=ffff830839c2a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:32.107413 (XEN) CPU44: Sep 22 13:02:32.107429 (XEN) ex= 403686us timer=ffff830839c1e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:32.119414 (XEN) ex= 799808us timer=ffff830839742070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839742000) Sep 22 13:02:32.131408 (XEN) ex= 1982904us timer=ffff8308396d5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d5000) Sep 22 13:02:32.143414 (XEN) CPU45: Sep 22 13:02:32.143431 (XEN) ex= 403686us timer=ffff830839c0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:32.143451 (XEN) ex= 1774876us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Sep 22 13:02:32.155423 (XEN) CPU46: Sep 22 13:02:32.167410 (XEN) ex= 402848us timer=ffff830839c02240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:32.167436 (XEN) ex= 3538880us timer=ffff8308396ab070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ab000) Sep 22 13:02:32.179423 (XEN) CPU47: Sep 22 13:02:32.179439 (XEN) ex= 402848us timer=ffff8308397f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:32.191424 (XEN) CPU48: Sep 22 13:02:32.191439 (XEN) ex= 402848us timer=ffff8308397ea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:32.203424 (XEN) ex= 2478889us timer=ffff8308396d1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d1000) Sep 22 13:02:32.215421 (XEN) CPU49: Sep 22 13:02:32.215437 (XEN) ex= 402848us timer=ffff8308397da240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:32.227419 (XEN) CPU50: Sep 22 13:02:32.227435 (XEN) ex= 402848us timer=ffff8308397ce240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:32.239417 (XEN) ex= 3538879us timer=ffff8308396b9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b9000) Sep 22 13:02:32.251423 (XEN) CPU51: Sep 22 13:02:32.251439 (XEN) ex= 402848us timer=ffff8308397c2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:32.263418 (XEN) CPU52: Sep 22 13:02:32.263434 (XEN) ex= 402847us timer=ffff8308397b6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:32.275418 (XEN) ex= 1905915us timer=ffff830839753070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839753000) Sep 22 13:02:32.287424 (XEN) CPU53: Sep 22 13:02:32.287440 (XEN) ex= 402847us timer=ffff8308397aa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:32.299416 (XEN) CPU54: Sep 22 13:02:32.299431 (XEN) ex= 318091us timer=ffff830839772070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839772000) Sep 22 13:02:32.311418 (XEN) ex= 401756us timer=ffff83083979a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:32.323416 (XEN) CPU55: Sep 22 13:02:32.323432 (XEN) ex= 401756us timer=ffff83083978e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 13:02:32.335376 Sep 22 13:02:32.970828 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 22 13:02:32.983428 (XEN) max state: unlimited Sep 22 13:02:32.983446 (XEN) ==cpu0== Sep 22 13:02:32.983455 (XEN) C1: type[C Sep 22 13:02:32.983779 1] latency[ 2] usage[ 715331] method[ FFH] duration[68843114729] Sep 22 13:02:32.995430 (XEN) C2: type[C1] latency[ 10] usage[ 239491] method[ FFH] duration[99169238963] Sep 22 13:02:33.007423 (XEN) C3: type[C2] latency[ 40] usage[ 153031] method[ FFH] duration[269393462997] Sep 22 13:02:33.019417 (XEN) *C4: type[C3] latency[133] usage[ 103395] method[ FFH] duration[1987553153404] Sep 22 13:02:33.019443 (XEN) C0: usage[ 1211248] duration[72764534513] Sep 22 13:02:33.031419 (XEN) PC2[548763968389] PC3[182874227228] PC6[661940081439] PC7[0] Sep 22 13:02:33.031441 (XEN) CC3[266648346646] CC6[1904417075153] CC7[0] Sep 22 13:02:33.043421 (XEN) ==cpu1== Sep 22 13:02:33.043437 (XEN) C1: type[C1] latency[ 2] usage[ 412209] method[ FFH] duration[39942385322] Sep 22 13:02:33.055423 (XEN) C2: type[C1] latency[ 10] usage[ 199906] method[ FFH] duration[76281666760] Sep 22 13:02:33.055449 (XEN) C3: type[C2] latency[ 40] usage[ 49489] method[ FFH] duration[119464960914] Sep 22 13:02:33.067423 (XEN) *C4: type[C3] latency[133] usage[ 43477] method[ FFH] duration[2249611893528] Sep 22 13:02:33.079418 (XEN) C0: usage[ 705081] duration[12422696346] Sep 22 13:02:33.079438 (XEN) PC2[548763968389] PC3[182874227228] PC6[661940081439] PC7[0] Sep 22 13:02:33.091414 (XEN) CC3[266648346646] CC6[1904417075153] CC7[0] Sep 22 13:02:33.091434 (XEN) ==cpu2== Sep 22 13:02:33.103410 (XEN) C1: type[C1] latency[ 2] usage[ 524788] method[ FFH] duration[62259129768] Sep 22 13:02:33.103438 (XEN) C2: type[C1] latency[ 10] usage[ 232394] method[ FFH] duration[106731573562] Sep 22 13:02:33.115418 (XEN) C3: type[C2] latency[ 40] usage[ 148630] method[ FFH] duration[276922231922] Sep 22 13:02:33.127419 (XEN) *C4: type[C3] latency[133] usage[ 104302] method[ FFH] duration[2011039418950] Sep 22 13:02:33.139413 (XEN) C0: usage[ 1010114] duration[40771305965] Sep 22 13:02:33.139433 (XEN) PC2[548763968389] PC3[182874227228] PC6[661940081439] PC7[0] Sep 22 13:02:33.151417 (XEN) CC3[275033168384] CC6[1931244412137] CC7[0] Sep 22 13:02:33.151437 (XEN) ==cpu3== Sep 22 13:02:33.151447 (XEN) C1: type[C1] latency[ 2] usage[ 386101] method[ FFH] duration[39925782004] Sep 22 13:02:33.163420 (XEN) C2: type[C1] latency[ 10] usage[ 165536] method[ FFH] duration[64939707857] Sep 22 13:02:33.175416 (XEN) C3: type[C2] latency[ 40] usage[ 42508] method[ FFH] duration[120459753314] Sep 22 13:02:33.187410 (XEN) *C4: type[C3] latency[133] usage[ 53508] method[ FFH] duration[2257896940556] Sep 22 13:02:33.187438 (XEN) C0: usage[ 647653] duration[14501612410] Sep 22 13:02:33.199410 (XEN) PC2[548763968389] PC3[182874227228] PC6[661940081439] PC7[0] Sep 22 13:02:33.199432 (XEN) CC3[275033168384] CC6[1931244412137] CC7[0] Sep 22 13:02:33.211412 (XEN) ==cpu4== Sep 22 13:02:33.211429 (XEN) C1: type[C1] latency[ 2] usage[ 423134] method[ FFH] duration[56987833015] Sep 22 13:02:33.223414 (XEN) C2: type[C1] latency[ 10] usage[ 248521] method[ FFH] duration[104427049822] Sep 22 13:02:33.223448 (XEN) C3: type[C2] latency[ 40] usage[ 159242] method[ FFH] duration[271415799306] Sep 22 13:02:33.235420 (XEN) C4: type[C3] latency[133] usage[ 111142] method[ FFH] duration[2001467418175] Sep 22 13:02:33.247416 (XEN) *C0: usage[ 942040] duration[63425753027] Sep 22 13:02:33.247436 (XEN) PC2[548763968389] PC3[182874227228] PC6[661940081439] PC7[0] Sep 22 13:02:33.259417 (XEN) CC3[267607792387] CC6[1933456855127] CC7[0] Sep 22 13:02:33.259437 (XEN) ==cpu5== Sep 22 13:02:33.271408 (XEN) C1: type[C1] latency[ 2] usage[ 184884] method[ FFH] duration[26377659585] Sep 22 13:02:33.271435 (XEN) C2: type[C1] latency[ 10] usage[ 150866] method[ FFH] duration[51898499951] Sep 22 13:02:33.283419 (XEN) C3: type[C2] latency[ 40] usage[ 35215] method[ FFH] duration[89828579241] Sep 22 13:02:33.295413 (XEN) *C4: type[C3] latency[133] usage[ 49722] method[ FFH] duration[2323976737530] Sep 22 13:02:33.307409 (XEN) C0: usage[ 420687] duration[5642434737] Sep 22 13:02:33.307430 (XEN) PC2[548763968389] PC3[182874227228] PC6[661940081439] PC7[0] Sep 22 13:02:33.319412 (XEN) CC3[267607792387] CC6[1933456855127] CC7[0] Sep 22 13:02:33.319432 (XEN) ==cpu6== Sep 22 13:02:33.319442 (XEN) C1: type[C1] latency[ 2] usage[ 531600] method[ FFH] duration[67468708305] Sep 22 13:02:33.331419 (XEN) C2: type[C1] latency[ 10] usage[ 245715] method[ FFH] duration[105754685925] Sep 22 13:02:33.343414 (XEN) C3: type[C2] latency[ 40] usage[ 139705] method[ FFH] duration[273820300525] Sep 22 13:02:33.343440 (XEN) *C4: type[C3] latency[133] usage[ 105028] method[ FFH] duration[1988782309793] Sep 22 13:02:33.355433 (XEN) C0: usage[ 1022048] duration[61897971008] Sep 22 13:02:33.367413 (XEN) PC2[548763968389] PC3[182874227228] PC6[661940081439] PC7[0] Sep 22 13:02:33.367435 (XEN) CC3[258901782905] CC6[1931679524139] CC7[0] Sep 22 13:02:33.379412 (XEN) ==cpu7== Sep 22 13:02:33.379429 (XEN) C1: type[C1] latency[ 2] usage[ 172446] method[ FFH] duration[23603791243] Sep 22 13:02:33.391414 (XEN) C2: type[C1] latency[ 10] usage[ 198356] method[ FFH] duration[66285456513] Sep 22 13:02:33.391440 (XEN) C3: type[C2] latency[ 40] usage[ 37123] method[ FFH] duration[94729895958] Sep 22 13:02:33.403420 (XEN) *C4: type[C3] latency[133] usage[ 49129] method[ FFH] duration[2305887088503] Sep 22 13:02:33.415414 (XEN) C0: usage[ 457054] duration[7217830004] Sep 22 13:02:33.415433 (XEN) PC2[548763968389] PC3[182874227228] PC6[661940081439] PC7[0] Sep 22 13:02:33.427414 (XEN) CC3[258901782905] CC6[1931679524139] CC7[0] Sep 22 13:02:33.427433 (XEN) ==cpu8== Sep 22 13:02:33.427442 (XEN) C1: type[C1] latency[ 2] usage[ 649502] method[ FFH] duration[62638172853] Sep 22 13:02:33.439420 (XEN) C2: type[C1] latency[ 10] usage[ 204575] method[ FFH] duration[89478467947] Sep 22 13:02:33.451417 (XEN) C3: type[C2] latency[ 40] usage[ 137780] method[ FFH] duration[249511210736] Sep 22 13:02:33.463414 (XEN) *C4: type[C3] latency[133] usage[ 101949] method[ FFH] duration[2033879300756] Sep 22 13:02:33.463440 (XEN) C0: usage[ 1093806] duration[62216968072] Sep 22 13:02:33.475415 (XEN) PC2[548763968389] PC3[182874227228] PC6[661940081439] PC7[0] Sep 22 13:02:33.487407 (XEN) CC3[274863921996] CC6[1939635935871] CC7[0] Sep 22 13:02:33.487428 (XEN) ==cpu9== Sep 22 13:02:33.487437 (XEN) C1: type[C1] latency[ 2] usage[ 74476] method[ FFH] duration[12834379668] Sep 22 13:02:33.499415 (XEN) C2: type[C1] latency[ 10] usage[ 90879] method[ FFH] duration[39058352185] Sep 22 13:02:33.511414 (XEN) C3: type[C2] latency[ 40] usage[ 54421] method[ FFH] duration[117651522653] Sep 22 13:02:33.511440 (XEN) *C4: type[C3] latency[133] usage[ 58097] method[ FFH] duration[2322229842685] Sep 22 13:02:33.523419 (XEN) C0: usage[ 277873] duration[5950110897] Sep 22 13:02:33.535410 (XEN) PC2[548763968389] PC3[182874227228] PC6[661940081439] PC7[0] Sep 22 13:02:33.535432 (XEN) CC3[274863921996] CC6[1939635935871] CC7[0] Sep 22 13:02:33.547387 (XEN) ==cpu10== Sep 22 13:02:33.547404 (XEN) C1: type[C1] latency[ 2] usage[ 486767] method[ FFH] duration[55836610236] Sep 22 13:02:33.547424 (XEN) C2: type[C1] latency[ 10] usage[ 208208] method[ FFH] duration[97960227290] Sep 22 13:02:33.559437 (XEN) C3: type[C2] latency[ 40] usage[ 192990] method[ FFH] duration[306995793517] Sep 22 13:02:33.571418 (XEN) *C4: type[C3] latency[133] usage[ 102222] method[ FFH] duration[1979129185833] Sep 22 13:02:33.583413 (XEN) C0: usage[ 990187] duration[57802448427] Sep 22 13:02:33.583433 (XEN) PC2[548763968389] PC3[182874227228] PC6[661940081439] PC7[0] Sep 22 13:02:33.595414 (XEN) CC3[287421015766] CC6[1923716357965] CC7[0] Sep 22 13:02:33.595433 (XEN) ==cpu11== Sep 22 13:02:33.595443 (XEN) C1: type[C1] latency[ 2] usage[ 51581] method[ FFH] duration[12669528341] Sep 22 13:02:33.607419 (XEN) C2: type[C1] latency[ 10] usage[ 95166] method[ FFH] duration[40800099720] Sep 22 13:02:33.619416 (XEN) C3: type[C2] latency[ 40] usage[ 52335] method[ FFH] duration[131598990688] Sep 22 13:02:33.631412 (XEN) *C4: type[C3] latency[133] usage[ 66699] method[ FFH] duration[2307209225956] Sep 22 13:02:33.631438 (XEN) C0: usage[ 265781] duration[5446514163] Sep 22 13:02:33.643419 (XEN) PC2[548763968389] PC3[182874227228] PC6[661940081439] PC7[0] Sep 22 13:02:33.643441 (XEN) CC3[287421015766] CC6[1923716357965] CC7[0] Sep 22 13:02:33.655411 (XEN) ==cpu12== Sep 22 13:02:33.655427 (XEN) C1: type[C1] latency[ 2] usage[ 701391] method[ FFH] duration[61181550185] Sep 22 13:02:33.667414 (XEN) C2: type[C1] latency[ 10] usage[ 199130] method[ FFH] duration[92981451660] Sep 22 13:02:33.679408 (XEN) C3: type[C2] latency[ 40] usage[ 160241] method[ FFH] duration[271112667233] Sep 22 13:02:33.679435 (XEN) *C4: type[C3] latency[133] usage[ 98403] method[ FFH] duration[2015810639023] Sep 22 13:02:33.691418 (XEN) C0: usage[ 1159165] duration[56638107350] Sep 22 13:02:33.703409 (XEN) PC2[548763968389] PC3[182874227228] PC6[661940081439] PC7[0] Sep 22 13:02:33.703433 (XEN) CC3[256279020401] CC6[1960044088787] CC7[0] Sep 22 13:02:33.715411 (XEN) ==cpu13== Sep 22 13:02:33.715427 (XEN) C1: type[C1] latency[ 2] usage[ 48072] method[ FFH] duration[13075256392] Sep 22 13:02:33.715447 (XEN) C2: type[C1] latency[ 10] usage[ 101445] method[ FFH] duration[42759863856] Sep 22 13:02:33.727419 (XEN) C3: type[C2] latency[ 40] usage[ 55292] method[ FFH] duration[97408992249] Sep 22 13:02:33.739417 (XEN) *C4: type[C3] latency[133] usage[ 57860] method[ FFH] duration[2338109980064] Sep 22 13:02:33.751416 (XEN) C0: usage[ 262669] duration[6370409428] Sep 22 13:02:33.751437 (XEN) PC2[548763968389] PC3[182874227228] PC6[661940081439] PC7[0] Sep 22 13:02:33.763418 (XEN) CC3[256279020401] CC6[1960044088787] CC7[0] Sep 22 13:02:33.763438 (XEN) ==cpu14== Sep 22 13:02:33.763447 (XEN) C1: type[C1] latency[ 2] usage[ 652488] method[ FFH] duration[67337480510] Sep 22 13:02:33.775416 (XEN) C2: type[C1] latency[ 10] usage[ 211887] method[ FFH] duration[99692740291] Sep 22 13:02:33.787420 (XEN) C3: type[C2] latency[ 40] usage[ 136086] method[ FFH] duration[253702994019] Sep 22 13:02:33.799407 (XEN) *C4: type[C3] latency[133] usage[ 105471] method[ FFH] duration[2015832359808] Sep 22 13:02:33.799434 (XEN) C0: usage[ 1105932] duration[61158984288] Sep 22 13:02:33.811412 (XEN) PC2[548763968389] PC3[182874227228] PC6[661940081439] PC7[0] Sep 22 13:02:33.811434 (XEN) CC3[244659760904] CC6[1941481777273] CC7[0] Sep 22 13:02:33.823411 (XEN) ==cpu15== Sep 22 13:02:33.823427 (XEN) C1: type[C1] latency[ 2] usage[ 45077] method[ FFH] duration[17459599625] Sep 22 13:02:33.835412 (XEN) C2: type[C1] latency[ 10] usage[ 138228] method[ FFH] duration[57025111510] Sep 22 13:02:33.835437 (XEN) C3: type[C2] latency[ 40] usage[ 69007] method[ FFH] duration[111828941090] Sep 22 13:02:33.847423 (XEN) *C4: type[C3] latency[133] usage[ 60577] method[ FFH] duration[2305280676150] Sep 22 13:02:33.859425 (XEN) C0: usage[ 312889] duration[6130314793] Sep 22 13:02:33.859445 (XEN) PC2[548763968389] PC3[182874227228] PC6[661940081439] PC7[0] Sep 22 13:02:33.871413 (XEN) CC3[244659760904] CC6[1941481777273] CC7[0] Sep 22 13:02:33.871433 (XEN) ==cpu16== Sep 22 13:02:33.883411 (XEN) C1: type[C1] latency[ 2] usage[ 774881] method[ FFH] duration[67804991137] Sep 22 13:02:33.883437 (XEN) C2: type[C1] latency[ 10] usage[ 243019] method[ FFH] duration[103914453180] Sep 22 13:02:33.895428 (XEN) C3: type[C2] latency[ 40] usage[ 129189] method[ FFH] duration[223343079974] Sep 22 13:02:33.907415 (XEN) *C4: type[C3] latency[133] usage[ 96264] method[ FFH] duration[2023680680496] Sep 22 13:02:33.919414 (XEN) C0: usage[ 1243353] duration[78981497804] Sep 22 13:02:33.919434 (XEN) PC2[548763968389] PC3[182874227228] PC6[661940081439] PC7[0] Sep 22 13:02:33.931412 (XEN) CC3[221552318232] CC6[1966368788603] CC7[0] Sep 22 13:02:33.931432 (XEN) ==cpu17== Sep 22 13:02:33.931441 (XEN) C1: type[C1] latency[ 2] usage[ 61466] method[ FFH] duration[14997219784] Sep 22 13:02:33.943416 (XEN) C2: type[C1] latency[ 10] usage[ 118967] method[ FFH] duration[46993695182] Sep 22 13:02:33.955414 (XEN) C3: type[C2] latency[ 40] usage[ 45365] method[ FFH] duration[87446069037] Sep 22 13:02:33.955441 (XEN) *C4: type[C3] latency[133] usage[ 62606] method[ FFH] duration[2343606559602] Sep 22 13:02:33.967431 (XEN) C0: usage[ 288404] duration[4681242383] Sep 22 13:02:33.979411 (XEN) PC2[548763968389] PC3[182874227228] PC6[661940081439] PC7[0] Sep 22 13:02:33.979433 (XEN) CC3[221552318232] CC6[1966368788603] CC7[0] Sep 22 13:02:33.991413 (XEN) ==cpu18== Sep 22 13:02:33.991429 (XEN) C1: type[C1] latency[ 2] usage[ 661630] method[ FFH] duration[71509005164] Sep 22 13:02:34.003410 (XEN) C2: type[C1] latency[ 10] usage[ 231905] method[ FFH] duration[97706984035] Sep 22 13:02:34.003437 (XEN) C3: type[C2] latency[ 40] usage[ 116164] method[ FFH] duration[242792661177] Sep 22 13:02:34.015419 (XEN) *C4: type[C3] latency[133] usage[ 106671] method[ FFH] duration[2032022665726] Sep 22 13:02:34.027419 (XEN) C0: usage[ 1116370] duration[53693533656] Sep 22 13:02:34.027439 (XEN) PC2[548763968389] PC3[182874227228] PC6[661940081439] PC7[0] Sep 22 13:02:34.039417 (XEN) CC3[248081144442] CC6[1966414109965] CC7[0] Sep 22 13:02:34.039436 (XEN) ==cpu19== Sep 22 13:02:34.051410 (XEN) C1: type[C1] latency[ 2] usage[ 118958] method[ FFH] duration[17773869860] Sep 22 13:02:34.051437 (XEN) C2: type[C1] latency[ 10] usage[ 136790] method[ FFH] duration[48849689671] Sep 22 13:02:34.063416 (XEN) C3: type[C2] latency[ 40] usage[ 41692] method[ FFH] duration[85425567765] Sep 22 13:02:34.075414 (XEN) *C4: type[C3] latency[133] usage[ 64802] method[ FFH] duration[2340124665193] Sep 22 13:02:34.087412 (XEN) C0: usage[ 362242] duration[5551151365] Sep 22 13:02:34.087433 (XEN) PC2[548763968389] PC3[182874227228] PC6[661940081439] PC7[0] Sep 22 13:02:34.099407 (XEN) CC3[248081144442] CC6[1966414109965] CC7[0] Sep 22 13:02:34.099427 (XEN) ==cpu20== Sep 22 13:02:34.099437 (XEN) C1: type[C1] latency[ 2] usage[ 451514] method[ FFH] duration[62385430029] Sep 22 13:02:34.111417 (XEN) C2: type[C1] latency[ 10] usage[ 232099] method[ FFH] duration[103319315954] Sep 22 13:02:34.123412 (XEN) C3: type[C2] latency[ 40] usage[ 146249] method[ FFH] duration[263318949278] Sep 22 13:02:34.123438 (XEN) *C4: type[C3] latency[133] usage[ 102234] method[ FFH] duration[2029439835071] Sep 22 13:02:34.135419 (XEN) C0: usage[ 932096] duration[39261468662] Sep 22 13:02:34.147414 (XEN) PC2[548763968389] PC3[182874227228] PC6[661940081439] PC7[0] Sep 22 13:02:34.147436 (XEN) CC3[257465741619] CC6[1970621605257] CC7[0] Sep 22 13:02:34.159409 (XEN) ==cpu21== Sep 22 13:02:34.159425 (XEN) C1: type[C1] latency[ 2] usage[ 118359] method[ FFH] duration[21228423750] Sep 22 13:02:34.171431 (XEN) C2: type[C1] latency[ 10] usage[ 172701] method[ FFH] duration[56938013071] Sep 22 13:02:34.171458 (XEN) C3: type[C2] latency[ 40] usage[ 40238] method[ FFH] duration[85188721360] Sep 22 13:02:34.183415 (XEN) *C4: type[C3] latency[133] usage[ 62287] method[ FFH] duration[2328258903650] Sep 22 13:02:34.195415 (XEN) C0: usage[ 393585] duration[6111022508] Sep 22 13:02:34.195435 (XEN) PC2[548763968389] PC3[182874227228] PC6[661940081439] PC7[0] Sep 22 13:02:34.207415 (XEN) CC3[257465741619] CC6[1970621605257] CC7[0] Sep 22 13:02:34.207435 (XEN) ==cpu22== Sep 22 13:02:34.207444 (XEN) C1: type[C1] latency[ 2] usage[ 284695] method[ FFH] duration[54289907979] Sep 22 13:02:34.219428 (XEN) C2: type[C1] latency[ 10] usage[ 241865] method[ FFH] duration[101520607391] Sep 22 13:02:34.231416 (XEN) C3: type[C2] latency[ 40] usage[ 113918] method[ FFH] duration[241632184196] Sep 22 13:02:34.243413 (XEN) *C4: type[C3] latency[133] usage[ 110465] method[ FFH] duration[2075160997444] Sep 22 13:02:34.243440 (XEN) C0: usage[ 750943] duration[25121451664] Sep 22 13:02:34.255413 (XEN) PC2[548763968389] PC3[182874227228] PC6[661940081439] PC7[0] Sep 22 13:02:34.267408 (XEN) CC3[250532765111] CC6[1980517765113] CC7[0] Sep 22 13:02:34.267428 (XEN) ==cpu23== Sep 22 13:02:34.267437 (XEN) C1: type[C1] latency[ 2] usage[ 129145] method[ FFH] duration[24161003028] Sep 22 13:02:34.279418 (XEN) C2: type[C1] latency[ 10] usage[ 161741] method[ FFH] duration[77216319972] Sep 22 13:02:34.291411 (XEN) C3: type[C2] latency[ 40] usage[ 80664] method[ FFH] duration[159108291554] Sep 22 13:02:34.291437 (XEN) *C4: type[C3] latency[133] usage[ 62497] method[ FFH] duration[2215417545639] Sep 22 13:02:34.303420 (XEN) C0: usage[ 434047] duration[21822075326] Sep 22 13:02:34.315409 (XEN) PC2[548763968389] PC3[182874227228] PC6[661940081439] PC7[0] Sep 22 13:02:34.315432 (XEN) CC3[250532765111] CC6[1980517765113] CC7[0] Sep 22 13:02:34.327409 (XEN) ==cpu24== Sep 22 13:02:34.327426 (XEN) C1: type[C1] latency[ 2] usage[ 442896] method[ FFH] duration[60001358299] Sep 22 13:02:34.339408 (XEN) C2: type[C1] latency[ 10] usage[ 260661] method[ FFH] duration[109361787957] Sep 22 13:02:34.339436 (XEN) C3: type[C2] latency[ 40] usage[ 125381] method[ FFH] duration[259662556741] Sep 22 13:02:34.351419 (XEN) *C4: type[C3] latency[133] usage[ 118130] method[ FFH] duration[2000019438778] Sep 22 13:02:34.363413 (XEN) C0: usage[ 947068] duration[68680193918] Sep 22 13:02:34.363433 (XEN) PC2[548763968389] PC3[182874227228] PC6[661940081439] PC7[0] Sep 22 13:02:34.375420 (XEN) CC3[264316134504] CC6[1908557537294] CC7[0] Sep 22 13:02:34.375440 (XEN) ==cpu25== Sep 22 13:02:34.375449 (XEN) C1: type[C1] latency[ 2] usage[ 205985] method[ FFH] duration[37808356480] Sep 22 13:02:34.387421 (XEN) C2: type[C1] latency[ 10] usage[ 192046] method[ FFH] duration[92321095602] Sep 22 13:02:34.399417 (XEN) C3: type[C2] latency[ 40] usage[ 85393] method[ FFH] duration[161673559616] Sep 22 13:02:34.411412 (XEN) *C4: type[C3] latency[133] usage[ 58177] method[ FFH] duration[2194993638988] Sep 22 13:02:34.411438 (XEN) C0: usage[ 541601] duration[10928773390] Sep 22 13:02:34.423413 (XEN) PC2[548763968389] PC3[182874227228] PC6[661940081439] PC7[0] Sep 22 13:02:34.423435 (XEN) CC3[264316134504] CC6[1908557537294] CC7[0] Sep 22 13:02:34.435414 (XEN) ==cpu26== Sep 22 13:02:34.435430 (XEN) C1: type[C1] latency[ 2] usage[ 519136] method[ FFH] duration[62344476731] Sep 22 13:02:34.447414 (XEN) C2: type[C1] latency[ 10] usage[ 221493] method[ FFH] duration[104982702414] Sep 22 13:02:34.459410 (XEN) C3: type[C2] latency[ 40] usage[ 136349] method[ FFH] duration[245810284493] Sep 22 13:02:34.459437 (XEN) *C4: type[C3] latency[133] usage[ 116938] method[ FFH] duration[2028957674631] Sep 22 13:02:34.471418 (XEN) C0: usage[ 993916] duration[55630340545] Sep 22 13:02:34.483414 (XEN) PC2[548763968389] PC3[182874227228] PC6[661940081439] PC7[0] Sep 22 13:02:34.483437 (XEN) CC3[262541250730] CC6[1920182997050] CC7[0] Sep 22 13:02:34.495410 (XEN) ==cpu27== Sep 22 13:02:34.495426 (XEN) C1: type[C1] latency[ 2] usage[ 300183] method[ FFH] duration[44711889394] Sep 22 13:02:34.495446 (XEN) C2: type[C1] latency[ 10] usage[ 203343] method[ FFH] duration[108393796746] Sep 22 13:02:34.507421 (XEN) C3: type[C2] latency[ 40] usage[ 77648] method[ FFH] duration[151818337787] Sep 22 13:02:34.519422 (XEN) *C4: type[C3] latency[133] usage[ 59026] method[ FFH] duration[2185250437721] Sep 22 13:02:34.531416 (XEN) C0: usage[ 640200] duration[7551099701] Sep 22 13:02:34.531436 (XEN) PC2[548763968389] PC3[182874227228] PC6[661940081439] PC7[0] Sep 22 13:02:34.543412 (XEN) CC3[262541250730] CC6[1920182997050] CC7[0] Sep 22 13:02:34.543432 (XEN) ==cpu28== Sep 22 13:02:34.543442 (XEN) C1: type[C1] latency[ 2] usage[ 501539] method[ FFH] duration[64840367699] Sep 22 13:02:34.555468 (XEN) C2: type[C1] latency[ 10] usage[ 218706] method[ FFH] duration[124719888635] Sep 22 13:02:34.567418 (XEN) C3: type[C2] latency[ 40] usage[ 141598] method[ FFH] duration[287063115693] Sep 22 13:02:34.579409 (XEN) *C4: type[C3] latency[133] usage[ 117425] method[ FFH] duration[1993265955448] Sep 22 13:02:34.579435 (XEN) C0: usage[ 979268] duration[27836291997] Sep 22 13:02:34.591413 (XEN) PC2[609590960719] PC3[133079591359] PC6[714907970830] PC7[0] Sep 22 13:02:34.591435 (XEN) CC3[283080484419] CC6[1912452908456] CC7[0] Sep 22 13:02:34.603456 (XEN) ==cpu29== Sep 22 13:02:34.603472 (XEN) C1: type[C1] latency[ 2] usage[ 372630] method[ FFH] duration[45711619824] Sep 22 13:02:34.615412 (XEN) C2: type[C1] latency[ 10] usage[ 194121] method[ FFH] duration[101473954553] Sep 22 13:02:34.615438 (XEN) C3: type[C2] latency[ 40] usage[ 65775] method[ FFH] duration[144116458932] Sep 22 13:02:34.627423 (XEN) *C4: type[C3] latency[133] usage[ 68356] method[ FFH] duration[2192529375553] Sep 22 13:02:34.639416 (XEN) C0: usage[ 700882] duration[13894300663] Sep 22 13:02:34.639436 (XEN) PC2[609590960719] PC3[133079591359] PC6[714907970830] PC7[0] Sep 22 13:02:34.651417 (XEN) CC3[283080484419] CC6[1912452908456] CC7[0] Sep 22 13:02:34.651437 (XEN) ==cpu30== Sep 22 13:02:34.663413 (XEN) C1: type[C1] latency[ 2] usage[ 854127] method[ FFH] duration[89956969001] Sep 22 13:02:34.663440 (XEN) C2: type[C1] latency[ 10] usage[ 313724] method[ FFH] duration[126437748245] Sep 22 13:02:34.675418 (XEN) C3: type[C2] latency[ 40] usage[ 174964] method[ FFH] duration[298376631745] Sep 22 13:02:34.687419 (XEN) *C4: type[C3] latency[133] usage[ 94223] method[ FFH] duration[1914957127569] Sep 22 13:02:34.706782 (XEN) C0: usage[ 1437038] duration[67997288121] Sep 22 13:02:34.706810 (XEN) PC2[609590960719] PC3[133079591359] PC6[714907970830] PC7[0] Sep 22 13:02:34.711411 (XEN) CC3[294036271377] CC6[1844932813781] CC7[0] Sep 22 13:02:34.711431 (XEN) ==cpu31== Sep 22 13:02:34.711440 (XEN) C1: type[C1] latency[ 2] usage[ 134790] method[ FFH] duration[18696335757] Sep 22 13:02:34.723416 (XEN) C2: type[C1] latency[ 10] usage[ 56009] method[ FFH] duration[45760421266] Sep 22 13:02:34.735417 (XEN) C3: type[C2] latency[ 40] usage[ 56088] method[ FFH] duration[129405353774] Sep 22 13:02:34.747407 (XEN) *C4: type[C3] latency[133] usage[ 39092] method[ FFH] duration[2295323975951] Sep 22 13:02:34.747434 (XEN) C0: usage[ 285979] duration[8539767041] Sep 22 13:02:34.759416 (XEN) PC2[609590960719] PC3[133079591359] PC6[714907970830] PC7[0] Sep 22 13:02:34.759438 (XEN) CC3[294036271377] CC6[1844932813781] CC7[0] Sep 22 13:02:34.771410 (XEN) ==cpu32== Sep 22 13:02:34.771426 (XEN) C1: type[C1] latency[ 2] usage[ 278344] method[ FFH] duration[56608923553] Sep 22 13:02:34.783421 (XEN) C2: type[C1] latency[ 10] usage[ 147720] method[ FFH] duration[96056861630] Sep 22 13:02:34.783455 (XEN) C3: type[C2] latency[ 40] usage[ 185312] method[ FFH] duration[300047313610] Sep 22 13:02:34.795421 (XEN) *C4: type[C3] latency[133] usage[ 94290] method[ FFH] duration[2010122935613] Sep 22 13:02:34.807422 (XEN) C0: usage[ 705666] duration[34889874462] Sep 22 13:02:34.807441 (XEN) PC2[609590960719] PC3[133079591359] PC6[714907970830] PC7[0] Sep 22 13:02:34.819418 (XEN) CC3[282945587048] CC6[1961620158472] CC7[0] Sep 22 13:02:34.819438 (XEN) ==cpu33== Sep 22 13:02:34.831409 (XEN) C1: type[C1] latency[ 2] usage[ 43014] method[ FFH] duration[13868828107] Sep 22 13:02:34.831436 (XEN) C2: type[C1] latency[ 10] usage[ 41707] method[ FFH] duration[30282847203] Sep 22 13:02:34.843394 (XEN) C3: type[C2] latency[ 40] usage[ 23251] method[ FFH] duration[71804105149] Sep 22 13:02:34.855397 (XEN) *C4: type[C3] latency[133] usage[ 36499] method[ FFH] duration[2377414369448] Sep 22 13:02:34.867401 (XEN) C0: usage[ 144471] duration[4355850758] Sep 22 13:02:34.867415 (XEN) PC2[609590960719] PC3[133079591359] PC6[714907970830] PC7[0] Sep 22 13:02:34.879413 (XEN) CC3[282945587048] CC6[1961620158472] CC7[0] Sep 22 13:02:34.879432 (XEN) ==cpu34== Sep 22 13:02:34.879440 (XEN) C1: type[C1] latency[ 2] usage[ 308676] method[ FFH] duration[72808392963] Sep 22 13:02:34.891417 (XEN) C2: type[C1] latency[ 10] usage[ 140982] method[ FFH] duration[99299346504] Sep 22 13:02:34.903422 (XEN) C3: type[C2] latency[ 40] usage[ 134613] method[ FFH] duration[270373719517] Sep 22 13:02:34.903449 (XEN) *C4: type[C3] latency[133] usage[ 112049] method[ FFH] duration[2023995343671] Sep 22 13:02:34.915428 (XEN) C0: usage[ 696320] duration[31249257370] Sep 22 13:02:34.927422 (XEN) PC2[609590960719] PC3[133079591359] PC6[714907970830] PC7[0] Sep 22 13:02:34.927444 (XEN) CC3[262375522231] CC6[1967571377027] CC7[0] Sep 22 13:02:34.939419 (XEN) ==cpu35== Sep 22 13:02:34.939435 (XEN) C1: type[C1] latency[ 2] usage[ 80765] method[ FFH] duration[16204298707] Sep 22 13:02:34.951421 (XEN) C2: type[C1] latency[ 10] usage[ 41269] method[ FFH] duration[36792174195] Sep 22 13:02:34.951447 (XEN) C3: type[C2] latency[ 40] usage[ 39456] method[ FFH] duration[110299104843] Sep 22 13:02:34.963427 (XEN) *C4: type[C3] latency[133] usage Sep 22 13:02:34.970410 [ 40409] method[ FFH] duration[2328621870411] Sep 22 13:02:34.975436 (XEN) C0: usage[ 201899] duration[5808709931] Sep 22 13:02:34.975456 (XEN) PC2[60959 Sep 22 13:02:34.975789 0960719] PC3[133079591359] PC6[714907970830] PC7[0] Sep 22 13:02:34.987425 (XEN) CC3[262375522231] CC6[1967571377027] CC7[0] Sep 22 13:02:34.987445 (XEN) ==cpu36== Sep 22 13:02:34.987454 (XEN) C1: type[C1] latency[ 2] usage[ 466306] method[ FFH] duration[70753150730] Sep 22 13:02:34.999433 (XEN) C2: type[C1] latency[ 10] usage[ 136736] method[ FFH] duration[87312395638] Sep 22 13:02:35.011428 (XEN) C3: type[C2] latency[ 40] usage[ 120602] method[ FFH] duration[223639668106] Sep 22 13:02:35.023424 (XEN) *C4: type[C3] latency[133] usage[ 94234] method[ FFH] duration[2073440517593] Sep 22 13:02:35.023451 (XEN) C0: usage[ 817878] duration[42580483164] Sep 22 13:02:35.035423 (XEN) PC2[609590960719] PC3[133079591359] PC6[714907970830] PC7[0] Sep 22 13:02:35.035444 (XEN) CC3[222045026022] CC6[2027294491126] CC7[0] Sep 22 13:02:35.047419 (XEN) ==cpu37== Sep 22 13:02:35.047435 (XEN) C1: type[C1] latency[ 2] usage[ 28331] method[ FFH] duration[9636331657] Sep 22 13:02:35.059417 (XEN) C2: type[C1] latency[ 10] usage[ 39345] method[ FFH] duration[27951207883] Sep 22 13:02:35.059444 (XEN) C3: type[C2] latency[ 40] usage[ 32743] method[ FFH] duration[84447654529] Sep 22 13:02:35.071422 (XEN) *C4: type[C3] latency[133] usage[ 45492] method[ FFH] duration[2370101058865] Sep 22 13:02:35.083420 (XEN) C0: usage[ 145911] duration[5590051455] Sep 22 13:02:35.083449 (XEN) PC2[609590960719] PC3[133079591359] PC6[714907970830] PC7[0] Sep 22 13:02:35.095417 (XEN) CC3[222045026022] CC6[2027294491126] CC7[0] Sep 22 13:02:35.095437 (XEN) ==cpu38== Sep 22 13:02:35.095446 (XEN) C1: type[C1] latency[ 2] usage[ 210826] method[ FFH] duration[53000954342] Sep 22 13:02:35.107431 (XEN) C2: type[C1] latency[ 10] usage[ 157875] method[ FFH] duration[90752129402] Sep 22 13:02:35.119418 (XEN) C3: type[C2] latency[ 40] usage[ 106807] method[ FFH] duration[239500386200] Sep 22 13:02:35.119444 (XEN) *C4: type[C3] latency[133] usage[ 107056] method[ FFH] duration[2092671883574] Sep 22 13:02:35.131426 (XEN) C0: usage[ 582564] duration[21801008857] Sep 22 13:02:35.143413 (XEN) PC2[609590960719] PC3[133079591359] PC6[714907970830] PC7[0] Sep 22 13:02:35.143435 (XEN) CC3[235285456517] CC6[2046267308984] CC7[0] Sep 22 13:02:35.155417 (XEN) ==cpu39== Sep 22 13:02:35.155433 (XEN) C1: type[C1] latency[ 2] usage[ 25919] method[ FFH] duration[10151592432] Sep 22 13:02:35.155452 (XEN) C2: type[C1] latency[ 10] usage[ 28498] method[ FFH] duration[21243331803] Sep 22 13:02:35.167424 (XEN) C3: type[C2] latency[ 40] usage[ 25760] method[ FFH] duration[76817117207] Sep 22 13:02:35.179423 (XEN) *C4: type[C3] latency[133] usage[ 38942] method[ FFH] duration[2385549871053] Sep 22 13:02:35.191426 (XEN) C0: usage[ 119119] duration[3964542390] Sep 22 13:02:35.191446 (XEN) PC2[609590960719] PC3[133079591359] PC6[714907970830] PC7[0] Sep 22 13:02:35.203416 (XEN) CC3[235285456517] CC6[2046267308984] CC7[0] Sep 22 13:02:35.203436 (XEN) ==cpu40== Sep 22 13:02:35.203445 (XEN) C1: type[C1] latency[ 2] usage[ 207864] method[ FFH] duration[52256106162] Sep 22 13:02:35.215421 (XEN) C2: type[C1] latency[ 10] usage[ 133352] method[ FFH] duration[97582617997] Sep 22 13:02:35.227417 (XEN) C3: type[C2] latency[ 40] usage[ 127504] method[ FFH] duration[275595379331] Sep 22 13:02:35.227443 (XEN) *C4: type[C3] latency[133] usage[ 104168] method[ FFH] duration[2049173791445] Sep 22 13:02:35.239427 (XEN) C0: usage[ 572888] duration[23118619506] Sep 22 13:02:35.239446 (XEN) PC2[609590960719] PC3[133079591359] PC6[714907970830] PC7[0] Sep 22 13:02:35.251423 (XEN) CC3[268020593509] CC6[2002071449882] CC7[0] Sep 22 13:02:35.251442 (XEN) ==cpu41== Sep 22 13:02:35.263412 (XEN) C1: type[C1] latency[ 2] usage[ 35475] method[ FFH] duration[14271866282] Sep 22 13:02:35.263438 (XEN) C2: type[C1] latency[ 10] usage[ 26634] method[ FFH] duration[17190629429] Sep 22 13:02:35.275423 (XEN) C3: type[C2] latency[ 40] usage[ 19638] method[ FFH] duration[53546533543] Sep 22 13:02:35.287433 (XEN) *C4: type[C3] latency[133] usage[ 41237] method[ FFH] duration[2407462221579] Sep 22 13:02:35.287458 (XEN) C0: usage[ 122984] duration[5255350818] Sep 22 13:02:35.299429 (XEN) PC2[609590960719] PC3[133079591359] PC6[714907970830] PC7[0] Sep 22 13:02:35.299450 (XEN) CC3[268020593509] CC6[2002071449882] CC7[0] Sep 22 13:02:35.311418 (XEN) ==cpu42== Sep 22 13:02:35.311434 (XEN) C1: type[C1] latency[ 2] usage[ 395751] method[ FFH] duration[59847297178] Sep 22 13:02:35.323416 (XEN) C2: type[C1] latency[ 10] usage[ 134315] method[ FFH] duration[79353589252] Sep 22 13:02:35.323442 (XEN) C3: type[C2] latency[ 40] usage[ 118561] method[ FFH] duration[247352453515] Sep 22 13:02:35.335425 (XEN) *C4: type[C3] latency[133] usage[ 105736] method[ FFH] duration[2052303411763] Sep 22 13:02:35.347422 (XEN) C0: usage[ 754363] duration[58869905369] Sep 22 13:02:35.347443 (XEN) PC2[609590960719] PC3[133079591359] PC6[714907970830] PC7[0] Sep 22 13:02:35.359418 (XEN) CC3[243551797530] CC6[1990207117460] CC7[0] Sep 22 13:02:35.359438 (XEN) ==cpu43== Sep 22 13:02:35.359447 (XEN) C1: type[C1] latency[ 2] usage[ 134459] method[ FFH] duration[12667116997] Sep 22 13:02:35.371424 (XEN) C2: type[C1] latency[ 10] usage[ 19818] method[ FFH] duration[16140521535] Sep 22 13:02:35.383428 (XEN) C3: type[C2] latency[ 40] usage[ 27436] method[ FFH] duration[75089674280] Sep 22 13:02:35.395411 (XEN) *C4: type[C3] latency[133] usage[ 44465] method[ FFH] duration[2382437219382] Sep 22 13:02:35.395437 (XEN) C0: usage[ 226178] duration[11392212551] Sep 22 13:02:35.407417 (XEN) PC2[609590960719] PC3[133079591359] PC6[714907970830] PC7[0] Sep 22 13:02:35.407438 (XEN) CC3[243551797530] CC6[1990207117460] CC7[0] Sep 22 13:02:35.419413 (XEN) ==cpu44== Sep 22 13:02:35.419429 (XEN) C1: type[C1] latency[ 2] usage[ 292665] method[ FFH] duration[50487013880] Sep 22 13:02:35.431416 (XEN) C2: type[C1] latency[ 10] usage[ 139535] method[ FFH] duration[83005200606] Sep 22 13:02:35.431443 (XEN) C3: type[C2] latency[ 40] usage[ 134816] method[ FFH] duration[256485098711] Sep 22 13:02:35.443429 (XEN) *C4: type[C3] latency[133] usage[ 112005] method[ FFH] duration[2042738154847] Sep 22 13:02:35.455419 (XEN) C0: usage[ 679021] duration[65011332091] Sep 22 13:02:35.455439 (XEN) PC2[609590960719] PC3[133079591359] PC6[714907970830] PC7[0] Sep 22 13:02:35.467418 (XEN) CC3[246318665839] CC6[1988495971063] CC7[0] Sep 22 13:02:35.467438 (XEN) ==cpu45== Sep 22 13:02:35.467448 (XEN) C1: type[C1] latency[ 2] usage[ 97972] method[ FFH] duration[13605912474] Sep 22 13:02:35.479425 (XEN) C2: type[C1] latency[ 10] usage[ 19064] method[ FFH] duration[15038124703] Sep 22 13:02:35.491418 (XEN) C3: type[C2] latency[ 40] usage[ 13410] method[ FFH] duration[50426454124] Sep 22 13:02:35.491444 (XEN) *C4: type[C3] latency[133] usage[ 40774] method[ FFH] duration[2409823822537] Sep 22 13:02:35.503425 (XEN) C0: usage[ 171220] duration[8832624405] Sep 22 13:02:35.515412 (XEN) PC2[609590960719] PC3[133079591359] PC6[714907970830] PC7[0] Sep 22 13:02:35.515434 (XEN) CC3[246318665839] CC6[1988495971063] CC7[0] Sep 22 13:02:35.527415 (XEN) ==cpu46== Sep 22 13:02:35.527432 (XEN) C1: type[C1] latency[ 2] usage[ 618285] method[ FFH] duration[75829383566] Sep 22 13:02:35.527451 (XEN) C2: type[C1] latency[ 10] usage[ 168039] method[ FFH] duration[89483846486] Sep 22 13:02:35.539424 (XEN) C3: type[C2] latency[ 40] usage[ 149640] method[ FFH] duration[285306022126] Sep 22 13:02:35.551422 (XEN) *C4: type[C3] latency[133] usage[ 90535] method[ FFH] duration[1981948807841] Sep 22 13:02:35.563413 (XEN) C0: usage[ 1026499] duration[65158934526] Sep 22 13:02:35.563434 (XEN) PC2[609590960719] PC3[133079591359] PC6[714907970830] PC7[0] Sep 22 13:02:35.575412 (XEN) CC3[272048007027] CC6[1939765049053] CC7[0] Sep 22 13:02:35.575432 (XEN) ==cpu47== Sep 22 13:02:35.575441 (XEN) C1: type[C1] latency[ 2] usage[ 16852] method[ FFH] duration[5192419466] Sep 22 13:02:35.587420 (XEN) C2: type[C1] latency[ 10] usage[ 17642] method[ FFH] duration[10615397686] Sep 22 13:02:35.599420 (XEN) C3: type[C2] latency[ 40] usage[ 11627] method[ FFH] duration[51066383281] Sep 22 13:02:35.599447 (XEN) *C4: type[C3] latency[133] usage[ 43577] method[ FFH] duration[2426939062952] Sep 22 13:02:35.611424 (XEN) C0: usage[ 89698] duration[3913822357] Sep 22 13:02:35.611443 (XEN) PC2[609590960719] PC3[133079591359] PC6[714907970830] PC7[0] Sep 22 13:02:35.623423 (XEN) CC3[272048007027] CC6[1939765049053] CC7[0] Sep 22 13:02:35.623442 (XEN) ==cpu48== Sep 22 13:02:35.635411 (XEN) C1: type[C1] latency[ 2] usage[ 315699] method[ FFH] duration[54345709763] Sep 22 13:02:35.635439 (XEN) C2: type[C1] latency[ 10] usage[ 144112] method[ FFH] duration[87645697240] Sep 22 13:02:35.647429 (XEN) C3: type[C2] latency[ 40] usage[ 157385] method[ FFH] duration[264636146541] Sep 22 13:02:35.659417 (XEN) *C4: type[C3] latency[133] usage[ 99345] method[ FFH] duration[2025815863484] Sep 22 13:02:35.659443 (XEN) C0: usage[ 716541] duration[65283730989] Sep 22 13:02:35.671416 (XEN) PC2[609590960719] PC3[133079591359] PC6[714907970830] PC7[0] Sep 22 13:02:35.671437 (XEN) CC3[258993171172] CC6[1949435757237] CC7[0] Sep 22 13:02:35.683426 (XEN) ==cpu49== Sep 22 13:02:35.683442 (XEN) C1: type[C1] latency[ 2] usage[ 31043] method[ FFH] duration[10858761520] Sep 22 13:02:35.695417 (XEN) C2: type[C1] latency[ 10] usage[ 32307] method[ FFH] duration[28121008813] Sep 22 13:02:35.695442 (XEN) C3: type[C2] latency[ 40] usage[ 39841] method[ FFH] duration[114993334230] Sep 22 13:02:35.707424 (XEN) *C4: type[C3] latency[133] usage[ 56497] method[ FFH] duration[2322613058351] Sep 22 13:02:35.719418 (XEN) C0: usage[ 159688] duration[21141073255] Sep 22 13:02:35.719438 (XEN) PC2[609590960719] PC3[133079591359] PC6[714907970830] PC7[0] Sep 22 13:02:35.731424 (XEN) CC3[258993171172] CC6[1949435757237] CC7[0] Sep 22 13:02:35.731443 (XEN) ==cpu50== Sep 22 13:02:35.731452 (XEN) C1: type[C1] latency[ 2] usage[ 350837] method[ FFH] duration[58165516560] Sep 22 13:02:35.743431 (XEN) C2: type[C1] latency[ 10] usage[ 147793] method[ FFH] duration[85845202362] Sep 22 13:02:35.755421 (XEN) C3: type[C2] latency[ 40] usage[ 103520] method[ FFH] duration[215840214338] Sep 22 13:02:35.767414 (XEN) *C4: type[C3] latency[133] usage[ 95370] method[ FFH] duration[2084649640992] Sep 22 13:02:35.767441 (XEN) C0: usage[ 697520] duration[53226723225] Sep 22 13:02:35.779414 (XEN) PC2[609590960719] PC3[133079591359] PC6[714907970830] PC7[0] Sep 22 13:02:35.779435 (XEN) CC3[242566139087] CC6[1997843692166] CC7[0] Sep 22 13:02:35.791415 (XEN) ==cpu51== Sep 22 13:02:35.791431 (XEN) C1: type[C1] latency[ 2] usage[ 26609] method[ FFH] duration[10883130258] Sep 22 13:02:35.803419 (XEN) C2: type[C1] latency[ 10] usage[ 29425] method[ FFH] duration[27034793652] Sep 22 13:02:35.803447 (XEN) C3: type[C2] latency[ 40] usage[ 37167] method[ FFH] duration[105094976124] Sep 22 13:02:35.815426 (XEN) *C4: type[C3] latency[133] usage[ 47697] method[ FFH] duration[2350009055928] Sep 22 13:02:35.827417 (XEN) C0: usage[ 140898] duration[4705429995] Sep 22 13:02:35.827438 (XEN) PC2[609590960719] PC3[133079591359] PC6[714907970830] PC7[0] Sep 22 13:02:35.839416 (XEN) CC3[242566139087] CC6[1997843692166] CC7[0] Sep 22 13:02:35.839436 (XEN) ==cpu52== Sep 22 13:02:35.839445 (XEN) C1: type[C1] latency[ 2] usage[ 205271] method[ FFH] duration[49038404568] Sep 22 13:02:35.851421 (XEN) C2: type[C1] latency[ 10] usage[ 123726] method[ FFH] duration[79039031971] Sep 22 13:02:35.863419 (XEN) C3: type[C2] latency[ 40] usage[ 125400] method[ FFH] duration[241016153513] Sep 22 13:02:35.863445 (XEN) *C4: type[C3] latency[133] usage[ 93267] method[ FFH] duration[2089593144030] Sep 22 13:02:35.875422 (XEN) C0: usage[ 547664] duration[39040717342] Sep 22 13:02:35.887413 (XEN) PC2[609590960719] PC3[133079591359] PC6[714907970830] PC7[0] Sep 22 13:02:35.887435 (XEN) CC3[233338887160] CC6[2047280832944] CC7[0] Sep 22 13:02:35.887447 (XEN) ==cpu53== Sep 22 13:02:35.899414 (XEN) C1: type[C1] latency[ 2] usage[ 22915] method[ FFH] duration[7471784549] Sep 22 13:02:35.899441 (XEN) C2: type[C1] latency[ 10] usage[ 23193] method[ FFH] duration[19032017442] Sep 22 13:02:35.911427 (XEN) C3: type[C2] latency[ 40] usage[ 13566] method[ FFH] duration[49453584704] Sep 22 13:02:35.923418 (XEN) *C4: type[C3] latency[133] usage[ 46843] method[ FFH] duration[2417593087381] Sep 22 13:02:35.935415 (XEN) C0: usage[ 106517] duration[4177067211] Sep 22 13:02:35.935436 (XEN) PC2[609590960719] PC3[133079591359] PC6[714907970830] PC7[0] Sep 22 13:02:35.935450 (XEN) CC3[233338887160] CC6[2047280832944] CC7[0] Sep 22 13:02:35.947432 (XEN) ==cpu54== Sep 22 13:02:35.947448 (XEN) C1: type[C1] latency[ 2] usage[ 185878] method[ FFH] duration[48518397167] Sep 22 13:02:35.959419 (XEN) C2: type[C1] latency[ 10] usage[ 124615] method[ FFH] duration[74776144637] Sep 22 13:02:35.959445 (XEN) C3: type[C2] latency[ 40] usage[ 98489] method[ FFH] duration[226595727428] Sep 22 13:02:35.971424 (XEN) *C4: type[C3] latency[133] usage[ 102727] method[ FFH] duration[2098918392056] Sep 22 13:02:35.983429 (XEN) C0: usage[ 511709] duration[48918937203] Sep 22 13:02:35.983450 (XEN) PC2[609590960719] PC3[133079591359] PC6[714907970830] PC7[0] Sep 22 13:02:35.995418 (XEN) CC3[236336248513] CC6[2037364095336] CC7[0] Sep 22 13:02:35.995438 (XEN) ==cpu55== Sep 22 13:02:35.995447 (XEN) C1: type[C1] latency[ 2] usage[ 21892] method[ FFH] duration[10172678618] Sep 22 13:02:36.007429 (XEN) C2: type[C1] latency[ 10] usage[ 35326] method[ FFH] duration[28217216010] Sep 22 13:02:36.019423 (XEN) C3: type[C2] latency[ 40] usage[ 38739] method[ FFH] duration[88808934922] Sep 22 13:02:36.031417 (XEN) *C4: type[C3] latency[133] usage[ 39037] method[ FFH] duration[2364681771054] Sep 22 13:02:36.031444 (XEN) C0: usage[ 134994] duration[5847087225] Sep 22 13:02:36.043430 (XEN) PC2[609590960719] PC3[133079591359] PC6[714907970830] PC7[0] Sep 22 13:02:36.043451 (XEN) CC3[236336248513] CC6[2037364095336] CC7[0] Sep 22 13:02:36.055418 (XEN) 'd' pressed -> dumping registers Sep 22 13:02:36.055437 (XEN) Sep 22 13:02:36.055445 (XEN) *** Dumping CPU4 host state: *** Sep 22 13:02:36.055456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:36.067421 (XEN) CPU: 4 Sep 22 13:02:36.067436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:36.079419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:36.079439 (XEN) rax: ffff83083ff8106c rbx: ffff830839bee0c8 rcx: 0000000000000008 Sep 22 13:02:36.091418 (XEN) rdx: ffff830839bfffff rsi: ffff83083ff86d98 rdi: ffff83083ff86d90 Sep 22 13:02:36.103413 (XEN) rbp: ffff830839bffeb0 rsp: ffff830839bffe50 r8: 0000000000000001 Sep 22 13:02:36.103435 (XEN) r9: ffff83083ff86d90 r10: ffff83083973f070 r11: 000002464fe4434c Sep 22 13:02:36.115417 (XEN) r12: ffff830839bffef8 r13: 0000000000000004 r14: ffff830839bee010 Sep 22 13:02:36.115439 (XEN) r15: 000002460351e17a cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:36.127418 (XEN) cr3: 0000000834e1d000 cr2: ffff88800d9fdee0 Sep 22 13:02:36.127437 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 22 13:02:36.139419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:36.151416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:36.151443 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:36.163420 (XEN) Xen stack trace from rsp=ffff830839bffe50: Sep 22 13:02:36.163441 (XEN) 00000246035e21f4 ffff830839bfffff 0000000000000000 ffff830839bffea0 Sep 22 13:02:36.175419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 22 13:02:36.187416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:36.187438 (XEN) ffff830839bffee8 ffff82d040334adf ffff82d0403349f6 ffff8308396c7000 Sep 22 13:02:36.199420 (XEN) ffff830839bffef8 ffff83083ffc9000 0000000000000004 ffff830839bffe18 Sep 22 13:02:36.211425 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 22 13:02:36.211447 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 22 13:02:36.223416 (XEN) 000000000000006a 0000000000000000 00000000000c1b94 0000000000000000 Sep 22 13:02:36.235426 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:36.235448 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:36.247419 (XEN) ffffc9004025bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:36.247441 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff84000 Sep 22 13:02:36.259420 (XEN) 00000037ff98d000 0000000000372660 0000000000000000 8000000839bf3002 Sep 22 13:02:36.271413 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:36.271431 (XEN) Xen call trace: Sep 22 13:02:36.271449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:36.283418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:36.283441 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:36.295420 (XEN) Sep 22 13:02:36.295436 (XEN) *** Dumping CPU5 host state: *** Sep 22 13:02:36.295447 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:36.307392 (XEN) CPU: 5 Sep 22 13:02:36.307416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:36.319422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:36.319443 (XEN) rax: ffff830839be906c rbx: ffff830839bd80c8 rcx: 0000000000000008 Sep 22 13:02:36.331417 (XEN) rdx: ffff830839be7fff rsi: ffff830839beecb8 rdi: ffff830839beecb0 Sep 22 13:02:36.331439 (XEN) rbp: ffff830839be7eb0 rsp: ffff830839be7e50 r8: 0000000000000001 Sep 22 13:02:36.343420 (XEN) r9: ffff830839beecb0 r10: 0000000000000014 r11: 000002193cea115b Sep 22 13:02:36.355414 (XEN) r12: ffff830839be7ef8 r13: 0000000000000005 r14: ffff830839bd8010 Sep 22 13:02:36.355437 (XEN) r15: 000002464326523d cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 13:02:36.367418 (XEN) cr3: 000000006eae7000 cr2: ffff88800c14f560 Sep 22 13:02:36.367437 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 22 13:02:36.379418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:36.391423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:36.391450 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:36.403418 (XEN) Xen stack trace from rsp=ffff830839be7e50: Sep 22 13:02:36.403438 (XEN) 0000024651a33241 ffff82d0403627e1 ffff82d0405fb300 ffff830839be7ea0 Sep 22 13:02:36.415428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 22 13:02:36.427412 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:36.427434 (XEN) ffff830839be7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839750000 Sep 22 13:02:36.439422 (XEN) ffff830839be7ef8 ffff83083ffc9000 0000000000000005 ffff830839be7e18 Sep 22 13:02:36.439444 (XEN) ffff82d04033883e 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 22 13:02:36.451420 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 22 13:02:36.463416 (XEN) 0000000000000000 0000000000000101 00000000003063b4 0000000000000000 Sep 22 13:02:36.463437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:36.475418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:36.487414 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:36.487436 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bec000 Sep 22 13:02:36.499418 (XEN) 00000037f95f5000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 13:02:36.511413 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:36.511431 (XEN) Xen call trace: Sep 22 13:02:36.511441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:36.523414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:36.523437 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:36.535418 (XEN) Sep 22 13:02:36.535433 (XEN) *** Dumping CPU6 host state: *** Sep 22 13:02:36.535445 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:36.547420 (XEN) CPU: 6 Sep 22 13:02:36.547436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:36.559421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:36.559441 (XEN) rax: ffff830839bd106c rbx: ffff830839bd8ea8 rcx: 0000000000000008 Sep 22 13:02:36.571422 (XEN) rdx: ffff830839bcffff rsi: ffff830839bd8be8 rdi: ffff830839bd8be0 Sep 22 13:02:36.571445 (XEN) rbp: ffff830839bcfeb0 rsp: ffff830839bcfe50 r8: 0000000000000001 Sep 22 13:02:36.583416 (XEN) r9: ffff830839bd8be0 r10: ffff830839735070 r11: 00000246be84905d Sep 22 13:02:36.595413 (XEN) r12: ffff830839bcfef8 r13: 0000000000000006 r14: ffff830839bd8df0 Sep 22 13:02:36.595435 (XEN) r15: 00000246574aa0b1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:36.607416 (XEN) cr3: 000000105260c000 cr2: ffff888005ac4468 Sep 22 13:02:36.607436 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 22 13:02:36.619416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:36.619437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:36.631425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:36.643417 (XEN) Xen stack trace from rsp=ffff830839bcfe50: Sep 22 13:02:36.643437 (XEN) 000002465fd99f88 ffff830839bcffff 0000000000000000 ffff830839bcfea0 Sep 22 13:02:36.655416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 22 13:02:36.655437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:36.667421 (XEN) ffff830839bcfee8 ffff82d040334adf ffff82d0403349f6 ffff8308396c4000 Sep 22 13:02:36.679414 (XEN) ffff830839bcfef8 ffff83083ffc9000 0000000000000006 ffff830839bcfe18 Sep 22 13:02:36.679436 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 22 13:02:36.691418 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 22 13:02:36.703414 (XEN) 0000000000000000 000000001c01e100 00000000000994cc 0000000000000000 Sep 22 13:02:36.703435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:36.715417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:36.727410 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:36.727432 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839bd6000 Sep 22 13:02:36.739416 (XEN) 00000037f95dd000 0000000000372660 0000000000000000 8000000839bc6002 Sep 22 13:02:36.739438 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:36.751415 (XEN) Xen call trace: Sep 22 13:02:36.751432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:36.763415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:36.763437 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:36.775421 (XEN) Sep 22 13:02:36.775436 (XEN) *** Dumping CPU7 host state: *** Sep 22 13:02:36.775448 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:36.787413 (XEN) CPU: 7 Sep 22 13:02:36.787429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:36.787448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:36.799419 (XEN) rax: ffff830839bbd06c rbx: ffff830839bc2dd8 rcx: 0000000000000008 Sep 22 13:02:36.811414 (XEN) rdx: ffff830839bb7fff rsi: ffff830839bc2b18 rdi: ffff830839bc2b10 Sep 22 13:02:36.811437 (XEN) rbp: ffff830839bb7eb0 rsp: ffff830839bb7e50 r8: 0000000000000001 Sep 22 13:02:36.823424 (XEN) r9: ffff830839bc2b10 r10: 0000000000000014 r11: 0000024692e55645 Sep 22 13:02:36.823445 (XEN) r12: ffff830839bb7ef8 r13: 0000000000000007 r14: ffff830839bc2d20 Sep 22 13:02:36.835418 (XEN) r15: 00000246574aa0a7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:36.847398 (XEN) cr3: 000000105260c000 cr2: 00007ff301137170 Sep 22 13:02:36.847409 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 22 13:02:36.859425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:36.859446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:36.871432 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:36.883414 (XEN) Xen stack trace from rsp=ffff830839bb7e50: Sep 22 13:02:36.883434 (XEN) 000002466e0f3fb2 ffff830839bb7fff 0000000000000000 ffff830839bb7ea0 Sep 22 13:02:36.895389 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 22 13:02:36.895410 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:36.907407 (XEN) ffff830839bb7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839757000 Sep 22 13:02:36.919393 (XEN) ffff830839bb7ef8 ffff83083ffc9000 0000000000000007 ffff830839bb7e18 Sep 22 13:02:36.919408 (XEN) ffff82d04033883e 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 22 13:02:36.931417 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 22 13:02:36.931438 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 00000000001c2d74 0000000000000000 Sep 22 13:02:36.943427 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:36.955425 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:36.955447 (XEN) ffffc9004010bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:36.971408 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bc0000 Sep 22 13:02:36.971429 (XEN) 00000037f95c9000 0000000000372660 0000000000000000 8000000839bb8002 Sep 22 13:02:36.983430 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:36.983448 (XEN) Xen call trace: Sep 22 13:02:36.983459 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:36.995431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:37.007429 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:37.007450 (XEN) Sep 22 13:02:37.007459 (XEN) *** Dumping CPU8 host Sep 22 13:02:37.018272 state: *** Sep 22 13:02:37.019425 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:37.019448 (XEN) CPU: 8 Sep 22 13:02:37.019457 (XEN) RIP: e008:[ 0402a2c5f>] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:37.031432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:37.031452 (XEN) rax: ffff830839ba506c rbx: ffff830839bacd08 rcx: 0000000000000008 Sep 22 13:02:37.043430 (XEN) rdx: ffff830839b9ffff rsi: ffff830839baca48 rdi: ffff830839baca40 Sep 22 13:02:37.055422 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 22 13:02:37.055444 (XEN) r9: ffff830839baca40 r10: 0000000000000014 r11: 0000024692e5e5f9 Sep 22 13:02:37.067428 (XEN) r12: ffff830839b9fef8 r13: 0000000000000008 r14: ffff830839bacc50 Sep 22 13:02:37.079413 (XEN) r15: 00000246574b2f58 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:37.079436 (XEN) cr3: 000000104f9e7000 cr2: ffff888005c5b160 Sep 22 13:02:37.091415 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 22 13:02:37.091437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:37.103414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:37.115415 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:37.115438 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 22 13:02:37.127414 (XEN) 000002467c45a5d2 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 22 13:02:37.127436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 22 13:02:37.139417 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:37.151410 (XEN) ffff830839b9fee8 ffff82d040334adf ffff82d0403349f6 ffff830839759000 Sep 22 13:02:37.151442 (XEN) ffff830839b9fef8 ffff83083ffc9000 0000000000000008 ffff830839b9fe18 Sep 22 13:02:37.163417 (XEN) ffff82d04033883e 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 22 13:02:37.163439 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 22 13:02:37.175419 (XEN) 000002449f9e8dc0 0000000000000000 00000000002d0084 0000000000000000 Sep 22 13:02:37.187415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:37.187437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:37.199418 (XEN) ffffc900400f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:37.211415 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839baa000 Sep 22 13:02:37.211436 (XEN) 00000037f95b1000 0000000000372660 0000000000000000 8000000839ba2002 Sep 22 13:02:37.223421 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:37.223439 (XEN) Xen call trace: Sep 22 13:02:37.223449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:37.235420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:37.247413 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:37.247435 (XEN) Sep 22 13:02:37.247443 (XEN) 'e' pressed -> dumping event-channel info Sep 22 13:02:37.259413 (XEN) *** Dumping CPU9 host state: *** Sep 22 13:02:37.259432 (XEN) Event channel information for domain 0: Sep 22 13:02:37.259445 (XEN) Polling vCPUs: {} Sep 22 13:02:37.259455 (XEN) port [p/m/s] Sep 22 13:02:37.271420 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:37.271442 (XEN) CPU: 9 Sep 22 13:02:37.271452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:37.283424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:37.283444 (XEN) rax: ffff830839b9106c rbx: ffff830839b96c38 rcx: 0000000000000008 Sep 22 13:02:37.295422 (XEN) rdx: ffff830839b8ffff rsi: ffff830839b96978 rdi: ffff830839b96970 Sep 22 13:02:37.307418 (XEN) rbp: ffff830839b8feb0 rsp: ffff830839b8fe50 r8: 0000000000000001 Sep 22 13:02:37.307440 (XEN) r9: ffff830839b96970 r10: 0000000000000014 r11: 0000022546fd4ff8 Sep 22 13:02:37.319418 (XEN) r12: ffff830839b8fef8 r13: 0000000000000009 r14: ffff830839b96b80 Sep 22 13:02:37.331414 (XEN) r15: 00000246574b2f76 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 13:02:37.331436 (XEN) cr3: 000000006eae7000 cr2: ffff88800c960af0 Sep 22 13:02:37.343414 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 22 13:02:37.343436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:37.355415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:37.367414 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:37.367437 (XEN) Xen stack trace from rsp=ffff830839b8fe50: Sep 22 13:02:37.379416 (XEN) 000002467ec1dd4a ffff830839b8ffff 0000000000000000 ffff830839b8fea0 Sep 22 13:02:37.379438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 22 13:02:37.391417 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:37.403411 (XEN) ffff830839b8fee8 ffff82d040334adf ffff82d0403349f6 ffff830839708000 Sep 22 13:02:37.403434 (XEN) ffff830839b8fef8 ffff83083ffc9000 0000000000000009 ffff830839b8fe18 Sep 22 13:02:37.415423 (XEN) ffff82d04033883e 0000000000000000 ffff888003660f80 0000000000000000 Sep 22 13:02:37.415444 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 22 13:02:37.427419 (XEN) 0000000000000000 000000001ad0ed00 00000000002c6ab4 0000000000000000 Sep 22 13:02:37.439414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:37.439436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:37.451428 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:37.463415 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839b94000 Sep 22 13:02:37.463437 (XEN) 00000037f959d000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 13:02:37.475416 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:37.475434 (XEN) Xen call trace: Sep 22 13:02:37.475444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:37.487421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:37.499413 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:37.499434 (XEN) Sep 22 13:02:37.499443 (XEN) 1 [0/0/(XEN) *** Dumping CPU10 host state: *** Sep 22 13:02:37.511418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:37.511440 (XEN) CPU: 10 Sep 22 13:02:37.511450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:37.523425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:37.535413 (XEN) rax: ffff830839b7906c rbx: ffff830839b80b78 rcx: 0000000000000008 Sep 22 13:02:37.535436 (XEN) rdx: ffff830839b77fff rsi: ffff830839b808b8 rdi: ffff830839b808b0 Sep 22 13:02:37.547416 (XEN) rbp: ffff830839b77eb0 rsp: ffff830839b77e50 r8: 0000000000000001 Sep 22 13:02:37.547438 (XEN) r9: ffff830839b808b0 r10: ffff830839708070 r11: 00000246ce81c34b Sep 22 13:02:37.559435 (XEN) r12: ffff830839b77ef8 r13: 000000000000000a r14: ffff830839b80ac0 Sep 22 13:02:37.571417 (XEN) r15: 0000024692e70c1d cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:37.571440 (XEN) cr3: 000000083417b000 cr2: ffff8880067f7940 Sep 22 13:02:37.583416 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 22 13:02:37.583437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:37.595419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:37.607419 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:37.607441 (XEN) Xen stack trace from rsp=ffff830839b77e50: Sep 22 13:02:37.619421 (XEN) 0000024699882f0b ffff830839b77fff 0000000000000000 ffff830839b77ea0 Sep 22 13:02:37.619443 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 22 13:02:37.631418 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:37.643414 (XEN) ffff830839b77ee8 ffff82d040334adf ffff82d0403349f6 ffff830839726000 Sep 22 13:02:37.643436 (XEN) ffff830839b77ef8 ffff83083ffc9000 000000000000000a ffff830839b77e18 Sep 22 13:02:37.655418 (XEN) ffff82d04033883e 0000000000000000 ffff888003658000 0000000000000000 Sep 22 13:02:37.667413 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 22 13:02:37.667434 (XEN) 0000000000007ff0 0000000000000001 000000000009726c 0000000000000000 Sep 22 13:02:37.679416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:37.679437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:37.691418 (XEN) ffffc9004017bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:37.703412 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b7e000 Sep 22 13:02:37.703434 (XEN) 00000037f9585000 0000000000372660 0000000000000000 8000000839b6e002 Sep 22 13:02:37.715418 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:37.715436 (XEN) Xen call trace: Sep 22 13:02:37.715446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:37.727424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:37.739421 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:37.739442 (XEN) Sep 22 13:02:37.739451 ]: s=5 n=0 x=0(XEN) *** Dumping CPU11 host state: *** Sep 22 13:02:37.751423 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:37.751446 (XEN) CPU: 11 Sep 22 13:02:37.751455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:37.763427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:37.775414 (XEN) rax: ffff830839b6506c rbx: ffff830839b69aa8 rcx: 0000000000000008 Sep 22 13:02:37.775436 (XEN) rdx: ffff830839b5ffff rsi: ffff830839b697e8 rdi: ffff830839b697e0 Sep 22 13:02:37.787417 (XEN) rbp: ffff830839b5feb0 rsp: ffff830839b5fe50 r8: 0000000000000001 Sep 22 13:02:37.787439 (XEN) r9: ffff830839b697e0 r10: 0000000000000014 r11: 00000000863df62a Sep 22 13:02:37.799423 (XEN) r12: ffff830839b5fef8 r13: 000000000000000b r14: ffff830839b699f0 Sep 22 13:02:37.811413 (XEN) r15: 000002469b75781a cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 13:02:37.811435 (XEN) cr3: 000000006eae7000 cr2: ffff888007b0d680 Sep 22 13:02:37.823420 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 22 13:02:37.823442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:37.835419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:37.847420 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:37.847443 (XEN) Xen stack trace from rsp=ffff830839b5fe50: Sep 22 13:02:37.859415 (XEN) 00000246a7e7335b ffff830839b5ffff 0000000000000000 ffff830839b5fea0 Sep 22 13:02:37.859437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 22 13:02:37.871418 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:37.883418 (XEN) ffff830839b5fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ef000 Sep 22 13:02:37.883440 (XEN) ffff830839b5fef8 ffff83083ffc9000 000000000000000b ffff830839b5fe18 Sep 22 13:02:37.895418 (XEN) ffff82d04033883e 0000000000000000 ffff8880036a8000 0000000000000000 Sep 22 13:02:37.907412 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 22 13:02:37.907433 (XEN) 0000000000000000 0000000000000100 0000000000089024 0000000000000000 Sep 22 13:02:37.919417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:37.919438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:37.931420 (XEN) ffffc900401fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:37.943423 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b68000 Sep 22 13:02:37.943445 (XEN) 00000037f9571000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 13:02:37.955389 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:37.955407 (XEN) Xen call trace: Sep 22 13:02:37.967413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:37.967437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:37.979420 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:37.979441 (XEN) Sep 22 13:02:37.979449 Sep 22 13:02:37.979456 (XEN) *** Dumping CPU12 host state: *** Sep 22 13:02:37.991417 (XEN) 2 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:37.991442 (XEN) CPU: 12 Sep 22 13:02:37.991451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:38.003424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:38.015417 (XEN) rax: ffff830839b5106c rbx: ffff830839b4f9d8 rcx: 0000000000000008 Sep 22 13:02:38.015440 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4f718 rdi: ffff830839b4f710 Sep 22 13:02:38.027419 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 22 13:02:38.039415 (XEN) r9: ffff830839b4f710 r10: 0000000000000014 r11: 00000246be849033 Sep 22 13:02:38.039446 (XEN) r12: ffff830839b47ef8 r13: 000000000000000c r14: ffff830839b4f920 Sep 22 13:02:38.055433 (XEN) r15: 000002469b75ddcf cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:38.055455 (XEN) cr3: 000000105260c000 cr2: 000055dcbad87188 Sep 22 13:02:38.055467 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 22 13:02:38.067421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:38.079414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:38.079441 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:38.091429 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 22 13:02:38.103419 (XEN) 00000246b63b3c10 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 22 13:02:38.103441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 22 13:02:38.115415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:38.115437 (XEN) ffff830839b47ee8 ffff82d040334adf ffff82d0403349f6 ffff830839749000 Sep 22 13:02:38.127418 (XEN) ffff830839b47ef8 ffff83083ffc9000 000000000000000c ffff830839b47e18 Sep 22 13:02:38.139415 (XEN) ffff82d04033883e 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 22 13:02:38.139436 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 22 13:02:38.151417 (XEN) 0000000000000000 000000001a80ed00 00000000000e1dec 0000000000000000 Sep 22 13:02:38.163413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:38.163435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:38.175416 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:38.175438 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b4e000 Sep 22 13:02:38.187421 (XEN) 00000037f955d000 0000000000372660 0000000000000000 8000000839b4a002 Sep 22 13:02:38.199414 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:38.199432 (XEN) Xen call trace: Sep 22 13:02:38.199442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:38.211422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:38.211445 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:38.223420 (XEN) Sep 22 13:02:38.223435 - (XEN) *** Dumping CPU13 host state: *** Sep 22 13:02:38.223448 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:38.235422 (XEN) CPU: 13 Sep 22 13:02:38.235438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:38.247429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:38.247449 (XEN) rax: ffff830839b3906c rbx: ffff830839b3d908 rcx: 0000000000000008 Sep 22 13:02:38.259425 (XEN) rdx: ffff830839b37fff rsi: ffff830839b3d648 rdi: ffff830839b3d640 Sep 22 13:02:38.271413 (XEN) rbp: ffff830839b37eb0 rsp: ffff830839b37e50 r8: 0000000000000001 Sep 22 13:02:38.271436 (XEN) r9: ffff830839b3d640 r10: 0000000000000014 r11: 000002479d24f290 Sep 22 13:02:38.283418 (XEN) r12: ffff830839b37ef8 r13: 000000000000000d r14: ffff830839b3d850 Sep 22 13:02:38.283440 (XEN) r15: 000002469d252477 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:38.295427 (XEN) cr3: 000000105260c000 cr2: ffff888004b90580 Sep 22 13:02:38.307412 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 22 13:02:38.307434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:38.319415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:38.319442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:38.331423 (XEN) Xen stack trace from rsp=ffff830839b37e50: Sep 22 13:02:38.343420 (XEN) 00000246c494529e ffff830839b37fff 0000000000000000 ffff830839b37ea0 Sep 22 13:02:38.343443 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 22 13:02:38.355418 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:38.355441 (XEN) ffff830839b37ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ef000 Sep 22 13:02:38.367423 (XEN) ffff830839b37ef8 ffff83083ffc9000 000000000000000d ffff830839b37e18 Sep 22 13:02:38.379413 (XEN) ffff82d04033883e 0000000000000000 ffff8880036a8000 0000000000000000 Sep 22 13:02:38.379435 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 22 13:02:38.391418 (XEN) 0000000000000000 0000000000000000 00000000000896d4 0000000000000000 Sep 22 13:02:38.403416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:38.403438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:38.415409 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 13:02:38.415430 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b3c000 Sep 22 13:02:38.427418 (XEN) 00000037f9545000 0000000000372660 0000000000000000 8000000839b2c002 Sep 22 13:02:38.439422 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:38.439440 (XEN) Xen call trace: Sep 22 13:02:38.439450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:38.451421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:38.463412 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:38.463434 (XEN) Sep 22 13:02:38.463442 Sep 22 13:02:38.463449 (XEN) 3 [0/0/(XEN) *** Dumping CPU14 host state: *** Sep 22 13:02:38.475424 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:38.475447 (XEN) CPU: 14 Sep 22 13:02:38.475457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:38.487424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:38.487444 (XEN) rax: ffff830839b2506c rbx: ffff830839b22848 rcx: 0000000000000008 Sep 22 13:02:38.499422 (XEN) rdx: ffff830839b1ffff rsi: ffff830839b22588 rdi: ffff830839b22580 Sep 22 13:02:38.511416 (XEN) rbp: ffff830839b1feb0 rsp: ffff830839b1fe50 r8: 0000000000000001 Sep 22 13:02:38.511438 (XEN) r9: ffff830839b22580 r10: ffff8308396e9070 r11: 00000246e13724d2 Sep 22 13:02:38.523417 (XEN) r12: ffff830839b1fef8 r13: 000000000000000e r14: ffff830839b22790 Sep 22 13:02:38.535415 (XEN) r15: 00000246ae520864 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:38.535437 (XEN) cr3: 00000008354bf000 cr2: ffff888007b0d040 Sep 22 13:02:38.547414 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 22 13:02:38.547436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:38.559416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:38.571418 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:38.571441 (XEN) Xen stack trace from rsp=ffff830839b1fe50: Sep 22 13:02:38.583413 (XEN) 00000246c65fc36e ffff82d040257c30 ffff830839723000 ffff8308397287f0 Sep 22 13:02:38.583436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 22 13:02:38.595421 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:38.607414 (XEN) ffff830839b1fee8 ffff82d040334adf ffff82d0403349f6 ffff830839723000 Sep 22 13:02:38.607436 (XEN) ffff830839b1fef8 ffff83083ffc9000 000000000000000e ffff830839b1fe18 Sep 22 13:02:38.619417 (XEN) ffff82d04033883e 0000000000000000 ffff888003658f80 0000000000000000 Sep 22 13:02:38.619438 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 22 13:02:38.631419 (XEN) 0000000000000238 0000000000000001 00000000005817bc 0000000000000000 Sep 22 13:02:38.643423 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:38.643445 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:38.655419 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:38.667414 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b23000 Sep 22 13:02:38.667436 (XEN) 00000037f9531000 0000000000372660 0000000000000000 8000000839b16002 Sep 22 13:02:38.679417 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:38.679435 (XEN) Xen call trace: Sep 22 13:02:38.679445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:38.691421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:38.703414 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:38.703436 (XEN) Sep 22 13:02:38.703444 ]: s=6 n=0 x=0(XEN) *** Dumping CPU15 host state: *** Sep 22 13:02:38.715414 Sep 22 13:02:38.715428 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:38.715444 (XEN) CPU: 15 Sep 22 13:02:38.715453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:38.727422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:38.739411 (XEN) rax: ffff830839b0d06c rbx: ffff830839b10788 rcx: 0000000000000008 Sep 22 13:02:38.739435 (XEN) rdx: ffff830839b07fff rsi: ffff830839b104c8 rdi: ffff830839b104c0 Sep 22 13:02:38.751419 (XEN) rbp: ffff830839b07eb0 rsp: ffff830839b07e50 r8: 0000000000000001 Sep 22 13:02:38.751441 (XEN) r9: ffff830839b104c0 r10: 0000000000000014 r11: 0000000090bb5868 Sep 22 13:02:38.763421 (XEN) r12: ffff830839b07ef8 r13: 000000000000000f r14: ffff830839b106d0 Sep 22 13:02:38.775413 (XEN) r15: 00000246d2ee2021 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 13:02:38.775436 (XEN) cr3: 000000006eae7000 cr2: ffff8880066b8a18 Sep 22 13:02:38.787419 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 22 13:02:38.787440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:38.799419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:38.811424 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:38.811447 (XEN) Xen stack trace from rsp=ffff830839b07e50: Sep 22 13:02:38.823418 (XEN) 00000246e14d4bf2 ffff82d0403627e1 ffff82d0405fb800 ffff830839b07ea0 Sep 22 13:02:38.823441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 22 13:02:38.835416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:38.847409 (XEN) ffff830839b07ee8 ffff82d040334adf ffff82d0403349f6 ffff830839716000 Sep 22 13:02:38.847421 (XEN) ffff830839b07ef8 ffff83083ffc9000 000000000000000f ffff830839b07e18 Sep 22 13:02:38.859403 (XEN) ffff82d04033883e 0000000000000000 ffff88800365cd80 0000000000000000 Sep 22 13:02:38.859415 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 22 13:02:38.871416 (XEN) 0000024093c00f00 0000000000000000 000000000005cd24 0000000000000000 Sep 22 13:02:38.883414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:38.883435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:38.895390 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:38.907399 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b11000 Sep 22 13:02:38.907411 (XEN) 00000037f9519000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 13:02:38.919395 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:38.919407 (XEN) Xen call trace: Sep 22 13:02:38.919414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:38.931428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:38.943425 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:38.943446 (XEN) Sep 22 13:02:38.943455 (XEN) 4 [0/0/(XEN) *** Dumping CPU16 host state: *** Sep 22 13:02:38.955430 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:38.955453 (XEN) CPU: 16 Sep 22 13:02:38.955462 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:38.967396 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:38.979418 (XEN) rax: ffff830839df906c rbx: ffff830839df66b8 rcx: 0000000000000008 Sep 22 13:02:38.979441 (XEN) rdx: ffff830839deffff rsi: ffff830839df63f8 rdi: ffff830839df63f0 Sep 22 13:02:38.991418 (XEN) rbp: ffff830839defeb0 rsp: ffff830839defe50 r8: 0000000000000001 Sep 22 13:02:38.991440 (XEN) r9: ffff830839df63f0 r10: ffff830839705070 r11: 00000247ed323319 Sep 22 13:02:39.003430 (XEN) r12: ffff830839defef8 r13: 0000000000000010 Sep 22 13:02:39.018684 r14: ffff830839df6600 Sep 22 13:02:39.019440 (XEN) r15: 00000246ed326a53 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:39.019462 (XEN) cr3: 000000105260c000 cr2: ffff88800e35ee40 Sep 22 13:02:39.019475 (XEN) fsb Sep 22 13:02:39.019905 : 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 22 13:02:39.031432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:39.043422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:39.043449 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:39.055426 (XEN) Xen stack trace from rsp=ffff830839defe50: Sep 22 13:02:39.055447 (XEN) 00000246ef9e5f66 ffff830839deffff 0000000000000000 ffff830839defea0 Sep 22 13:02:39.067437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 22 13:02:39.083428 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:39.083451 (XEN) ffff830839defee8 ffff82d040334adf ffff82d0403349f6 ffff830839720000 Sep 22 13:02:39.095422 (XEN) ffff830839defef8 ffff83083ffc9000 0000000000000010 ffff830839defe18 Sep 22 13:02:39.095444 (XEN) ffff82d04033883e 0000000000000000 ffff888003659f00 0000000000000000 Sep 22 13:02:39.107425 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 22 13:02:39.119410 (XEN) 0000000000007ff0 0000000000000001 00000000000e120c 0000000000000000 Sep 22 13:02:39.119432 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:39.131417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:39.131438 (XEN) ffffc9004018bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:39.143421 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839df7000 Sep 22 13:02:39.155415 (XEN) 00000037f9805000 0000000000372660 0000000000000000 8000000839df1002 Sep 22 13:02:39.155437 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:39.167412 (XEN) Xen call trace: Sep 22 13:02:39.167429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:39.179412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:39.179436 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:39.191416 (XEN) Sep 22 13:02:39.191431 ]: s=6 n=0 x=0(XEN) *** Dumping CPU17 host state: *** Sep 22 13:02:39.191445 Sep 22 13:02:39.191452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:39.203417 (XEN) CPU: 17 Sep 22 13:02:39.203434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:39.215411 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:39.215442 (XEN) rax: ffff830839de106c rbx: ffff830839ddf658 rcx: 0000000000000008 Sep 22 13:02:39.227416 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddf398 rdi: ffff830839ddf390 Sep 22 13:02:39.227438 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 22 13:02:39.239419 (XEN) r9: ffff830839ddf390 r10: 0000000000000014 r11: 0000000090b9fbe0 Sep 22 13:02:39.239441 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000011 r14: ffff830839ddf5a0 Sep 22 13:02:39.251423 (XEN) r15: 00000246d2ee2b18 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 13:02:39.263413 (XEN) cr3: 000000006eae7000 cr2: ffff88800351d5d0 Sep 22 13:02:39.263434 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 22 13:02:39.275414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:39.275435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:39.287424 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:39.299420 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 22 13:02:39.299440 (XEN) 00000246fdfd6539 ffff82d0403627e1 ffff82d0405fb900 ffff830839dd7ea0 Sep 22 13:02:39.311425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 22 13:02:39.311445 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:39.323419 (XEN) ffff830839dd7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ce000 Sep 22 13:02:39.335417 (XEN) ffff830839dd7ef8 ffff83083ffc9000 0000000000000011 ffff830839dd7e18 Sep 22 13:02:39.335439 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 22 13:02:39.347418 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 22 13:02:39.359414 (XEN) 0000000000000000 000000001f10ed01 000000000003ebbc 0000000000000000 Sep 22 13:02:39.359435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:39.371415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:39.371436 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:39.383424 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839de4000 Sep 22 13:02:39.395415 (XEN) 00000037f97ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 13:02:39.395437 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:39.407414 (XEN) Xen call trace: Sep 22 13:02:39.407431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:39.419415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:39.419439 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:39.431414 (XEN) Sep 22 13:02:39.431429 (XEN) 5 [0/0/(XEN) *** Dumping CPU18 host state: *** Sep 22 13:02:39.431444 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:39.443424 (XEN) CPU: 18 Sep 22 13:02:39.443441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:39.455418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:39.455438 (XEN) rax: ffff830839dc906c rbx: ffff830839dcd658 rcx: 0000000000000008 Sep 22 13:02:39.467417 (XEN) rdx: ffff830839dc7fff rsi: ffff830839dcd398 rdi: ffff830839dcd390 Sep 22 13:02:39.467439 (XEN) rbp: ffff830839dc7eb0 rsp: ffff830839dc7e50 r8: 0000000000000001 Sep 22 13:02:39.479419 (XEN) r9: ffff830839dcd390 r10: ffff8308396df070 r11: 00000247e82ff608 Sep 22 13:02:39.491413 (XEN) r12: ffff830839dc7ef8 r13: 0000000000000012 r14: ffff830839dcd5a0 Sep 22 13:02:39.491436 (XEN) r15: 00000246e8304157 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:39.503419 (XEN) cr3: 000000105260c000 cr2: 00007fb4477693d8 Sep 22 13:02:39.503439 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 22 13:02:39.515418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:39.515446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:39.527425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:39.539416 (XEN) Xen stack trace from rsp=ffff830839dc7e50: Sep 22 13:02:39.539436 (XEN) 000002470c4e7583 ffff830839dc7fff 0000000000000000 ffff830839dc7ea0 Sep 22 13:02:39.551417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 22 13:02:39.551438 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:39.563417 (XEN) ffff830839dc7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839716000 Sep 22 13:02:39.575417 (XEN) ffff830839dc7ef8 ffff83083ffc9000 0000000000000012 ffff830839dc7e18 Sep 22 13:02:39.575439 (XEN) ffff82d04033883e 0000000000000000 ffff88800365cd80 0000000000000000 Sep 22 13:02:39.587419 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 22 13:02:39.599416 (XEN) 0000024093c00f00 000000001e40ed00 000000000005cdc4 0000000000000000 Sep 22 13:02:39.599438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:39.611417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:39.623411 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:39.623433 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dce000 Sep 22 13:02:39.635416 (XEN) 00000037f97d5000 0000000000372660 0000000000000000 8000000839dbd002 Sep 22 13:02:39.635437 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:39.647418 (XEN) Xen call trace: Sep 22 13:02:39.647435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:39.659414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:39.659437 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:39.671413 (XEN) Sep 22 13:02:39.671429 ]: s=6 n=0 x=0 Sep 22 13:02:39.671438 (XEN) *** Dumping CPU19 host state: *** Sep 22 13:02:39.671449 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:39.683422 (XEN) CPU: 19 Sep 22 13:02:39.683438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:39.695422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:39.695442 (XEN) rax: ffff830839db506c rbx: ffff830839db3448 rcx: 0000000000000008 Sep 22 13:02:39.707422 (XEN) rdx: ffff830839daffff rsi: ffff830839dcddf8 rdi: ffff830839dcddf0 Sep 22 13:02:39.707444 (XEN) rbp: ffff830839dafeb0 rsp: ffff830839dafe50 r8: 0000000000000001 Sep 22 13:02:39.723570 (XEN) r9: ffff830839dcddf0 r10: 0000000000000014 r11: 0000000086bdfa8b Sep 22 13:02:39.731415 (XEN) r12: ffff830839dafef8 r13: 0000000000000013 r14: ffff830839db3390 Sep 22 13:02:39.731437 (XEN) r15: 000002470e891b66 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 13:02:39.743421 (XEN) cr3: 000000006eae7000 cr2: ffff88800e35eac0 Sep 22 13:02:39.743441 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 22 13:02:39.755421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:39.767412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:39.767439 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:39.779419 (XEN) Xen stack trace from rsp=ffff830839dafe50: Sep 22 13:02:39.779439 (XEN) 000002470e896a46 ffff830839daffff 0000000000000000 ffff830839dafea0 Sep 22 13:02:39.791420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 22 13:02:39.803385 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:39.803407 (XEN) ffff830839dafee8 ffff82d040334adf ffff82d0403349f6 ffff830839719000 Sep 22 13:02:39.815427 (XEN) ffff830839dafef8 ffff83083ffc9000 0000000000000013 ffff830839dafe18 Sep 22 13:02:39.827414 (XEN) ffff82d04033883e 0000000000000000 ffff88800365be00 0000000000000000 Sep 22 13:02:39.827436 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Sep 22 13:02:39.839390 (XEN) 0000000000000000 0000000000000101 00000000001d12bc 0000000000000000 Sep 22 13:02:39.839411 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:39.851420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:39.863415 (XEN) ffffc9004019bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:39.863437 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839db8000 Sep 22 13:02:39.875419 (XEN) 00000037f97c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 13:02:39.887415 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:39.887433 (XEN) Xen call trace: Sep 22 13:02:39.887443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:39.899418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:39.899440 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:39.911420 (XEN) Sep 22 13:02:39.911435 - (XEN) *** Dumping CPU20 host state: *** Sep 22 13:02:39.911448 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:39.923419 (XEN) CPU: 20 Sep 22 13:02:39.923435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:39.935423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:39.935444 (XEN) rax: ffff830839d9d06c rbx: ffff830839d8e398 rcx: 0000000000000008 Sep 22 13:02:39.947427 (XEN) rdx: ffff830839d97fff rsi: ffff830839d8e0d8 rdi: ffff830839d8e0d0 Sep 22 13:02:39.959409 (XEN) rbp: ffff830839d97eb0 rsp: ffff830839d97e50 r8: 0000000000000001 Sep 22 13:02:39.959432 (XEN) r9: ffff830839d8e0d0 r10: 0000000000000014 r11: 00000247565d2b87 Sep 22 13:02:39.971415 (XEN) r12: ffff830839d97ef8 r13: 0000000000000014 r14: ffff830839d8e2e0 Sep 22 13:02:39.971437 (XEN) r15: 000002471ac2792d cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:39.983421 (XEN) cr3: 000000105260c000 cr2: ffff8880095ac5a0 Sep 22 13:02:39.983441 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 22 13:02:39.995421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:40.007414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:40.007441 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:40.019419 (XEN) Xen stack trace from rsp=ffff830839d97e50: Sep 22 13:02:40.019439 (XEN) 00000247291c209d ffff82d0403627e1 ffff82d0405fba80 ffff830839d97ea0 Sep 22 13:02:40.031420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 22 13:02:40.043414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:40.043437 (XEN) ffff830839d97ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ce000 Sep 22 13:02:40.055391 (XEN) ffff830839d97ef8 ffff83083ffc9000 0000000000000014 ffff830839d97e18 Sep 22 13:02:40.067388 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 22 13:02:40.067409 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 22 13:02:40.079417 (XEN) 0000000000000000 000002639f70fd00 000000000003ecac 0000000000000000 Sep 22 13:02:40.079438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:40.091420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:40.103413 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:40.103435 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839da2000 Sep 22 13:02:40.115426 (XEN) 00000037f97a9000 0000000000372660 0000000000000000 8000000839d9a002 Sep 22 13:02:40.127413 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:40.127431 (XEN) Xen call trace: Sep 22 13:02:40.127442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:40.139424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:40.139446 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:40.151430 (XEN) Sep 22 13:02:40.151445 Sep 22 13:02:40.151452 (XEN) *** Dumping CPU21 host state: *** Sep 22 13:02:40.151464 (XEN) 7 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:40.163423 (XEN) CPU: 21 Sep 22 13:02:40.163438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:40.175419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:40.175439 (XEN) rax: ffff830839d8906c rbx: ffff830839d782d8 rcx: 0000000000000008 Sep 22 13:02:40.187418 (XEN) rdx: ffff830839d87fff rsi: ffff830839d78018 rdi: ffff830839d78010 Sep 22 13:02:40.199414 (XEN) rbp: ffff830839d87eb0 rsp: ffff830839d87e50 r8: 0000000000000001 Sep 22 13:02:40.199436 (XEN) r9: ffff830839d78010 r10: 0000000000000014 r11: 00000243149d6374 Sep 22 13:02:40.211417 (XEN) r12: ffff830839d87ef8 r13: 0000000000000015 r14: ffff830839d78220 Sep 22 13:02:40.211439 (XEN) r15: 000002471ac27913 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 13:02:40.223418 (XEN) cr3: 000000006eae7000 cr2: 000055739ac530f0 Sep 22 13:02:40.223438 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 22 13:02:40.235421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:40.247428 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:40.247455 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:40.259422 (XEN) Xen stack trace from rsp=ffff830839d87e50: Sep 22 13:02:40.271410 (XEN) 00000247377243ec ffff82d0403627e1 ffff82d0405fbb00 ffff830839d87ea0 Sep 22 13:02:40.271434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 22 13:02:40.283416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:40.283439 (XEN) ffff830839d87ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396df000 Sep 22 13:02:40.295420 (XEN) ffff830839d87ef8 ffff83083ffc9000 0000000000000015 ffff830839d87e18 Sep 22 13:02:40.307415 (XEN) ffff82d04033883e 0000000000000000 ffff8880036acd80 0000000000000000 Sep 22 13:02:40.307437 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 22 13:02:40.319415 (XEN) 0000000000000000 0000000000000000 000000000009aaf4 0000000000000000 Sep 22 13:02:40.331420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:40.331442 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:40.343417 (XEN) ffffc90040223ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 13:02:40.343438 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d8c000 Sep 22 13:02:40.355419 (XEN) 00000037f9795000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 13:02:40.367415 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:40.367433 (XEN) Xen call trace: Sep 22 13:02:40.367444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:40.379417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:40.379439 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:40.391420 (XEN) Sep 22 13:02:40.391436 - (XEN) *** Dumping CPU22 host state: *** Sep 22 13:02:40.391448 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:40.403438 (XEN) CPU: 22 Sep 22 13:02:40.403454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:40.415423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:40.415443 (XEN) rax: ffff830839d7106c rbx: ffff830839d622d8 rcx: 0000000000000008 Sep 22 13:02:40.427419 (XEN) rdx: ffff830839d6ffff rsi: ffff830839d62018 rdi: ffff830839d62010 Sep 22 13:02:40.439415 (XEN) rbp: ffff830839d6feb0 rsp: ffff830839d6fe50 r8: 0000000000000001 Sep 22 13:02:40.439437 (XEN) r9: ffff830839d62010 r10: ffff83083970b070 r11: 00000248438f8549 Sep 22 13:02:40.451420 (XEN) r12: ffff830839d6fef8 r13: 0000000000000016 r14: ffff830839d62220 Sep 22 13:02:40.451442 (XEN) r15: 00000247438fb664 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:40.463421 (XEN) cr3: 000000105260c000 cr2: 00007f042a4e9170 Sep 22 13:02:40.475416 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 22 13:02:40.475437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:40.487416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:40.487443 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:40.499422 (XEN) Xen stack trace from rsp=ffff830839d6fe50: Sep 22 13:02:40.511414 (XEN) 0000024745cc3675 ffff82d040257c30 ffff8308396fb000 ffff830839703ef0 Sep 22 13:02:40.511437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 22 13:02:40.523414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:40.523436 (XEN) ffff830839d6fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396fb000 Sep 22 13:02:40.535420 (XEN) ffff830839d6fef8 ffff83083ffc9000 0000000000000016 ffff830839d6fe18 Sep 22 13:02:40.547415 (XEN) ffff82d04033883e 0000000000000000 ffff888003664d80 0000000000000000 Sep 22 13:02:40.547436 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 22 13:02:40.559417 (XEN) 0000000000000000 0000000000000100 000000000009e1ec 0000000000000000 Sep 22 13:02:40.571412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:40.571434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:40.583417 (XEN) ffffc900401e3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:40.583438 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d76000 Sep 22 13:02:40.595420 (XEN) 00000037f977d000 0000000000372660 0000000000000000 8000000839d66002 Sep 22 13:02:40.607418 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:40.607436 (XEN) Xen call trace: Sep 22 13:02:40.607446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:40.619419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:40.631411 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:40.631433 (XEN) Sep 22 13:02:40.631441 v=0(XEN) *** Dumping CPU23 host state: *** Sep 22 13:02:40.631454 Sep 22 13:02:40.631460 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:40.643422 (XEN) CPU: 23 Sep 22 13:02:40.643439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:40.655421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:40.655441 (XEN) rax: ffff830839d5d06c rbx: ffff830839d4c2d8 rcx: 0000000000000008 Sep 22 13:02:40.667422 (XEN) rdx: ffff830839d57fff rsi: ffff830839d4c018 rdi: ffff830839d4c010 Sep 22 13:02:40.679412 (XEN) rbp: ffff830839d57eb0 rsp: ffff830839d57e50 r8: 0000000000000001 Sep 22 13:02:40.679434 (XEN) r9: ffff830839d4c010 r10: 0000000000000014 r11: 00000243148dfd17 Sep 22 13:02:40.691418 (XEN) r12: ffff830839d57ef8 r13: 0000000000000017 r14: ffff830839d4c220 Sep 22 13:02:40.691440 (XEN) r15: 000002471ac268f5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 13:02:40.703427 (XEN) cr3: 000000006eae7000 cr2: 00007f89d8008cb8 Sep 22 13:02:40.703447 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 22 13:02:40.715420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:40.727420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:40.727447 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:40.739423 (XEN) Xen stack trace from rsp=ffff830839d57e50: Sep 22 13:02:40.739444 (XEN) 0000024754225257 ffff82d0403627e1 ffff82d0405fbc00 ffff830839d57ea0 Sep 22 13:02:40.751422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 22 13:02:40.763414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:40.763436 (XEN) ffff830839d57ee8 ffff82d040334adf ffff82d0403349f6 ffff830839716000 Sep 22 13:02:40.775419 (XEN) ffff830839d57ef8 ffff83083ffc9000 0000000000000017 ffff830839d57e18 Sep 22 13:02:40.787414 (XEN) ffff82d04033883e 0000000000000000 ffff88800365cd80 0000000000000000 Sep 22 13:02:40.787436 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 22 13:02:40.799417 (XEN) 0000024093c00f00 0000000000000000 000000000005cd04 0000000000000000 Sep 22 13:02:40.811412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:40.811435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:40.823414 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:40.823436 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d60000 Sep 22 13:02:40.835427 (XEN) 00000037f9769000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 13:02:40.847414 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:40.847433 (XEN) Xen call trace: Sep 22 13:02:40.847443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:40.859402 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:40.859413 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:40.871398 (XEN) Sep 22 13:02:40.871409 (XEN) 8 [0/0/ - (XEN) *** Dumping CPU24 host state: *** Sep 22 13:02:40.883407 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:40.883430 (XEN) CPU: 24 Sep 22 13:02:40.883439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:40.895399 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:40.907398 (XEN) rax: ffff830839d4506c rbx: ffff830839d360c8 rcx: 0000000000000008 Sep 22 13:02:40.907410 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d4cd98 rdi: ffff830839d4cd90 Sep 22 13:02:40.919394 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 22 13:02:40.919407 (XEN) r9: ffff830839d4cd90 r10: ffff8308396f6070 r11: 000002484ff55817 Sep 22 13:02:40.931412 (XEN) r12: ffff830839d3fef8 r13: 0000000000000018 r14: ffff830839d36010 Sep 22 13:02:40.943415 (XEN) r15: 000002474ff58a48 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:40.943437 (XEN) cr3: 000000105260c000 cr2: ffff88800af53160 Sep 22 13:02:40.955425 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 22 13:02:40.955446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:40.967427 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:40.979428 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:40.979450 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 22 13:02:40.991424 (XEN) 00000247565ddc67 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 22 13:02:40.991445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 22 13:02:41.003434 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:41.015422 (XEN) ffff830839d3fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396db000 Sep 22 13:02:41.015444 (XEN) ffff830839d3fef8 ffff83083 Sep 22 13:02:41.022646 ffc9000 0000000000000018 ffff830839d3fe18 Sep 22 13:02:41.027509 (XEN) ffff82d04033883e 0000000000000000 ffff8880036add00 0000000000000000 Sep 22 13:02:41.027531 (XE Sep 22 13:02:41.027876 N) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 22 13:02:41.039505 (XEN) 0000000000000000 0000000000000000 00000000000ade9c 0000000000000000 Sep 22 13:02:41.051518 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:41.051540 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:41.063516 (XEN) ffffc9004022bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:41.075498 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d4a000 Sep 22 13:02:41.075520 (XEN) 00000037f9751000 0000000000372660 0000000000000000 8000000839d42002 Sep 22 13:02:41.087492 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:41.087510 (XEN) Xen call trace: Sep 22 13:02:41.087520 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:41.099507 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:41.111500 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:41.111522 (XEN) Sep 22 13:02:41.111530 Sep 22 13:02:41.111537 (XEN) *** Dumping CPU25 host state: *** Sep 22 13:02:41.123489 (XEN) 9 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:41.123515 (XEN) CPU: 25 Sep 22 13:02:41.123525 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:41.135500 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:41.147490 (XEN) rax: ffff830839d3106c rbx: ffff830839d200c8 rcx: 0000000000000008 Sep 22 13:02:41.147513 (XEN) rdx: ffff830839d2ffff rsi: ffff830839d36cb8 rdi: ffff830839d36cb0 Sep 22 13:02:41.159495 (XEN) rbp: ffff830839d2feb0 rsp: ffff830839d2fe50 r8: 0000000000000001 Sep 22 13:02:41.159516 (XEN) r9: ffff830839d36cb0 r10: 0000000000000014 r11: 000002479e1cca3b Sep 22 13:02:41.171495 (XEN) r12: ffff830839d2fef8 r13: 0000000000000019 r14: ffff830839d20010 Sep 22 13:02:41.183490 (XEN) r15: 0000024762821726 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:41.183512 (XEN) cr3: 000000105260c000 cr2: 00005592aa0f2534 Sep 22 13:02:41.195492 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 22 13:02:41.195513 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:41.207494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:41.219497 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:41.219520 (XEN) Xen stack trace from rsp=ffff830839d2fe50: Sep 22 13:02:41.231491 (XEN) 0000024770d84fcf ffff82d0403627e1 ffff82d0405fbd00 ffff830839d2fea0 Sep 22 13:02:41.231514 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 22 13:02:41.243494 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:41.255491 (XEN) ffff830839d2fee8 ffff82d040334adf ffff82d0403349f6 ffff83083973c000 Sep 22 13:02:41.255514 (XEN) ffff830839d2fef8 ffff83083ffc9000 0000000000000019 ffff830839d2fe18 Sep 22 13:02:41.267495 (XEN) ffff82d04033883e 0000000000000000 ffff888003601f00 0000000000000000 Sep 22 13:02:41.279488 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 22 13:02:41.279510 (XEN) 0000000000000000 000000001e10ed00 000000000017038c 0000000000000000 Sep 22 13:02:41.291499 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:41.291522 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:41.303496 (XEN) ffffc9004014bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:41.315491 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d34000 Sep 22 13:02:41.315512 (XEN) 00000037f973d000 0000000000372660 0000000000000000 8000000839d24002 Sep 22 13:02:41.327492 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:41.327511 (XEN) Xen call trace: Sep 22 13:02:41.327521 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:41.339501 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:41.351493 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:41.351515 (XEN) Sep 22 13:02:41.351523 - (XEN) *** Dumping CPU26 host state: *** Sep 22 13:02:41.363492 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:41.363516 (XEN) CPU: 26 Sep 22 13:02:41.363525 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:41.375502 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:41.387489 (XEN) rax: ffff830839d1906c rbx: ffff830839d20ea8 rcx: 0000000000000008 Sep 22 13:02:41.387511 (XEN) rdx: ffff830839d17fff rsi: ffff830839d20be8 rdi: ffff830839d20be0 Sep 22 13:02:41.399494 (XEN) rbp: ffff830839d17eb0 rsp: ffff830839d17e50 r8: 0000000000000001 Sep 22 13:02:41.399516 (XEN) r9: ffff830839d20be0 r10: ffff8308396ec070 r11: 00000247e82ffc24 Sep 22 13:02:41.411501 (XEN) r12: ffff830839d17ef8 r13: 000000000000001a r14: ffff830839d20df0 Sep 22 13:02:41.423493 (XEN) r15: 000002476282153b cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:41.423515 (XEN) cr3: 000000105260c000 cr2: ffff88800e35ee00 Sep 22 13:02:41.435491 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 22 13:02:41.435512 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:41.447495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:41.459495 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:41.459521 (XEN) Xen stack trace from rsp=ffff830839d17e50: Sep 22 13:02:41.471494 (XEN) 000002477f3242ca ffff82d0403627e1 ffff82d0405fbd80 ffff830839d17ea0 Sep 22 13:02:41.471517 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 22 13:02:41.483493 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:41.495491 (XEN) ffff830839d17ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ca000 Sep 22 13:02:41.495514 (XEN) ffff830839d17ef8 ffff83083ffc9000 000000000000001a ffff830839d17e18 Sep 22 13:02:41.507494 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 22 13:02:41.519490 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 22 13:02:41.519511 (XEN) 0000000000000000 000000001f10ed00 00000000000dcd5c 0000000000000000 Sep 22 13:02:41.531491 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:41.531513 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:41.543496 (XEN) ffffc90040253ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:41.555419 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d1e000 Sep 22 13:02:41.555441 (XEN) 00000037f9725000 0000000000372660 0000000000000000 8000000839d0e002 Sep 22 13:02:41.567419 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:41.567437 (XEN) Xen call trace: Sep 22 13:02:41.579413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:41.579437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:41.591426 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:41.591447 (XEN) Sep 22 13:02:41.591456 Sep 22 13:02:41.591463 (XEN) *** Dumping CPU27 host state: *** Sep 22 13:02:41.603420 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:41.603445 (XEN) CPU: 27 Sep 22 13:02:41.615413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:41.615440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:41.627415 (XEN) rax: ffff830839d0506c rbx: ffff830839d0add8 rcx: 0000000000000008 Sep 22 13:02:41.627437 (XEN) rdx: ffff830839cfffff rsi: ffff830839d0ab18 rdi: ffff830839d0ab10 Sep 22 13:02:41.639417 (XEN) rbp: ffff830839cffeb0 rsp: ffff830839cffe50 r8: 0000000000000001 Sep 22 13:02:41.651397 (XEN) r9: ffff830839d0ab10 r10: 0000000000000014 r11: 0000000090b9fb73 Sep 22 13:02:41.651419 (XEN) r12: ffff830839cffef8 r13: 000000000000001b r14: ffff830839d0ad20 Sep 22 13:02:41.663417 (XEN) r15: 000002476282151d cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 13:02:41.663439 (XEN) cr3: 000000006eae7000 cr2: 0000556148c8c008 Sep 22 13:02:41.675419 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 22 13:02:41.675441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:41.687421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:41.699421 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:41.699444 (XEN) Xen stack trace from rsp=ffff830839cffe50: Sep 22 13:02:41.711417 (XEN) 000002478d88619b ffff82d0403627e1 ffff82d0405fbe00 ffff830839cffea0 Sep 22 13:02:41.711439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 22 13:02:41.723421 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:41.735415 (XEN) ffff830839cffee8 ffff82d040334adf ffff82d0403349f6 ffff8308396e2000 Sep 22 13:02:41.735437 (XEN) ffff830839cffef8 ffff83083ffc9000 000000000000001b ffff830839cffe18 Sep 22 13:02:41.747419 (XEN) ffff82d04033883e 0000000000000000 ffff8880036abe00 0000000000000000 Sep 22 13:02:41.759415 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 22 13:02:41.759437 (XEN) 0000000000007ff0 000002417fc8dd00 000000000009074c 0000000000000000 Sep 22 13:02:41.771456 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:41.783413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:41.783434 (XEN) ffffc9004021bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:41.795421 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d08000 Sep 22 13:02:41.795442 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 13:02:41.807394 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:41.807412 (XEN) Xen call trace: Sep 22 13:02:41.819413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:41.819437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:41.831416 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:41.831437 (XEN) Sep 22 13:02:41.831445 - (XEN) *** Dumping CPU28 host state: *** Sep 22 13:02:41.843416 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:41.843440 (XEN) CPU: 28 Sep 22 13:02:41.855413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:41.855439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:41.867416 (XEN) rax: ffff830839ced06c rbx: ffff830839cf4d08 rcx: 0000000000000008 Sep 22 13:02:41.867438 (XEN) rdx: ffff83107be0ffff rsi: ffff830839cf4a48 rdi: ffff830839cf4a40 Sep 22 13:02:41.879426 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 22 13:02:41.891413 (XEN) r9: ffff830839cf4a40 r10: ffff830839746070 r11: 00000247d30732eb Sep 22 13:02:41.891436 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf4c50 Sep 22 13:02:41.903416 (XEN) r15: 00000247628232ff cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:41.903438 (XEN) cr3: 000000105260c000 cr2: ffff88800a25efe0 Sep 22 13:02:41.915418 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 22 13:02:41.927412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:41.927434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:41.939419 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:41.951412 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 22 13:02:41.951433 (XEN) 000002479be25eb2 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Sep 22 13:02:41.963423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 22 13:02:41.963444 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:41.975420 (XEN) ffff83107be0fee8 ffff82d040334adf ffff82d0403349f6 ffff830839746000 Sep 22 13:02:41.975442 (XEN) ffff83107be0fef8 ffff83083ffc9000 000000000000001c ffff83107be0fe18 Sep 22 13:02:41.987419 (XEN) ffff82d04033883e 0000000000000000 ffff8880035fec80 0000000000000000 Sep 22 13:02:41.999415 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 22 13:02:41.999436 (XEN) 000002457772a100 0000000000000000 0000000000081e64 0000000000000000 Sep 22 13:02:42.011418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:42.023413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:42.023434 (XEN) ffffc90040133ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 13:02:42.035419 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839cf2000 Sep 22 13:02:42.035440 (XEN) 00000037f96f9000 0000000000372660 0000000000000000 8000000839ceb002 Sep 22 13:02:42.047419 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:42.047437 (XEN) Xen call trace: Sep 22 13:02:42.059416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:42.059440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:42.071419 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:42.071440 (XEN) Sep 22 13:02:42.071448 Sep 22 13:02:42.071455 (XEN) 11 [0/0/(XEN) *** Dumping CPU29 host state: *** Sep 22 13:02:42.083418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:42.095414 (XEN) CPU: 29 Sep 22 13:02:42.095430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:42.095450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:42.107416 (XEN) rax: ffff830839ce106c rbx: ffff830839ce5c68 rcx: 0000000000000008 Sep 22 13:02:42.107439 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce59a8 rdi: ffff830839ce59a0 Sep 22 13:02:42.119421 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Sep 22 13:02:42.131415 (XEN) r9: ffff830839ce59a0 r10: 0000000000000014 r11: 0000000090f9fccb Sep 22 13:02:42.131438 (XEN) r12: ffff83107be1fef8 r13: 000000000000001d r14: ffff830839ce5bb0 Sep 22 13:02:42.143418 (XEN) r15: 000002479e1d00e4 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 13:02:42.155409 (XEN) cr3: 000000006eae7000 cr2: 00007f57dc0030b8 Sep 22 13:02:42.155429 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 22 13:02:42.167417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:42.167439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:42.179435 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:42.191413 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Sep 22 13:02:42.191434 (XEN) 000002479e1d905c ffff83107be1ffff 0000000000000000 ffff83107be1fea0 Sep 22 13:02:42.203417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 22 13:02:42.203438 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:42.215417 (XEN) ffff83107be1fee8 ffff82d040334adf ffff82d0403349f6 ffff830839712000 Sep 22 13:02:42.227412 (XEN) ffff83107be1fef8 ffff83083ffc9000 000000000000001d ffff83107be1fe18 Sep 22 13:02:42.227434 (XEN) ffff82d04033883e 0000000000000000 ffff88800365dd00 0000000000000000 Sep 22 13:02:42.239416 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 22 13:02:42.239437 (XEN) 0000000000000000 000000001e40ed01 000000000014f3fc 0000000000000000 Sep 22 13:02:42.251419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:42.263416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:42.263437 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 13:02:42.275419 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cdf000 Sep 22 13:02:42.287413 (XEN) 00000037f96ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 13:02:42.287434 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:42.299413 (XEN) Xen call trace: Sep 22 13:02:42.299430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:42.299447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:42.311420 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:42.311441 (XEN) Sep 22 13:02:42.323415 ]: s=6 n=1 x=0(XEN) *** Dumping CPU30 host state: *** Sep 22 13:02:42.323436 Sep 22 13:02:42.323444 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:42.335413 (XEN) CPU: 30 Sep 22 13:02:42.335430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:42.335450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:42.347428 (XEN) rax: ffff830839cd106c rbx: ffff830839cd8b88 rcx: 0000000000000008 Sep 22 13:02:42.347451 (XEN) rdx: ffff83107be17fff rsi: ffff830839cd88e8 rdi: ffff830839cd88e0 Sep 22 13:02:42.359424 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Sep 22 13:02:42.371418 (XEN) r9: ffff830839cd88e0 r10: ffff830839712070 r11: 0000024807f4ec6f Sep 22 13:02:42.371440 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff830839cd8af0 Sep 22 13:02:42.383419 (XEN) r15: 00000247aa59afea cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:42.395411 (XEN) cr3: 000000105260c000 cr2: 00007f6514368170 Sep 22 13:02:42.395432 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 22 13:02:42.407413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:42.407434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:42.419424 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:42.431417 (XEN) Xen stack trace from rsp=ffff83107be17e50: Sep 22 13:02:42.431438 (XEN) 00000247b89b1312 ffff83107be17fff 0000000000000000 ffff83107be17ea0 Sep 22 13:02:42.443415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 22 13:02:42.443436 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:42.455420 (XEN) ffff83107be17ee8 ffff82d040334adf ffff82d0403349f6 ffff830839701000 Sep 22 13:02:42.467413 (XEN) ffff83107be17ef8 ffff83083ffc9000 000000000000001e ffff83107be17e18 Sep 22 13:02:42.467435 (XEN) ffff82d04033883e 0000000000000000 ffff888003662e80 0000000000000000 Sep 22 13:02:42.479425 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 22 13:02:42.479446 (XEN) 0000000000000000 000000000400c900 0000000000190b3c 0000000000000000 Sep 22 13:02:42.491416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:42.503419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:42.503440 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 13:02:42.515418 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839cd6000 Sep 22 13:02:42.527415 (XEN) 00000037f96dd000 0000000000372660 0000000000000000 8000000839cd5002 Sep 22 13:02:42.527437 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:42.539413 (XEN) Xen call trace: Sep 22 13:02:42.539430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:42.539447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:42.551420 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:42.551441 (XEN) Sep 22 13:02:42.563414 (XEN) 12 [1/1/(XEN) *** Dumping CPU31 host state: *** Sep 22 13:02:42.563435 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:42.575415 (XEN) CPU: 31 Sep 22 13:02:42.575432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:42.587410 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:42.587432 (XEN) rax: ffff830839cc506c rbx: ffff830839ccaae8 rcx: 0000000000000008 Sep 22 13:02:42.599413 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cca828 rdi: ffff830839cca820 Sep 22 13:02:42.599436 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 22 13:02:42.611416 (XEN) r9: ffff830839cca820 r10: 0000000000000014 r11: 00000000863df5b0 Sep 22 13:02:42.611437 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839ccaa30 Sep 22 13:02:42.623420 (XEN) r15: 00000247aa59d9f7 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 13:02:42.635415 (XEN) cr3: 000000006eae7000 cr2: 000055e5d831e190 Sep 22 13:02:42.635435 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 22 13:02:42.647414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:42.647435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:42.659423 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:42.671416 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 22 13:02:42.671436 (XEN) 00000247c6eb823b ffff83107be4ffff 0000000000000000 ffff83107be4fea0 Sep 22 13:02:42.687416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 22 13:02:42.687427 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:42.699399 (XEN) ffff83107be4fee8 ffff82d040334adf ffff82d0403349f6 ffff83083972a000 Sep 22 13:02:42.699413 (XEN) ffff83107be4fef8 ffff83083ffc9000 000000000000001f ffff83107be4fe18 Sep 22 13:02:42.711418 (XEN) ffff82d04033883e 0000000000000000 ffff888003606c80 0000000000000000 Sep 22 13:02:42.723419 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 22 13:02:42.723441 (XEN) 0000000000000000 0000000000000000 00000000000643fc 0000000000000000 Sep 22 13:02:42.735417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:42.735439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:42.747420 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 13:02:42.759399 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cc9000 Sep 22 13:02:42.759420 (XEN) 00000037f96d1000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 13:02:42.771417 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:42.771441 (XEN) Xen call trace: Sep 22 13:02:42.783414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:42.783439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:42.795459 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:42.795481 (XEN) Sep 22 13:02:42.795489 ]: s=6 n=1 x=0(XEN) *** Dumping CPU32 host state: *** Sep 22 13:02:42.807408 Sep 22 13:02:42.807422 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:42.807437 (XEN) CPU: 32 Sep 22 13:02:42.807446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:42.819427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:42.831417 (XEN) rax: ffff830839cb906c rbx: ffff830839cbda28 rcx: 0000000000000008 Sep 22 13:02:42.831440 (XEN) rdx: ffff83107be3ffff rsi: ffff830839cbd768 rdi: ffff830839cbd760 Sep 22 13:02:42.843414 (XEN) rbp: ffff83107be3feb0 rsp: ffff83107be3fe50 r8: 0000000000000001 Sep 22 13:02:42.843436 (XEN) r9: ffff830839cbd760 r10: ffff83083974c070 r11: 000002484343682b Sep 22 13:02:42.855437 (XEN) r12: ffff83107be3fef8 r13: 0000000000000020 r14: ffff830839cbd970 Sep 22 13:02:42.871411 (XEN) r15: 00000247c6ecf12c cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:42.871424 (XEN) cr3: 000000105260c000 cr2: ffff888005e74638 Sep 22 13:02:42.871431 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 22 13:02:42.883404 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:42.895424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:42.895450 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:42.907430 (XEN) Xen stack trace from rsp=ffff83107be3fe50: Sep 22 13:02:42.907450 (XEN) 00000247d54b614c ffff83107be3ffff 0000000000000000 ffff83107be3fea0 Sep 22 13:02:42.919432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 22 13:02:42.931425 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:42.931447 (XEN) ffff83107be3fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396fe000 Sep 22 13:02:42.943429 (XEN) ffff83107be3fef8 ffff83083ffc9000 0000000000000020 ffff83107be3fe18 Sep 22 13:02:42.955426 (XEN) ffff82d04033883e 0000000000000000 ffff888003663e00 0000000000000000 Sep 22 13:02:42.955448 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 22 13:02:42.971439 (XEN) 0000000000000000 0000000000000000 000000000025a7cc 0000000000000000 Sep 22 13:02:42.971460 (XEN) ffffffff81bbb3aa 000000000000 Sep 22 13:02:42.982440 0001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:42.983421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:42.983443 (XEN) Sep 22 13:02:42.983788 ffffc900401dbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 13:02:42.999441 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839cbc000 Sep 22 13:02:42.999462 (XEN) 00000037f96c5000 0000000000372660 0000000000000000 8000000839cb7002 Sep 22 13:02:43.011429 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:43.011447 (XEN) Xen call trace: Sep 22 13:02:43.023424 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:43.023448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:43.035425 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:43.035446 (XEN) Sep 22 13:02:43.035454 (XEN) 13 [0/0/(XEN) *** Dumping CPU33 host state: *** Sep 22 13:02:43.047418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:43.047440 (XEN) CPU: 33 Sep 22 13:02:43.059425 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:43.059453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:43.071409 (XEN) rax: ffff830839cad06c rbx: ffff830839cb0978 rcx: 0000000000000008 Sep 22 13:02:43.071431 (XEN) rdx: ffff83107be37fff rsi: ffff830839cb06b8 rdi: ffff830839cb06b0 Sep 22 13:02:43.083419 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 22 13:02:43.095416 (XEN) r9: ffff830839cb06b0 r10: 0000000000000014 r11: 00000247e5d65c6f Sep 22 13:02:43.095438 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cb08c0 Sep 22 13:02:43.107415 (XEN) r15: 00000247d54b9a0b cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:43.107437 (XEN) cr3: 000000105260c000 cr2: ffff88800a16d328 Sep 22 13:02:43.119420 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 22 13:02:43.131413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:43.131435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:43.143420 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:43.155411 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 22 13:02:43.155432 (XEN) 00000247e39b9659 ffff83107be37fff 0000000000000000 ffff83107be37ea0 Sep 22 13:02:43.167415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 22 13:02:43.167436 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:43.179416 (XEN) ffff83107be37ee8 ffff82d040334adf ffff82d0403349f6 ffff83083971c000 Sep 22 13:02:43.179439 (XEN) ffff83107be37ef8 ffff83083ffc9000 0000000000000021 ffff83107be37e18 Sep 22 13:02:43.191422 (XEN) ffff82d04033883e 0000000000000000 ffff88800365ae80 0000000000000000 Sep 22 13:02:43.203420 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 22 13:02:43.203441 (XEN) 0000000000000000 0000000000000100 0000000000339564 0000000000000000 Sep 22 13:02:43.215416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:43.227415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:43.227436 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 13:02:43.239416 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cab000 Sep 22 13:02:43.239438 (XEN) 00000037f96b9000 0000000000372660 0000000000000000 8000000839caa002 Sep 22 13:02:43.251422 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:43.251440 (XEN) Xen call trace: Sep 22 13:02:43.263416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:43.263440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:43.275419 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:43.275440 (XEN) Sep 22 13:02:43.275448 ]: s=5 n=2 x=0(XEN) *** Dumping CPU34 host state: *** Sep 22 13:02:43.287419 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:43.287441 (XEN) CPU: 34 Sep 22 13:02:43.299414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:43.299440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:43.311416 (XEN) rax: ffff830839ca106c rbx: ffff830839c9e8a8 rcx: 0000000000000008 Sep 22 13:02:43.311438 (XEN) rdx: ffff83107be27fff rsi: ffff830839c9e5e8 rdi: ffff830839c9e5e0 Sep 22 13:02:43.323419 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 0000000000000001 Sep 22 13:02:43.335415 (XEN) r9: ffff830839c9e5e0 r10: 0000000000000014 r11: 00000248e83fae78 Sep 22 13:02:43.335437 (XEN) r12: ffff83107be27ef8 r13: 0000000000000022 r14: ffff830839c9e7f0 Sep 22 13:02:43.347417 (XEN) r15: 00000247e83ff63c cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:43.347447 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5620 Sep 22 13:02:43.359415 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 22 13:02:43.371412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:43.371434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:43.383421 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:43.395414 (XEN) Xen stack trace from rsp=ffff83107be27e50: Sep 22 13:02:43.395435 (XEN) 00000247f1fb7507 ffff83107be27fff 0000000000000000 ffff83107be27ea0 Sep 22 13:02:43.407412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 22 13:02:43.407433 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:43.419418 (XEN) ffff83107be27ee8 ffff82d040334adf ffff82d0403349f6 ffff83083972a000 Sep 22 13:02:43.419440 (XEN) ffff83107be27ef8 ffff83083ffc9000 0000000000000022 ffff83107be27e18 Sep 22 13:02:43.431420 (XEN) ffff82d04033883e 0000000000000000 ffff888003606c80 0000000000000000 Sep 22 13:02:43.443416 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 22 13:02:43.443438 (XEN) 0000000000000000 000000001e20ed00 0000000000064aec 0000000000000000 Sep 22 13:02:43.455418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:43.467417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:43.467439 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 13:02:43.479416 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839c9f000 Sep 22 13:02:43.479438 (XEN) 00000037f96ad000 0000000000372660 0000000000000000 8000000839c9d002 Sep 22 13:02:43.491419 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:43.491437 (XEN) Xen call trace: Sep 22 13:02:43.503415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:43.503439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:43.515417 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:43.515438 (XEN) Sep 22 13:02:43.515447 (XEN) *** Dumping CPU35 host state: *** Sep 22 13:02:43.527419 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:43.527442 (XEN) CPU: 35 Sep 22 13:02:43.527451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:43.539427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:43.551417 (XEN) rax: ffff830839c9106c rbx: ffff830839c957b8 rcx: 0000000000000008 Sep 22 13:02:43.551440 (XEN) rdx: ffff831055efffff rsi: ffff830839c954f8 rdi: ffff830839c954f0 Sep 22 13:02:43.563416 (XEN) rbp: ffff831055effeb0 rsp: ffff831055effe50 r8: 0000000000000001 Sep 22 13:02:43.575412 (XEN) r9: ffff830839c954f0 r10: 0000000000000014 r11: 0000024314c8c7ae Sep 22 13:02:43.575435 (XEN) r12: ffff831055effef8 r13: 0000000000000023 r14: ffff830839c95700 Sep 22 13:02:43.587419 (XEN) r15: 00000247e5d75905 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 13:02:43.587441 (XEN) cr3: 000000006eae7000 cr2: 000055739ac7ccf0 Sep 22 13:02:43.599420 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 22 13:02:43.599441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:43.611416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:43.623420 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:43.623442 (XEN) Xen stack trace from rsp=ffff831055effe50: Sep 22 13:02:43.635419 (XEN) 00000247f1fb7706 ffff831055efffff 0000000000000000 ffff831055effea0 Sep 22 13:02:43.635441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 22 13:02:43.647419 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:43.659422 (XEN) ffff831055effee8 ffff82d040334adf ffff82d0403349f6 ffff8308396e5000 Sep 22 13:02:43.659445 (XEN) ffff831055effef8 ffff83083ffc9000 0000000000000023 ffff831055effe18 Sep 22 13:02:43.671389 (XEN) ffff82d04033883e 0000000000000000 ffff8880036aae80 0000000000000000 Sep 22 13:02:43.683414 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 22 13:02:43.683436 (XEN) 0000023bb00d7d00 000000001e70ed00 000000000013cbec 0000000000000000 Sep 22 13:02:43.695417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:43.695439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:43.707420 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:43.719414 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839c96000 Sep 22 13:02:43.719436 (XEN) 00000037f969d000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 13:02:43.731418 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:43.731436 (XEN) Xen call trace: Sep 22 13:02:43.743416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:43.743441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:43.755419 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:43.755440 (XEN) Sep 22 13:02:43.755449 Sep 22 13:02:43.755456 (XEN) *** Dumping CPU36 host state: *** Sep 22 13:02:43.767414 (XEN) 14 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:43.767439 (XEN) CPU: 36 Sep 22 13:02:43.779415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:43.779442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:43.791416 (XEN) rax: ffff830839c8506c rbx: ffff830839c82688 rcx: 0000000000000008 Sep 22 13:02:43.791438 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c82428 rdi: ffff830839c82420 Sep 22 13:02:43.803419 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 22 13:02:43.815411 (XEN) r9: ffff830839c82420 r10: ffff8308396d8070 r11: 00000248e83fa498 Sep 22 13:02:43.815434 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c82630 Sep 22 13:02:43.827419 (XEN) r15: 000002480083a00b cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:43.827441 (XEN) cr3: 000000105260c000 cr2: 00007fb4477693d8 Sep 22 13:02:43.839421 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 22 13:02:43.839443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:43.851420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:43.863418 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:43.863440 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 22 13:02:43.875419 (XEN) 000002480e8799d6 ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Sep 22 13:02:43.887412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 22 13:02:43.887433 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:43.899416 (XEN) ffff831055ef7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d8000 Sep 22 13:02:43.899438 (XEN) ffff831055ef7ef8 ffff83083ffc9000 0000000000000024 ffff831055ef7e18 Sep 22 13:02:43.911419 (XEN) ffff82d04033883e 0000000000000000 ffff8880036aec80 0000000000000000 Sep 22 13:02:43.923413 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 22 13:02:43.923434 (XEN) 0000000000007ff0 0000000000000001 00000000000458c4 0000000000000000 Sep 22 13:02:43.935421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:43.947421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:43.947450 (XEN) ffffc90040233ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:43.959415 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c83000 Sep 22 13:02:43.959437 (XEN) 00000037f9691000 0000000000372660 0000000000000000 8000000839c81002 Sep 22 13:02:43.971421 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:43.971438 (XEN) Xen call trace: Sep 22 13:02:43.983415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:43.983440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:43.995417 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:43.995438 (XEN) Sep 22 13:02:43.995447 - (XEN) *** Dumping CPU37 host state: *** Sep 22 13:02:44.007418 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:44.007441 (XEN) CPU: 37 Sep 22 13:02:44.019414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:44.019441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:44.031417 (XEN) rax: ffff830839c7506c rbx: ffff830839c79658 rcx: 0000000000000008 Sep 22 13:02:44.031439 (XEN) rdx: ffff831055ee7fff rsi: ffff830839c79398 rdi: ffff830839c79390 Sep 22 13:02:44.043420 (XEN) rbp: ffff831055ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000000001 Sep 22 13:02:44.055414 (XEN) r9: ffff830839c79390 r10: 0000000000000014 r11: 00000000867df9c6 Sep 22 13:02:44.055436 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000025 r14: ffff830839c795a0 Sep 22 13:02:44.067416 (XEN) r15: 000002480083abcd cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 13:02:44.067437 (XEN) cr3: 000000006eae7000 cr2: ffff88800c963a00 Sep 22 13:02:44.079421 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 22 13:02:44.091413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:44.091435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:44.103421 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:44.115413 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Sep 22 13:02:44.115434 (XEN) 000002481ce11c06 ffff831055ee7fff 0000000000000000 ffff831055ee7ea0 Sep 22 13:02:44.127417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 22 13:02:44.127438 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:44.139418 (XEN) ffff831055ee7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ae000 Sep 22 13:02:44.139440 (XEN) ffff831055ee7ef8 ffff83083ffc9000 0000000000000025 ffff831055ee7e18 Sep 22 13:02:44.151420 (XEN) ffff82d04033883e 0000000000000000 ffff888003732e80 0000000000000000 Sep 22 13:02:44.163417 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 22 13:02:44.163439 (XEN) 0000000000000000 0000000000000000 0000000000063bd4 0000000000000000 Sep 22 13:02:44.175417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:44.187415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:44.187437 (XEN) ffffc90040293ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 13:02:44.199416 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c7a000 Sep 22 13:02:44.199437 (XEN) 00000037f9681000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 13:02:44.211421 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:44.211439 (XEN) Xen call trace: Sep 22 13:02:44.223414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:44.223438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:44.235425 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:44.235446 (XEN) Sep 22 13:02:44.235454 Sep 22 13:02:44.235461 (XEN) *** Dumping CPU38 host state: *** Sep 22 13:02:44.247425 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:44.259411 (XEN) CPU: 38 Sep 22 13:02:44.259429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:44.259449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:44.271415 (XEN) rax: ffff830839c6906c rbx: ffff830839c6c658 rcx: 0000000000000008 Sep 22 13:02:44.271437 (XEN) rdx: ffff831055edffff rsi: ffff830839c6c398 rdi: ffff830839c6c390 Sep 22 13:02:44.283420 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 22 13:02:44.295415 (XEN) r9: ffff830839c6c390 r10: ffff830839738070 r11: 000002485d0dc366 Sep 22 13:02:44.295437 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c6c5a0 Sep 22 13:02:44.307418 (XEN) r15: 000002482185a11e cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:44.319412 (XEN) cr3: 0000000834e1d000 cr2: ffff88800c14f560 Sep 22 13:02:44.319433 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 22 13:02:44.331414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:44.331436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:44.343422 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:44.355416 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 22 13:02:44.355437 (XEN) 000002482b381f6b ffff831055edffff 0000000000000000 ffff831055edfea0 Sep 22 13:02:44.367416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 22 13:02:44.367437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:44.379419 (XEN) ffff831055edfee8 ffff82d040334adf ffff82d0403349f6 ffff830839738000 Sep 22 13:02:44.391413 (XEN) ffff831055edfef8 ffff83083ffc9000 0000000000000026 ffff831055edfe18 Sep 22 13:02:44.391436 (XEN) ffff82d04033883e 0000000000000000 ffff888003602e80 0000000000000000 Sep 22 13:02:44.403419 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 22 13:02:44.403440 (XEN) 0000000000000000 0000000000000000 00000000000c949c 0000000000000000 Sep 22 13:02:44.415421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:44.427414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:44.427435 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 13:02:44.439417 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c6d000 Sep 22 13:02:44.451416 (XEN) 00000037f9675000 0000000000372660 0000000000000000 8000000839c67002 Sep 22 13:02:44.451437 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:44.463415 (XEN) Xen call trace: Sep 22 13:02:44.463432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:44.463449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:44.475418 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:44.475440 (XEN) Sep 22 13:02:44.487413 - (XEN) *** Dumping CPU39 host state: *** Sep 22 13:02:44.487433 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:44.499414 (XEN) CPU: 39 Sep 22 13:02:44.499430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:44.499450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:44.511429 (XEN) rax: ffff830839c5d06c rbx: ffff830839c6ced8 rcx: 0000000000000008 Sep 22 13:02:44.511451 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c5b398 rdi: ffff830839c5b390 Sep 22 13:02:44.523422 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 22 13:02:44.535416 (XEN) r9: ffff830839c5b390 r10: 0000000000000014 r11: 00000000863df297 Sep 22 13:02:44.535446 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6ce20 Sep 22 13:02:44.547422 (XEN) r15: 000002482b384682 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 13:02:44.559385 (XEN) cr3: 000000006eae7000 cr2: ffff8880067f7100 Sep 22 13:02:44.559405 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 22 13:02:44.571414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:44.571435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:44.583422 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:44.595387 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 22 13:02:44.595407 (XEN) 0000024839913595 ffff831055ed7fff 0000000000000000 ffff831055ed7ea0 Sep 22 13:02:44.607415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 22 13:02:44.607435 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:44.619417 (XEN) ffff831055ed7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839712000 Sep 22 13:02:44.631416 (XEN) ffff831055ed7ef8 ffff83083ffc9000 0000000000000027 ffff831055ed7e18 Sep 22 13:02:44.631439 (XEN) ffff82d04033883e 0000000000000000 ffff88800365dd00 0000000000000000 Sep 22 13:02:44.643417 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 22 13:02:44.643438 (XEN) 0000000000000000 0000000000000000 000000000014ed9c 0000000000000000 Sep 22 13:02:44.655389 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:44.667413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:44.667434 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 13:02:44.679422 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c60000 Sep 22 13:02:44.691414 (XEN) 00000037f9669000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 13:02:44.691435 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:44.703414 (XEN) Xen call trace: Sep 22 13:02:44.703431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:44.703448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:44.715422 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:44.715443 (XEN) Sep 22 13:02:44.727416 Sep 22 13:02:44.727431 (XEN) 16 [0/0/(XEN) *** Dumping CPU40 host state: *** Sep 22 13:02:44.727445 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:44.748762 (XEN) CPU: 40 Sep 22 13:02:44.748785 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:44.751413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:44.751434 (XEN) rax: ffff830839c5106c rbx: ffff830839c4e448 rcx: 0000000000000008 Sep 22 13:02:44.763416 (XEN) rdx: ffff831055ec7fff rsi: ffff830839c5bd68 rdi: ffff830839c5bd60 Sep 22 13:02:44.763438 (XEN) rbp: ffff831055ec7eb0 rsp: ffff831055ec7e50 r8: 0000000000000001 Sep 22 13:02:44.775523 (XEN) r9: ffff830839c5bd60 r10: 0000000000000014 r11: 000002485d0dc03c Sep 22 13:02:44.775545 (XEN) r12: ffff831055ec7ef8 r13: 0000000000000028 r14: ffff830839c4e390 Sep 22 13:02:44.787528 (XEN) r15: 000002482b38ca26 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:44.799523 (XEN) cr3: 0000000838c83000 cr2: ffff88800c14f560 Sep 22 13:02:44.799543 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 22 13:02:44.811521 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:44.811543 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:44.823499 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:44.835521 (XEN) Xen stack trace from rsp=ffff831055ec7e50: Sep 22 13:02:44.835548 (XEN) 000002483be4d585 ffff831055ec7fff 0000000000000000 ffff831055ec7ea0 Sep 22 13:02:44.847522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 22 13:02:44.847542 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:44.859504 (XEN) ffff831055ec7ee8 ffff82d040334adf ffff82d0403349f6 ffff83083975f000 Sep 22 13:02:44.871515 (XEN) ffff831055ec7ef8 ffff83083ffc9000 0000000000000028 ffff831055ec7e18 Sep 22 13:02:44.871531 (XEN) ffff82d04033883e 0000000000000000 ffffffff82616a40 0000000000000000 Sep 22 13:02:44.883528 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 22 13:02:44.895532 (XEN) 0000000000007ff0 0000024ad3c8fd00 00000000008c086c 0000000000000000 Sep 22 13:02:44.895554 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:44.907533 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:44.907554 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 13:02:44.919535 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c4f000 Sep 22 13:02:44.931529 (XEN) 00000037f965d000 0000000000372660 0000000000000000 8000000839c4d002 Sep 22 13:02:44.931550 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:44.943533 (XEN) Xen call trace: Sep 22 13:02:44.943550 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:44.955531 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:44.955554 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:44.967532 (XEN) Sep 22 13:02:44.967547 ]: s=6 n=2 x=0(XEN) *** Dumping CPU41 host state: *** Sep 22 13:02:44.967562 Sep 22 13:02:44.967569 (XEN) ----[ Xen-4.20-unstable x86_64 debug= Sep 22 13:02:44.978207 y Not tainted ]---- Sep 22 13:02:44.979547 (XEN) CPU: 41 Sep 22 13:02:44.979564 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0 Sep 22 13:02:44.979922 x432 Sep 22 13:02:44.991533 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:44.991553 (XEN) rax: ffff830839c4106c rbx: ffff830839c3b308 rcx: 0000000000000008 Sep 22 13:02:45.003534 (XEN) rdx: ffff831055ebffff rsi: ffff830839c3b048 rdi: ffff830839c3b040 Sep 22 13:02:45.003557 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 22 13:02:45.015537 (XEN) r9: ffff830839c3b040 r10: 0000000000000014 r11: 000002485d0dc012 Sep 22 13:02:45.015559 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c3b250 Sep 22 13:02:45.027545 (XEN) r15: 0000024850f281ac cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:45.039532 (XEN) cr3: 000000105260c000 cr2: 00007f57c9ffafb7 Sep 22 13:02:45.039552 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 22 13:02:45.051535 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:45.051556 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:45.063537 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:45.075522 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 22 13:02:45.075542 (XEN) 00000248564a2b0c ffff831055ebffff 0000000000000000 ffff831055ebfea0 Sep 22 13:02:45.087527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 22 13:02:45.087548 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:45.099527 (XEN) ffff831055ebfee8 ffff82d040334adf ffff82d0403349f6 ffff83083972d000 Sep 22 13:02:45.111524 (XEN) ffff831055ebfef8 ffff83083ffc9000 0000000000000029 ffff831055ebfe18 Sep 22 13:02:45.111545 (XEN) ffff82d04033883e 0000000000000000 ffff888003605d00 0000000000000000 Sep 22 13:02:45.123525 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 22 13:02:45.135527 (XEN) 0000024647d35b00 0000000000000000 0000000000c40304 0000000000000000 Sep 22 13:02:45.135549 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:45.147522 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:45.147543 (XEN) ffffc9004016bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 13:02:45.159528 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c46000 Sep 22 13:02:45.171523 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c45002 Sep 22 13:02:45.171545 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:45.183520 (XEN) Xen call trace: Sep 22 13:02:45.183537 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:45.195522 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:45.195545 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:45.207523 (XEN) Sep 22 13:02:45.207538 (XEN) 17 [0/0/(XEN) *** Dumping CPU42 host state: *** Sep 22 13:02:45.207552 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:45.219525 (XEN) CPU: 42 Sep 22 13:02:45.219541 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:45.231524 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:45.231544 (XEN) rax: ffff830839c3506c rbx: ffff830839c2e2d8 rcx: 0000000000000008 Sep 22 13:02:45.243523 (XEN) rdx: ffff831055eaffff rsi: ffff830839c2e018 rdi: ffff830839c2e010 Sep 22 13:02:45.243545 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 22 13:02:45.255526 (XEN) r9: ffff830839c2e010 r10: ffff830839775070 r11: 00000248eb6848c9 Sep 22 13:02:45.267521 (XEN) r12: ffff831055eafef8 r13: 000000000000002a r14: ffff830839c2e220 Sep 22 13:02:45.267543 (XEN) r15: 000002485d0ef252 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:45.279530 (XEN) cr3: 0000000835df1000 cr2: ffff888005d39ff8 Sep 22 13:02:45.279550 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 22 13:02:45.291535 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:45.291556 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:45.303535 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:45.315522 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 22 13:02:45.315542 (XEN) 00000248649b3f7e ffff831055eaffff 0000000000000000 ffff831055eafea0 Sep 22 13:02:45.327523 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 22 13:02:45.339521 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:45.339543 (XEN) ffff831055eafee8 ffff82d040334adf ffff82d0403349f6 ffff830839775000 Sep 22 13:02:45.351525 (XEN) ffff831055eafef8 ffff83083ffc9000 000000000000002a ffff831055eafe18 Sep 22 13:02:45.351547 (XEN) ffff82d04033883e 0000000000000000 ffff8880035f8000 0000000000000000 Sep 22 13:02:45.363527 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 22 13:02:45.375520 (XEN) 0000000000007ff0 0000000000000001 000000000021c484 0000000000000000 Sep 22 13:02:45.375542 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:45.387527 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:45.399521 (XEN) ffffc900400fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:45.399542 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c39000 Sep 22 13:02:45.411524 (XEN) 00000037f9641000 0000000000372660 0000000000000000 8000000839c38002 Sep 22 13:02:45.411545 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:45.423418 (XEN) Xen call trace: Sep 22 13:02:45.423442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:45.435415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:45.435438 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:45.447413 (XEN) Sep 22 13:02:45.447428 ]: s=6 n=2 x=0(XEN) *** Dumping CPU43 host state: *** Sep 22 13:02:45.447442 Sep 22 13:02:45.447449 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:45.459420 (XEN) CPU: 43 Sep 22 13:02:45.459437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:45.471418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:45.471439 (XEN) rax: ffff830839c2906c rbx: ffff830839c212d8 rcx: 0000000000000008 Sep 22 13:02:45.483414 (XEN) rdx: ffff831055ea7fff rsi: ffff830839c21018 rdi: ffff830839c21010 Sep 22 13:02:45.483436 (XEN) rbp: ffff831055ea7eb0 rsp: ffff831055ea7e50 r8: 0000000000000001 Sep 22 13:02:45.495418 (XEN) r9: ffff830839c21010 r10: 0000000000000014 r11: 0000000090b9fbde Sep 22 13:02:45.507417 (XEN) r12: ffff831055ea7ef8 r13: 000000000000002b r14: ffff830839c21220 Sep 22 13:02:45.507439 (XEN) r15: 0000024850f2561c cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 13:02:45.519418 (XEN) cr3: 000000006eae7000 cr2: 00005560531912f8 Sep 22 13:02:45.519437 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 22 13:02:45.531415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:45.531436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:45.543425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:45.555418 (XEN) Xen stack trace from rsp=ffff831055ea7e50: Sep 22 13:02:45.555438 (XEN) 0000024872fa3b6d ffff831055ea7fff 0000000000000000 ffff831055ea7ea0 Sep 22 13:02:45.567417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 22 13:02:45.579412 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:45.579434 (XEN) ffff831055ea7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d5000 Sep 22 13:02:45.591417 (XEN) ffff831055ea7ef8 ffff83083ffc9000 000000000000002b ffff831055ea7e18 Sep 22 13:02:45.591439 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b0000 0000000000000000 Sep 22 13:02:45.603420 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 22 13:02:45.615413 (XEN) 0000000000000000 0000000000000101 00000000000ab464 0000000000000000 Sep 22 13:02:45.615433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:45.627416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:45.639413 (XEN) ffffc9004023bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:45.639435 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c2c000 Sep 22 13:02:45.651417 (XEN) 00000037f9635000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 13:02:45.651438 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:45.663418 (XEN) Xen call trace: Sep 22 13:02:45.663435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:45.675415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:45.675438 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:45.687414 (XEN) Sep 22 13:02:45.687429 (XEN) 18 [1/1/(XEN) *** Dumping CPU44 host state: *** Sep 22 13:02:45.687444 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:45.699420 (XEN) CPU: 44 Sep 22 13:02:45.699436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:45.711426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:45.711446 (XEN) rax: ffff830839c1d06c rbx: ffff830839c140c8 rcx: 0000000000000008 Sep 22 13:02:45.723432 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c21dc8 rdi: ffff830839c21dc0 Sep 22 13:02:45.723455 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 22 13:02:45.735427 (XEN) r9: ffff830839c21dc0 r10: 0000000000000014 r11: 0000024898a93e7d Sep 22 13:02:45.747415 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c14010 Sep 22 13:02:45.747437 (XEN) r15: 000002485d0e885e cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:45.759418 (XEN) cr3: 000000105260c000 cr2: 00007fe0daad3740 Sep 22 13:02:45.759437 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 22 13:02:45.771418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:45.783411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:45.783438 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:45.795423 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 22 13:02:45.795442 (XEN) 00000248814b5415 ffff831055e9ffff 0000000000000000 ffff831055e9fea0 Sep 22 13:02:45.807418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 22 13:02:45.819414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:45.819436 (XEN) ffff831055e9fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d5000 Sep 22 13:02:45.831416 (XEN) ffff831055e9fef8 ffff83083ffc9000 000000000000002c ffff831055e9fe18 Sep 22 13:02:45.843414 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b0000 0000000000000000 Sep 22 13:02:45.843435 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 22 13:02:45.855418 (XEN) 0000000000000000 0000000000000000 00000000000ab544 0000000000000000 Sep 22 13:02:45.855440 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:45.867460 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:45.879414 (XEN) ffffc9004023bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:45.879435 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c1b000 Sep 22 13:02:45.891418 (XEN) 00000037f9629000 0000000000372660 0000000000000000 8000000839c1a002 Sep 22 13:02:45.903414 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:45.903432 (XEN) Xen call trace: Sep 22 13:02:45.903442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:45.915417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:45.915440 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:45.927419 (XEN) Sep 22 13:02:45.927434 ]: s=6 n=2 x=0 Sep 22 13:02:45.927443 (XEN) *** Dumping CPU45 host state: *** Sep 22 13:02:45.927455 (XEN) 19 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:45.939423 (XEN) CPU: 45 Sep 22 13:02:45.939438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:45.951423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:45.951443 (XEN) rax: ffff830839c0d06c rbx: ffff830839c070c8 rcx: 0000000000000008 Sep 22 13:02:45.963426 (XEN) rdx: ffff831055e8ffff rsi: ffff830839c14cd8 rdi: ffff830839c14cd0 Sep 22 13:02:45.975415 (XEN) rbp: ffff831055e8feb0 rsp: ffff831055e8fe50 r8: 0000000000000001 Sep 22 13:02:45.975437 (XEN) r9: ffff830839c14cd0 r10: 0000000000000014 r11: 0000024898a93ec2 Sep 22 13:02:45.987415 (XEN) r12: ffff831055e8fef8 r13: 000000000000002d r14: ffff830839c07010 Sep 22 13:02:45.987437 (XEN) r15: 000002485d0e888b cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:45.999420 (XEN) cr3: 0000000834b4b000 cr2: 00007ffc753bbc08 Sep 22 13:02:46.011412 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 22 13:02:46.011442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:46.023416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:46.023443 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:46.035422 (XEN) Xen stack trace from rsp=ffff831055e8fe50: Sep 22 13:02:46.047416 (XEN) 0000024883866ba9 ffff831055e8ffff 0000000000000000 ffff831055e8fea0 Sep 22 13:02:46.047438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 22 13:02:46.059415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:46.059437 (XEN) ffff831055e8fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f3000 Sep 22 13:02:46.071420 (XEN) ffff831055e8fef8 ffff83083ffc9000 000000000000002d ffff831055e8fe18 Sep 22 13:02:46.083415 (XEN) ffff82d04033883e 0000000000000000 ffff888003666c80 0000000000000000 Sep 22 13:02:46.083437 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 22 13:02:46.095420 (XEN) 0000000000000000 0000000000000000 000000000007d2c4 0000000000000000 Sep 22 13:02:46.107413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:46.107435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:46.119419 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 13:02:46.119440 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c12000 Sep 22 13:02:46.131418 (XEN) 00000037f9619000 0000000000372660 0000000000000000 8000000839c11002 Sep 22 13:02:46.143417 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:46.143436 (XEN) Xen call trace: Sep 22 13:02:46.143446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:46.155420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:46.167412 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:46.167434 (XEN) Sep 22 13:02:46.167443 - (XEN) *** Dumping CPU46 host state: *** Sep 22 13:02:46.167455 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:46.179422 (XEN) CPU: 46 Sep 22 13:02:46.179438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:46.191421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:46.191441 (XEN) rax: ffff830839c0106c rbx: ffff830839c07ed8 rcx: 0000000000000008 Sep 22 13:02:46.203422 (XEN) rdx: ffff831055e87fff rsi: ffff830839c07c18 rdi: ffff830839c07c10 Sep 22 13:02:46.215415 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 22 13:02:46.215437 (XEN) r9: ffff830839c07c10 r10: ffff8308396ab070 r11: 00000248cb59fcdf Sep 22 13:02:46.227420 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c07e20 Sep 22 13:02:46.239415 (XEN) r15: 000002488fbf493a cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:46.239437 (XEN) cr3: 000000105260c000 cr2: ffff88800e35e1c0 Sep 22 13:02:46.251414 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 22 13:02:46.251436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:46.263422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:46.275412 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:46.275436 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 22 13:02:46.287415 (XEN) 000002489e18f8f3 ffff82d0403627e1 ffff82d0405fc780 ffff831055e87ea0 Sep 22 13:02:46.287438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 22 13:02:46.299416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:46.299438 (XEN) ffff831055e87ee8 ffff82d040334adf ffff82d0403349f6 ffff830839742000 Sep 22 13:02:46.311404 (XEN) ffff831055e87ef8 ffff83083ffc9000 000000000000002e ffff831055e87e18 Sep 22 13:02:46.323416 (XEN) ffff82d04033883e 0000000000000000 ffff888003600000 0000000000000000 Sep 22 13:02:46.323437 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 22 13:02:46.335417 (XEN) 0000000000000000 0000000000000001 0000000000121fa4 0000000000000000 Sep 22 13:02:46.347387 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:46.347409 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:46.359417 (XEN) ffffc9004013bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:46.371413 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c05000 Sep 22 13:02:46.371435 (XEN) 00000037f960d000 0000000000372660 0000000000000000 8000000839c04002 Sep 22 13:02:46.383415 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:46.383433 (XEN) Xen call trace: Sep 22 13:02:46.383443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:46.395422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:46.407387 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:46.407409 (XEN) Sep 22 13:02:46.407417 v=0(XEN) *** Dumping CPU47 host state: *** Sep 22 13:02:46.407429 Sep 22 13:02:46.407436 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:46.419421 (XEN) CPU: 47 Sep 22 13:02:46.419437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:46.431425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:46.431445 (XEN) rax: ffff8308397f506c rbx: ffff8308397fae18 rcx: 0000000000000008 Sep 22 13:02:46.443418 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fab58 rdi: ffff8308397fab50 Sep 22 13:02:46.455414 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 22 13:02:46.455436 (XEN) r9: ffff8308397fab50 r10: 0000000000000014 r11: 00000000867df9b6 Sep 22 13:02:46.467417 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fad60 Sep 22 13:02:46.467439 (XEN) r15: 000002488fbf4926 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 13:02:46.479422 (XEN) cr3: 000000006eae7000 cr2: 0000000000000000 Sep 22 13:02:46.491410 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 22 13:02:46.491432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:46.503416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:46.503442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:46.515422 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 22 13:02:46.527412 (XEN) 00000248ac6f1ca3 ffff82d0403627e1 ffff82d0405fc800 ffff831055e7fea0 Sep 22 13:02:46.527435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 22 13:02:46.539414 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:46.539436 (XEN) ffff831055e7fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d1000 Sep 22 13:02:46.551420 (XEN) ffff831055e7fef8 ffff83083ffc9000 000000000000002f ffff831055e7fe18 Sep 22 13:02:46.563415 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 22 13:02:46.563436 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 22 13:02:46.575388 (XEN) 0000000000000000 0000000000000100 000000000017ebfc 0000000000000000 Sep 22 13:02:46.587414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:46.587436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:46.599416 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:46.599438 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff8308397f8000 Sep 22 13:02:46.611427 (XEN) 00000037f9201000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 13:02:46.623418 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:46.623436 (XEN) Xen call trace: Sep 22 13:02:46.623446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:46.635418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:46.647411 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:46.647434 (XEN) Sep 22 13:02:46.647442 (XEN) 20 [0/0/(XEN) *** Dumping CPU48 host state: *** Sep 22 13:02:46.659416 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:46.659439 (XEN) CPU: 48 Sep 22 13:02:46.659449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:46.671424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:46.671444 (XEN) rax: ffff8308397e906c rbx: ffff8308397edd58 rcx: 0000000000000008 Sep 22 13:02:46.683419 (XEN) rdx: ffff831055e6ffff rsi: ffff8308397eda98 rdi: ffff8308397eda90 Sep 22 13:02:46.695415 (XEN) rbp: ffff831055e6feb0 rsp: ffff831055e6fe50 r8: 0000000000000001 Sep 22 13:02:46.695437 (XEN) r9: ffff8308397eda90 r10: 0000000000000014 r11: 00000249aa52300c Sep 22 13:02:46.707422 (XEN) r12: ffff831055e6fef8 r13: 0000000000000030 r14: ffff8308397edca0 Sep 22 13:02:46.719413 (XEN) r15: 00000248aa526261 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:46.719435 (XEN) cr3: 000000105260c000 cr2: 00007fa8bb018170 Sep 22 13:02:46.731414 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 22 13:02:46.731436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:46.743415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:46.755416 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:46.755439 (XEN) Xen stack trace from rsp=ffff831055e6fe50: Sep 22 13:02:46.767414 (XEN) 00000248bab16683 ffff82d040257c30 ffff8308396d1000 ffff8308396d4630 Sep 22 13:02:46.767437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 22 13:02:46.779416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:46.791411 (XEN) ffff831055e6fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d1000 Sep 22 13:02:46.791434 (XEN) ffff831055e6fef8 ffff83083ffc9000 0000000000000030 ffff831055e6fe18 Sep 22 13:02:46.803416 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 22 13:02:46.803438 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 22 13:02:46.815423 (XEN) 0000000000000000 0000000000000100 000000000017f2cc 0000000000000000 Sep 22 13:02:46.827414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:46.827435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:46.839416 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:46.851413 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397e7000 Sep 22 13:02:46.851435 (XEN) 00000037f91f5000 0000000000372660 0000000000000000 80000008397e6002 Sep 22 13:02:46.863403 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:46.863412 (XEN) Xen call trace: Sep 22 13:02:46.863417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:46.875405 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:46.887407 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:46.887428 (XEN) Sep 22 13:02:46.887436 ]: s=6 n=3 x=0(XEN) *** Dumping CPU49 host state: *** Sep 22 13:02:46.899421 Sep 22 13:02:46.899435 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:46.899451 (XEN) CPU: 49 Sep 22 13:02:46.899467 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:46.911430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:46.911450 (XEN) rax: ffff8308397d906c rbx: ffff8308397e0ca8 rcx: 0000000000000008 Sep 22 13:02:46.923427 (XEN) rdx: ffff831055e67fff rsi: ffff8308397e09e8 rdi: ffff8308397e09e0 Sep 22 13:02:46.939439 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 22 13:02:46.939461 (XEN) r9: ffff8308397e09e0 r10: 0000000000000014 r11: 000001f856b9dfd0 Sep 22 13:02:46.951424 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e0bf0 Sep 22 13:02:46.951445 (XEN) r15: 0000024898aa22b0 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 13:02:46.967441 (XEN) cr3: 000000006eae7000 cr2: 000055739acdef70 Sep 22 13:02:46.967461 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 22 13:02:46.979419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:46.979441 (XEN) Xen code around (a Sep 22 13:02:46.983317 rch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:46.991432 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 0 Sep 22 13:02:46.991798 0 00 d3 Sep 22 13:02:47.003424 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 22 13:02:47.003444 (XEN) 00000248c910677c ffff831055e67fff 0000000000000000 ffff831055e67ea0 Sep 22 13:02:47.015423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 22 13:02:47.015443 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:47.027427 (XEN) ffff831055e67ee8 ffff82d040334adf ffff82d0403349f6 ffff830839775000 Sep 22 13:02:47.027449 (XEN) ffff831055e67ef8 ffff83083ffc9000 0000000000000031 ffff831055e67e18 Sep 22 13:02:47.039430 (XEN) ffff82d04033883e 0000000000000000 ffff8880035f8000 0000000000000000 Sep 22 13:02:47.051422 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 22 13:02:47.051444 (XEN) 0000000000007ff0 000002175430fd00 0000000000219274 0000000000000000 Sep 22 13:02:47.063421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:47.075412 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:47.075433 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 13:02:47.087419 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397de000 Sep 22 13:02:47.099413 (XEN) 00000037f91e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 13:02:47.099434 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:47.111412 (XEN) Xen call trace: Sep 22 13:02:47.111429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:47.111447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:47.123419 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:47.123439 (XEN) Sep 22 13:02:47.123448 (XEN) 21 [0/0/(XEN) *** Dumping CPU50 host state: *** Sep 22 13:02:47.135422 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:47.147415 (XEN) CPU: 50 Sep 22 13:02:47.147431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:47.147451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:47.159418 (XEN) rax: ffff8308397cd06c rbx: ffff8308397d3bd8 rcx: 0000000000000008 Sep 22 13:02:47.171413 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d3918 rdi: ffff8308397d3910 Sep 22 13:02:47.171437 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 22 13:02:47.183413 (XEN) r9: ffff8308397d3910 r10: 0000000000000014 r11: 00000248d444da49 Sep 22 13:02:47.183434 (XEN) r12: ffff831055e57ef8 r13: 0000000000000032 r14: ffff8308397d3b20 Sep 22 13:02:47.195428 (XEN) r15: 0000024898aa245c cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:47.207414 (XEN) cr3: 000000105260c000 cr2: ffff88800351d540 Sep 22 13:02:47.207434 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 22 13:02:47.219414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:47.219435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:47.231421 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:47.243415 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 22 13:02:47.243435 (XEN) 00000248cb5b3b2e ffff831055e57fff 0000000000000000 ffff831055e57ea0 Sep 22 13:02:47.255416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 22 13:02:47.255437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:47.267420 (XEN) ffff831055e57ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b9000 Sep 22 13:02:47.279415 (XEN) ffff831055e57ef8 ffff83083ffc9000 0000000000000032 ffff831055e57e18 Sep 22 13:02:47.279437 (XEN) ffff82d04033883e 0000000000000000 ffff888003730000 0000000000000000 Sep 22 13:02:47.291416 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 22 13:02:47.291437 (XEN) 0000000000000000 0000000000000100 0000000000030764 0000000000000000 Sep 22 13:02:47.303419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:47.315416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:47.315437 (XEN) ffffc9004027bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:47.327418 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397d1000 Sep 22 13:02:47.339415 (XEN) 00000037f91d9000 0000000000372660 0000000000000000 80000008397d0002 Sep 22 13:02:47.339437 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:47.351413 (XEN) Xen call trace: Sep 22 13:02:47.351431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:47.351448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:47.363421 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:47.375411 (XEN) Sep 22 13:02:47.375426 ]: s=6 n=3 x=0(XEN) *** Dumping CPU51 host state: *** Sep 22 13:02:47.375441 Sep 22 13:02:47.375448 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:47.387414 (XEN) CPU: 51 Sep 22 13:02:47.387431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:47.387450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:47.399417 (XEN) rax: ffff8308397c106c rbx: ffff8308397c6ae8 rcx: 0000000000000008 Sep 22 13:02:47.411413 (XEN) rdx: ffff831055e4ffff rsi: ffff8308397c6828 rdi: ffff8308397c6820 Sep 22 13:02:47.411436 (XEN) rbp: ffff831055e4feb0 rsp: ffff831055e4fe50 r8: 0000000000000001 Sep 22 13:02:47.423416 (XEN) r9: ffff8308397c6820 r10: 0000000000000014 r11: 00000000867df9b5 Sep 22 13:02:47.423437 (XEN) r12: ffff831055e4fef8 r13: 0000000000000033 r14: ffff8308397c6a30 Sep 22 13:02:47.435418 (XEN) r15: 00000248d77ed8c1 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 13:02:47.447414 (XEN) cr3: 000000006eae7000 cr2: ffff888006e39ba0 Sep 22 13:02:47.447434 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 22 13:02:47.459414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:47.459436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:47.471423 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:47.483415 (XEN) Xen stack trace from rsp=ffff831055e4fe50: Sep 22 13:02:47.483436 (XEN) 00000248e5c08025 ffff82d0403627e1 ffff82d0405fca00 ffff831055e4fea0 Sep 22 13:02:47.495410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 22 13:02:47.495431 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:47.507419 (XEN) ffff831055e4fee8 ffff82d040334adf ffff82d0403349f6 ffff830839775000 Sep 22 13:02:47.519418 (XEN) ffff831055e4fef8 ffff83083ffc9000 0000000000000033 ffff831055e4fe18 Sep 22 13:02:47.519440 (XEN) ffff82d04033883e 0000000000000000 ffff8880035f8000 0000000000000000 Sep 22 13:02:47.531415 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 22 13:02:47.531436 (XEN) 0000000000000000 0000000000000000 000000000021b714 0000000000000000 Sep 22 13:02:47.543422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:47.555416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:47.555438 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 13:02:47.567416 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397c4000 Sep 22 13:02:47.579413 (XEN) 00000037f91cd000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 13:02:47.579434 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:47.591415 (XEN) Xen call trace: Sep 22 13:02:47.591433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:47.591450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:47.603424 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:47.615419 (XEN) Sep 22 13:02:47.615434 (XEN) 22 [0/0/(XEN) *** Dumping CPU52 host state: *** Sep 22 13:02:47.615449 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:47.627413 (XEN) CPU: 52 Sep 22 13:02:47.627430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:47.639414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:47.639435 (XEN) rax: ffff8308397b506c rbx: ffff8308397b8a28 rcx: 0000000000000008 Sep 22 13:02:47.651417 (XEN) rdx: ffff831055e47fff rsi: ffff8308397b8768 rdi: ffff8308397b8760 Sep 22 13:02:47.651440 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 22 13:02:47.663418 (XEN) r9: ffff8308397b8760 r10: 0000000000000014 r11: 0000024913198766 Sep 22 13:02:47.663440 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397b8970 Sep 22 13:02:47.675423 (XEN) r15: 00000248d77ed526 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:47.687416 (XEN) cr3: 000000105260c000 cr2: ffff88800e35e080 Sep 22 13:02:47.687436 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 22 13:02:47.699416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:47.699438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:47.711427 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:47.723416 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 22 13:02:47.723436 (XEN) 00000248f411843d ffff82d0403627e1 ffff82d0405fca80 ffff831055e47ea0 Sep 22 13:02:47.735415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 22 13:02:47.735436 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:47.747420 (XEN) ffff831055e47ee8 ffff82d040334adf ffff82d0403349f6 ffff830839753000 Sep 22 13:02:47.759415 (XEN) ffff831055e47ef8 ffff83083ffc9000 0000000000000034 ffff831055e47e18 Sep 22 13:02:47.759437 (XEN) ffff82d04033883e 0000000000000000 ffff8880035fae80 0000000000000000 Sep 22 13:02:47.771419 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 22 13:02:47.783413 (XEN) 0000000000000000 0000000000000100 00000000001e66b4 0000000000000000 Sep 22 13:02:47.783441 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:47.795417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:47.795438 (XEN) ffffc90040113ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:47.807421 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397b3000 Sep 22 13:02:47.819415 (XEN) 00000037f91c1000 0000000000372660 0000000000000000 80000008397b2002 Sep 22 13:02:47.819436 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:47.831416 (XEN) Xen call trace: Sep 22 13:02:47.831434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:47.843414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:47.843437 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:47.855415 (XEN) Sep 22 13:02:47.855430 ]: s=6 n=3 x=0(XEN) *** Dumping CPU53 host state: *** Sep 22 13:02:47.855444 Sep 22 13:02:47.855451 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:47.867416 (XEN) CPU: 53 Sep 22 13:02:47.867432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:47.879416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:47.879437 (XEN) rax: ffff8308397a906c rbx: ffff8308397a7978 rcx: 0000000000000008 Sep 22 13:02:47.891414 (XEN) rdx: ffff831055e37fff rsi: ffff8308397a76b8 rdi: ffff8308397a76b0 Sep 22 13:02:47.891437 (XEN) rbp: ffff831055e37eb0 rsp: ffff831055e37e50 r8: 0000000000000001 Sep 22 13:02:47.903423 (XEN) r9: ffff8308397a76b0 r10: 0000000000000014 r11: 000001fcc33d61d2 Sep 22 13:02:47.903446 (XEN) r12: ffff831055e37ef8 r13: 0000000000000035 r14: ffff8308397a78c0 Sep 22 13:02:47.915578 (XEN) r15: 00000248d77efd74 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 13:02:47.927490 (XEN) cr3: 000000006eae7000 cr2: ffff8880095acde0 Sep 22 13:02:47.927501 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 22 13:02:47.939505 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:47.939518 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:47.951533 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:47.963520 (XEN) Xen stack trace from rsp=ffff831055e37e50: Sep 22 13:02:47.963531 (XEN) 0000024902708cf5 ffff831055e37fff 0000000000000000 ffff831055e37ea0 Sep 22 13:02:47.975527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 22 13:02:47.975543 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:47.987535 (XEN) ffff831055e37ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d5000 Sep 22 13:02:47.999530 (XEN) ffff831055e37ef8 ffff83083ffc9000 0000000000000035 ffff831055e37e18 Sep 22 13:02:47.999552 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b0000 0000000000000000 Sep 22 13:02:48.011526 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 22 13:02:48.023520 (XEN) 0000000000007ff0 0000000000000000 00000000000aa924 0000000000000000 Sep 22 13:02:48.023542 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:48.035523 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:48.035545 (XEN) ffffc9004023bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 13:02:48.047527 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397a6000 Sep 22 13:02:48.059523 (XEN) 00000037f91b5000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 13:02:48.059544 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:48.071521 (XEN) Xen call trace: Sep 22 13:02:48.071538 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:48.083521 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:48.083554 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:48.095523 (XEN) Sep 22 13:02:48.095539 (XEN) 23 [0/0/(XEN) *** Dumping CPU54 host state: *** Sep 22 13:02:48.095553 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:48.107525 (XEN) CPU: 54 Sep 22 13:02:48.107541 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:48.119526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:48.119546 (XEN) rax: ffff83083979906c rbx: ffff83083979d8a8 rcx: 0000000000000008 Sep 22 13:02:48.131523 (XEN) rdx: ffff831055e2ffff rsi: ffff83083979d5e8 rdi: ffff83083979d5e0 Sep 22 13:02:48.131545 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Sep 22 13:02:48.143528 (XEN) r9: ffff83083979d5e0 r10: 0000000000000000 r11: 0000024913199b26 Sep 22 13:02:48.155521 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff83083979d7f0 Sep 22 13:02:48.155543 (XEN) r15: 00000248d77ee72d cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:48.167524 (XEN) cr3: 00000010535f8000 cr2: 00007fafb0789400 Sep 22 13:02:48.167544 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 22 13:02:48.179524 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:48.179545 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:48.191529 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:48.203529 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Sep 22 13:02:48.203549 (XEN) 0000024910c1a454 ffff82d0403627e1 ffff82d0405fcb80 ffff831055e2fea0 Sep 22 13:02:48.215526 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 22 13:02:48.227521 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:48.227544 (XEN) ffff831055e2fee8 ffff82d040334adf ffff82d0403349f6 ffff830839772000 Sep 22 13:02:48.239523 (XEN) ffff831055e2fef8 ffff83083ffc9000 0000000000000036 ffff831055e2fe18 Sep 22 13:02:48.239544 (XEN) ffff82d04033883e 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 22 13:02:48.251527 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 22 13:02:48.263522 (XEN) 0000000000007ff0 0000000000000001 0000000000129444 0000000000000000 Sep 22 13:02:48.263543 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:48.275525 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:48.287521 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:48.287543 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff83083979e000 Sep 22 13:02:48.299521 (XEN) 00000037f91a5000 0000000000372660 0000000000000000 800000083979c002 Sep 22 13:02:48.299542 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:48.311523 (XEN) Xen call trace: Sep 22 13:02:48.311540 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:48.323524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:48.323547 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:48.335521 (XEN) Sep 22 13:02:48.335536 ]: s=6 n=3 x=0(XEN) *** Dumping CPU55 host state: *** Sep 22 13:02:48.335550 Sep 22 13:02:48.335557 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:48.347524 (XEN) CPU: 55 Sep 22 13:02:48.347540 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:48.359525 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:48.359546 (XEN) rax: ffff83083978d06c rbx: ffff8308397907b8 rcx: 0000000000000008 Sep 22 13:02:48.371523 (XEN) rdx: ffff831055e27fff rsi: ffff8308397904f8 rdi: ffff8308397904f0 Sep 22 13:02:48.371553 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 22 13:02:48.383524 (XEN) r9: ffff8308397904f0 r10: 0000000000000014 r11: 0000000068ec45a4 Sep 22 13:02:48.395522 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff830839790700 Sep 22 13:02:48.395544 (XEN) r15: 000002491319d500 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 13:02:48.407524 (XEN) cr3: 000000006eae7000 cr2: ffff888019a49108 Sep 22 13:02:48.407544 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 22 13:02:48.419526 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:48.419547 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:48.431528 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:48.443526 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 22 13:02:48.443546 (XEN) 00000249131a7fda ffff831055e27fff 0000000000000000 ffff831055e27ea0 Sep 22 13:02:48.455532 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 22 13:02:48.467521 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:48.467543 (XEN) ffff831055e27ee8 ffff82d040334adf ffff82d0403349f6 ffff83083970b000 Sep 22 13:02:48.479526 (XEN) ffff831055e27ef8 ffff83083ffc9000 0000000000000037 ffff831055e27e18 Sep 22 13:02:48.479548 (XEN) ffff82d04033883e 0000000000000000 ffff888003660000 0000000000000000 Sep 22 13:02:48.491526 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 22 13:02:48.503520 (XEN) 0000000000007ff0 0000000000000001 0000000000050364 0000000000000000 Sep 22 13:02:48.503541 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:48.515528 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:48.527521 (XEN) ffffc900401bbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 13:02:48.527543 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff830839791000 Sep 22 13:02:48.539522 (XEN) 00000037f9199000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 13:02:48.539543 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:48.551523 (XEN) Xen call trace: Sep 22 13:02:48.551540 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:48.563524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:48.563547 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:48.575523 (XEN) Sep 22 13:02:48.575539 (XEN) 24 [0/1/(XEN) *** Dumping CPU0 host state: *** Sep 22 13:02:48.575553 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:48.587526 (XEN) CPU: 0 Sep 22 13:02:48.587542 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:48.599528 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:48.599549 (XEN) rax: ffff82d0405f406c rbx: ffff830839af5528 rcx: 0000000000000008 Sep 22 13:02:48.611525 (XEN) rdx: ffff83083fffffff rsi: ffff830839af5268 rdi: ffff830839af5260 Sep 22 13:02:48.611547 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 22 13:02:48.623527 (XEN) r9: ffff830839af5260 r10: ffff82d0406077e0 r11: 000002495de77b79 Sep 22 13:02:48.635521 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff830839af5470 Sep 22 13:02:48.635543 (XEN) r15: 000002491f719bbf cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:48.647525 (XEN) cr3: 0000000835df1000 cr2: ffff8880061d7bc0 Sep 22 13:02:48.647545 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 22 13:02:48.659525 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:48.671523 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:48.671558 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:48.683527 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 22 13:02:48.683547 (XEN) 000002492d71b7c4 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 22 13:02:48.695525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 13:02:48.707521 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:48.707544 (XEN) ffff83083ffffee8 ffff82d040334adf ffff82d0403349f6 ffff830839778000 Sep 22 13:02:48.719525 (XEN) ffff83083ffffef8 ffff83083ffc9000 0000000000000000 ffff83083ffffe18 Sep 22 13:02:48.731520 (XEN) ffff82d04033883e 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 22 13:02:48.731542 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 22 13:02:48.743525 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 000000000044ccbc 0000000000000000 Sep 22 13:02:48.743546 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:48.755527 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:48.767522 (XEN) ffffc900400ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:48.767543 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Sep 22 13:02:48.779525 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000083953f002 Sep 22 13:02:48.791523 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:48.791541 (XEN) Xen call trace: Sep 22 13:02:48.791551 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:48.803528 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:48.803551 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:48.815524 (XEN) Sep 22 13:02:48.815539 ]: s=6 n=3 x=0(XEN) *** Dumping CPU1 host state: *** Sep 22 13:02:48.815553 Sep 22 13:02:48.815560 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:48.827526 (XEN) CPU: 1 Sep 22 13:02:48.827542 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:48.839525 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:48.839546 (XEN) rax: ffff830839af106c rbx: ffff83083ffb22d8 rcx: 0000000000000008 Sep 22 13:02:48.851523 (XEN) rdx: ffff83083ffbffff rsi: ffff83083ffb2018 rdi: ffff83083ffb2010 Sep 22 13:02:48.851545 (XEN) rbp: ffff83083ffbfeb0 rsp: ffff83083ffbfe50 r8: 0000000000000001 Sep 22 13:02:48.863502 (XEN) r9: ffff83083ffb2010 r10: 0000000000000014 r11: 0000000090bb582c Sep 22 13:02:48.875513 (XEN) r12: ffff83083ffbfef8 r13: 0000000000000001 r14: ffff83083ffb2220 Sep 22 13:02:48.875528 (XEN) r15: 000002492a51da11 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 13:02:48.887533 (XEN) cr3: 000000006eae7000 cr2: ffff888008c84238 Sep 22 13:02:48.887551 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 22 13:02:48.899533 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:48.911531 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:48.911557 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:48.923534 (XEN) Xen stack trace from rsp=ffff83083ffbfe50: Sep 22 13:02:48.923554 (XEN) 000002493bcdbc97 ffff83083ffbffff 0000000000000000 ffff83083ffbfea0 Sep 22 13:02:48.935398 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 22 13:02:48.947429 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:48.947451 (XEN) ffff83083ffbfee8 ffff82d040334adf ffff82d0403349f6 ffff83083973f000 Sep 22 13:02:48.959426 (XEN) ffff83083ffbfef8 ffff83083ffc9000 0000000000000001 ffff83083ffbfe18 Sep 22 13:02:48.971424 (XEN) ffff82d04033883e 0000000000000000 ffff888003600f80 0000000000000000 Sep 22 13:02:48.971454 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 22 13:02:48.983424 (XEN) 0000000000000000 000002639f70fd00 0000000000118c6c 0000000000000000 Sep 22 13:02:48.983446 (XEN) f Sep 22 13:02:48.985776 fffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:48.995432 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000 Sep 22 13:02:48.995827 e033 0000000000000246 Sep 22 13:02:49.007420 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:49.007442 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839ae7000 Sep 22 13:02:49.019424 (XEN) 00000037f94fd000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 13:02:49.031423 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:49.031441 (XEN) Xen call trace: Sep 22 13:02:49.031451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:49.043430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:49.043453 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:49.055425 (XEN) Sep 22 13:02:49.055441 (XEN) 25 [0/0/(XEN) *** Dumping CPU2 host state: *** Sep 22 13:02:49.055455 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:49.067427 (XEN) CPU: 2 Sep 22 13:02:49.067443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:49.079419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:49.079439 (XEN) rax: ffff83083ffad06c rbx: ffff83083ff9c2d8 rcx: 0000000000000008 Sep 22 13:02:49.091415 (XEN) rdx: ffff83083ffa7fff rsi: ffff83083ff9c018 rdi: ffff83083ff9c010 Sep 22 13:02:49.103414 (XEN) rbp: ffff83083ffa7eb0 rsp: ffff83083ffa7e50 r8: 0000000000000001 Sep 22 13:02:49.103436 (XEN) r9: ffff83083ff9c010 r10: 0000000000000014 r11: 0000024a32fdcb1a Sep 22 13:02:49.115416 (XEN) r12: ffff83083ffa7ef8 r13: 0000000000000002 r14: ffff83083ff9c220 Sep 22 13:02:49.115438 (XEN) r15: 0000024932fdebe1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 13:02:49.127419 (XEN) cr3: 000000105260c000 cr2: ffff888006827a40 Sep 22 13:02:49.127438 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 22 13:02:49.139418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:49.151417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:49.151444 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:49.163421 (XEN) Xen stack trace from rsp=ffff83083ffa7e50: Sep 22 13:02:49.163441 (XEN) 000002494a1b9fd9 ffff83083ffa7fff 0000000000000000 ffff83083ffa7ea0 Sep 22 13:02:49.175422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 22 13:02:49.187415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:49.187437 (XEN) ffff83083ffa7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839750000 Sep 22 13:02:49.199418 (XEN) ffff83083ffa7ef8 ffff83083ffc9000 0000000000000002 ffff83083ffa7e18 Sep 22 13:02:49.211417 (XEN) ffff82d04033883e 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 22 13:02:49.211439 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 22 13:02:49.223417 (XEN) 0000024642578c00 00000000066ced00 000000000031376c 0000000000000000 Sep 22 13:02:49.223439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:49.235421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:49.247416 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:49.247438 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffb0000 Sep 22 13:02:49.259426 (XEN) 00000037ff9b9000 0000000000372660 0000000000000000 800000083ffa8002 Sep 22 13:02:49.271415 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:49.271433 (XEN) Xen call trace: Sep 22 13:02:49.271444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:49.283418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:49.283441 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:49.295420 (XEN) Sep 22 13:02:49.295435 ]: s=5 n=4 x=0(XEN) *** Dumping CPU3 host state: *** Sep 22 13:02:49.295449 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 13:02:49.307421 (XEN) CPU: 3 Sep 22 13:02:49.307437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:49.319420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 13:02:49.319440 (XEN) rax: ffff83083ff9506c rbx: ffff83083ff862d8 rcx: 0000000000000008 Sep 22 13:02:49.331419 (XEN) rdx: ffff83083ff8ffff rsi: ffff83083ff86018 rdi: ffff83083ff86010 Sep 22 13:02:49.343410 (XEN) rbp: ffff83083ff8feb0 rsp: ffff83083ff8fe50 r8: 0000000000000001 Sep 22 13:02:49.343433 (XEN) r9: ffff83083ff86010 r10: 0000000000000014 r11: 0000000091ed5dcc Sep 22 13:02:49.355419 (XEN) r12: ffff83083ff8fef8 r13: 0000000000000003 r14: ffff83083ff86220 Sep 22 13:02:49.355441 (XEN) r15: 000002494eb57220 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 13:02:49.367418 (XEN) cr3: 000000006eae7000 cr2: 000055739acdd1b8 Sep 22 13:02:49.367438 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 22 13:02:49.379420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 13:02:49.391413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 13:02:49.391441 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 13:02:49.403424 (XEN) Xen stack trace from rsp=ffff83083ff8fe50: Sep 22 13:02:49.403444 (XEN) 000002495877e134 ffff83083ff8ffff 0000000000000000 ffff83083ff8fea0 Sep 22 13:02:49.415421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 22 13:02:49.427415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 22 13:02:49.427437 (XEN) ffff83083ff8fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b2000 Sep 22 13:02:49.439422 (XEN) ffff83083ff8fef8 ffff83083ffc9000 0000000000000003 ffff83083ff8fe18 Sep 22 13:02:49.451417 (XEN) ffff82d04033883e 0000000000000000 ffff888003731f00 0000000000000000 Sep 22 13:02:49.451439 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 22 13:02:49.463418 (XEN) 0000000000000000 0000000000000001 0000000000032b5c 0000000000000000 Sep 22 13:02:49.475415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 13:02:49.475437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 13:02:49.487417 (XEN) ffffc9004028bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 13:02:49.487438 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ff9a000 Sep 22 13:02:49.499417 (XEN) 00000037ff9a1000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 13:02:49.511414 (XEN) 0000000000000000 0000000e00000000 Sep 22 13:02:49.511432 (XEN) Xen call trace: Sep 22 13:02:49.511442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 13:02:49.523419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 13:02:49.523442 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 13:02:49.535402 (XEN) Sep 22 13:02:49.535418 Sep 22 13:02:49.535425 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Sep 22 13:02:49.559411 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 22 13:02:49.559429 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 22 13:02:49.571408 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 22 13:02:49.571435 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 22 13:02:49.571447 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 22 13:02:49.583413 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 22 13:02:49.583432 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 22 13:02:49.595410 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 22 13:02:49.595429 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 22 13:02:49.595440 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 22 13:02:49.607409 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 22 13:02:49.607428 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 22 13:02:49.607439 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 22 13:02:49.619409 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 22 13:02:49.619427 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 22 13:02:49.619439 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 22 13:02:49.631414 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 22 13:02:49.631433 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 22 13:02:49.643410 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 22 13:02:49.643429 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 22 13:02:49.643441 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 22 13:02:49.655409 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 22 13:02:49.655428 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 22 13:02:49.655440 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 22 13:02:49.667411 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 22 13:02:49.667430 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 22 13:02:49.667441 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 22 13:02:49.679413 (XEN) 54 [1/1/ - ]: s=6 n=8 x=0 Sep 22 13:02:49.679432 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 22 13:02:49.691408 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 22 13:02:49.691427 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 22 13:02:49.691439 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 22 13:02:49.703410 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 22 13:02:49.703428 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 22 13:02:49.703440 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 22 13:02:49.715417 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 22 13:02:49.715436 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 22 13:02:49.715448 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 22 13:02:49.727412 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 22 13:02:49.727431 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 22 13:02:49.739412 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 22 13:02:49.739432 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 22 13:02:49.739444 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 22 13:02:49.751410 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 22 13:02:49.751429 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 22 13:02:49.751440 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 22 13:02:49.763411 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 22 13:02:49.763430 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 22 13:02:49.775408 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 22 13:02:49.775427 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 22 13:02:49.775439 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 22 13:02:49.787412 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 22 13:02:49.787431 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 22 13:02:49.787443 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 22 13:02:49.799411 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 22 13:02:49.799429 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 22 13:02:49.799441 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 22 13:02:49.811411 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 22 13:02:49.811430 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 22 13:02:49.823401 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 22 13:02:49.823420 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 22 13:02:49.823432 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 22 13:02:49.835413 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 22 13:02:49.835432 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 22 13:02:49.835444 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 22 13:02:49.847418 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 22 13:02:49.847437 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 22 13:02:49.859410 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 22 13:02:49.859429 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 22 13:02:49.859441 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 22 13:02:49.871418 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 22 13:02:49.871437 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 22 13:02:49.871448 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 22 13:02:49.883410 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 22 13:02:49.883429 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 22 13:02:49.895407 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 22 13:02:49.895428 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 22 13:02:49.895440 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 22 13:02:49.907411 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 22 13:02:49.907430 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 22 13:02:49.907442 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 22 13:02:49.919409 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 22 13:02:49.919427 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 22 13:02:49.919439 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 22 13:02:49.931414 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 22 13:02:49.931432 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 22 13:02:49.943408 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 22 13:02:49.943427 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 22 13:02:49.943439 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 22 13:02:49.955409 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 22 13:02:49.955428 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 22 13:02:49.955440 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 22 13:02:49.967411 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 22 13:02:49.967430 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 22 13:02:49.979410 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 22 13:02:49.979430 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 22 13:02:49.979442 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 22 13:02:49.991410 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 22 13:02:49.991429 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 22 13:02:49.991441 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 22 13:02:50.003412 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 22 13:02:50.003431 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 22 13:02:50.015408 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 22 13:02:50.015428 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 22 13:02:50.015440 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 22 13:02:50.027412 (XEN) 132 [1/1/ - ]: s=6 n=21 x=0 Sep 22 13:02:50.027431 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 22 13:02:50.027443 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 22 13:02:50.039411 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 22 13:02:50.039430 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 22 13:02:50.039441 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 22 13:02:50.051412 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 22 13:02:50.051431 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 22 13:02:50.063410 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 22 13:02:50.063429 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 22 13:02:50.063440 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 22 13:02:50.075409 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 22 13:02:50.075427 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 22 13:02:50.075439 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 22 13:02:50.087414 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 22 13:02:50.087432 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 22 13:02:50.099408 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 22 13:02:50.099427 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 22 13:02:50.099439 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 22 13:02:50.111408 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 22 13:02:50.111427 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 22 13:02:50.111446 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 22 13:02:50.123412 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 22 13:02:50.123431 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 22 13:02:50.135407 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 22 13:02:50.135427 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 22 13:02:50.135440 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 22 13:02:50.147410 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 22 13:02:50.147429 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 22 13:02:50.147441 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 22 13:02:50.159412 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 22 13:02:50.159431 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 22 13:02:50.159443 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 22 13:02:50.171418 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 22 13:02:50.171436 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 22 13:02:50.183408 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 22 13:02:50.183427 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 22 13:02:50.183439 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 22 13:02:50.195412 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 22 13:02:50.195431 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 22 13:02:50.195443 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 22 13:02:50.207414 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 22 13:02:50.207433 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 22 13:02:50.219412 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 22 13:02:50.219431 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 22 13:02:50.219443 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 22 13:02:50.231410 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 22 13:02:50.231429 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 22 13:02:50.231441 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 22 13:02:50.243411 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 22 13:02:50.243430 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 22 13:02:50.255410 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 22 13:02:50.255429 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 22 13:02:50.255441 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 22 13:02:50.267410 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 22 13:02:50.267429 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 22 13:02:50.267441 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 22 13:02:50.279410 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 22 13:02:50.279429 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 22 13:02:50.279440 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 22 13:02:50.291412 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 22 13:02:50.291431 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 22 13:02:50.303409 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 22 13:02:50.303428 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 22 13:02:50.303440 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 22 13:02:50.315411 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 22 13:02:50.315430 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 22 13:02:50.315441 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 22 13:02:50.327412 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 22 13:02:50.327431 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 22 13:02:50.339408 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 22 13:02:50.339427 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 22 13:02:50.339439 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 22 13:02:50.351410 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 22 13:02:50.351429 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 22 13:02:50.351440 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 22 13:02:50.363416 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 22 13:02:50.363435 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 22 13:02:50.363446 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 22 13:02:50.375412 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 22 13:02:50.375432 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 22 13:02:50.387414 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 22 13:02:50.387433 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 22 13:02:50.387452 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 22 13:02:50.399411 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 22 13:02:50.399430 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 22 13:02:50.399442 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 22 13:02:50.411416 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 22 13:02:50.411434 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 22 13:02:50.423410 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 22 13:02:50.423429 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 22 13:02:50.423441 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 22 13:02:50.435411 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 22 13:02:50.435430 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 22 13:02:50.435442 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 22 13:02:50.447411 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 22 13:02:50.447430 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 22 13:02:50.459408 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 22 13:02:50.459428 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 22 13:02:50.459440 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 22 13:02:50.471410 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 22 13:02:50.471429 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 22 13:02:50.471440 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 22 13:02:50.483411 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 22 13:02:50.483430 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 22 13:02:50.495409 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 22 13:02:50.495428 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 22 13:02:50.495439 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 22 13:02:50.507407 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 22 13:02:50.507426 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 22 13:02:50.507438 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 22 13:02:50.519411 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 22 13:02:50.519429 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 22 13:02:50.519441 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 22 13:02:50.531413 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 22 13:02:50.531431 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 22 13:02:50.543411 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 22 13:02:50.543430 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 22 13:02:50.543441 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 22 13:02:50.555415 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 22 13:02:50.555434 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 22 13:02:50.555445 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 22 13:02:50.567412 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 22 13:02:50.567431 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 22 13:02:50.579410 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 22 13:02:50.579430 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 22 13:02:50.579442 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 22 13:02:50.591411 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 22 13:02:50.591431 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 22 13:02:50.591442 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 22 13:02:50.603410 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 22 13:02:50.603429 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 22 13:02:50.603440 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 22 13:02:50.615414 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 22 13:02:50.615432 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 22 13:02:50.627408 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 22 13:02:50.627427 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 22 13:02:50.627439 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 22 13:02:50.639414 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 22 13:02:50.639433 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 22 13:02:50.639445 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 22 13:02:50.651412 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 22 13:02:50.651431 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 22 13:02:50.663407 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 22 13:02:50.663433 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 22 13:02:50.663446 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 22 13:02:50.675415 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 22 13:02:50.675434 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 22 13:02:50.675445 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 22 13:02:50.687411 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 22 13:02:50.687429 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 22 13:02:50.699410 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 22 13:02:50.699430 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 22 13:02:50.699441 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 22 13:02:50.711412 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 22 13:02:50.711431 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 22 13:02:50.711443 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 22 13:02:50.723418 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 22 13:02:50.723437 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 22 13:02:50.735408 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 22 13:02:50.735427 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 22 13:02:50.735439 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 22 13:02:50.747412 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 22 13:02:50.747431 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 22 13:02:50.747443 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 22 13:02:50.759410 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 22 13:02:50.759428 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 22 13:02:50.759440 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 22 13:02:50.771412 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 22 13:02:50.771431 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 22 13:02:50.783409 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 22 13:02:50.783428 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 22 13:02:50.783439 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 22 13:02:50.795409 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 22 13:02:50.795427 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 22 13:02:50.795438 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 22 13:02:50.807412 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 22 13:02:50.807430 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 22 13:02:50.819409 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 22 13:02:50.819428 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 22 13:02:50.819440 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 22 13:02:50.831409 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 22 13:02:50.831428 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 22 13:02:50.831439 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 22 13:02:50.843411 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 22 13:02:50.843430 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 22 13:02:50.855409 (XEN) 318 [1/1/ - ]: s=6 n=52 x=0 Sep 22 13:02:50.855429 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 22 13:02:50.855442 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 22 13:02:50.871419 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 22 13:02:50.871431 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 22 13:02:50.871438 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 22 13:02:50.871445 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 22 13:02:50.883396 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 22 13:02:50.883411 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 22 13:02:50.895415 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 22 13:02:50.895434 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 22 13:02:50.895446 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 22 13:02:50.907410 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 22 13:02:50.907429 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 22 13:02:50.907441 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 22 13:02:50.919419 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 22 13:02:50.919438 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 22 13:02:50.919449 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 22 13:02:50.931421 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 22 13:02:50.931440 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Z=system_u:object_r:dom0_t_channel Sep 22 13:02:50.943434 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 22 13:02:50.943454 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Z=system_u:object_r:irq_t Sep 22 13:02:50.959441 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Z=system_u:object_r:device_t Sep 22 13:02:50.959466 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Z=system_u:object_r:device_t Sep 22 13:02:50.971426 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Z=system_u:object_r:device_t Sep 22 13:02:50.983425 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Z=system_u:object_r:device_t Sep 22 13:02:50.983449 (XEN Sep 22 13:02:50.986708 ) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Z=system_u:object_r:device_t Sep 22 13:02:50.995434 (XEN) 345 [0/0/ - ]: s=4 n=9 x= Sep 22 13:02:50.995782 0 p=1314 i=79 Z=system_u:object_r:device_t Sep 22 13:02:51.007424 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Z=system_u:object_r:device_t Sep 22 13:02:51.023434 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Z=system_u:object_r:device_t Sep 22 13:02:51.023459 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 22 13:02:51.023471 (XEN) 349 [0/0/ - ]: s=4 n=36 x=0 p=1311 i=82 Z=system_u:object_r:device_t Sep 22 13:02:51.035427 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Z=system_u:object_r:device_t Sep 22 13:02:51.047422 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Z=system_u:object_r:irq_t Sep 22 13:02:51.047444 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Z=system_u:object_r:irq_t Sep 22 13:02:51.059416 (XEN) 353 [0/0/ - ]: s=4 n=3 x=0 p=1300 i=93 Z=system_u:object_r:device_t Sep 22 13:02:51.071415 (XEN) 354 [0/0/ - ]: s=4 n=43 x=0 p=1299 i=94 Z=system_u:object_r:device_t Sep 22 13:02:51.083409 (XEN) 355 [0/0/ - ]: s=4 n=14 x=0 p=1298 i=95 Z=system_u:object_r:device_t Sep 22 13:02:51.083435 (XEN) 356 [0/0/ - ]: s=4 n=41 x=0 p=1297 i=96 Z=system_u:object_r:device_t Sep 22 13:02:51.095418 (XEN) 357 [0/0/ - ]: s=4 n=12 x=0 p=1296 i=97 Z=system_u:object_r:device_t Sep 22 13:02:51.107413 (XEN) 358 [0/0/ - ]: s=4 n=48 x=0 p=1295 i=98 Z=system_u:object_r:device_t Sep 22 13:02:51.107437 (XEN) 359 [0/0/ - ]: s=4 n=8 x=0 p=1294 i=99 Z=system_u:object_r:device_t Sep 22 13:02:51.119417 (XEN) 360 [0/0/ - ]: s=4 n=5 x=0 p=1293 i=100 Z=system_u:object_r:device_t Sep 22 13:02:51.131419 (XEN) 361 [0/0/ - ]: s=4 n=37 x=0 p=1292 i=101 Z=system_u:object_r:device_t Sep 22 13:02:51.143406 (XEN) 362 [0/0/ - ]: s=4 n=35 x=0 p=1291 i=102 Z=system_u:object_r:device_t Sep 22 13:02:51.143433 (XEN) 363 [0/0/ - ]: s=4 n=34 x=0 p=1290 i=103 Z=system_u:object_r:device_t Sep 22 13:02:51.155417 (XEN) 364 [0/0/ - ]: s=4 n=33 x=0 p=1289 i=104 Z=system_u:object_r:device_t Sep 22 13:02:51.167413 (XEN) 365 [0/0/ - ]: s=4 n=1 x=0 p=1288 i=105 Z=system_u:object_r:device_t Sep 22 13:02:51.167438 (XEN) 366 [0/0/ - ]: s=4 n=31 x=0 p=1287 i=106 Z=system_u:object_r:device_t Sep 22 13:02:51.179419 (XEN) 367 [0/0/ - ]: s=4 n=30 x=0 p=1286 i=107 Z=system_u:object_r:device_t Sep 22 13:02:51.191415 (XEN) 368 [0/0/ - ]: s=4 n=38 x=0 p=1285 i=108 Z=system_u:object_r:device_t Sep 22 13:02:51.203413 (XEN) 369 [0/0/ - ]: s=4 n=29 x=0 p=1284 i=109 Z=system_u:object_r:device_t Sep 22 13:02:51.203439 (XEN) 370 [0/0/ - ]: s=4 n=36 x=0 p=1283 i=110 Z=system_u:object_r:device_t Sep 22 13:02:51.215417 (XEN) 371 [0/0/ - ]: s=4 n=55 x=0 p=1282 i=111 Z=system_u:object_r:device_t Sep 22 13:02:51.227414 (XEN) 372 [0/0/ - ]: s=4 n=53 x=0 p=1281 i=112 Z=system_u:object_r:device_t Sep 22 13:02:51.227439 (XEN) 373 [0/0/ - ]: s=4 n=24 x=0 p=1280 i=113 Z=system_u:object_r:device_t Sep 22 13:02:51.239420 (XEN) 374 [0/0/ - ]: s=4 n=51 x=0 p=1279 i=114 Z=system_u:object_r:device_t Sep 22 13:02:51.251416 (XEN) 375 [0/0/ - ]: s=4 n=22 x=0 p=1278 i=115 Z=system_u:object_r:device_t Sep 22 13:02:51.263418 (XEN) 376 [0/0/ - ]: s=4 n=11 x=0 p=1277 i=116 Z=system_u:object_r:device_t Sep 22 13:02:51.263444 (XEN) 377 [0/0/ - ]: s=4 n=49 x=0 p=1276 i=117 Z=system_u:object_r:device_t Sep 22 13:02:51.275418 (XEN) 378 [0/0/ - ]: s=4 n=18 x=0 p=1275 i=118 Z=system_u:object_r:device_t Sep 22 13:02:51.287416 (XEN) 379 [0/0/ - ]: s=4 n=47 x=0 p=1274 i=119 Z=system_u:object_r:device_t Sep 22 13:02:51.287441 (XEN) 380 [0/0/ - ]: s=4 n=54 x=0 p=1273 i=120 Z=system_u:object_r:device_t Sep 22 13:02:51.299420 (XEN) 381 [0/0/ - ]: s=4 n=45 x=0 p=1272 i=121 Z=system_u:object_r:device_t Sep 22 13:02:51.311418 (XEN) 382 [0/0/ - ]: s=4 n=15 x=0 p=1271 i=122 Z=system_u:object_r:device_t Sep 22 13:02:51.323417 (XEN) 383 [0/0/ - ]: s=4 n=52 x=0 p=1270 i=123 Z=system_u:object_r:device_t Sep 22 13:02:51.323443 (XEN) 384 [0/0/ - ]: s=4 n=13 x=0 p=1269 i=124 Z=system_u:object_r:device_t Sep 22 13:02:51.335418 (XEN) 385 [0/0/ - ]: s=4 n=50 x=0 p=1268 i=125 Z=system_u:object_r:device_t Sep 22 13:02:51.347415 (XEN) 386 [0/0/ - ]: s=4 n=9 x=0 p=1267 i=126 Z=system_u:object_r:device_t Sep 22 13:02:51.347439 (XEN) 387 [0/0/ - ]: s=4 n=10 x=0 p=1266 i=127 Z=system_u:object_r:device_t Sep 22 13:02:51.359420 (XEN) 388 [0/0/ - ]: s=4 n=46 x=0 p=1265 i=128 Z=system_u:object_r:device_t Sep 22 13:02:51.371417 (XEN) 389 [0/0/ - ]: s=4 n=6 x=0 p=1264 i=129 Z=system_u:object_r:device_t Sep 22 13:02:51.383410 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Z=system_u:object_r:device_t Sep 22 13:02:51.383435 (XEN) 391 [0/0/ - ]: s=4 n=4 x=0 p=1262 i=131 Z=system_u:object_r:device_t Sep 22 13:02:51.395419 (XEN) 392 [0/0/ - ]: s=4 n=2 x=0 p=1261 i=132 Z=system_u:object_r:device_t Sep 22 13:02:51.407416 (XEN) 393 [0/0/ - ]: s=4 n=42 x=0 p=1260 i=133 Z=system_u:object_r:device_t Sep 22 13:02:51.419410 (XEN) 394 [0/0/ - ]: s=4 n=0 x=0 p=1259 i=134 Z=system_u:object_r:device_t Sep 22 13:02:51.419436 (XEN) 395 [0/0/ - ]: s=4 n=40 x=0 p=1258 i=135 Z=system_u:object_r:device_t Sep 22 13:02:51.431419 (XEN) 396 [0/0/ - ]: s=4 n=54 x=0 p=1257 i=136 Z=system_u:object_r:device_t Sep 22 13:02:51.443413 (XEN) 397 [0/0/ - ]: s=4 n=39 x=0 p=1256 i=137 Z=system_u:object_r:device_t Sep 22 13:02:51.443438 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Z=system_u:object_r:device_t Sep 22 13:02:51.455419 (XEN) 399 [0/0/ - ]: s=4 n=27 x=0 p=1254 i=139 Z=system_u:object_r:device_t Sep 22 13:02:51.467420 (XEN) 400 [0/0/ - ]: s=4 n=44 x=0 p=1253 i=140 Z=system_u:object_r:device_t Sep 22 13:02:51.479412 (XEN) 401 [0/0/ - ]: s=4 n=25 x=0 p=1252 i=141 Z=system_u:object_r:device_t Sep 22 13:02:51.479437 (XEN) 402 [0/0/ - ]: s=4 n=23 x=0 p=1251 i=142 Z=system_u:object_r:device_t Sep 22 13:02:51.491417 (XEN) 403 [0/0/ - ]: s=4 n=32 x=0 p=1250 i=143 Z=system_u:object_r:device_t Sep 22 13:02:51.503415 (XEN) 404 [0/0/ - ]: s=4 n=21 x=0 p=1249 i=144 Z=system_u:object_r:device_t Sep 22 13:02:51.503440 (XEN) 405 [0/0/ - ]: s=4 n=20 x=0 p=1248 i=145 Z=system_u:object_r:device_t Sep 22 13:02:51.515419 (XEN) 406 [0/0/ - ]: s=4 n=28 x=0 p=1247 i=146 Z=system_u:object_r:device_t Sep 22 13:02:51.527416 (XEN) 407 [0/0/ - ]: s=4 n=19 x=0 p=1246 i=147 Z=system_u:object_r:device_t Sep 22 13:02:51.539414 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Z=system_u:object_r:device_t Sep 22 13:02:51.539439 (XEN) 409 [0/0/ - ]: s=4 n=17 x=0 p=1244 i=149 Z=system_u:object_r:device_t Sep 22 13:02:51.551418 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Z=system_u:object_r:device_t Sep 22 13:02:51.563419 (XEN) 411 [0/0/ - ]: s=4 n=7 x=0 p=1308 i=85 Z=system_u:object_r:device_t Sep 22 13:02:51.563444 (XEN) 412 [0/0/ - ]: s=4 n=48 x=0 p=1307 i=86 Z=system_u:object_r:device_t Sep 22 13:02:51.575412 (XEN) 413 [0/0/ - ]: s=4 n=11 x=0 p=1306 i=87 Z=system_u:object_r:device_t Sep 22 13:02:51.587423 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1305 i=88 Z=system_u:object_r:device_t Sep 22 13:02:51.599413 (XEN) 415 [0/0/ - ]: s=4 n=21 x=0 p=1304 i=89 Z=system_u:object_r:device_t Sep 22 13:02:51.599438 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1303 i=90 Z=system_u:object_r:device_t Sep 22 13:02:51.611416 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Z=system_u:object_r:device_t Sep 22 13:02:51.623413 (XEN) 418 [0/0/ - ]: s=4 n=38 x=0 p=1301 i=92 Z=system_u:object_r:device_t Sep 22 13:02:51.623437 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 22 13:02:51.635413 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Z=system_u:object_r:dom0_t_channel Sep 22 13:02:51.647410 (XEN) 421 [0/0/ - ]: s=3 n=29 x=0 d=0 p=422 Z=system_u:object_r:dom0_t_channel Sep 22 13:02:51.647436 (XEN) 422 [0/0/ - ]: s=3 n=30 x=0 d=0 p=421 Z=system_u:object_r:dom0_t_channel Sep 22 13:02:51.659421 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 22 13:02:51.671409 (XEN) No domains have emulated TSC Sep 22 13:02:51.671428 (XEN) Synced stime skew: max=8538ns avg=8538ns samples=1 current=8538ns Sep 22 13:02:51.671444 (XEN) Synced cycles skew: max=17054 avg=17054 samples=1 current=17054 Sep 22 13:02:51.683395 Sep 22 13:02:53.030916 (XEN) 'u' pressed -> dumping numa info (now = 2517791049960) Sep 22 13:02:53.051428 (XEN) NODE0 start->0 size->8912896 free->8239759 Sep 22 13:02:53.051448 ( Sep 22 13:02:53.051771 XEN) NODE1 start->8912896 size->8388608 free->8152909 Sep 22 13:02:53.063422 (XEN) CPU0...27 -> NODE0 Sep 22 13:02:53.063439 (XEN) CPU28...55 -> NODE1 Sep 22 13:02:53.063449 (XEN) Memory location of each domain: Sep 22 13:02:53.075416 (XEN) d0 (total: 131070): Sep 22 13:02:53.075433 (XEN) Node 0: 51154 Sep 22 13:02:53.075443 (XEN) Node 1: 79916 Sep 22 13:02:53.075452 Sep 22 13:02:54.990884 (XEN) *********** VMCS Areas ************** Sep 22 13:02:55.011415 (XEN) ************************************** Sep 22 13:02:55.011434 Sep 22 13:02:55.011704 Sep 22 13:02:56.990345 (XEN) number of MP IRQ sources: 15. Sep 22 13:02:57.011427 (XEN) number of IO-APIC #1 registers: 24. Sep 22 13:02:57.011447 (XEN) number of IO-APIC #2 regis Sep 22 13:02:57.011804 ters: 24. Sep 22 13:02:57.023426 (XEN) number of IO-APIC #3 registers: 24. Sep 22 13:02:57.023447 (XEN) testing the IO APIC....................... Sep 22 13:02:57.023460 (XEN) IO APIC #1...... Sep 22 13:02:57.035418 (XEN) .... register #00: 01000000 Sep 22 13:02:57.035437 (XEN) ....... : physical APIC id: 01 Sep 22 13:02:57.035450 (XEN) ....... : Delivery Type: 0 Sep 22 13:02:57.047420 (XEN) ....... : LTS : 0 Sep 22 13:02:57.047439 (XEN) .... register #01: 00170020 Sep 22 13:02:57.047451 (XEN) ....... : max redirection entries: 0017 Sep 22 13:02:57.059417 (XEN) ....... : PRQ implemented: 0 Sep 22 13:02:57.059436 (XEN) ....... : IO APIC version: 0020 Sep 22 13:02:57.059449 (XEN) .... IRQ redirection table: Sep 22 13:02:57.071409 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 22 13:02:57.071431 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.071443 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 22 13:02:57.083423 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 22 13:02:57.083443 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 22 13:02:57.095411 (XEN) 04 04 0 0 0 0 0 0 0 F1 Sep 22 13:02:57.095430 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 22 13:02:57.107409 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 22 13:02:57.107428 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 22 13:02:57.107441 (XEN) 08 10 0 0 0 0 0 0 0 9A Sep 22 13:02:57.119420 (XEN) 09 34 0 1 0 0 0 0 0 C0 Sep 22 13:02:57.119439 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 22 13:02:57.131452 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 22 13:02:57.131471 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 22 13:02:57.143409 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 22 13:02:57.143428 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 22 13:02:57.143439 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 22 13:02:57.155409 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 22 13:02:57.155427 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 22 13:02:57.167409 (XEN) 12 26 0 1 0 1 0 0 0 A2 Sep 22 13:02:57.167427 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 22 13:02:57.167439 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.179412 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.179431 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.191411 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.191429 (XEN) IO APIC #2...... Sep 22 13:02:57.191440 (XEN) .... register #00: 02000000 Sep 22 13:02:57.203413 (XEN) ....... : physical APIC id: 02 Sep 22 13:02:57.203432 (XEN) ....... : Delivery Type: 0 Sep 22 13:02:57.203443 (XEN) ....... : LTS : 0 Sep 22 13:02:57.215408 (XEN) .... register #01: 00170020 Sep 22 13:02:57.215426 (XEN) ....... : max redirection entries: 0017 Sep 22 13:02:57.215440 (XEN) ....... : PRQ implemented: 0 Sep 22 13:02:57.227409 (XEN) ....... : IO APIC version: 0020 Sep 22 13:02:57.227429 (XEN) .... register #02: 00000000 Sep 22 13:02:57.227439 (XEN) ....... : arbitration: 00 Sep 22 13:02:57.239416 (XEN) .... register #03: 00000001 Sep 22 13:02:57.239434 (XEN) ....... : Boot DT : 1 Sep 22 13:02:57.239445 (XEN) .... IRQ redirection table: Sep 22 13:02:57.251409 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 22 13:02:57.251430 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.251442 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.263411 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 22 13:02:57.263430 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.275409 (XEN) 04 00 1 1 0 1 0 0 0 8D Sep 22 13:02:57.275428 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.287408 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.287427 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.287439 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 22 13:02:57.299412 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.299431 (XEN) 0a 00 1 1 0 1 0 0 0 E2 Sep 22 13:02:57.311410 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.311429 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.323410 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.323428 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.323440 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.335412 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 22 13:02:57.335430 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.347411 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.347430 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.359409 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.359428 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.359440 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.371413 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.371432 (XEN) IO APIC #3...... Sep 22 13:02:57.371442 (XEN) .... register #00: 03000000 Sep 22 13:02:57.383413 (XEN) ....... : physical APIC id: 03 Sep 22 13:02:57.383432 (XEN) ....... : Delivery Type: 0 Sep 22 13:02:57.383443 (XEN) ....... : LTS : 0 Sep 22 13:02:57.395413 (XEN) .... register #01: 00170020 Sep 22 13:02:57.395439 (XEN) ....... : max redirection entries: 0017 Sep 22 13:02:57.395453 (XEN) ....... : PRQ implemented: 0 Sep 22 13:02:57.407414 (XEN) ....... : IO APIC version: 0020 Sep 22 13:02:57.407433 (XEN) .... register #02: 00000000 Sep 22 13:02:57.407444 (XEN) ....... : arbitration: 00 Sep 22 13:02:57.419412 (XEN) .... register #03: 00000001 Sep 22 13:02:57.419430 (XEN) ....... : Boot DT : 1 Sep 22 13:02:57.419441 (XEN) .... IRQ redirection table: Sep 22 13:02:57.431413 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 22 13:02:57.431434 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.431446 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.443410 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.443429 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.455407 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.455426 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.455437 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.467413 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.467431 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 22 13:02:57.479412 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.479430 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.491408 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.491428 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.491439 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.503414 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.503433 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.515412 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.515430 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.515441 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.527414 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.527432 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.539411 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.539429 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.551409 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 22 13:02:57.551428 (XEN) Using vector-based indexing Sep 22 13:02:57.551440 (XEN) IRQ to pin mappings: Sep 22 13:02:57.551450 (XEN) IRQ240 -> 0:2 Sep 22 13:02:57.563410 (XEN) IRQ64 -> 0:1 Sep 22 13:02:57.563426 (XEN) IRQ72 -> 0:3 Sep 22 13:02:57.563436 (XEN) IRQ241 -> 0:4 Sep 22 13:02:57.563444 (XEN) IRQ80 -> 0:5 Sep 22 13:02:57.563453 (XEN) IRQ88 -> 0:6 Sep 22 13:02:57.575404 (XEN) IRQ96 -> 0:7 Sep 22 13:02:57.575422 (XEN) IRQ154 -> 0:8 Sep 22 13:02:57.575432 (XEN) IRQ192 -> 0:9 Sep 22 13:02:57.575441 (XEN) IRQ120 -> 0:10 Sep 22 13:02:57.575449 (XEN) IRQ136 -> 0:11 Sep 22 13:02:57.575458 (XEN) IRQ144 -> 0:12 Sep 22 13:02:57.587411 (XEN) IRQ152 -> 0:13 Sep 22 13:02:57.587428 (XEN) IRQ160 -> 0:14 Sep 22 13:02:57.587437 (XEN) IRQ168 -> 0:15 Sep 22 13:02:57.587446 (XEN) IRQ193 -> 0:16 Sep 22 13:02:57.587455 (XEN) IRQ106 -> 0:17 Sep 22 13:02:57.599406 (XEN) IRQ162 -> 0:18 Sep 22 13:02:57.599423 (XEN) IRQ217 -> 0:19 Sep 22 13:02:57.599433 (XEN) IRQ208 -> 1:2 Sep 22 13:02:57.599441 (XEN) IRQ141 -> 1:4 Sep 22 13:02:57.599450 (XEN) IRQ81 -> 1:8 Sep 22 13:02:57.599459 (XEN) IRQ226 -> 1:10 Sep 22 13:02:57.611406 (XEN) IRQ153 -> 1:16 Sep 22 13:02:57.611423 (XEN) IRQ50 -> 2:8 Sep 22 13:02:57.611433 (XEN) .................................... done. Sep 22 13:02:57.611444 Sep 22 13:03:08.994539 (XEN) 'q' pressed -> dumping domain info (now = 2533746717321) Sep 22 13:03:09.007504 (XEN) General information for domain 0: Sep 22 13:03:09.007524 (XEN) Sep 22 13:03:09.007845 refcnt=3 dying=0 pause_count=0 Sep 22 13:03:09.019497 (XEN) nr_pages=131070 xenheap_pages=3 dirty_cpus={0,2,6-8,10,12-14,16,18,20,22,24-26,28,30,32-34,36,38,40-42,44-46,48,50,52,54} max_pages=131072 Sep 22 13:03:09.031518 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 22 13:03:09.043495 (XEN) Rangesets belonging to domain 0: Sep 22 13:03:09.043515 (XEN) Interrupts { 1-71, 74-158 } Sep 22 13:03:09.043527 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 22 13:03:09.055499 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 22 13:03:09.079493 (XEN) log-dirty { } Sep 22 13:03:09.079510 (XEN) Memory pages belonging to domain 0: Sep 22 13:03:09.091482 (XEN) DomPage list too long to display Sep 22 13:03:09.091502 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 22 13:03:09.103484 (XEN) XenPage 0000000000839760: caf=c000000000000002, taf=e400000000000002 Sep 22 13:03:09.103507 (XEN) XenPage 0000000001041caf: caf=c000000000000002, taf=e400000000000002 Sep 22 13:03:09.115487 (XEN) NODE affinity for domain 0: [0-1] Sep 22 13:03:09.115506 (XEN) VCPU information and callbacks for domain 0: Sep 22 13:03:09.127487 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.127508 (XEN) VCPU0: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 22 13:03:09.139493 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.139512 (XEN) No periodic timer Sep 22 13:03:09.139522 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.151487 (XEN) VCPU1: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 22 13:03:09.151510 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.163490 (XEN) No periodic timer Sep 22 13:03:09.163507 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.163520 (XEN) VCPU2: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 22 13:03:09.175492 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.175511 (XEN) No periodic timer Sep 22 13:03:09.187487 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.187507 (XEN) VCPU3: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 13:03:09.199488 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.199507 (XEN) No periodic timer Sep 22 13:03:09.199517 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.211486 (XEN) VCPU4: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 22 13:03:09.211510 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.223488 (XEN) No periodic timer Sep 22 13:03:09.223505 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.223518 (XEN) VCPU5: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Sep 22 13:03:09.235491 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.235509 (XEN) No periodic timer Sep 22 13:03:09.247484 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.247505 (XEN) VCPU6: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 22 13:03:09.259495 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.259514 (XEN) No periodic timer Sep 22 13:03:09.259524 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.271487 (XEN) VCPU7: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 22 13:03:09.271510 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.283487 (XEN) No periodic timer Sep 22 13:03:09.283505 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.283518 (XEN) VCPU8: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 13:03:09.295490 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.295508 (XEN) No periodic timer Sep 22 13:03:09.295518 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.307490 (XEN) VCPU9: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 22 13:03:09.319486 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.319513 (XEN) No periodic timer Sep 22 13:03:09.319524 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.331485 (XEN) VCPU10: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 22 13:03:09.331511 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.343482 (XEN) No periodic timer Sep 22 13:03:09.343499 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.343513 (XEN) VCPU11: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 22 13:03:09.355493 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.355512 (XEN) No periodic timer Sep 22 13:03:09.367484 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.367505 (XEN) VCPU12: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 22 13:03:09.379484 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.379503 (XEN) No periodic timer Sep 22 13:03:09.379513 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.391486 (XEN) VCPU13: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Sep 22 13:03:09.391512 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.403488 (XEN) No periodic timer Sep 22 13:03:09.403506 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.403523 (XEN) VCPU14: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 13:03:09.415489 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.415508 (XEN) No periodic timer Sep 22 13:03:09.415518 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.427490 (XEN) VCPU15: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 13:03:09.427512 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.439488 (XEN) No periodic timer Sep 22 13:03:09.439505 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.439519 (XEN) VCPU16: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 22 13:03:09.451503 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.463491 (XEN) No periodic timer Sep 22 13:03:09.463509 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.463523 (XEN) VCPU17: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Sep 22 13:03:09.475490 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.475508 (XEN) No periodic timer Sep 22 13:03:09.475518 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.487490 (XEN) VCPU18: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 22 13:03:09.499493 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.499512 (XEN) No periodic timer Sep 22 13:03:09.499523 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.511486 (XEN) VCPU19: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 13:03:09.511509 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.511521 (XEN) No periodic timer Sep 22 13:03:09.523487 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.523508 (XEN) VCPU20: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 22 13:03:09.535491 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.535510 (XEN) No periodic timer Sep 22 13:03:09.535520 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.547490 (XEN) VCPU21: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 22 13:03:09.559423 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.559443 (XEN) No periodic timer Sep 22 13:03:09.559454 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.559466 (XEN) VCPU22: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Sep 22 13:03:09.571419 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.583409 (XEN) No periodic timer Sep 22 13:03:09.583426 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.583440 (XEN) VCPU23: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 13:03:09.595413 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.595431 (XEN) No periodic timer Sep 22 13:03:09.595441 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.607419 (XEN) VCPU24: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 22 13:03:09.607445 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.619412 (XEN) No periodic timer Sep 22 13:03:09.619429 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.619443 (XEN) VCPU25: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 13:03:09.631413 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.631432 (XEN) No periodic timer Sep 22 13:03:09.643411 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.643432 (XEN) VCPU26: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 22 13:03:09.655414 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.655432 (XEN) No periodic timer Sep 22 13:03:09.655442 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.667416 (XEN) VCPU27: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 13:03:09.667439 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.679412 (XEN) No periodic timer Sep 22 13:03:09.679429 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.679443 (XEN) VCPU28: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 22 13:03:09.691418 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.691436 (XEN) No periodic timer Sep 22 13:03:09.703408 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.703429 (XEN) VCPU29: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 13:03:09.715419 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.715438 (XEN) No periodic timer Sep 22 13:03:09.715449 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.727407 (XEN) VCPU30: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 22 13:03:09.727433 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.739410 (XEN) No periodic timer Sep 22 13:03:09.739427 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.739440 (XEN) VCPU31: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 22 13:03:09.751419 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.751438 (XEN) No periodic timer Sep 22 13:03:09.763407 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.763428 (XEN) VCPU32: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 13:03:09.775411 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.775430 (XEN) No periodic timer Sep 22 13:03:09.775441 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.787409 (XEN) VCPU33: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 22 13:03:09.787435 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.799409 (XEN) No periodic timer Sep 22 13:03:09.799426 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.799440 (XEN) VCPU34: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=45 Sep 22 13:03:09.811416 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.811434 (XEN) No periodic timer Sep 22 13:03:09.811445 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.823417 (XEN) VCPU35: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Sep 22 13:03:09.835418 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.835437 (XEN) No periodic timer Sep 22 13:03:09.835447 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.847409 (XEN) VCPU36: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 13:03:09.847432 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.859408 (XEN) No periodic timer Sep 22 13:03:09.859426 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.859439 (XEN) VCPU37: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 13:03:09.871420 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.871438 (XEN) No periodic timer Sep 22 13:03:09.871449 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.883412 (XEN) VCPU38: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 22 13:03:09.883445 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.895414 (XEN) No periodic timer Sep 22 13:03:09.895431 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.895445 (XEN) VCPU39: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 13:03:09.907419 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.907437 (XEN) No periodic timer Sep 22 13:03:09.919409 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.919429 (XEN) VCPU40: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 13:03:09.931410 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.931429 (XEN) No periodic timer Sep 22 13:03:09.931439 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.943410 (XEN) VCPU41: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 22 13:03:09.943436 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.955412 (XEN) No periodic timer Sep 22 13:03:09.955429 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.955443 (XEN) VCPU42: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 13:03:09.967415 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.967434 (XEN) No periodic timer Sep 22 13:03:09.967444 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 22 13:03:09.979414 (XEN) VCPU43: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 22 13:03:09.991520 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:09.991539 (XEN) No periodic timer Sep 22 13:03:09.991549 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 22 13:03:10.003518 (XEN) VCPU44: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 22 13:03:10.003543 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:10.015520 (XEN) No periodic timer Sep 22 13:03:10.015537 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 22 13:03:10.015550 (XEN) VCPU45: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 13:03:10.027518 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:10.027537 (XEN) No periodic timer Sep 22 13:03:10.027547 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 22 13:03:10.039521 (XEN) VCPU46: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 13:03:10.039544 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:10.051520 (XEN) No periodic timer Sep 22 13:03:10.051537 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 22 13:03:10.051551 (XEN) VCPU47: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 13:03:10.063524 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:10.063542 (XEN) No periodic timer Sep 22 13:03:10.075526 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 22 13:03:10.075547 (XEN) VCPU48: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 13:03:10.087518 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:10.087537 (XEN) No periodic timer Sep 22 13:03:10.087547 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 22 13:03:10.099517 (XEN) VCPU49: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 22 13:03:10.099542 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:10.111520 (XEN) No periodic timer Sep 22 13:03:10.111537 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 22 13:03:10.111550 (XEN) VCPU50: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 22 13:03:10.123524 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:10.123542 (XEN) No periodic timer Sep 22 13:03:10.135516 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 22 13:03:10.135537 (XEN) VCPU51: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 22 13:03:10.147517 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:10.147536 (XEN) No periodic timer Sep 22 13:03:10.147546 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 22 13:03:10.159520 (XEN) VCPU52: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 13:03:10.159542 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:10.171526 (XEN) No periodic timer Sep 22 13:03:10.171544 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 22 13:03:10.171557 (XEN) VCPU53: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 13:03:10.183519 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:10.183537 (XEN) No periodic timer Sep 22 13:03:10.183547 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 22 13:03:10.195520 (XEN) VCPU54: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 13:03:10.195542 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:10.207516 (XEN) No periodic timer Sep 22 13:03:10.207534 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 22 13:03:10.207547 (XEN) VCPU55: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 13:03:10.219527 (XEN) pause_count=0 pause_flags=1 Sep 22 13:03:10.219545 (XEN) No periodic timer Sep 22 13:03:10.231515 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 22 13:03:10.231535 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 22 13:03:10.231547 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 22 13:03:10.243531 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 22 13:03:10.243550 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 22 13:03:10.243562 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 22 13:03:10.255519 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 22 13:03:10.255538 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 22 13:03:10.267518 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 22 13:03:10.267538 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 22 13:03:10.267550 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 22 13:03:10.279524 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 22 13:03:10.279543 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 22 13:03:10.279555 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 22 13:03:10.291520 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 22 13:03:10.291539 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 22 13:03:10.303517 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 22 13:03:10.303536 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 22 13:03:10.303548 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 22 13:03:10.315519 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 22 13:03:10.315538 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 22 13:03:10.327514 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 22 13:03:10.327535 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 22 13:03:10.327547 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 22 13:03:10.339413 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 22 13:03:10.339432 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 22 13:03:10.339445 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 22 13:03:10.351414 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 22 13:03:10.351433 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 22 13:03:10.363408 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 22 13:03:10.363428 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 22 13:03:10.363440 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 22 13:03:10.375416 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 22 13:03:10.375435 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 22 13:03:10.375447 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 22 13:03:10.387414 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 22 13:03:10.387433 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 22 13:03:10.399410 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 22 13:03:10.399430 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 22 13:03:10.399442 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 22 13:03:10.411412 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 22 13:03:10.411431 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 22 13:03:10.423409 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 22 13:03:10.423429 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 22 13:03:10.423441 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 22 13:03:10.435414 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 22 13:03:10.435434 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 22 13:03:10.435445 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 22 13:03:10.447423 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 22 13:03:10.447443 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 22 13:03:10.459409 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 22 13:03:10.459429 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 22 13:03:10.459441 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 22 13:03:10.471413 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 22 13:03:10.471432 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 22 13:03:10.471444 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 22 13:03:10.483392 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 13:03:14.035371 Sep 22 13:03:21.066908 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 22 13:03:21.643413 Sep 22 13:03:21.643661 Sep 22 13:03:21.667374 himrod0 login: [ 2602.162044] vif vif-1: 5 starting transaction Sep 22 13:04:24.383404 [ 2602.162289] vif vif-1: 5 starting transaction Sep 22 13:04:24.395372 [ 2607.520601] xenbus_probe_frontend: xenbus_frontend_dev_shutdown: device/vif/1 timeout closing device Sep 22 13:04:29.747420 [ 2607.573668] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 22 13:04:29.807380 [ 2607.619031] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 22 13:04:29.843410 [ 2607.619260] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 22 13:04:29.855380 [ 2607.658739] ACPI: PM: Preparing to enter system sleep state S5 Sep 22 13:04:29.891418 [ 2607.666304] reboot: Restarting system Sep 22 13:04:29.891438 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 22 13:04:29.903393 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 22 13:04:29.903414 Sep 22 13:04:30.153722 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 22 13:04:52.475369  Sep 22 13:05:21.819375  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 22 13:05:35.083405  €  Sep 22 13:05:35.239364 Initializing Intel(R) Boot Agent GE v1.5.85 Sep 22 13:05:35.299405 PXE 2.1 Build 092 (WfM 2.0) Sep 22 13:05:35.359390  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 22 13:05:35.635380  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 22 13:06:09.295394 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 22 13:06:13.387396 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 22 13:06:13.387418 Loading /osstest/d Sep 22 13:06:13.387432 ebian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 22 13:06:14.347381 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 22 13:06:18.943363 [ 0.000000] Linux version 6 Sep 22 13:06:20.779374 .1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 22 13:06:20.803418 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=50585 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 22 13:06:20.863412 [ 0.000000] BIOS-provided physical RAM map: Sep 22 13:06:20.863430 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 22 13:06:20.875412 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 22 13:06:20.875432 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 22 13:06:20.887416 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 22 13:06:20.887437 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 22 13:06:20.899423 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 22 13:06:20.911415 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 22 13:06:20.911437 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 22 13:06:20.923419 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 22 13:06:20.935413 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 22 13:06:20.935442 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 22 13:06:20.947418 [ 0.000000] NX (Execute Disable) protection: active Sep 22 13:06:20.947438 [ 0.000000] SMBIOS 3.0.0 present. Sep 22 13:06:20.959414 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 22 13:06:20.971425 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 22 13:06:20.971445 [ 0.000000] tsc: Detected 1995.010 MHz processor Sep 22 13:06:20.971458 [ 0.001208] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 22 13:06:20.983420 [ 0.001409] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 22 13:06:20.995413 [ 0.002396] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 22 13:06:20.995434 [ 0.013417] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 22 13:06:21.007415 [ 0.013437] Using GB pages for direct mapping Sep 22 13:06:21.007435 [ 0.013582] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 22 13:06:21.019411 [ 0.013585] ACPI: Early table checksum verification disabled Sep 22 13:06:21.019434 [ 0.013588] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 22 13:06:21.031414 [ 0.013593] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 13:06:21.031440 [ 0.013600] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 13:06:21.043424 [ 0.013606] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 22 13:06:21.055422 [ 0.013610] ACPI: FACS 0x000000006FD6BF80 000040 Sep 22 13:06:21.055441 [ 0.013613] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 13:06:21.067422 [ 0.013617] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 13:06:21.079420 [ 0.013621] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 13:06:21.091419 [ 0.013625] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 22 13:06:21.103413 [ 0.013629] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 22 13:06:21.103440 [ 0.013633] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 22 13:06:21.115421 [ 0.013637] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 13:06:21.127421 [ 0.013641] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 13:06:21.139417 [ 0.013645] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 13:06:21.151412 [ 0.013648] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 13:06:21.151439 [ 0.013652] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 22 13:06:21.163422 [ 0.013656] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 22 13:06:21.175419 [ 0.013660] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 13:06:21.187417 [ 0.013664] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 22 13:06:21.187444 [ 0.013668] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 22 13:06:21.199426 [ 0.013671] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 22 13:06:21.211421 [ 0.013675] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 13:06:21.223420 [ 0.013679] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 13:06:21.235414 [ 0.013683] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 13:06:21.235440 [ 0.013687] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 13:06:21.247433 [ 0.013691] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 13:06:21.259421 [ 0.013694] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 22 13:06:21.271416 [ 0.013696] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 22 13:06:21.271440 [ 0.013697] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 22 13:06:21.283423 [ 0.013698] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 22 13:06:21.295416 [ 0.013699] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 22 13:06:21.295440 [ 0.013700] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 22 13:06:21.307419 [ 0.013701] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 22 13:06:21.319400 [ 0.013702] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 22 13:06:21.319424 [ 0.013703] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 22 13:06:21.331424 [ 0.013705] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 22 13:06:21.343414 [ 0.013706] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 22 13:06:21.343438 [ 0.013707] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 22 13:06:21.355419 [ 0.013708] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 22 13:06:21.367412 [ 0.013709] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 22 13:06:21.367436 [ 0.013710] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 22 13:06:21.379418 [ 0.013711] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 22 13:06:21.391411 [ 0.013712] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 22 13:06:21.391435 [ 0.013713] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 22 13:06:21.403420 [ 0.013714] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 22 13:06:21.403443 [ 0.013715] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 22 13:06:21.415423 [ 0.013716] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 22 13:06:21.427416 [ 0.013718] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 22 13:06:21.427439 [ 0.013719] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 22 13:06:21.439423 [ 0.013720] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 22 13:06:21.451430 [ 0.013750] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 22 13:06:21.451450 [ 0.013752] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 22 13:06:21.463412 [ 0.013754] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 22 13:06:21.463432 [ 0.013755] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 22 13:06:21.463444 [ 0.013756] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 22 13:06:21.475422 [ 0.013757] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 22 13:06:21.475441 [ 0.013758] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 22 13:06:21.487415 [ 0.013759] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 22 13:06:21.487435 [ 0.013760] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 22 13:06:21.487448 [ 0.013761] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 22 13:06:21.499417 [ 0.013762] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 22 13:06:21.499437 [ 0.013763] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 22 13:06:21.511415 [ 0.013764] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 22 13:06:21.511435 [ 0.013764] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 22 13:06:21.523413 [ 0.013766] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 22 13:06:21.523433 [ 0.013766] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 22 13:06:21.523446 [ 0.013767] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 22 13:06:21.535419 [ 0.013768] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 22 13:06:21.535438 [ 0.013769] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 22 13:06:21.547420 [ 0.013770] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 22 13:06:21.547441 [ 0.013771] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 22 13:06:21.547454 [ 0.013772] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 22 13:06:21.559439 [ 0.013773] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 22 13:06:21.559458 [ 0.013774] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 22 13:06:21.571406 [ 0.013774] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 22 13:06:21.571426 [ 0.013775] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 22 13:06:21.571438 [ 0.013776] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 22 13:06:21.583418 [ 0.013777] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 22 13:06:21.583437 [ 0.013778] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 22 13:06:21.595415 [ 0.013779] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 22 13:06:21.595435 [ 0.013780] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 22 13:06:21.607413 [ 0.013781] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 22 13:06:21.607434 [ 0.013782] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 22 13:06:21.607446 [ 0.013782] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 22 13:06:21.619417 [ 0.013783] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 22 13:06:21.619437 [ 0.013784] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 22 13:06:21.631416 [ 0.013785] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 22 13:06:21.631436 [ 0.013786] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 22 13:06:21.631449 [ 0.013787] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 22 13:06:21.643417 [ 0.013788] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 22 13:06:21.643437 [ 0.013789] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 22 13:06:21.655414 [ 0.013790] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 22 13:06:21.655434 [ 0.013791] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 22 13:06:21.667412 [ 0.013791] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 22 13:06:21.667433 [ 0.013792] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 22 13:06:21.667446 [ 0.013793] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 22 13:06:21.679416 [ 0.013794] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 22 13:06:21.679436 [ 0.013795] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 22 13:06:21.691412 [ 0.013796] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 22 13:06:21.691433 [ 0.013797] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 22 13:06:21.691445 [ 0.013798] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 22 13:06:21.703417 [ 0.013799] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 22 13:06:21.703437 [ 0.013800] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 22 13:06:21.715415 [ 0.013801] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 22 13:06:21.715435 [ 0.013802] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 22 13:06:21.715447 [ 0.013803] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 22 13:06:21.727418 [ 0.013813] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 22 13:06:21.727439 [ 0.013816] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 22 13:06:21.739420 [ 0.013818] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 22 13:06:21.751412 [ 0.013829] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 22 13:06:21.763413 [ 0.013844] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 22 13:06:21.763435 [ 0.013875] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 22 13:06:21.775414 [ 0.014276] Zone ranges: Sep 22 13:06:21.775432 [ 0.014277] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 22 13:06:21.787411 [ 0.014279] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 22 13:06:21.787433 [ 0.014281] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 22 13:06:21.799414 [ 0.014283] Device empty Sep 22 13:06:21.799432 [ 0.014285] Movable zone start for each node Sep 22 13:06:21.799445 [ 0.014289] Early memory node ranges Sep 22 13:06:21.811415 [ 0.014289] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 22 13:06:21.811436 [ 0.014291] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 22 13:06:21.823422 [ 0.014293] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 22 13:06:21.823451 [ 0.014297] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 22 13:06:21.835419 [ 0.014303] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 22 13:06:21.847414 [ 0.014307] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 22 13:06:21.847437 [ 0.014313] On node 0, zone DMA: 1 pages in unavailable ranges Sep 22 13:06:21.859418 [ 0.014390] On node 0, zone DMA: 102 pages in unavailable ranges Sep 22 13:06:21.859440 [ 0.021627] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 22 13:06:21.871421 [ 0.022311] ACPI: PM-Timer IO Port: 0x408 Sep 22 13:06:21.871440 [ 0.022327] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 22 13:06:21.883418 [ 0.022329] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 22 13:06:21.883440 [ 0.022331] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 22 13:06:21.895421 [ 0.022332] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 22 13:06:21.907416 [ 0.022333] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 22 13:06:21.907439 [ 0.022334] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 22 13:06:21.919414 [ 0.022335] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 22 13:06:21.919436 [ 0.022336] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 22 13:06:21.931462 [ 0.022337] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 22 13:06:21.931483 [ 0.022338] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 22 13:06:21.943419 [ 0.022339] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 22 13:06:21.943441 [ 0.022341] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 22 13:06:21.955423 [ 0.022342] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 22 13:06:21.967412 [ 0.022343] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 22 13:06:21.967435 [ 0.022344] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 22 13:06:21.979418 [ 0.022345] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 22 13:06:21.979441 [ 0.022346] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 22 13:06:21.991420 [ 0.022347] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 22 13:06:21.991442 [ 0.022348] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 22 13:06:22.003416 [ 0.022350] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 22 13:06:22.003439 [ 0.022351] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 22 13:06:22.015422 [ 0.022352] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 22 13:06:22.015443 [ 0.022353] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 22 13:06:22.027402 [ 0.022354] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 22 13:06:22.039414 [ 0.022355] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 22 13:06:22.039436 [ 0.022356] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 22 13:06:22.051416 [ 0.022357] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 22 13:06:22.051438 [ 0.022358] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 22 13:06:22.063417 [ 0.022359] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 22 13:06:22.063439 [ 0.022360] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 22 13:06:22.075430 [ 0.022361] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 22 13:06:22.075451 [ 0.022362] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 22 13:06:22.087419 [ 0.022363] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 22 13:06:22.099414 [ 0.022364] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 22 13:06:22.099438 [ 0.022365] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 22 13:06:22.111413 [ 0.022366] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 22 13:06:22.111435 [ 0.022367] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 22 13:06:22.123416 [ 0.022368] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 22 13:06:22.123446 [ 0.022369] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 22 13:06:22.135417 [ 0.022370] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 22 13:06:22.135439 [ 0.022371] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 22 13:06:22.147419 [ 0.022372] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 22 13:06:22.147441 [ 0.022373] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 22 13:06:22.159420 [ 0.022374] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 22 13:06:22.171411 [ 0.022375] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 22 13:06:22.171434 [ 0.022376] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 22 13:06:22.183416 [ 0.022377] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 22 13:06:22.183438 [ 0.022378] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 22 13:06:22.195416 [ 0.022379] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 22 13:06:22.195438 [ 0.022380] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 22 13:06:22.207421 [ 0.022381] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 22 13:06:22.207443 [ 0.022382] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 22 13:06:22.219420 [ 0.022383] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 22 13:06:22.231411 [ 0.022384] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 22 13:06:22.231434 [ 0.022385] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 22 13:06:22.243417 [ 0.022386] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 22 13:06:22.243440 [ 0.022396] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 22 13:06:22.255417 [ 0.022401] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 22 13:06:22.255440 [ 0.022407] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 22 13:06:22.267422 [ 0.022410] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 22 13:06:22.279415 [ 0.022412] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 22 13:06:22.279438 [ 0.022418] ACPI: Using ACPI (MADT) for SMP configuration information Sep 22 13:06:22.291420 [ 0.022420] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 22 13:06:22.291441 [ 0.022424] TSC deadline timer available Sep 22 13:06:22.303416 [ 0.022425] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 22 13:06:22.303437 [ 0.022443] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 22 13:06:22.315413 [ 0.022446] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 22 13:06:22.327427 [ 0.022447] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 22 13:06:22.327452 [ 0.022449] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 22 13:06:22.339420 [ 0.022450] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 22 13:06:22.351419 [ 0.022452] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 22 13:06:22.351444 [ 0.022453] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 22 13:06:22.363424 [ 0.022454] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 22 13:06:22.375419 [ 0.022455] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 22 13:06:22.387416 [ 0.022456] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 22 13:06:22.387441 [ 0.022457] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 22 13:06:22.399424 [ 0.022458] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 22 13:06:22.411416 [ 0.022460] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 22 13:06:22.411438 [ 0.022462] Booting paravirtualized kernel on bare hardware Sep 22 13:06:22.423417 [ 0.022464] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 22 13:06:22.435425 [ 0.028629] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 22 13:06:22.435452 [ 0.032932] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 22 13:06:22.447420 [ 0.033033] Fallback order for Node 0: 0 1 Sep 22 13:06:22.447440 [ 0.033036] Fallback order for Node 1: 1 0 Sep 22 13:06:22.459416 [ 0.033043] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 22 13:06:22.459439 [ 0.033045] Policy zone: Normal Sep 22 13:06:22.471417 [ 0.033046] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=50585 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 22 13:06:22.519431 [ 0.033423] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=50585 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 22 13:06:22.579425 [ 0.033436] random: crng init done Sep 22 13:06:22.579444 [ 0.033437] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 22 13:06:22.591413 [ 0.033439] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 22 13:06:22.591437 [ 0.033440] printk: log_buf_len min size: 131072 bytes Sep 22 13:06:22.603417 [ 0.034213] printk: log_buf_len: 524288 bytes Sep 22 13:06:22.603437 [ 0.034214] printk: early log buf free: 113024(86%) Sep 22 13:06:22.615413 [ 0.035034] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 22 13:06:22.615437 [ 0.035044] software IO TLB: area num 64. Sep 22 13:06:22.627417 [ 0.089970] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 22 13:06:22.639418 [ 0.090533] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 22 13:06:22.651413 [ 0.090568] Kernel/User page tables isolation: enabled Sep 22 13:06:22.651435 [ 0.090642] ftrace: allocating 40246 entries in 158 pages Sep 22 13:06:22.651449 [ 0.099983] ftrace: allocated 158 pages with 5 groups Sep 22 13:06:22.663418 [ 0.101069] Dynamic Preempt: voluntary Sep 22 13:06:22.663437 [ 0.101301] rcu: Preemptible hierarchical RCU implementation. Sep 22 13:06:22.675419 [ 0.101303] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 22 13:06:22.675443 [ 0.101305] Trampoline variant of Tasks RCU enabled. Sep 22 13:06:22.687421 [ 0.101305] Rude variant of Tasks RCU enabled. Sep 22 13:06:22.687441 [ 0.101306] Tracing variant of Tasks RCU enabled. Sep 22 13:06:22.699415 [ 0.101308] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 22 13:06:22.711412 [ 0.101309] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 22 13:06:22.711436 [ 0.107418] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 22 13:06:22.723418 [ 0.107685] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 22 13:06:22.723441 [ 0.111939] Console: colour VGA+ 80x25 Sep 22 13:06:22.735414 [ 2.061494] printk: console [ttyS0] enabled Sep 22 13:06:22.735434 [ 2.066295] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 22 13:06:22.747432 [ 2.078820] ACPI: Core revision 20220331 Sep 22 13:06:22.759410 [ 2.083509] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 22 13:06:22.759438 [ 2.093713] APIC: Switch to symmetric I/O mode setup Sep 22 13:06:22.771422 [ 2.099265] DMAR: Host address width 46 Sep 22 13:06:22.771441 [ 2.103552] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 22 13:06:22.783414 [ 2.109492] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 22 13:06:22.783440 [ 2.118433] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 22 13:06:22.795417 [ 2.124370] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 22 13:06:22.807418 [ 2.133310] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 22 13:06:22.807439 [ 2.140312] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 22 13:06:22.819431 [ 2.147312] DMAR: ATSR flags: 0x0 Sep 22 13:06:22.819450 [ 2.151017] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 22 13:06:22.831427 [ 2.158018] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 22 13:06:22.831449 [ 2.165020] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 22 13:06:22.843419 [ 2.172119] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 22 13:06:22.855410 [ 2.179217] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 22 13:06:22.855434 [ 2.186316] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 22 13:06:22.867416 [ 2.192348] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 22 13:06:22.867440 [ 2.192349] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 22 13:06:22.879413 [ 2.209733] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 22 13:06:22.891413 [ 2.215660] x2apic: IRQ remapping doesn't support X2APIC mode Sep 22 13:06:22.891436 [ 2.222080] Switched APIC routing to physical flat. Sep 22 13:06:22.903390 [ 2.228189] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 22 13:06:22.903413 [ 2.253734] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398388d873a, max_idle_ns: 881590595260 ns Sep 22 13:06:22.939414 [ 2.265485] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.02 BogoMIPS (lpj=7980040) Sep 22 13:06:22.951418 [ 2.269511] CPU0: Thermal monitoring enabled (TM1) Sep 22 13:06:22.951439 [ 2.273561] process: using mwait in idle threads Sep 22 13:06:22.963413 [ 2.277486] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 22 13:06:22.963435 [ 2.281484] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 22 13:06:22.975419 [ 2.285486] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 22 13:06:22.975446 [ 2.289487] Spectre V2 : Mitigation: Retpolines Sep 22 13:06:22.987417 [ 2.293484] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 22 13:06:22.999416 [ 2.297484] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 22 13:06:22.999439 [ 2.301484] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 22 13:06:23.011419 [ 2.305486] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 22 13:06:23.023417 [ 2.309484] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 22 13:06:23.023440 [ 2.313486] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 22 13:06:23.035423 [ 2.317488] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 22 13:06:23.047415 [ 2.321484] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 22 13:06:23.047438 [ 2.325484] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 22 13:06:23.059422 [ 2.329488] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 22 13:06:23.071366 [ 2.333484] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 22 13:06:23.071396 [ 2.337484] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 22 13:06:23.083417 [ 2.341484] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 22 13:06:23.083439 [ 2.345484] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 22 13:06:23.095415 [ 2.369267] Freeing SMP alternatives memory: 36K Sep 22 13:06:23.119407 [ 2.369484] pid_max: default: 57344 minimum: 448 Sep 22 13:06:23.131411 [ 2.373596] LSM: Security Framework initializing Sep 22 13:06:23.131432 [ 2.377513] landlock: Up and running. Sep 22 13:06:23.131445 [ 2.381484] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 22 13:06:23.143418 [ 2.385522] AppArmor: AppArmor initialized Sep 22 13:06:23.143438 [ 2.389485] TOMOYO Linux initialized Sep 22 13:06:23.155389 [ 2.393489] LSM support for eBPF active Sep 22 13:06:23.155409 [ 2.418531] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 22 13:06:23.179414 [ 2.433127] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 22 13:06:23.203421 [ 2.433815] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 22 13:06:23.215408 [ 2.437776] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 22 13:06:23.215434 [ 2.442740] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 22 13:06:23.227427 [ 2.445741] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 13:06:23.239423 [ 2.449485] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 13:06:23.251415 [ 2.453519] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 13:06:23.251441 [ 2.457484] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 13:06:23.263421 [ 2.461512] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 13:06:23.275415 [ 2.465484] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 13:06:23.275437 [ 2.469503] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 22 13:06:23.287422 [ 2.473485] ... version: 3 Sep 22 13:06:23.299412 [ 2.477484] ... bit width: 48 Sep 22 13:06:23.299431 [ 2.481484] ... generic registers: 4 Sep 22 13:06:23.299444 [ 2.485484] ... value mask: 0000ffffffffffff Sep 22 13:06:23.311413 [ 2.489484] ... max period: 00007fffffffffff Sep 22 13:06:23.311434 [ 2.493484] ... fixed-purpose events: 3 Sep 22 13:06:23.323418 [ 2.497484] ... event mask: 000000070000000f Sep 22 13:06:23.323438 [ 2.501666] signal: max sigframe size: 1776 Sep 22 13:06:23.335411 [ 2.505503] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 22 13:06:23.335438 [ 2.509510] rcu: Hierarchical SRCU implementation. Sep 22 13:06:23.347399 [ 2.513484] rcu: Max phase no-delay instances is 1000. Sep 22 13:06:23.347421 [ 2.523304] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 22 13:06:23.359404 [ 2.526345] smp: Bringing up secondary CPUs ... Sep 22 13:06:23.371416 [ 2.529639] x86: Booting SMP configuration: Sep 22 13:06:23.371435 [ 2.533487] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 22 13:06:23.407414 [ 2.557487] .... node #1, CPUs: #14 Sep 22 13:06:23.407433 [ 2.057761] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 22 13:06:23.419390 [ 2.653621] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 22 13:06:23.551409 [ 2.681486] .... node #0, CPUs: #28 Sep 22 13:06:23.551428 [ 2.683094] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 22 13:06:23.575420 [ 2.689487] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 22 13:06:23.587433 [ 2.693484] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 22 13:06:23.611365 [ 2.697668] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 22 13:06:23.635394 [ 2.721487] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 22 13:06:23.671420 [ 2.747224] smp: Brought up 2 nodes, 56 CPUs Sep 22 13:06:23.671440 [ 2.753486] smpboot: Max logical packages: 2 Sep 22 13:06:23.683419 [ 2.757486] smpboot: Total of 56 processors activated (223488.94 BogoMIPS) Sep 22 13:06:23.695361 [ 2.873586] node 0 deferred pages initialised in 108ms Sep 22 13:06:23.839370 [ 2.881500] node 1 deferred pages initialised in 116ms Sep 22 13:06:23.839391 [ 2.890932] devtmpfs: initialized Sep 22 13:06:23.851428 [ 2.893582] x86/mm: Memory block size: 2048MB Sep 22 13:06:23.851449 [ 2.898130] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 22 13:06:23.863425 [ 2.901686] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 22 13:06:23.875420 [ 2.905790] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 22 13:06:23.887406 [ 2.909723] pinctrl core: initialized pinctrl subsystem Sep 22 13:06:23.887427 [ 2.915580] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 22 13:06:23.899414 [ 2.918581] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 22 13:06:23.911408 [ 2.922360] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 22 13:06:23.911434 [ 2.926360] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 22 13:06:23.923421 [ 2.929494] audit: initializing netlink subsys (disabled) Sep 22 13:06:23.935418 [ 2.933509] audit: type=2000 audit(1727010380.772:1): state=initialized audit_enabled=0 res=1 Sep 22 13:06:23.947426 [ 2.933679] thermal_sys: Registered thermal governor 'fair_share' Sep 22 13:06:23.947449 [ 2.937486] thermal_sys: Registered thermal governor 'bang_bang' Sep 22 13:06:23.972079 [ 2.941484] thermal_sys: Registered thermal governor 'step_wise' Sep 22 13:06:23.972107 [ 2.945485] thermal_sys: Registered thermal governor 'user_space' Sep 22 13:06:23.972138 [ 2.949484] thermal_sys: Registered thermal governor 'power_allocator' Sep 22 13:06:23.972153 [ 2.953517] cpuidle: using governor ladder Sep 22 13:06:23.983411 [ 2.965495] cpuidle: using governor menu Sep 22 13:06:23.983431 [ 2.969590] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 22 13:06:23.995431 [ 2.973486] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 22 13:06:24.007412 [ 2.977618] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 22 13:06:24.007440 [ 2.981486] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 22 13:06:24.019421 [ 2.985504] PCI: Using configuration type 1 for base access Sep 22 13:06:24.031391 [ 2.991202] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 22 13:06:24.031414 [ 2.994624] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 22 13:06:24.043429 [ 3.005557] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 22 13:06:24.055420 [ 3.013486] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 22 13:06:24.067385 [ 3.017485] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 22 13:06:24.067408 [ 3.025484] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 22 13:06:24.079420 [ 3.033666] ACPI: Added _OSI(Module Device) Sep 22 13:06:24.079440 [ 3.037486] ACPI: Added _OSI(Processor Device) Sep 22 13:06:24.091415 [ 3.045484] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 22 13:06:24.091443 [ 3.049485] ACPI: Added _OSI(Processor Aggregator Device) Sep 22 13:06:24.103363 [ 3.097181] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 22 13:06:24.151400 [ 3.109056] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 22 13:06:24.163380 [ 3.122281] ACPI: Dynamic OEM Table Load: Sep 22 13:06:24.175367 [ 3.157972] ACPI: Interpreter enabled Sep 22 13:06:24.211415 [ 3.161499] ACPI: PM: (supports S0 S5) Sep 22 13:06:24.211434 [ 3.165484] ACPI: Using IOAPIC for interrupt routing Sep 22 13:06:24.223408 [ 3.169574] HEST: Table parsing has been initialized. Sep 22 13:06:24.223430 [ 3.178059] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 22 13:06:24.235421 [ 3.185487] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 22 13:06:24.247411 [ 3.197484] PCI: Using E820 reservations for host bridge windows Sep 22 13:06:24.247434 [ 3.202250] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 22 13:06:24.259377 [ 3.249946] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 22 13:06:24.307409 [ 3.257488] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 13:06:24.307437 [ 3.267450] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 13:06:24.319416 [ 3.278388] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 13:06:24.331431 [ 3.285485] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 13:06:24.343418 [ 3.293529] PCI host bridge to bus 0000:ff Sep 22 13:06:24.343437 [ 3.297486] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 22 13:06:24.355419 [ 3.305485] pci_bus 0000:ff: root bus resource [bus ff] Sep 22 13:06:24.355439 [ 3.313498] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 22 13:06:24.367418 [ 3.321552] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 22 13:06:24.367440 [ 3.325540] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 22 13:06:24.379418 [ 3.333556] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 22 13:06:24.391412 [ 3.341536] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 22 13:06:24.391434 [ 3.345548] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 22 13:06:24.403413 [ 3.353552] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 22 13:06:24.403435 [ 3.361536] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 22 13:06:24.415418 [ 3.365532] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 22 13:06:24.415439 [ 3.373532] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 22 13:06:24.427422 [ 3.381537] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 22 13:06:24.439409 [ 3.385532] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 22 13:06:24.439431 [ 3.393533] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 22 13:06:24.451413 [ 3.401539] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 22 13:06:24.451435 [ 3.409533] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 22 13:06:24.463417 [ 3.413532] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 22 13:06:24.463439 [ 3.421535] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 22 13:06:24.475418 [ 3.429532] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 22 13:06:24.475440 [ 3.433532] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 22 13:06:24.487420 [ 3.441532] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 22 13:06:24.499411 [ 3.449532] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 22 13:06:24.499433 [ 3.453543] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 22 13:06:24.511418 [ 3.461532] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 22 13:06:24.511440 [ 3.469532] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 22 13:06:24.523424 [ 3.473534] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 22 13:06:24.523446 [ 3.481534] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 22 13:06:24.535417 [ 3.489532] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 22 13:06:24.547412 [ 3.493532] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 22 13:06:24.547435 [ 3.501532] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 22 13:06:24.559414 [ 3.509540] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 22 13:06:24.559436 [ 3.517534] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 22 13:06:24.571424 [ 3.521534] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 22 13:06:24.571446 [ 3.529539] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 22 13:06:24.583417 [ 3.537538] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 22 13:06:24.583438 [ 3.541533] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 22 13:06:24.595417 [ 3.549533] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 22 13:06:24.607414 [ 3.557533] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 22 13:06:24.607436 [ 3.561527] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 22 13:06:24.619413 [ 3.569536] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 22 13:06:24.619435 [ 3.577520] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 22 13:06:24.631416 [ 3.581541] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 22 13:06:24.631437 [ 3.589579] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 22 13:06:24.643420 [ 3.597554] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 22 13:06:24.655412 [ 3.601554] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 22 13:06:24.655434 [ 3.609550] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 22 13:06:24.667412 [ 3.617542] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 22 13:06:24.667434 [ 3.625538] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 22 13:06:24.679416 [ 3.629551] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 22 13:06:24.679437 [ 3.637552] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 22 13:06:24.691416 [ 3.645552] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 22 13:06:24.703415 [ 3.649548] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 22 13:06:24.703437 [ 3.657535] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 22 13:06:24.715414 [ 3.665535] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 22 13:06:24.715435 [ 3.669549] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 22 13:06:24.727416 [ 3.677540] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 22 13:06:24.727437 [ 3.685580] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 22 13:06:24.739415 [ 3.689554] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 22 13:06:24.739437 [ 3.697553] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 22 13:06:24.751424 [ 3.705552] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 22 13:06:24.763410 [ 3.713536] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 22 13:06:24.763432 [ 3.717541] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 22 13:06:24.775413 [ 3.725592] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 22 13:06:24.775435 [ 3.733553] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 22 13:06:24.787421 [ 3.737557] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 22 13:06:24.787442 [ 3.745550] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 22 13:06:24.799419 [ 3.753536] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 22 13:06:24.811411 [ 3.757535] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 22 13:06:24.811433 [ 3.765536] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 22 13:06:24.823427 [ 3.773545] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 22 13:06:24.823456 [ 3.777542] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 22 13:06:24.835414 [ 3.785535] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 22 13:06:24.835436 [ 3.793537] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 22 13:06:24.847417 [ 3.801519] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 22 13:06:24.847439 [ 3.805540] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 22 13:06:24.859419 [ 3.813538] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 22 13:06:24.871412 [ 3.821627] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 22 13:06:24.871434 [ 3.825486] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 13:06:24.883421 [ 3.837956] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 13:06:24.895414 [ 3.846400] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 13:06:24.907411 [ 3.853485] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 13:06:24.907438 [ 3.865525] PCI host bridge to bus 0000:7f Sep 22 13:06:24.919413 [ 3.869485] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 22 13:06:24.919437 [ 3.877485] pci_bus 0000:7f: root bus resource [bus 7f] Sep 22 13:06:24.931417 [ 3.881494] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 22 13:06:24.931438 [ 3.889539] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 22 13:06:24.943421 [ 3.897543] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 22 13:06:24.955411 [ 3.901549] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 22 13:06:24.955434 [ 3.909533] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 22 13:06:24.967412 [ 3.917534] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 22 13:06:24.967434 [ 3.921548] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 22 13:06:24.979413 [ 3.929530] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 22 13:06:24.979435 [ 3.937529] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 22 13:06:24.991417 [ 3.941529] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 22 13:06:24.991439 [ 3.949541] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 22 13:06:25.003461 [ 3.957531] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 22 13:06:25.015412 [ 3.961529] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 22 13:06:25.015434 [ 3.969531] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 22 13:06:25.027415 [ 3.977529] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 22 13:06:25.027437 [ 3.985536] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 22 13:06:25.039413 [ 3.989545] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 22 13:06:25.039435 [ 3.997530] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 22 13:06:25.051418 [ 4.005530] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 22 13:06:25.063411 [ 4.009532] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 22 13:06:25.063434 [ 4.017529] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 22 13:06:25.075416 [ 4.025529] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 22 13:06:25.075439 [ 4.029529] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 22 13:06:25.087420 [ 4.037538] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 22 13:06:25.087442 [ 4.045537] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 22 13:06:25.099415 [ 4.049530] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 22 13:06:25.099437 [ 4.057530] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 22 13:06:25.111418 [ 4.065529] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 22 13:06:25.123416 [ 4.069533] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 22 13:06:25.123448 [ 4.077530] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 22 13:06:25.135412 [ 4.085531] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 22 13:06:25.135434 [ 4.093544] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 22 13:06:25.147417 [ 4.097530] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 22 13:06:25.147438 [ 4.105533] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 22 13:06:25.159418 [ 4.113530] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 22 13:06:25.171409 [ 4.117529] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 22 13:06:25.171431 [ 4.125531] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 22 13:06:25.183416 [ 4.133520] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 22 13:06:25.183438 [ 4.137534] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 22 13:06:25.195416 [ 4.145528] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 22 13:06:25.195438 [ 4.153538] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 22 13:06:25.207415 [ 4.157581] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 22 13:06:25.207436 [ 4.165547] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 22 13:06:25.219417 [ 4.173556] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 22 13:06:25.231410 [ 4.177547] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 22 13:06:25.231433 [ 4.185532] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 22 13:06:25.243415 [ 4.193535] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 22 13:06:25.243436 [ 4.201563] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 22 13:06:25.255414 [ 4.205548] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 22 13:06:25.255436 [ 4.213546] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 22 13:06:25.267418 [ 4.221544] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 22 13:06:25.279412 [ 4.225533] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 22 13:06:25.279435 [ 4.233532] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 22 13:06:25.291419 [ 4.241532] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 22 13:06:25.291441 [ 4.245536] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 22 13:06:25.303414 [ 4.253592] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 22 13:06:25.303436 [ 4.261547] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 22 13:06:25.315417 [ 4.265547] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 22 13:06:25.315439 [ 4.273549] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 22 13:06:25.327423 [ 4.281532] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 22 13:06:25.339410 [ 4.289536] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 22 13:06:25.339432 [ 4.293580] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 22 13:06:25.351412 [ 4.301549] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 22 13:06:25.351434 [ 4.309562] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 22 13:06:25.363418 [ 4.313547] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 22 13:06:25.363439 [ 4.321535] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 22 13:06:25.375418 [ 4.329533] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 22 13:06:25.387410 [ 4.333533] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 22 13:06:25.387432 [ 4.341543] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 22 13:06:25.399414 [ 4.349533] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 22 13:06:25.399436 [ 4.353531] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 22 13:06:25.411414 [ 4.361542] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 22 13:06:25.411436 [ 4.369519] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 22 13:06:25.423419 [ 4.373538] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 22 13:06:25.423448 [ 4.381535] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 22 13:06:25.435394 [ 4.403788] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 22 13:06:25.459417 [ 4.409488] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 13:06:25.471412 [ 4.421813] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 13:06:25.471438 [ 4.430104] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 13:06:25.483426 [ 4.437486] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 13:06:25.495419 [ 4.446194] PCI host bridge to bus 0000:00 Sep 22 13:06:25.495438 [ 4.453485] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 22 13:06:25.507419 [ 4.461484] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 22 13:06:25.519419 [ 4.469484] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 22 13:06:25.519445 [ 4.477484] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 22 13:06:25.531422 [ 4.485484] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 22 13:06:25.543417 [ 4.493485] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 22 13:06:25.543438 [ 4.497513] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 22 13:06:25.555412 [ 4.505624] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 22 13:06:25.555434 [ 4.513539] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 22 13:06:25.567418 [ 4.521616] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 22 13:06:25.579415 [ 4.525537] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 22 13:06:25.579437 [ 4.533628] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 22 13:06:25.591418 [ 4.541537] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 22 13:06:25.591440 [ 4.545620] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 22 13:06:25.603412 [ 4.553537] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 22 13:06:25.603434 [ 4.561615] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 22 13:06:25.615417 [ 4.569537] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 22 13:06:25.627411 [ 4.573601] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 22 13:06:25.627433 [ 4.581573] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 22 13:06:25.639412 [ 4.589600] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 22 13:06:25.639434 [ 4.593565] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 22 13:06:25.651414 [ 4.601491] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 22 13:06:25.651436 [ 4.609585] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 22 13:06:25.663422 [ 4.617683] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 22 13:06:25.675411 [ 4.621498] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 22 13:06:25.675432 [ 4.629491] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 22 13:06:25.687412 [ 4.633491] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 22 13:06:25.687434 [ 4.641491] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 22 13:06:25.699415 [ 4.645491] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 22 13:06:25.699436 [ 4.653491] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 22 13:06:25.711414 [ 4.661525] pci 0000:00:11.4: PME# supported from D3hot Sep 22 13:06:25.711435 [ 4.665587] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 22 13:06:25.723412 [ 4.673500] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 22 13:06:25.723437 [ 4.681545] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 22 13:06:25.735419 [ 4.689560] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 22 13:06:25.747413 [ 4.693500] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 22 13:06:25.747445 [ 4.701544] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 22 13:06:25.759417 [ 4.709574] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 22 13:06:25.759440 [ 4.717499] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 22 13:06:25.771419 [ 4.725567] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 22 13:06:25.783412 [ 4.729578] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 22 13:06:25.783434 [ 4.737561] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 22 13:06:25.795414 [ 4.745513] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 22 13:06:25.795434 [ 4.749485] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 22 13:06:25.807414 [ 4.757581] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 22 13:06:25.807436 [ 4.765563] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 22 13:06:25.819390 [ 4.769503] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 22 13:06:25.819410 [ 4.777485] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 22 13:06:25.831416 [ 4.785593] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 22 13:06:25.843410 [ 4.789499] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 22 13:06:25.843433 [ 4.797568] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 22 13:06:25.855417 [ 4.805582] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 22 13:06:25.855439 [ 4.809678] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 22 13:06:25.867416 [ 4.817495] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 22 13:06:25.867437 [ 4.825491] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 22 13:06:25.879417 [ 4.829490] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 22 13:06:25.879438 [ 4.837490] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 22 13:06:25.891418 [ 4.841490] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 22 13:06:25.891439 [ 4.849490] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 22 13:06:25.903419 [ 4.857519] pci 0000:00:1f.2: PME# supported from D3hot Sep 22 13:06:25.915410 [ 4.861718] acpiphp: Slot [0] registered Sep 22 13:06:25.915431 [ 4.865527] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 22 13:06:25.915446 [ 4.873495] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 22 13:06:25.927421 [ 4.881496] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 22 13:06:25.939411 [ 4.885490] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 22 13:06:25.939433 [ 4.893502] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 22 13:06:25.951413 [ 4.901551] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 22 13:06:25.951435 [ 4.909508] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 22 13:06:25.963429 [ 4.917484] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 22 13:06:25.975424 [ 4.929497] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 22 13:06:25.987418 [ 4.937484] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 22 13:06:25.999413 [ 4.949656] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 22 13:06:25.999435 [ 4.957496] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 22 13:06:26.011418 [ 4.961496] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 22 13:06:26.011439 [ 4.969490] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 22 13:06:26.023421 [ 4.977502] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 22 13:06:26.035413 [ 4.985549] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 22 13:06:26.035435 [ 4.989506] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 22 13:06:26.047424 [ 5.001484] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 22 13:06:26.059434 [ 5.013496] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 22 13:06:26.071421 [ 5.021484] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 22 13:06:26.083425 [ 5.033628] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 22 13:06:26.083446 [ 5.037486] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 22 13:06:26.095415 [ 5.045485] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 22 13:06:26.095438 [ 5.053487] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 22 13:06:26.107421 [ 5.061640] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 22 13:06:26.119412 [ 5.069641] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 22 13:06:26.119433 [ 5.073648] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 22 13:06:26.131415 [ 5.081492] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 22 13:06:26.131437 [ 5.085491] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 22 13:06:26.143418 [ 5.093491] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 22 13:06:26.143441 [ 5.101492] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 22 13:06:26.155420 [ 5.109488] pci 0000:05:00.0: enabling Extended Tags Sep 22 13:06:26.167412 [ 5.113497] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 22 13:06:26.179413 [ 5.125484] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 22 13:06:26.179437 [ 5.133513] pci 0000:05:00.0: supports D1 D2 Sep 22 13:06:26.191412 [ 5.137572] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 22 13:06:26.191433 [ 5.145486] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 22 13:06:26.203413 [ 5.149485] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 22 13:06:26.203436 [ 5.157638] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 22 13:06:26.215413 [ 5.165526] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 22 13:06:26.215434 [ 5.169556] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 22 13:06:26.227415 [ 5.177510] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 22 13:06:26.227437 [ 5.185497] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 22 13:06:26.239421 [ 5.189497] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 22 13:06:26.239443 [ 5.197537] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 22 13:06:26.251419 [ 5.205509] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 22 13:06:26.263418 [ 5.213655] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 22 13:06:26.263438 [ 5.221488] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 22 13:06:26.275417 [ 5.230282] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 22 13:06:26.287419 [ 5.237488] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 13:06:26.287448 [ 5.245805] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 13:06:26.299421 [ 5.254089] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 13:06:26.311422 [ 5.265484] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 13:06:26.323413 [ 5.273800] PCI host bridge to bus 0000:80 Sep 22 13:06:26.323432 [ 5.277485] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 22 13:06:26.335415 [ 5.285484] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 22 13:06:26.335440 [ 5.293484] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 22 13:06:26.347433 [ 5.301486] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 22 13:06:26.359413 [ 5.309508] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 22 13:06:26.359442 [ 5.313544] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 22 13:06:26.371415 [ 5.321622] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 22 13:06:26.371437 [ 5.329575] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 22 13:06:26.383417 [ 5.337613] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 22 13:06:26.395413 [ 5.341577] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 22 13:06:26.395435 [ 5.349491] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 22 13:06:26.407413 [ 5.357736] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 22 13:06:26.407434 [ 5.361941] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 22 13:06:26.419417 [ 5.369536] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 22 13:06:26.419439 [ 5.377534] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 22 13:06:26.431416 [ 5.381534] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 22 13:06:26.431438 [ 5.389534] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 22 13:06:26.443427 [ 5.397484] ACPI: PCI: Interrupt link LNKE disabled Sep 22 13:06:26.443447 [ 5.401533] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 22 13:06:26.455421 [ 5.409484] ACPI: PCI: Interrupt link LNKF disabled Sep 22 13:06:26.467413 [ 5.413533] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 22 13:06:26.467436 [ 5.421485] ACPI: PCI: Interrupt link LNKG disabled Sep 22 13:06:26.479411 [ 5.425533] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 22 13:06:26.479434 [ 5.433484] ACPI: PCI: Interrupt link LNKH disabled Sep 22 13:06:26.491415 [ 5.437828] iommu: Default domain type: Translated Sep 22 13:06:26.491436 [ 5.445485] iommu: DMA domain TLB invalidation policy: lazy mode Sep 22 13:06:26.503411 [ 5.449594] pps_core: LinuxPPS API ver. 1 registered Sep 22 13:06:26.503433 [ 5.457484] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 22 13:06:26.515420 [ 5.465488] PTP clock support registered Sep 22 13:06:26.515439 [ 5.469504] EDAC MC: Ver: 3.0.0 Sep 22 13:06:26.527411 [ 5.473547] NetLabel: Initializing Sep 22 13:06:26.527430 [ 5.477342] NetLabel: domain hash size = 128 Sep 22 13:06:26.527443 [ 5.485485] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 22 13:06:26.539417 [ 5.489502] NetLabel: unlabeled traffic allowed by default Sep 22 13:06:26.539438 [ 5.497484] PCI: Using ACPI for IRQ routing Sep 22 13:06:26.551394 [ 5.506190] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 22 13:06:26.563419 [ 5.509483] pci 0000:08:00.0: vgaarb: bridge control possible Sep 22 13:06:26.563441 [ 5.509483] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 22 13:06:26.575473 [ 5.529486] vgaarb: loaded Sep 22 13:06:26.575490 [ 5.532607] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 22 13:06:26.587413 [ 5.537484] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 22 13:06:26.587435 [ 5.547668] clocksource: Switched to clocksource tsc-early Sep 22 13:06:26.599414 [ 5.551911] VFS: Disk quotas dquot_6.6.0 Sep 22 13:06:26.599433 [ 5.556331] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 22 13:06:26.611418 [ 5.564200] AppArmor: AppArmor Filesystem Enabled Sep 22 13:06:26.623410 [ 5.569481] pnp: PnP ACPI init Sep 22 13:06:26.623428 [ 5.573340] system 00:01: [io 0x0500-0x057f] has been reserved Sep 22 13:06:26.623443 [ 5.579952] system 00:01: [io 0x0400-0x047f] has been reserved Sep 22 13:06:26.635421 [ 5.586552] system 00:01: [io 0x0580-0x059f] has been reserved Sep 22 13:06:26.647414 [ 5.593160] system 00:01: [io 0x0600-0x061f] has been reserved Sep 22 13:06:26.647436 [ 5.599767] system 00:01: [io 0x0880-0x0883] has been reserved Sep 22 13:06:26.659413 [ 5.606376] system 00:01: [io 0x0800-0x081f] has been reserved Sep 22 13:06:26.659443 [ 5.612985] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 22 13:06:26.671418 [ 5.620370] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 22 13:06:26.671441 [ 5.627754] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 22 13:06:26.683420 [ 5.635139] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 22 13:06:26.695414 [ 5.642527] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 22 13:06:26.695436 [ 5.649922] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 22 13:06:26.707419 [ 5.657309] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 22 13:06:26.719378 [ 5.665617] pnp: PnP ACPI: found 4 devices Sep 22 13:06:26.719398 [ 5.676128] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 22 13:06:26.731424 [ 5.686144] NET: Registered PF_INET protocol family Sep 22 13:06:26.743411 [ 5.692197] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 22 13:06:26.755392 [ 5.705616] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 22 13:06:26.767416 [ 5.715548] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 22 13:06:26.767441 [ 5.725356] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 22 13:06:26.779421 [ 5.736554] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 22 13:06:26.791418 [ 5.745261] TCP: Hash tables configured (established 524288 bind 65536) Sep 22 13:06:26.803415 [ 5.753373] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 22 13:06:26.815411 [ 5.762587] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 22 13:06:26.815435 [ 5.770871] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 22 13:06:26.827425 [ 5.779479] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 22 13:06:26.839412 [ 5.785815] NET: Registered PF_XDP protocol family Sep 22 13:06:26.839433 [ 5.791222] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 22 13:06:26.851413 [ 5.797060] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 22 13:06:26.851435 [ 5.803864] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 22 13:06:26.863416 [ 5.811445] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 22 13:06:26.875411 [ 5.820675] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 22 13:06:26.875432 [ 5.826220] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 22 13:06:26.875446 [ 5.831766] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 22 13:06:26.887419 [ 5.837307] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 22 13:06:26.887440 [ 5.844110] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 22 13:06:26.899419 [ 5.851691] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 22 13:06:26.911414 [ 5.857238] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 22 13:06:26.911435 [ 5.862787] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 22 13:06:26.911448 [ 5.868330] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 22 13:06:26.923420 [ 5.875914] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 22 13:06:26.935419 [ 5.882815] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 22 13:06:26.935441 [ 5.889706] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 22 13:06:26.947419 [ 5.897380] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 22 13:06:26.959414 [ 5.905054] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 22 13:06:26.959439 [ 5.913310] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 22 13:06:26.971417 [ 5.919531] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 22 13:06:26.971439 [ 5.926526] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 22 13:06:26.983431 [ 5.935171] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 22 13:06:26.995413 [ 5.941392] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 22 13:06:26.995435 [ 5.948380] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 22 13:06:27.007423 [ 5.955490] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 22 13:06:27.007444 [ 5.961037] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 22 13:06:27.019417 [ 5.967937] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 22 13:06:27.019440 [ 5.975611] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 22 13:06:27.031421 [ 5.984193] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 22 13:06:27.043380 [ 6.017893] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 25207 usecs Sep 22 13:06:27.079374 [ 6.045865] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 19229 usecs Sep 22 13:06:27.103425 [ 6.054138] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 22 13:06:27.115410 [ 6.061335] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 22 13:06:27.115434 [ 6.069270] DMAR: No SATC found Sep 22 13:06:27.127412 [ 6.069281] Trying to unpack rootfs image as initramfs... Sep 22 13:06:27.127434 [ 6.072777] DMAR: dmar0: Using Queued invalidation Sep 22 13:06:27.127449 [ 6.072790] DMAR: dmar1: Using Queued invalidation Sep 22 13:06:27.139411 [ 6.089637] pci 0000:80:02.0: Adding to iommu group 0 Sep 22 13:06:27.139432 [ 6.096093] pci 0000:ff:08.0: Adding to iommu group 1 Sep 22 13:06:27.151418 [ 6.101773] pci 0000:ff:08.2: Adding to iommu group 1 Sep 22 13:06:27.151438 [ 6.107449] pci 0000:ff:08.3: Adding to iommu group 2 Sep 22 13:06:27.163420 [ 6.113181] pci 0000:ff:09.0: Adding to iommu group 3 Sep 22 13:06:27.163440 [ 6.118851] pci 0000:ff:09.2: Adding to iommu group 3 Sep 22 13:06:27.175414 [ 6.124525] pci 0000:ff:09.3: Adding to iommu group 4 Sep 22 13:06:27.175435 [ 6.130310] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 22 13:06:27.187414 [ 6.135980] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 22 13:06:27.187434 [ 6.141651] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 22 13:06:27.199413 [ 6.147322] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 22 13:06:27.199434 [ 6.153211] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 22 13:06:27.211414 [ 6.158882] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 22 13:06:27.211435 [ 6.164553] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 22 13:06:27.223414 [ 6.170227] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 22 13:06:27.223435 [ 6.175898] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 22 13:06:27.235410 [ 6.181568] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 22 13:06:27.235431 [ 6.187240] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 22 13:06:27.247412 [ 6.192911] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 22 13:06:27.247433 [ 6.198745] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 22 13:06:27.247447 [ 6.204419] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 22 13:06:27.259417 [ 6.210098] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 22 13:06:27.259437 [ 6.215771] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 22 13:06:27.271416 [ 6.221443] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 22 13:06:27.271437 [ 6.227116] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 22 13:06:27.283414 [ 6.232979] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 22 13:06:27.283434 [ 6.238654] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 22 13:06:27.295415 [ 6.244328] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 22 13:06:27.295436 [ 6.250003] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 22 13:06:27.307416 [ 6.255676] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 22 13:06:27.307436 [ 6.261350] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 22 13:06:27.319411 [ 6.267023] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 22 13:06:27.319439 [ 6.272831] pci 0000:ff:10.0: Adding to iommu group 9 Sep 22 13:06:27.331420 [ 6.278506] pci 0000:ff:10.1: Adding to iommu group 9 Sep 22 13:06:27.331441 [ 6.284181] pci 0000:ff:10.5: Adding to iommu group 9 Sep 22 13:06:27.343414 [ 6.289848] pci 0000:ff:10.6: Adding to iommu group 9 Sep 22 13:06:27.343435 [ 6.295523] pci 0000:ff:10.7: Adding to iommu group 9 Sep 22 13:06:27.355411 [ 6.301303] pci 0000:ff:12.0: Adding to iommu group 10 Sep 22 13:06:27.355432 [ 6.307075] pci 0000:ff:12.1: Adding to iommu group 10 Sep 22 13:06:27.367411 [ 6.312847] pci 0000:ff:12.4: Adding to iommu group 10 Sep 22 13:06:27.367433 [ 6.318609] pci 0000:ff:12.5: Adding to iommu group 10 Sep 22 13:06:27.367447 [ 6.324372] pci 0000:ff:13.0: Adding to iommu group 11 Sep 22 13:06:27.379417 [ 6.330142] pci 0000:ff:13.1: Adding to iommu group 12 Sep 22 13:06:27.379437 [ 6.335911] pci 0000:ff:13.2: Adding to iommu group 13 Sep 22 13:06:27.391418 [ 6.341684] pci 0000:ff:13.3: Adding to iommu group 14 Sep 22 13:06:27.391438 [ 6.347510] pci 0000:ff:13.6: Adding to iommu group 15 Sep 22 13:06:27.403417 [ 6.353285] pci 0000:ff:13.7: Adding to iommu group 15 Sep 22 13:06:27.403437 [ 6.359052] pci 0000:ff:14.0: Adding to iommu group 16 Sep 22 13:06:27.415417 [ 6.364820] pci 0000:ff:14.1: Adding to iommu group 17 Sep 22 13:06:27.415438 [ 6.370588] pci 0000:ff:14.2: Adding to iommu group 18 Sep 22 13:06:27.427415 [ 6.376357] pci 0000:ff:14.3: Adding to iommu group 19 Sep 22 13:06:27.427436 [ 6.382237] pci 0000:ff:14.4: Adding to iommu group 20 Sep 22 13:06:27.439411 [ 6.388011] pci 0000:ff:14.5: Adding to iommu group 20 Sep 22 13:06:27.439432 [ 6.393789] pci 0000:ff:14.6: Adding to iommu group 20 Sep 22 13:06:27.451415 [ 6.399564] pci 0000:ff:14.7: Adding to iommu group 20 Sep 22 13:06:27.451435 [ 6.405334] pci 0000:ff:16.0: Adding to iommu group 21 Sep 22 13:06:27.463414 [ 6.411103] pci 0000:ff:16.1: Adding to iommu group 22 Sep 22 13:06:27.463435 [ 6.416872] pci 0000:ff:16.2: Adding to iommu group 23 Sep 22 13:06:27.475412 [ 6.422640] pci 0000:ff:16.3: Adding to iommu group 24 Sep 22 13:06:27.475433 [ 6.428464] pci 0000:ff:16.6: Adding to iommu group 25 Sep 22 13:06:27.487414 [ 6.434240] pci 0000:ff:16.7: Adding to iommu group 25 Sep 22 13:06:27.487434 [ 6.440009] pci 0000:ff:17.0: Adding to iommu group 26 Sep 22 13:06:27.499412 [ 6.445779] pci 0000:ff:17.1: Adding to iommu group 27 Sep 22 13:06:27.499433 [ 6.451546] pci 0000:ff:17.2: Adding to iommu group 28 Sep 22 13:06:27.511414 [ 6.457316] pci 0000:ff:17.3: Adding to iommu group 29 Sep 22 13:06:27.511435 [ 6.463193] pci 0000:ff:17.4: Adding to iommu group 30 Sep 22 13:06:27.523414 [ 6.468969] pci 0000:ff:17.5: Adding to iommu group 30 Sep 22 13:06:27.523435 [ 6.474746] pci 0000:ff:17.6: Adding to iommu group 30 Sep 22 13:06:27.535411 [ 6.480523] pci 0000:ff:17.7: Adding to iommu group 30 Sep 22 13:06:27.535433 [ 6.486432] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 22 13:06:27.535447 [ 6.492207] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 22 13:06:27.547422 [ 6.497985] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 22 13:06:27.547442 [ 6.503763] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 22 13:06:27.559416 [ 6.509540] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 22 13:06:27.559436 [ 6.515362] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 22 13:06:27.571388 [ 6.521139] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 22 13:06:27.571408 [ 6.526963] pci 0000:7f:08.0: Adding to iommu group 33 Sep 22 13:06:27.583423 [ 6.532741] pci 0000:7f:08.2: Adding to iommu group 33 Sep 22 13:06:27.583444 [ 6.538512] pci 0000:7f:08.3: Adding to iommu group 34 Sep 22 13:06:27.595414 [ 6.544326] pci 0000:7f:09.0: Adding to iommu group 35 Sep 22 13:06:27.595435 [ 6.550104] pci 0000:7f:09.2: Adding to iommu group 35 Sep 22 13:06:27.607414 [ 6.555876] pci 0000:7f:09.3: Adding to iommu group 36 Sep 22 13:06:27.607434 [ 6.561753] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 22 13:06:27.619421 [ 6.567531] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 22 13:06:27.619442 [ 6.573310] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 22 13:06:27.631412 [ 6.579089] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 22 13:06:27.631433 [ 6.585077] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 22 13:06:27.643413 [ 6.590848] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 22 13:06:27.643434 [ 6.596628] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 22 13:06:27.655414 [ 6.602408] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 22 13:06:27.655435 [ 6.608180] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 22 13:06:27.667413 [ 6.613960] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 22 13:06:27.667434 [ 6.619732] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 22 13:06:27.679412 [ 6.625510] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 22 13:06:27.679433 [ 6.631443] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 22 13:06:27.691489 [ 6.637226] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 22 13:06:27.691509 [ 6.643016] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 22 13:06:27.703487 [ 6.648797] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 22 13:06:27.703509 [ 6.654578] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 22 13:06:27.703522 [ 6.660361] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 22 13:06:27.715491 [ 6.666326] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 22 13:06:27.715512 [ 6.672107] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 22 13:06:27.727492 [ 6.677888] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 22 13:06:27.727512 [ 6.683671] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 22 13:06:27.739493 [ 6.689452] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 22 13:06:27.739514 [ 6.695233] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 22 13:06:27.751417 [ 6.701021] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 22 13:06:27.751437 [ 6.706930] pci 0000:7f:10.0: Adding to iommu group 41 Sep 22 13:06:27.763415 [ 6.712713] pci 0000:7f:10.1: Adding to iommu group 41 Sep 22 13:06:27.763435 [ 6.718497] pci 0000:7f:10.5: Adding to iommu group 41 Sep 22 13:06:27.775418 [ 6.724279] pci 0000:7f:10.6: Adding to iommu group 41 Sep 22 13:06:27.775439 [ 6.730063] pci 0000:7f:10.7: Adding to iommu group 41 Sep 22 13:06:27.787414 [ 6.735942] pci 0000:7f:12.0: Adding to iommu group 42 Sep 22 13:06:27.787435 [ 6.741725] pci 0000:7f:12.1: Adding to iommu group 42 Sep 22 13:06:27.799416 [ 6.747510] pci 0000:7f:12.4: Adding to iommu group 42 Sep 22 13:06:27.799437 [ 6.753294] pci 0000:7f:12.5: Adding to iommu group 42 Sep 22 13:06:27.811413 [ 6.759063] pci 0000:7f:13.0: Adding to iommu group 43 Sep 22 13:06:27.811434 [ 6.764834] pci 0000:7f:13.1: Adding to iommu group 44 Sep 22 13:06:27.823416 [ 6.770603] pci 0000:7f:13.2: Adding to iommu group 45 Sep 22 13:06:27.823437 [ 6.776377] pci 0000:7f:13.3: Adding to iommu group 46 Sep 22 13:06:27.835421 [ 6.782200] pci 0000:7f:13.6: Adding to iommu group 47 Sep 22 13:06:27.835441 [ 6.787977] pci 0000:7f:13.7: Adding to iommu group 47 Sep 22 13:06:27.847413 [ 6.793747] pci 0000:7f:14.0: Adding to iommu group 48 Sep 22 13:06:27.847434 [ 6.799518] pci 0000:7f:14.1: Adding to iommu group 49 Sep 22 13:06:27.859412 [ 6.805286] pci 0000:7f:14.2: Adding to iommu group 50 Sep 22 13:06:27.859433 [ 6.811055] pci 0000:7f:14.3: Adding to iommu group 51 Sep 22 13:06:27.871408 [ 6.816934] pci 0000:7f:14.4: Adding to iommu group 52 Sep 22 13:06:27.871429 [ 6.822719] pci 0000:7f:14.5: Adding to iommu group 52 Sep 22 13:06:27.883408 [ 6.828510] pci 0000:7f:14.6: Adding to iommu group 52 Sep 22 13:06:27.883430 [ 6.834297] pci 0000:7f:14.7: Adding to iommu group 52 Sep 22 13:06:27.883444 [ 6.840065] pci 0000:7f:16.0: Adding to iommu group 53 Sep 22 13:06:27.895418 [ 6.845834] pci 0000:7f:16.1: Adding to iommu group 54 Sep 22 13:06:27.895446 [ 6.851605] pci 0000:7f:16.2: Adding to iommu group 55 Sep 22 13:06:27.907415 [ 6.857375] pci 0000:7f:16.3: Adding to iommu group 56 Sep 22 13:06:27.907436 [ 6.863200] pci 0000:7f:16.6: Adding to iommu group 57 Sep 22 13:06:27.919418 [ 6.868990] pci 0000:7f:16.7: Adding to iommu group 57 Sep 22 13:06:27.919439 [ 6.874764] pci 0000:7f:17.0: Adding to iommu group 58 Sep 22 13:06:27.931416 [ 6.880545] pci 0000:7f:17.1: Adding to iommu group 59 Sep 22 13:06:27.931436 [ 6.885137] Freeing initrd memory: 39816K Sep 22 13:06:27.943415 [ 6.886340] pci 0000:7f:17.2: Adding to iommu group 60 Sep 22 13:06:27.943436 [ 6.896531] pci 0000:7f:17.3: Adding to iommu group 61 Sep 22 13:06:27.955412 [ 6.902409] pci 0000:7f:17.4: Adding to iommu group 62 Sep 22 13:06:27.955432 [ 6.908198] pci 0000:7f:17.5: Adding to iommu group 62 Sep 22 13:06:27.967414 [ 6.913990] pci 0000:7f:17.6: Adding to iommu group 62 Sep 22 13:06:27.967435 [ 6.919779] pci 0000:7f:17.7: Adding to iommu group 62 Sep 22 13:06:27.979411 [ 6.925687] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 22 13:06:27.979432 [ 6.931476] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 22 13:06:27.991413 [ 6.937264] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 22 13:06:27.991434 [ 6.943054] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 22 13:06:28.003412 [ 6.948841] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 22 13:06:28.003434 [ 6.954666] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 22 13:06:28.003448 [ 6.960455] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 22 13:06:28.015417 [ 6.966214] pci 0000:00:00.0: Adding to iommu group 65 Sep 22 13:06:28.015437 [ 6.971986] pci 0000:00:01.0: Adding to iommu group 66 Sep 22 13:06:28.027418 [ 6.977759] pci 0000:00:01.1: Adding to iommu group 67 Sep 22 13:06:28.027438 [ 6.983527] pci 0000:00:02.0: Adding to iommu group 68 Sep 22 13:06:28.039419 [ 6.989299] pci 0000:00:02.2: Adding to iommu group 69 Sep 22 13:06:28.039440 [ 6.995058] pci 0000:00:03.0: Adding to iommu group 70 Sep 22 13:06:28.051418 [ 7.000827] pci 0000:00:05.0: Adding to iommu group 71 Sep 22 13:06:28.051439 [ 7.006595] pci 0000:00:05.1: Adding to iommu group 72 Sep 22 13:06:28.063417 [ 7.012363] pci 0000:00:05.2: Adding to iommu group 73 Sep 22 13:06:28.063438 [ 7.018129] pci 0000:00:05.4: Adding to iommu group 74 Sep 22 13:06:28.075439 [ 7.023899] pci 0000:00:11.0: Adding to iommu group 75 Sep 22 13:06:28.075459 [ 7.029693] pci 0000:00:11.4: Adding to iommu group 76 Sep 22 13:06:28.087413 [ 7.035516] pci 0000:00:16.0: Adding to iommu group 77 Sep 22 13:06:28.087434 [ 7.041306] pci 0000:00:16.1: Adding to iommu group 77 Sep 22 13:06:28.099415 [ 7.047076] pci 0000:00:1a.0: Adding to iommu group 78 Sep 22 13:06:28.099436 [ 7.052837] pci 0000:00:1c.0: Adding to iommu group 79 Sep 22 13:06:28.111411 [ 7.058604] pci 0000:00:1c.3: Adding to iommu group 80 Sep 22 13:06:28.111432 [ 7.064371] pci 0000:00:1d.0: Adding to iommu group 81 Sep 22 13:06:28.123412 [ 7.070193] pci 0000:00:1f.0: Adding to iommu group 82 Sep 22 13:06:28.123433 [ 7.075989] pci 0000:00:1f.2: Adding to iommu group 82 Sep 22 13:06:28.135413 [ 7.081758] pci 0000:01:00.0: Adding to iommu group 83 Sep 22 13:06:28.135435 [ 7.087527] pci 0000:01:00.1: Adding to iommu group 84 Sep 22 13:06:28.147414 [ 7.093296] pci 0000:05:00.0: Adding to iommu group 85 Sep 22 13:06:28.147435 [ 7.099066] pci 0000:08:00.0: Adding to iommu group 86 Sep 22 13:06:28.159412 [ 7.104837] pci 0000:80:05.0: Adding to iommu group 87 Sep 22 13:06:28.159433 [ 7.110607] pci 0000:80:05.1: Adding to iommu group 88 Sep 22 13:06:28.159447 [ 7.116374] pci 0000:80:05.2: Adding to iommu group 89 Sep 22 13:06:28.171417 [ 7.122142] pci 0000:80:05.4: Adding to iommu group 90 Sep 22 13:06:28.171438 [ 7.180136] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 22 13:06:28.231403 [ 7.187333] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 22 13:06:28.243432 [ 7.194514] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 22 13:06:28.255410 [ 7.204593] Initialise system trusted keyrings Sep 22 13:06:28.255430 [ 7.209559] Key type blacklist registered Sep 22 13:06:28.267406 [ 7.214117] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 22 13:06:28.267429 [ 7.222922] zbud: loaded Sep 22 13:06:28.279412 [ 7.226101] integrity: Platform Keyring initialized Sep 22 13:06:28.279433 [ 7.231554] integrity: Machine keyring initialized Sep 22 13:06:28.291405 [ 7.236902] Key type asymmetric registered Sep 22 13:06:28.291425 [ 7.241475] Asymmetric key parser 'x509' registered Sep 22 13:06:28.291439 [ 7.250083] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 22 13:06:28.303410 [ 7.256524] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 22 13:06:28.315413 [ 7.264835] io scheduler mq-deadline registered Sep 22 13:06:28.315432 [ 7.271707] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 22 13:06:28.327471 [ 7.278227] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 22 13:06:28.327492 [ 7.284701] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 22 13:06:28.339419 [ 7.291175] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 22 13:06:28.351415 [ 7.297637] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 22 13:06:28.351437 [ 7.304110] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 22 13:06:28.363412 [ 7.310557] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 22 13:06:28.363434 [ 7.317037] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 22 13:06:28.375415 [ 7.323493] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 22 13:06:28.375436 [ 7.329965] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 22 13:06:28.387416 [ 7.336382] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 22 13:06:28.387437 [ 7.342989] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 22 13:06:28.399412 [ 7.349894] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 22 13:06:28.399433 [ 7.356409] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 22 13:06:28.411420 [ 7.363005] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 22 13:06:28.423397 [ 7.370595] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 22 13:06:28.423419 [ 7.388856] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 22 13:06:28.447417 [ 7.397216] pstore: Registered erst as persistent store backend Sep 22 13:06:28.447439 [ 7.403968] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 22 13:06:28.459429 [ 7.411113] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 22 13:06:28.471411 [ 7.420261] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 22 13:06:28.471436 [ 7.429499] Linux agpgart interface v0.103 Sep 22 13:06:28.483408 [ 7.434438] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 22 13:06:28.495393 [ 7.449985] i8042: PNP: No PS/2 controller found. Sep 22 13:06:28.507416 [ 7.455330] mousedev: PS/2 mouse device common for all mice Sep 22 13:06:28.507438 [ 7.461575] rtc_cmos 00:00: RTC can wake from S4 Sep 22 13:06:28.519414 [ 7.467008] rtc_cmos 00:00: registered as rtc0 Sep 22 13:06:28.519434 [ 7.472012] rtc_cmos 00:00: setting system clock to 2024-09-22T13:06:28 UTC (1727010388) Sep 22 13:06:28.531422 [ 7.481072] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 22 13:06:28.543389 [ 7.491079] intel_pstate: Intel P-state driver initializing Sep 22 13:06:28.543412 [ 7.507477] ledtrig-cpu: registered to indicate activity on CPUs Sep 22 13:06:28.567370 [ 7.523906] NET: Registered PF_INET6 protocol family Sep 22 13:06:28.579403 [ 7.534091] Segment Routing with IPv6 Sep 22 13:06:28.591416 [ 7.538196] In-situ OAM (IOAM) with IPv6 Sep 22 13:06:28.591436 [ 7.542585] mip6: Mobile IPv6 Sep 22 13:06:28.591455 [ 7.545897] NET: Registered PF_PACKET protocol family Sep 22 13:06:28.603395 [ 7.551676] mpls_gso: MPLS GSO support Sep 22 13:06:28.603414 [ 7.563365] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 22 13:06:28.615394 [ 7.571723] microcode: Microcode Update Driver: v2.2. Sep 22 13:06:28.627408 [ 7.574490] resctrl: L3 allocation detected Sep 22 13:06:28.639411 [ 7.584786] resctrl: L3 monitoring detected Sep 22 13:06:28.639432 [ 7.589456] IPI shorthand broadcast: enabled Sep 22 13:06:28.639445 [ 7.594239] sched_clock: Marking stable (5540458797, 2053761005)->(7973204320, -378984518) Sep 22 13:06:28.651412 [ 7.605353] registered taskstats version 1 Sep 22 13:06:28.663390 [ 7.609970] Loading compiled-in X.509 certificates Sep 22 13:06:28.663410 [ 7.631743] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 22 13:06:28.687424 [ 7.641474] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 22 13:06:28.699408 [ 7.659356] zswap: loaded using pool lzo/zbud Sep 22 13:06:28.711402 [ 7.664668] Key type .fscrypt registered Sep 22 13:06:28.723410 [ 7.669048] Key type fscrypt-provisioning registered Sep 22 13:06:28.723431 [ 7.675016] pstore: Using crash dump compression: deflate Sep 22 13:06:28.735397 [ 7.684351] Key type encrypted registered Sep 22 13:06:28.735417 [ 7.688831] AppArmor: AppArmor sha1 policy hashing enabled Sep 22 13:06:28.747415 [ 7.694964] ima: No TPM chip found, activating TPM-bypass! Sep 22 13:06:28.747437 [ 7.701086] ima: Allocated hash algorithm: sha256 Sep 22 13:06:28.759415 [ 7.706344] ima: No architecture policies found Sep 22 13:06:28.759435 [ 7.711407] evm: Initialising EVM extended attributes: Sep 22 13:06:28.771416 [ 7.717141] evm: security.selinux Sep 22 13:06:28.771435 [ 7.720839] evm: security.SMACK64 (disabled) Sep 22 13:06:28.771448 [ 7.725602] evm: security.SMACK64EXEC (disabled) Sep 22 13:06:28.783418 [ 7.730755] evm: security.SMACK64TRANSMUTE (disabled) Sep 22 13:06:28.783439 [ 7.736393] evm: security.SMACK64MMAP (disabled) Sep 22 13:06:28.795412 [ 7.741545] evm: security.apparmor Sep 22 13:06:28.795431 [ 7.745341] evm: security.ima Sep 22 13:06:28.795442 [ 7.748652] evm: security.capability Sep 22 13:06:28.807373 [ 7.752640] evm: HMAC attrs: 0x1 Sep 22 13:06:28.807392 [ 7.844762] clk: Disabling unused clocks Sep 22 13:06:28.903403 [ 7.850538] Freeing unused decrypted memory: 2036K Sep 22 13:06:28.903424 [ 7.856798] Freeing unused kernel image (initmem) memory: 2796K Sep 22 13:06:28.915415 [ 7.863490] Write protecting the kernel read-only data: 26624k Sep 22 13:06:28.915437 [ 7.870951] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 22 13:06:28.927419 [ 7.878825] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 22 13:06:28.939365 [ 7.931501] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 22 13:06:28.987421 [ 7.938690] x86/mm: Checking user space page tables Sep 22 13:06:28.987442 [ 7.986241] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 22 13:06:29.047384 [ 7.993434] Run /init as init process Sep 22 13:06:29.047404 [ 8.161183] dca service started, version 1.12.1 Sep 22 13:06:29.215391 [ 8.180892] igb: Intel(R) Gigabit Ethernet Network Driver Sep 22 13:06:29.239412 [ 8.186920] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 22 13:06:29.239434 [ 8.193634] ACPI: bus type USB registered Sep 22 13:06:29.251414 [ 8.193816] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 22 13:06:29.251438 [ 8.198133] usbcore: registered new interface driver usbfs Sep 22 13:06:29.263416 [ 8.209813] tsc: Refined TSC clocksource calibration: 1995.191 MHz Sep 22 13:06:29.263439 [ 8.212009] usbcore: registered new interface driver hub Sep 22 13:06:29.275419 [ 8.218954] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Sep 22 13:06:29.287435 [ 8.224877] usbcore: registered new device driver usb Sep 22 13:06:29.287456 [ 8.241656] clocksource: Switched to clocksource tsc Sep 22 13:06:29.299422 [ 8.245008] igb 0000:01:00.0: added PHC on eth0 Sep 22 13:06:29.299442 [ 8.252287] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 22 13:06:29.311415 [ 8.259978] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 22 13:06:29.311439 [ 8.268008] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 22 13:06:29.323390 [ 8.273744] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 22 13:06:29.335416 [ 8.282804] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 22 13:06:29.335439 [ 8.290989] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 22 13:06:29.347420 [ 8.296825] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 22 13:06:29.359389 [ 8.305091] ehci-pci 0000:00:1a.0: debug port 2 Sep 22 13:06:29.359409 [ 8.323478] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 22 13:06:29.383381 [ 8.336678] igb 0000:01:00.1: added PHC on eth1 Sep 22 13:06:29.395412 [ 8.341745] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 22 13:06:29.395436 [ 8.349419] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 22 13:06:29.407419 [ 8.357472] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 22 13:06:29.407440 [ 8.363206] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 22 13:06:29.419428 [ 8.371696] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 22 13:06:29.431415 [ 8.378178] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 22 13:06:29.431442 [ 8.387402] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 22 13:06:29.443428 [ 8.395464] usb usb1: Product: EHCI Host Controller Sep 22 13:06:29.455413 [ 8.400909] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 22 13:06:29.455435 [ 8.407709] usb usb1: SerialNumber: 0000:00:1a.0 Sep 22 13:06:29.467411 [ 8.413087] hub 1-0:1.0: USB hub found Sep 22 13:06:29.467430 [ 8.414261] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 22 13:06:29.467445 [ 8.417297] hub 1-0:1.0: 2 ports detected Sep 22 13:06:29.479416 [ 8.428690] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 22 13:06:29.479437 [ 8.434528] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 22 13:06:29.491416 [ 8.442791] ehci-pci 0000:00:1d.0: debug port 2 Sep 22 13:06:29.491436 [ 8.451779] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 22 13:06:29.503401 [ 8.454337] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 22 13:06:29.515390 [ 8.473827] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 22 13:06:29.527412 [ 8.480296] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 22 13:06:29.539419 [ 8.489524] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 22 13:06:29.551416 [ 8.497585] usb usb2: Product: EHCI Host Controller Sep 22 13:06:29.551437 [ 8.503028] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 22 13:06:29.563419 [ 8.509832] usb usb2: SerialNumber: 0000:00:1d.0 Sep 22 13:06:29.563439 [ 8.515165] hub 2-0:1.0: USB hub found Sep 22 13:06:29.563452 [ 8.519353] hub 2-0:1.0: 2 ports detected Sep 22 13:06:29.575380 Starting system log daemon: syslogd, klogd. Sep 22 13:06:29.611368 /var/run/utmp: No such file or directory Sep 22 13:06:29.923387 [?1h=(B   Sep 22 13:06:29.959410  Sep 22 13:06:29.959431 [  (-*) ][ Sep 22 13:06 ] Sep 22 13:06:29.983423 [  (0*start) ][ Sep 22 13:06 ] Sep 22 13:06:29.995415 [  (0*start) ][ Sep 22 13:06 ] Sep 22 13:06:30.007421 [  (0*start) ][ Sep 22 13:06 ] Sep 22 13:06:30.019420 [  (0*start) ][ Sep 22 13:06 ]                        [  (0*start) ][ Sep 22 13:06 ][  (0*start) ][ Sep 22 13:06 ] Sep 22 13:06:30.091423 [ 0- start  (2*shell) ][ Sep 22 13:06 ] Sep 22 13:06:30.103423 [ 0- start  (2*shell) ][ Sep 22 13:06 ] Sep 22 13:06:30.115423 [ 0- start  (2*shell) ][ Sep 22 13:06 ] Sep 22 13:06:30.139416 [ 0- start  (2*shell) ][ Sep 22 13:06 ]                        [ 0- start  (2*shell) ][ Sep 22 13:06 ][ 0- start  (2*shell) ][ Sep 22 13:06 ] Sep 22 13:06:30.199424 [ 0 start 2- shell  (3*shell) ][ Sep 22 13:06 ] Sep 22 13:06:30.223411 [ 0 start 2- shell  (3*shell) ][ Sep 22 13:06 ] Sep 22 13:06:30.235418 [ 0 start 2- shell  (3*shell) ][ Sep 22 13:06 ] Sep 22 13:06:30.247419 [ 0 start 2- shell  (3*shell) ][ Sep 22 13:06 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 22 13:06 ][ 0 start 2- shell  (3*shell) ][ Sep 22 13:06 ] Sep 22 13:06:30.319413 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 22 13:06 ] Sep 22 13:06:30.331422 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 22 13:06 ] Sep 22 13:06:30.343420 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 22 13:06 ] Sep 22 13:06:30.355428 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 22 13:06 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 22 13:06 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 22 13:06 ] Sep 22 13:06:30.427421 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 22 13:06 ] Sep 22 13:06:30.439419 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 22 13:06 ] Sep 22 13:06:30.451420 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 22 13:06 ] Sep 22 13:06:30.475419 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 22 13:06 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 22 13:06 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 22 13:06 ] Sep 22 13:06:30.535419 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 13:06 ] Sep 22 13:06:30.547422 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 13:06 ] Sep 22 13:06:30.571389 Detecting network hardware ... 2%... 95%... 100% Sep 22 13:06:30.571408 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 13:06 ] Sep 22 13:06:30.955383 Sep 22 13:06:30.955393 Detecting link on enx70db98700dae; please wait... ... 0% Sep 22 13:06:33.103362 Detecting link on enx70db98700dae; please wait... ... 0% Sep 22 13:06:33.451387 Waiting for link-local address... ... 16%... 25%... 33%... 100% Sep 22 13:06:34.459374 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 22 13:06:40.483382 Configuring the network with DHCP ... 0%... 100% Sep 22 13:06:42.607357 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 22 13:06:45.223366 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 22 13:06:53.803364 Setting up the clock ... 0%... 100% Sep 22 13:06:54.295380 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 22 13:06:55.579363 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 22 13:06:58.903366 Loading additional components ... 25%... 50%... 75%... 100% Sep 22 13:06:59.479372 Starting up the partitioner ... 4%... 13%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 13:07 ]... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 22 13:07:01.603364 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 22 13:07:03.667383 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 22 13:07:04.879366 Partitions formatting ... 33% Sep 22 13:07:05.827371 Partitions formatting Sep 22 13:07:08.971361 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 13:08 ]... 60%...  Sep 22 13:08:10.863383  70%... 79%... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 13:09 ]... 100% Sep 22 13:09:23.419469 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Sep 22 13:09:31.699369 ... 82%... 92%... 100% Sep 22 13:09:32.383373 Select and install software ... 1%... 10%... 13%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 13:10 ]... 40%... 50%... Sep 22 13:10:16.855373 . 60%... 70%... 80%... 90%... 100% Sep 22 13:10:59.887367 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 13:11 ] Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 22 13:11:18.719367 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Sep 22 13:11:48.387448  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 22 13:11:52.083464 Requesting system reboot Sep 22 13:11:52.083482 [ 333.084730] reboot: Restarting system Sep 22 13:11:54.147455 Sep 22 13:11:54.397765 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 22 13:12:16.671387 [0;37;40 Sep 22 13:12:45.951476 m Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 22 13:12:59.215413  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 22 13:12:59.491399  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 22 13:12:59.767388  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility Initializing Intel(R) Boot Agent GE v1.5.85  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 22 13:13:33.387402 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 22 13:13:37.515388 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 Sep 22 13:13:37.515412 H. Peter Anvin et al Sep 22 13:13:37.527385 Booting from local disk... Sep 22 13:13:37.527400 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 22 13:13:42.147420 Sep 22 13:13:42.147432  Sep 22 13:13:42.147443 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 22 13:13:42.195423 Press enter to boot the selected OS, `e' to edit the commands Sep 22 13:13:42.207419 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 22 13:13:47.343378 Sep 22 13:13:47.343391 Loading Linux 6.1.0-25-amd64 ... Sep 22 13:13:48.291376 Loading initial ramdisk ... Sep 22 13:13:58.023370 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 22 13:14:48.135426 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 22 13:14:48.159414 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 22 13:14:48.171417 [ 0.000000] BIOS-provided physical RAM map: Sep 22 13:14:48.171435 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 22 13:14:48.183414 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 22 13:14:48.183435 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 22 13:14:48.195419 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 22 13:14:48.207416 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 22 13:14:48.207438 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 22 13:14:48.219420 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 22 13:14:48.231417 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 22 13:14:48.231438 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 22 13:14:48.243416 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 22 13:14:48.243437 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 22 13:14:48.255426 [ 0.000000] NX (Execute Disable) protection: active Sep 22 13:14:48.267413 [ 0.000000] SMBIOS 3.0.0 present. Sep 22 13:14:48.267432 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 22 13:14:48.279419 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 22 13:14:48.279440 [ 0.000000] tsc: Detected 1995.191 MHz processor Sep 22 13:14:48.291415 [ 0.001223] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 22 13:14:48.291437 [ 0.001425] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 22 13:14:48.303417 [ 0.002399] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 22 13:14:48.303439 [ 0.013388] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 22 13:14:48.315421 [ 0.013415] Using GB pages for direct mapping Sep 22 13:14:48.315450 [ 0.013673] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 22 13:14:48.327413 [ 0.013679] ACPI: Early table checksum verification disabled Sep 22 13:14:48.327436 [ 0.013683] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 22 13:14:48.339416 [ 0.013688] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 13:14:48.351410 [ 0.013695] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 13:14:48.351438 [ 0.013702] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 22 13:14:48.363425 [ 0.013707] ACPI: FACS 0x000000006FD6BF80 000040 Sep 22 13:14:48.375413 [ 0.013710] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 13:14:48.375439 [ 0.013714] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 13:14:48.387421 [ 0.013718] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 13:14:48.399422 [ 0.013723] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 22 13:14:48.411415 [ 0.013727] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 22 13:14:48.411441 [ 0.013731] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 22 13:14:48.423425 [ 0.013735] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 13:14:48.435424 [ 0.013739] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 13:14:48.447420 [ 0.013743] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 13:14:48.459427 [ 0.013747] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 13:14:48.459453 [ 0.013751] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 22 13:14:48.471425 [ 0.013755] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 22 13:14:48.483424 [ 0.013759] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 13:14:48.495419 [ 0.013763] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 22 13:14:48.507414 [ 0.013767] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 22 13:14:48.507440 [ 0.013771] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 22 13:14:48.519426 [ 0.013774] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 13:14:48.531423 [ 0.013778] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 13:14:48.543417 [ 0.013782] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 13:14:48.555415 [ 0.013786] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 13:14:48.555442 [ 0.013790] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 13:14:48.567424 [ 0.013793] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 22 13:14:48.579417 [ 0.013795] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 22 13:14:48.579441 [ 0.013796] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 22 13:14:48.591424 [ 0.013798] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 22 13:14:48.603417 [ 0.013799] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 22 13:14:48.603440 [ 0.013800] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 22 13:14:48.615423 [ 0.013801] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 22 13:14:48.627416 [ 0.013802] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 22 13:14:48.627450 [ 0.013803] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 22 13:14:48.639423 [ 0.013804] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 22 13:14:48.651416 [ 0.013805] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 22 13:14:48.651440 [ 0.013806] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 22 13:14:48.663419 [ 0.013808] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 22 13:14:48.675416 [ 0.013809] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 22 13:14:48.675439 [ 0.013810] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 22 13:14:48.687422 [ 0.013811] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 22 13:14:48.699413 [ 0.013812] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 22 13:14:48.699437 [ 0.013813] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 22 13:14:48.711420 [ 0.013815] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 22 13:14:48.723412 [ 0.013816] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 22 13:14:48.723436 [ 0.013817] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 22 13:14:48.735419 [ 0.013818] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 22 13:14:48.747416 [ 0.013819] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 22 13:14:48.747440 [ 0.013821] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 22 13:14:48.759418 [ 0.013860] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 22 13:14:48.759437 [ 0.013862] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 22 13:14:48.771417 [ 0.013863] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 22 13:14:48.771437 [ 0.013865] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 22 13:14:48.783415 [ 0.013866] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 22 13:14:48.783435 [ 0.013866] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 22 13:14:48.783447 [ 0.013867] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 22 13:14:48.795418 [ 0.013868] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 22 13:14:48.795437 [ 0.013870] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 22 13:14:48.807413 [ 0.013871] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 22 13:14:48.807433 [ 0.013872] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 22 13:14:48.807445 [ 0.013873] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 22 13:14:48.819419 [ 0.013874] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 22 13:14:48.819438 [ 0.013875] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 22 13:14:48.831417 [ 0.013876] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 22 13:14:48.831437 [ 0.013877] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 22 13:14:48.843412 [ 0.013878] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 22 13:14:48.843433 [ 0.013879] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 22 13:14:48.843446 [ 0.013880] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 22 13:14:48.855415 [ 0.013881] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 22 13:14:48.855434 [ 0.013882] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 22 13:14:48.867413 [ 0.013882] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 22 13:14:48.867434 [ 0.013883] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 22 13:14:48.867446 [ 0.013884] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 22 13:14:48.879416 [ 0.013885] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 22 13:14:48.879435 [ 0.013886] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 22 13:14:48.891414 [ 0.013887] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 22 13:14:48.891435 [ 0.013888] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 22 13:14:48.891447 [ 0.013889] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 22 13:14:48.903410 [ 0.013890] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 22 13:14:48.903429 [ 0.013891] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 22 13:14:48.915417 [ 0.013892] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 22 13:14:48.915437 [ 0.013893] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 22 13:14:48.927420 [ 0.013894] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 22 13:14:48.927441 [ 0.013895] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 22 13:14:48.927454 [ 0.013896] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 22 13:14:48.939419 [ 0.013897] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 22 13:14:48.939439 [ 0.013898] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 22 13:14:48.951412 [ 0.013899] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 22 13:14:48.951432 [ 0.013900] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 22 13:14:48.951445 [ 0.013901] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 22 13:14:48.963418 [ 0.013902] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 22 13:14:48.963437 [ 0.013903] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 22 13:14:48.975417 [ 0.013904] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 22 13:14:48.975437 [ 0.013905] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 22 13:14:48.975449 [ 0.013906] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 22 13:14:48.987418 [ 0.013907] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 22 13:14:48.987437 [ 0.013907] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 22 13:14:48.999417 [ 0.013909] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 22 13:14:48.999436 [ 0.013909] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 22 13:14:49.011414 [ 0.013911] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 22 13:14:49.011435 [ 0.013912] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 22 13:14:49.011448 [ 0.013913] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 22 13:14:49.023417 [ 0.013914] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 22 13:14:49.023437 [ 0.013915] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 22 13:14:49.035415 [ 0.013916] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 22 13:14:49.035435 [ 0.013927] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 22 13:14:49.047412 [ 0.013929] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 22 13:14:49.047435 [ 0.013931] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 22 13:14:49.059415 [ 0.013942] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 22 13:14:49.071414 [ 0.013957] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 22 13:14:49.071436 [ 0.013989] NODE_DATA(1) allocated [mem 0x107ffd2000-0x107fffcfff] Sep 22 13:14:49.083417 [ 0.014382] Zone ranges: Sep 22 13:14:49.083435 [ 0.014382] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 22 13:14:49.095414 [ 0.014385] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 22 13:14:49.095435 [ 0.014387] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 22 13:14:49.107416 [ 0.014389] Device empty Sep 22 13:14:49.107434 [ 0.014390] Movable zone start for each node Sep 22 13:14:49.107447 [ 0.014394] Early memory node ranges Sep 22 13:14:49.119416 [ 0.014395] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 22 13:14:49.119437 [ 0.014397] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 22 13:14:49.131422 [ 0.014398] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 22 13:14:49.143414 [ 0.014403] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 22 13:14:49.143436 [ 0.014409] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 22 13:14:49.155415 [ 0.014413] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 22 13:14:49.155437 [ 0.014419] On node 0, zone DMA: 1 pages in unavailable ranges Sep 22 13:14:49.167422 [ 0.014494] On node 0, zone DMA: 102 pages in unavailable ranges Sep 22 13:14:49.179414 [ 0.021089] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 22 13:14:49.179436 [ 0.021751] ACPI: PM-Timer IO Port: 0x408 Sep 22 13:14:49.191412 [ 0.021768] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 22 13:14:49.191435 [ 0.021770] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 22 13:14:49.203418 [ 0.021771] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 22 13:14:49.203440 [ 0.021772] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 22 13:14:49.215423 [ 0.021773] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 22 13:14:49.215446 [ 0.021775] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 22 13:14:49.227423 [ 0.021776] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 22 13:14:49.227445 [ 0.021777] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 22 13:14:49.239418 [ 0.021778] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 22 13:14:49.239439 [ 0.021779] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 22 13:14:49.251420 [ 0.021780] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 22 13:14:49.263412 [ 0.021781] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 22 13:14:49.263434 [ 0.021782] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 22 13:14:49.275416 [ 0.021783] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 22 13:14:49.275438 [ 0.021784] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 22 13:14:49.287416 [ 0.021786] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 22 13:14:49.287438 [ 0.021787] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 22 13:14:49.299419 [ 0.021788] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 22 13:14:49.299441 [ 0.021789] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 22 13:14:49.311421 [ 0.021790] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 22 13:14:49.323410 [ 0.021791] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 22 13:14:49.323433 [ 0.021792] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 22 13:14:49.335418 [ 0.021793] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 22 13:14:49.335441 [ 0.021794] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 22 13:14:49.347415 [ 0.021795] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 22 13:14:49.347437 [ 0.021796] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 22 13:14:49.359420 [ 0.021797] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 22 13:14:49.359442 [ 0.021798] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 22 13:14:49.371418 [ 0.021799] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 22 13:14:49.371440 [ 0.021800] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 22 13:14:49.383425 [ 0.021801] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 22 13:14:49.395423 [ 0.021802] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 22 13:14:49.395446 [ 0.021803] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 22 13:14:49.407415 [ 0.021804] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 22 13:14:49.407437 [ 0.021805] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 22 13:14:49.419418 [ 0.021806] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 22 13:14:49.419441 [ 0.021807] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 22 13:14:49.431418 [ 0.021808] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 22 13:14:49.431440 [ 0.021809] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 22 13:14:49.443420 [ 0.021810] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 22 13:14:49.455422 [ 0.021811] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 22 13:14:49.455444 [ 0.021812] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 22 13:14:49.467415 [ 0.021813] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 22 13:14:49.467437 [ 0.021814] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 22 13:14:49.479416 [ 0.021815] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 22 13:14:49.479438 [ 0.021816] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 22 13:14:49.491418 [ 0.021817] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 22 13:14:49.491439 [ 0.021818] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 22 13:14:49.503419 [ 0.021819] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 22 13:14:49.503448 [ 0.021820] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 22 13:14:49.515425 [ 0.021821] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 22 13:14:49.527414 [ 0.021822] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 22 13:14:49.527436 [ 0.021823] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 22 13:14:49.539414 [ 0.021824] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 22 13:14:49.539436 [ 0.021825] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 22 13:14:49.551420 [ 0.021826] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 22 13:14:49.551442 [ 0.021837] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 22 13:14:49.563421 [ 0.021842] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 22 13:14:49.575415 [ 0.021848] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 22 13:14:49.575438 [ 0.021851] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 22 13:14:49.587418 [ 0.021853] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 22 13:14:49.587441 [ 0.021859] ACPI: Using ACPI (MADT) for SMP configuration information Sep 22 13:14:49.599421 [ 0.021861] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 22 13:14:49.611414 [ 0.021865] TSC deadline timer available Sep 22 13:14:49.611433 [ 0.021866] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 22 13:14:49.611447 [ 0.021883] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 22 13:14:49.623421 [ 0.021886] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 22 13:14:49.635419 [ 0.021888] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 22 13:14:49.635444 [ 0.021889] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 22 13:14:49.647425 [ 0.021891] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 22 13:14:49.659419 [ 0.021892] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 22 13:14:49.671417 [ 0.021893] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 22 13:14:49.671442 [ 0.021895] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 22 13:14:49.683421 [ 0.021896] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 22 13:14:49.695418 [ 0.021897] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 22 13:14:49.695443 [ 0.021898] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 22 13:14:49.707429 [ 0.021899] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 22 13:14:49.719420 [ 0.021901] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 22 13:14:49.719441 [ 0.021902] Booting paravirtualized kernel on bare hardware Sep 22 13:14:49.731419 [ 0.021905] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 22 13:14:49.743424 [ 0.028076] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 22 13:14:49.755415 [ 0.032389] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 22 13:14:49.755438 [ 0.032489] Fallback order for Node 0: 0 1 Sep 22 13:14:49.767416 [ 0.032493] Fallback order for Node 1: 1 0 Sep 22 13:14:49.767436 [ 0.032500] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 22 13:14:49.779414 [ 0.032501] Policy zone: Normal Sep 22 13:14:49.779433 [ 0.032503] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 22 13:14:49.791426 [ 0.032556] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 22 13:14:49.803425 [ 0.032566] random: crng init done Sep 22 13:14:49.803443 [ 0.032568] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 22 13:14:49.815427 [ 0.032569] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 22 13:14:49.827412 [ 0.032570] printk: log_buf_len min size: 131072 bytes Sep 22 13:14:49.827433 [ 0.033346] printk: log_buf_len: 524288 bytes Sep 22 13:14:49.827445 [ 0.033347] printk: early log buf free: 114208(87%) Sep 22 13:14:49.839419 [ 0.034165] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 22 13:14:49.851414 [ 0.034175] software IO TLB: area num 64. Sep 22 13:14:49.851434 [ 0.090188] Memory: 1919692K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221564K reserved, 0K cma-reserved) Sep 22 13:14:49.863424 [ 0.090763] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 22 13:14:49.875419 [ 0.090799] Kernel/User page tables isolation: enabled Sep 22 13:14:49.875440 [ 0.090875] ftrace: allocating 40246 entries in 158 pages Sep 22 13:14:49.887416 [ 0.100238] ftrace: allocated 158 pages with 5 groups Sep 22 13:14:49.887436 [ 0.101323] Dynamic Preempt: voluntary Sep 22 13:14:49.899420 [ 0.101555] rcu: Preemptible hierarchical RCU implementation. Sep 22 13:14:49.899441 [ 0.101556] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 22 13:14:49.911417 [ 0.101558] Trampoline variant of Tasks RCU enabled. Sep 22 13:14:49.911439 [ 0.101559] Rude variant of Tasks RCU enabled. Sep 22 13:14:49.923416 [ 0.101559] Tracing variant of Tasks RCU enabled. Sep 22 13:14:49.923437 [ 0.101560] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 22 13:14:49.935423 [ 0.101562] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 22 13:14:49.935445 [ 0.107688] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 22 13:14:49.947420 [ 0.107951] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 22 13:14:49.959418 [ 0.114564] Console: colour VGA+ 80x25 Sep 22 13:14:49.959436 [ 1.948365] printk: console [ttyS0] enabled Sep 22 13:14:49.959450 [ 1.953170] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 22 13:14:49.971430 [ 1.965694] ACPI: Core revision 20220331 Sep 22 13:14:49.983417 [ 1.970385] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 22 13:14:49.995419 [ 1.980589] APIC: Switch to symmetric I/O mode setup Sep 22 13:14:49.995440 [ 1.986143] DMAR: Host address width 46 Sep 22 13:14:50.007414 [ 1.990431] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 22 13:14:50.007436 [ 1.996371] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 22 13:14:50.019419 [ 2.005311] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 22 13:14:50.019439 [ 2.011247] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 22 13:14:50.031422 [ 2.020186] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 22 13:14:50.043413 [ 2.027186] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 22 13:14:50.043435 [ 2.034186] DMAR: ATSR flags: 0x0 Sep 22 13:14:50.055411 [ 2.037889] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 22 13:14:50.055434 [ 2.044891] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 22 13:14:50.067416 [ 2.051892] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 22 13:14:50.067439 [ 2.058991] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 22 13:14:50.079416 [ 2.066089] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 22 13:14:50.079439 [ 2.073186] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 22 13:14:50.091420 [ 2.079218] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 22 13:14:50.103406 [ 2.079219] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 22 13:14:50.103432 [ 2.096603] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 22 13:14:50.115425 [ 2.102529] x2apic: IRQ remapping doesn't support X2APIC mode Sep 22 13:14:50.115447 [ 2.108951] Switched APIC routing to physical flat. Sep 22 13:14:50.127410 [ 2.115063] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 22 13:14:50.139356 [ 2.140595] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Sep 22 13:14:50.163423 [ 2.152344] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=7980764) Sep 22 13:14:50.175421 [ 2.156373] CPU0: Thermal monitoring enabled (TM1) Sep 22 13:14:50.175441 [ 2.160421] process: using mwait in idle threads Sep 22 13:14:50.187420 [ 2.164344] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 22 13:14:50.187441 [ 2.168342] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 22 13:14:50.199418 [ 2.172345] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 22 13:14:50.211423 [ 2.176343] Spectre V2 : Mitigation: Retpolines Sep 22 13:14:50.211443 [ 2.180342] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 22 13:14:50.223422 [ 2.184342] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 22 13:14:50.235415 [ 2.188342] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 22 13:14:50.235439 [ 2.192343] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 22 13:14:50.247423 [ 2.196342] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 22 13:14:50.259412 [ 2.200343] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 22 13:14:50.259439 [ 2.204346] MDS: Mitigation: Clear CPU buffers Sep 22 13:14:50.271418 [ 2.208342] TAA: Mitigation: Clear CPU buffers Sep 22 13:14:50.271438 [ 2.212342] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 22 13:14:50.283417 [ 2.216346] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 22 13:14:50.283442 [ 2.220342] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 22 13:14:50.295421 [ 2.224342] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 22 13:14:50.307415 [ 2.228343] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 22 13:14:50.307437 [ 2.232342] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 22 13:14:50.319401 [ 2.257176] Freeing SMP alternatives memory: 36K Sep 22 13:14:50.343418 [ 2.260343] pid_max: default: 57344 minimum: 448 Sep 22 13:14:50.343438 [ 2.264457] LSM: Security Framework initializing Sep 22 13:14:50.355416 [ 2.268372] landlock: Up and running. Sep 22 13:14:50.355435 [ 2.272342] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 22 13:14:50.367415 [ 2.276383] AppArmor: AppArmor initialized Sep 22 13:14:50.367434 [ 2.280344] TOMOYO Linux initialized Sep 22 13:14:50.367446 [ 2.284348] LSM support for eBPF active Sep 22 13:14:50.379377 [ 2.306507] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 22 13:14:50.403397 [ 2.317197] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 22 13:14:50.427408 [ 2.320675] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 22 13:14:50.427434 [ 2.328479] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 22 13:14:50.439420 [ 2.333577] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 22 13:14:50.451425 [ 2.336599] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 13:14:50.463421 [ 2.340343] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 13:14:50.463443 [ 2.344378] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 13:14:50.475433 [ 2.348342] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 13:14:50.487423 [ 2.352369] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 13:14:50.487448 [ 2.356342] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 13:14:50.499428 [ 2.360361] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 22 13:14:50.511423 [ 2.364344] ... version: 3 Sep 22 13:14:50.511441 [ 2.368342] ... bit width: 48 Sep 22 13:14:50.523415 [ 2.372342] ... generic registers: 4 Sep 22 13:14:50.523434 [ 2.376342] ... value mask: 0000ffffffffffff Sep 22 13:14:50.535414 [ 2.380342] ... max period: 00007fffffffffff Sep 22 13:14:50.535435 [ 2.384342] ... fixed-purpose events: 3 Sep 22 13:14:50.535447 [ 2.388342] ... event mask: 000000070000000f Sep 22 13:14:50.547415 [ 2.392526] signal: max sigframe size: 1776 Sep 22 13:14:50.547435 [ 2.396364] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 22 13:14:50.559425 [ 2.400370] rcu: Hierarchical SRCU implementation. Sep 22 13:14:50.571387 [ 2.404343] rcu: Max phase no-delay instances is 1000. Sep 22 13:14:50.571409 [ 2.414040] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 22 13:14:50.583419 [ 2.417200] smp: Bringing up secondary CPUs ... Sep 22 13:14:50.595386 [ 2.420502] x86: Booting SMP configuration: Sep 22 13:14:50.595406 [ 2.424346] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 22 13:14:50.679387 [ 2.496345] .... node #1, CPUs: #14 Sep 22 13:14:50.691394 [ 1.944352] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 22 13:14:50.691417 [ 2.596481] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 22 13:14:50.871407 [ 2.668344] .... node #0, CPUs: #28 Sep 22 13:14:50.871426 [ 2.670292] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 22 13:14:50.895415 [ 2.676343] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 22 13:14:50.907423 [ 2.680342] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 22 13:14:50.931366 [ 2.684523] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 22 13:14:50.955394 [ 2.708346] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 22 13:14:50.991421 [ 2.734133] smp: Brought up 2 nodes, 56 CPUs Sep 22 13:14:51.003413 [ 2.740344] smpboot: Max logical packages: 2 Sep 22 13:14:51.003434 [ 2.744345] smpboot: Total of 56 processors activated (223510.47 BogoMIPS) Sep 22 13:14:51.015363 [ 2.860457] node 0 deferred pages initialised in 108ms Sep 22 13:14:51.159395 [ 2.868360] node 1 deferred pages initialised in 116ms Sep 22 13:14:51.159415 [ 2.877438] devtmpfs: initialized Sep 22 13:14:51.171415 [ 2.880444] x86/mm: Memory block size: 2048MB Sep 22 13:14:51.171435 [ 2.884922] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 22 13:14:51.183421 [ 2.888544] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 22 13:14:51.195420 [ 2.892657] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 22 13:14:51.207413 [ 2.896594] pinctrl core: initialized pinctrl subsystem Sep 22 13:14:51.207434 [ 2.902426] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 22 13:14:51.219410 [ 2.905683] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 22 13:14:51.231409 [ 2.909231] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 22 13:14:51.231435 [ 2.913216] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 22 13:14:51.243434 [ 2.916354] audit: initializing netlink subsys (disabled) Sep 22 13:14:51.255416 [ 2.920375] audit: type=2000 audit(1727010888.872:1): state=initialized audit_enabled=0 res=1 Sep 22 13:14:51.267414 [ 2.920560] thermal_sys: Registered thermal governor 'fair_share' Sep 22 13:14:51.267437 [ 2.924346] thermal_sys: Registered thermal governor 'bang_bang' Sep 22 13:14:51.279415 [ 2.928343] thermal_sys: Registered thermal governor 'step_wise' Sep 22 13:14:51.279437 [ 2.932344] thermal_sys: Registered thermal governor 'user_space' Sep 22 13:14:51.291418 [ 2.936342] thermal_sys: Registered thermal governor 'power_allocator' Sep 22 13:14:51.291440 [ 2.940382] cpuidle: using governor ladder Sep 22 13:14:51.303414 [ 2.952366] cpuidle: using governor menu Sep 22 13:14:51.303432 [ 2.956382] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 22 13:14:51.315423 [ 2.960344] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 22 13:14:51.327410 [ 2.964484] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 22 13:14:51.327438 [ 2.968345] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 22 13:14:51.339420 [ 2.972366] PCI: Using configuration type 1 for base access Sep 22 13:14:51.351396 [ 2.978029] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 22 13:14:51.351419 [ 2.981509] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 22 13:14:51.363425 [ 2.992418] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 22 13:14:51.375418 [ 3.000344] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 22 13:14:51.387414 [ 3.004343] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 22 13:14:51.387437 [ 3.012342] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 22 13:14:51.399415 [ 3.020530] ACPI: Added _OSI(Module Device) Sep 22 13:14:51.399434 [ 3.024344] ACPI: Added _OSI(Processor Device) Sep 22 13:14:51.411413 [ 3.032343] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 22 13:14:51.411433 [ 3.036344] ACPI: Added _OSI(Processor Aggregator Device) Sep 22 13:14:51.423367 [ 3.084547] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 22 13:14:51.471399 [ 3.095968] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 22 13:14:51.483388 [ 3.109169] ACPI: Dynamic OEM Table Load: Sep 22 13:14:51.495377 [ 3.145150] ACPI: Interpreter enabled Sep 22 13:14:51.531418 [ 3.148358] ACPI: PM: (supports S0 S5) Sep 22 13:14:51.531437 [ 3.152343] ACPI: Using IOAPIC for interrupt routing Sep 22 13:14:51.543414 [ 3.156438] HEST: Table parsing has been initialized. Sep 22 13:14:51.543435 [ 3.164929] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 22 13:14:51.555421 [ 3.172346] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 22 13:14:51.567414 [ 3.184342] PCI: Using E820 reservations for host bridge windows Sep 22 13:14:51.567436 [ 3.189137] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 22 13:14:51.579378 [ 3.237725] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 22 13:14:51.627420 [ 3.244347] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 13:14:51.639405 [ 3.254461] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 13:14:51.639430 [ 3.265469] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 13:14:51.651424 [ 3.272343] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 13:14:51.663422 [ 3.284391] PCI host bridge to bus 0000:ff Sep 22 13:14:51.663441 [ 3.288343] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 22 13:14:51.675423 [ 3.296344] pci_bus 0000:ff: root bus resource [bus ff] Sep 22 13:14:51.687418 [ 3.300357] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 22 13:14:51.687440 [ 3.308448] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 22 13:14:51.699412 [ 3.316436] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 22 13:14:51.699434 [ 3.320454] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 22 13:14:51.711415 [ 3.328431] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 22 13:14:51.711436 [ 3.336444] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 22 13:14:51.723419 [ 3.340450] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 22 13:14:51.735415 [ 3.348432] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 22 13:14:51.735437 [ 3.356428] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 22 13:14:51.747412 [ 3.364428] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 22 13:14:51.747434 [ 3.368433] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 22 13:14:51.759413 [ 3.376428] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 22 13:14:51.759434 [ 3.384429] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 22 13:14:51.771418 [ 3.388435] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 22 13:14:51.783410 [ 3.396427] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 22 13:14:51.783432 [ 3.404427] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 22 13:14:51.795411 [ 3.408430] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 22 13:14:51.795432 [ 3.416428] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 22 13:14:51.807413 [ 3.424428] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 22 13:14:51.807435 [ 3.432431] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 22 13:14:51.819421 [ 3.436429] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 22 13:14:51.819443 [ 3.444436] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 22 13:14:51.831417 [ 3.452428] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 22 13:14:51.843411 [ 3.456427] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 22 13:14:51.843433 [ 3.464430] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 22 13:14:51.855413 [ 3.472429] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 22 13:14:51.855435 [ 3.476428] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 22 13:14:51.867415 [ 3.484427] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 22 13:14:51.867436 [ 3.492428] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 22 13:14:51.879416 [ 3.496439] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 22 13:14:51.891411 [ 3.504430] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 22 13:14:51.891433 [ 3.512429] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 22 13:14:51.903411 [ 3.520435] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 22 13:14:51.903433 [ 3.524433] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 22 13:14:51.915415 [ 3.532428] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 22 13:14:51.915436 [ 3.540429] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 22 13:14:51.927419 [ 3.544429] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 22 13:14:51.939410 [ 3.552390] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 22 13:14:51.939432 [ 3.560431] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 22 13:14:51.951413 [ 3.564384] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 22 13:14:51.951435 [ 3.572443] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 22 13:14:51.963415 [ 3.580520] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 22 13:14:51.963436 [ 3.588451] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 22 13:14:51.975417 [ 3.592452] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 22 13:14:51.975438 [ 3.600448] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 22 13:14:51.987423 [ 3.608438] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 22 13:14:51.999415 [ 3.612434] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 22 13:14:51.999437 [ 3.620450] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 22 13:14:52.011417 [ 3.628449] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 22 13:14:52.011439 [ 3.632450] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 22 13:14:52.023415 [ 3.640447] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 22 13:14:52.023437 [ 3.648430] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 22 13:14:52.035418 [ 3.656431] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 22 13:14:52.047411 [ 3.660439] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 22 13:14:52.047433 [ 3.668442] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 22 13:14:52.059418 [ 3.676524] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 22 13:14:52.059440 [ 3.680452] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 22 13:14:52.071414 [ 3.688450] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 22 13:14:52.071435 [ 3.696449] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 22 13:14:52.083423 [ 3.700431] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 22 13:14:52.095409 [ 3.708443] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 22 13:14:52.095431 [ 3.716533] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 22 13:14:52.107411 [ 3.724451] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 22 13:14:52.107433 [ 3.728452] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 22 13:14:52.119418 [ 3.736448] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 22 13:14:52.119439 [ 3.744431] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 22 13:14:52.134477 [ 3.748431] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 22 13:14:52.143410 [ 3.756432] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 22 13:14:52.143432 [ 3.764445] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 22 13:14:52.155410 [ 3.772440] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 22 13:14:52.155431 [ 3.776430] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 22 13:14:52.167415 [ 3.784432] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 22 13:14:52.167436 [ 3.792383] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 22 13:14:52.179418 [ 3.796435] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 22 13:14:52.191408 [ 3.804433] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 22 13:14:52.191430 [ 3.812523] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 22 13:14:52.203419 [ 3.816345] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 13:14:52.203447 [ 3.828926] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 13:14:52.215421 [ 3.837479] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 13:14:52.227423 [ 3.848344] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 13:14:52.239418 [ 3.856384] PCI host bridge to bus 0000:7f Sep 22 13:14:52.239438 [ 3.860343] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 22 13:14:52.251422 [ 3.868343] pci_bus 0000:7f: root bus resource [bus 7f] Sep 22 13:14:52.251442 [ 3.873294] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 22 13:14:52.263415 [ 3.880437] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 22 13:14:52.263437 [ 3.888440] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 22 13:14:52.275417 [ 3.892447] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 22 13:14:52.287410 [ 3.900429] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 22 13:14:52.287432 [ 3.908429] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 22 13:14:52.299425 [ 3.916446] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 22 13:14:52.299447 [ 3.920425] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 22 13:14:52.311416 [ 3.928425] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 22 13:14:52.311438 [ 3.936424] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 22 13:14:52.323419 [ 3.940437] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 22 13:14:52.335411 [ 3.948427] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 22 13:14:52.335433 [ 3.956425] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 22 13:14:52.347413 [ 3.960426] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 22 13:14:52.347435 [ 3.968425] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 22 13:14:52.359416 [ 3.976433] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 22 13:14:52.359438 [ 3.984425] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 22 13:14:52.371418 [ 3.988425] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 22 13:14:52.383406 [ 3.996435] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 22 13:14:52.383430 [ 4.004425] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 22 13:14:52.395418 [ 4.008427] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 22 13:14:52.395440 [ 4.016425] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 22 13:14:52.407377 [ 4.024426] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 22 13:14:52.407399 [ 4.028425] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 22 13:14:52.419416 [ 4.036428] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 22 13:14:52.419437 [ 4.044425] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 22 13:14:52.431417 [ 4.052437] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 22 13:14:52.443413 [ 4.056429] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 22 13:14:52.443435 [ 4.064430] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 22 13:14:52.455413 [ 4.072428] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 22 13:14:52.455435 [ 4.076426] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 22 13:14:52.467417 [ 4.084428] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 22 13:14:52.467438 [ 4.092426] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 22 13:14:52.479418 [ 4.096427] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 22 13:14:52.491410 [ 4.104437] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 22 13:14:52.491432 [ 4.112425] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 22 13:14:52.503413 [ 4.116426] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 22 13:14:52.503434 [ 4.124381] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 22 13:14:52.515415 [ 4.132430] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 22 13:14:52.515437 [ 4.140381] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 22 13:14:52.527418 [ 4.144440] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 22 13:14:52.539412 [ 4.152519] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 22 13:14:52.539435 [ 4.160455] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 22 13:14:52.551414 [ 4.164444] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 22 13:14:52.551436 [ 4.172450] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 22 13:14:52.563412 [ 4.180429] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 22 13:14:52.563433 [ 4.184429] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 22 13:14:52.575416 [ 4.192444] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 22 13:14:52.575437 [ 4.200445] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 22 13:14:52.587424 [ 4.208445] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 22 13:14:52.599419 [ 4.212449] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 22 13:14:52.599441 [ 4.220427] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 22 13:14:52.611413 [ 4.228429] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 22 13:14:52.611435 [ 4.232427] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 22 13:14:52.623419 [ 4.240439] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 22 13:14:52.623440 [ 4.248519] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 22 13:14:52.635419 [ 4.252446] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 22 13:14:52.647410 [ 4.260445] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 22 13:14:52.647433 [ 4.268453] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 22 13:14:52.659412 [ 4.276430] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 22 13:14:52.659433 [ 4.280443] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 22 13:14:52.671415 [ 4.288515] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 22 13:14:52.671436 [ 4.296447] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 22 13:14:52.683418 [ 4.300445] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 22 13:14:52.695409 [ 4.308443] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 22 13:14:52.695431 [ 4.316429] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 22 13:14:52.707412 [ 4.320440] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 22 13:14:52.707434 [ 4.328430] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 22 13:14:52.719414 [ 4.336438] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 22 13:14:52.719435 [ 4.344426] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 22 13:14:52.731418 [ 4.348428] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 22 13:14:52.743412 [ 4.356427] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 22 13:14:52.743435 [ 4.364382] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 22 13:14:52.755411 [ 4.368433] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 22 13:14:52.755433 [ 4.376439] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 22 13:14:52.767377 [ 4.398836] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 22 13:14:52.791411 [ 4.404346] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 13:14:52.791439 [ 4.416724] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 13:14:52.803422 [ 4.425070] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 13:14:52.815421 [ 4.432343] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 13:14:52.827417 [ 4.441089] PCI host bridge to bus 0000:00 Sep 22 13:14:52.827436 [ 4.448345] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 22 13:14:52.839415 [ 4.456343] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 22 13:14:52.839438 [ 4.464343] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 22 13:14:52.851423 [ 4.472343] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 22 13:14:52.863419 [ 4.480343] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 22 13:14:52.875412 [ 4.488343] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 22 13:14:52.875433 [ 4.492372] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 22 13:14:52.887415 [ 4.500521] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 22 13:14:52.887437 [ 4.508436] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 22 13:14:52.899414 [ 4.516481] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 22 13:14:52.899435 [ 4.520434] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 22 13:14:52.911414 [ 4.528479] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 22 13:14:52.911443 [ 4.536434] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 22 13:14:52.923418 [ 4.540485] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 22 13:14:52.935409 [ 4.548434] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 22 13:14:52.935431 [ 4.556484] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 22 13:14:52.947412 [ 4.564434] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 22 13:14:52.947434 [ 4.568471] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 22 13:14:52.959419 [ 4.576480] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 22 13:14:52.959440 [ 4.584499] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 22 13:14:52.971431 [ 4.588463] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 22 13:14:52.983410 [ 4.596363] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 22 13:14:52.983432 [ 4.604503] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 22 13:14:52.995415 [ 4.612614] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 22 13:14:52.995436 [ 4.616370] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 22 13:14:53.007420 [ 4.624359] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 22 13:14:53.007441 [ 4.632360] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 22 13:14:53.019418 [ 4.636359] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 22 13:14:53.019438 [ 4.644359] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 22 13:14:53.031420 [ 4.648359] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 22 13:14:53.043410 [ 4.656393] pci 0000:00:11.4: PME# supported from D3hot Sep 22 13:14:53.043431 [ 4.660441] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 22 13:14:53.055411 [ 4.668377] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 22 13:14:53.055436 [ 4.676448] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 22 13:14:53.067415 [ 4.684423] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 22 13:14:53.067437 [ 4.692377] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 22 13:14:53.079421 [ 4.700448] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 22 13:14:53.091414 [ 4.704441] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 22 13:14:53.091436 [ 4.712371] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 22 13:14:53.103420 [ 4.720480] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 22 13:14:53.103442 [ 4.728458] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 22 13:14:53.115419 [ 4.732459] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 22 13:14:53.127413 [ 4.740372] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 22 13:14:53.127434 [ 4.744346] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 22 13:14:53.139411 [ 4.752443] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 22 13:14:53.139433 [ 4.760463] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 22 13:14:53.151415 [ 4.768364] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 22 13:14:53.151435 [ 4.772346] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 22 13:14:53.163416 [ 4.780446] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 22 13:14:53.163437 [ 4.784371] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 22 13:14:53.175417 [ 4.792481] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 22 13:14:53.187411 [ 4.800444] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 22 13:14:53.187433 [ 4.808605] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 22 13:14:53.199417 [ 4.812368] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 22 13:14:53.199439 [ 4.820358] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 22 13:14:53.211417 [ 4.828357] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 22 13:14:53.211438 [ 4.832358] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 22 13:14:53.223422 [ 4.840358] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 22 13:14:53.223444 [ 4.844358] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 22 13:14:53.235415 [ 4.852387] pci 0000:00:1f.2: PME# supported from D3hot Sep 22 13:14:53.235436 [ 4.856582] acpiphp: Slot [0] registered Sep 22 13:14:53.247416 [ 4.864395] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 22 13:14:53.247438 [ 4.868368] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 22 13:14:53.259420 [ 4.876374] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 22 13:14:53.259441 [ 4.884358] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 22 13:14:53.271419 [ 4.888387] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 22 13:14:53.283414 [ 4.896417] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 22 13:14:53.283436 [ 4.904376] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 22 13:14:53.295419 [ 4.912343] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 22 13:14:53.307421 [ 4.924364] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 22 13:14:53.319418 [ 4.932343] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 22 13:14:53.331412 [ 4.944523] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 22 13:14:53.331433 [ 4.952368] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 22 13:14:53.343415 [ 4.960372] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 22 13:14:53.343436 [ 4.964358] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 22 13:14:53.355418 [ 4.972387] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 22 13:14:53.367412 [ 4.980413] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 22 13:14:53.367434 [ 4.988370] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 22 13:14:53.379418 [ 4.996343] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 22 13:14:53.391421 [ 5.008365] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 22 13:14:53.403414 [ 5.016343] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 22 13:14:53.415410 [ 5.028493] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 22 13:14:53.415431 [ 5.032344] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 22 13:14:53.427414 [ 5.040344] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 22 13:14:53.427437 [ 5.048345] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 22 13:14:53.439420 [ 5.056508] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 22 13:14:53.451413 [ 5.064518] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 22 13:14:53.451435 [ 5.068521] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 22 13:14:53.463412 [ 5.076364] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 22 13:14:53.463433 [ 5.084363] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 22 13:14:53.475414 [ 5.088362] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 22 13:14:53.475437 [ 5.096369] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 22 13:14:53.487419 [ 5.104346] pci 0000:05:00.0: enabling Extended Tags Sep 22 13:14:53.487439 [ 5.112364] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 22 13:14:53.499427 [ 5.124343] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 22 13:14:53.511422 [ 5.128372] pci 0000:05:00.0: supports D1 D2 Sep 22 13:14:53.511441 [ 5.136444] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 22 13:14:53.523420 [ 5.140344] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 22 13:14:53.523449 [ 5.148344] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 22 13:14:53.535418 [ 5.156505] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 22 13:14:53.547413 [ 5.160393] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 22 13:14:53.547433 [ 5.164420] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 22 13:14:53.559424 [ 5.172381] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 22 13:14:53.559446 [ 5.180365] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 22 13:14:53.571416 [ 5.188366] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 22 13:14:53.571437 [ 5.192431] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 22 13:14:53.583419 [ 5.200369] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 22 13:14:53.595419 [ 5.212343] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Sep 22 13:14:53.595441 [ 5.220514] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 22 13:14:53.607419 [ 5.224347] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 22 13:14:53.619407 [ 5.233175] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 22 13:14:53.619430 [ 5.240346] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 13:14:53.631419 [ 5.248719] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 13:14:53.643415 [ 5.257057] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 13:14:53.655410 [ 5.268343] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 13:14:53.655438 [ 5.276684] PCI host bridge to bus 0000:80 Sep 22 13:14:53.667415 [ 5.280344] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 22 13:14:53.667438 [ 5.288343] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 22 13:14:53.679421 [ 5.296343] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 22 13:14:53.691417 [ 5.308344] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 22 13:14:53.691437 [ 5.312366] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 22 13:14:53.703414 [ 5.320441] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 22 13:14:53.703436 [ 5.324486] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 22 13:14:53.715419 [ 5.332474] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 22 13:14:53.727411 [ 5.340507] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 22 13:14:53.727433 [ 5.348466] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 22 13:14:53.739414 [ 5.352363] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 22 13:14:53.739437 [ 5.360663] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 22 13:14:53.751413 [ 5.368832] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 22 13:14:53.751435 [ 5.372398] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 22 13:14:53.763418 [ 5.380396] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 22 13:14:53.763440 [ 5.388395] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 22 13:14:53.775419 [ 5.392395] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 22 13:14:53.787414 [ 5.400343] ACPI: PCI: Interrupt link LNKE disabled Sep 22 13:14:53.787435 [ 5.404395] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 22 13:14:53.799413 [ 5.412343] ACPI: PCI: Interrupt link LNKF disabled Sep 22 13:14:53.799434 [ 5.416395] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 22 13:14:53.811413 [ 5.424343] ACPI: PCI: Interrupt link LNKG disabled Sep 22 13:14:53.811434 [ 5.428396] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 22 13:14:53.823412 [ 5.436343] ACPI: PCI: Interrupt link LNKH disabled Sep 22 13:14:53.823432 [ 5.444371] iommu: Default domain type: Translated Sep 22 13:14:53.835422 [ 5.448344] iommu: DMA domain TLB invalidation policy: lazy mode Sep 22 13:14:53.835445 [ 5.456455] pps_core: LinuxPPS API ver. 1 registered Sep 22 13:14:53.847412 [ 5.460343] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 22 13:14:53.847439 [ 5.472345] PTP clock support registered Sep 22 13:14:53.859411 [ 5.476362] EDAC MC: Ver: 3.0.0 Sep 22 13:14:53.859429 [ 5.480421] NetLabel: Initializing Sep 22 13:14:53.859441 [ 5.484217] NetLabel: domain hash size = 128 Sep 22 13:14:53.871421 [ 5.488344] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 22 13:14:53.871443 [ 5.492361] NetLabel: unlabeled traffic allowed by default Sep 22 13:14:53.883409 [ 5.500343] PCI: Using ACPI for IRQ routing Sep 22 13:14:53.883429 [ 5.509073] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 22 13:14:53.895406 [ 5.512341] pci 0000:08:00.0: vgaarb: bridge control possible Sep 22 13:14:53.907418 [ 5.512341] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 22 13:14:53.919405 [ 5.532344] vgaarb: loaded Sep 22 13:14:53.919423 [ 5.537052] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 22 13:14:53.931444 [ 5.544343] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 22 13:14:53.931466 [ 5.554511] clocksource: Switched to clocksource tsc-early Sep 22 13:14:53.943416 [ 5.558768] VFS: Disk quotas dquot_6.6.0 Sep 22 13:14:53.943435 [ 5.563185] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 22 13:14:53.955414 [ 5.571070] AppArmor: AppArmor Filesystem Enabled Sep 22 13:14:53.955434 [ 5.576336] pnp: PnP ACPI init Sep 22 13:14:53.967410 [ 5.580210] system 00:01: [io 0x0500-0x057f] has been reserved Sep 22 13:14:53.967433 [ 5.586814] system 00:01: [io 0x0400-0x047f] has been reserved Sep 22 13:14:53.979416 [ 5.593423] system 00:01: [io 0x0580-0x059f] has been reserved Sep 22 13:14:53.979437 [ 5.600023] system 00:01: [io 0x0600-0x061f] has been reserved Sep 22 13:14:53.991417 [ 5.606624] system 00:01: [io 0x0880-0x0883] has been reserved Sep 22 13:14:53.991439 [ 5.613226] system 00:01: [io 0x0800-0x081f] has been reserved Sep 22 13:14:54.003417 [ 5.619837] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 22 13:14:54.015412 [ 5.627222] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 22 13:14:54.015435 [ 5.634599] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 22 13:14:54.027417 [ 5.641983] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 22 13:14:54.027439 [ 5.649367] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 22 13:14:54.039420 [ 5.656751] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 22 13:14:54.051407 [ 5.664129] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 22 13:14:54.051430 [ 5.672458] pnp: PnP ACPI: found 4 devices Sep 22 13:14:54.063384 [ 5.683341] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 22 13:14:54.075421 [ 5.693358] NET: Registered PF_INET protocol family Sep 22 13:14:54.075441 [ 5.699418] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 22 13:14:54.087410 [ 5.712853] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 22 13:14:54.099415 [ 5.722793] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 22 13:14:54.111421 [ 5.732613] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 22 13:14:54.123426 [ 5.743815] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 22 13:14:54.135421 [ 5.752525] TCP: Hash tables configured (established 524288 bind 65536) Sep 22 13:14:54.147406 [ 5.760636] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 22 13:14:54.147432 [ 5.769852] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 22 13:14:54.159435 [ 5.778134] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 22 13:14:54.171421 [ 5.786743] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 22 13:14:54.171442 [ 5.793070] NET: Registered PF_XDP protocol family Sep 22 13:14:54.183415 [ 5.798478] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 22 13:14:54.183437 [ 5.804313] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 22 13:14:54.195416 [ 5.811125] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 22 13:14:54.195439 [ 5.818700] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 22 13:14:54.207427 [ 5.827937] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 22 13:14:54.219416 [ 5.833504] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 22 13:14:54.219436 [ 5.839071] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 22 13:14:54.231413 [ 5.844614] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 22 13:14:54.231435 [ 5.851424] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 22 13:14:54.243416 [ 5.859022] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 22 13:14:54.243437 [ 5.864588] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 22 13:14:54.255417 [ 5.870159] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 22 13:14:54.255436 [ 5.875710] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 22 13:14:54.267420 [ 5.883307] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 22 13:14:54.267442 [ 5.890205] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 22 13:14:54.279423 [ 5.897103] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 22 13:14:54.291416 [ 5.904778] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 22 13:14:54.291439 [ 5.912453] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 22 13:14:54.303420 [ 5.920712] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 22 13:14:54.315414 [ 5.926931] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 22 13:14:54.315437 [ 5.933925] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 22 13:14:54.327417 [ 5.942570] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 22 13:14:54.327438 [ 5.948788] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 22 13:14:54.339417 [ 5.955785] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 22 13:14:54.339439 [ 5.962907] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 22 13:14:54.351418 [ 5.968476] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 22 13:14:54.363413 [ 5.975373] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 22 13:14:54.363437 [ 5.983047] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 22 13:14:54.375419 [ 5.991627] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 22 13:14:54.387361 [ 6.024496] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 24395 usecs Sep 22 13:14:54.411405 [ 6.056479] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23147 usecs Sep 22 13:14:54.447422 [ 6.064756] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 22 13:14:54.459411 [ 6.071953] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 22 13:14:54.459435 [ 6.079894] DMAR: No SATC found Sep 22 13:14:54.471416 [ 6.079905] Trying to unpack rootfs image as initramfs... Sep 22 13:14:54.471438 [ 6.083400] DMAR: dmar0: Using Queued invalidation Sep 22 13:14:54.471452 [ 6.083414] DMAR: dmar1: Using Queued invalidation Sep 22 13:14:54.483414 [ 6.100264] pci 0000:80:02.0: Adding to iommu group 0 Sep 22 13:14:54.483435 [ 6.106831] pci 0000:ff:08.0: Adding to iommu group 1 Sep 22 13:14:54.495417 [ 6.112508] pci 0000:ff:08.2: Adding to iommu group 1 Sep 22 13:14:54.495437 [ 6.118194] pci 0000:ff:08.3: Adding to iommu group 2 Sep 22 13:14:54.507425 [ 6.123922] pci 0000:ff:09.0: Adding to iommu group 3 Sep 22 13:14:54.507446 [ 6.129597] pci 0000:ff:09.2: Adding to iommu group 3 Sep 22 13:14:54.519415 [ 6.135270] pci 0000:ff:09.3: Adding to iommu group 4 Sep 22 13:14:54.519436 [ 6.141054] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 22 13:14:54.531416 [ 6.146730] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 22 13:14:54.531437 [ 6.152400] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 22 13:14:54.543413 [ 6.158072] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 22 13:14:54.543434 [ 6.163969] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 22 13:14:54.555415 [ 6.169644] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 22 13:14:54.555436 [ 6.175316] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 22 13:14:54.567414 [ 6.180991] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 22 13:14:54.567434 [ 6.186669] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 22 13:14:54.579416 [ 6.192344] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 22 13:14:54.579437 [ 6.198018] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 22 13:14:54.591408 [ 6.203684] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 22 13:14:54.591429 [ 6.209527] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 22 13:14:54.603410 [ 6.215205] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 22 13:14:54.603431 [ 6.220882] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 22 13:14:54.603444 [ 6.226564] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 22 13:14:54.615418 [ 6.232239] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 22 13:14:54.615439 [ 6.237918] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 22 13:14:54.627413 [ 6.243792] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 22 13:14:54.627434 [ 6.249468] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 22 13:14:54.639417 [ 6.255147] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 22 13:14:54.639437 [ 6.260823] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 22 13:14:54.651415 [ 6.266504] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 22 13:14:54.651435 [ 6.272178] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 22 13:14:54.663415 [ 6.277846] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 22 13:14:54.663435 [ 6.283661] pci 0000:ff:10.0: Adding to iommu group 9 Sep 22 13:14:54.675413 [ 6.289339] pci 0000:ff:10.1: Adding to iommu group 9 Sep 22 13:14:54.675433 [ 6.295018] pci 0000:ff:10.5: Adding to iommu group 9 Sep 22 13:14:54.687413 [ 6.300697] pci 0000:ff:10.6: Adding to iommu group 9 Sep 22 13:14:54.687434 [ 6.306379] pci 0000:ff:10.7: Adding to iommu group 9 Sep 22 13:14:54.699413 [ 6.312165] pci 0000:ff:12.0: Adding to iommu group 10 Sep 22 13:14:54.699434 [ 6.317931] pci 0000:ff:12.1: Adding to iommu group 10 Sep 22 13:14:54.711412 [ 6.323708] pci 0000:ff:12.4: Adding to iommu group 10 Sep 22 13:14:54.711433 [ 6.329486] pci 0000:ff:12.5: Adding to iommu group 10 Sep 22 13:14:54.723410 [ 6.335261] pci 0000:ff:13.0: Adding to iommu group 11 Sep 22 13:14:54.723431 [ 6.341040] pci 0000:ff:13.1: Adding to iommu group 12 Sep 22 13:14:54.723445 [ 6.346814] pci 0000:ff:13.2: Adding to iommu group 13 Sep 22 13:14:54.735416 [ 6.352591] pci 0000:ff:13.3: Adding to iommu group 14 Sep 22 13:14:54.735436 [ 6.358422] pci 0000:ff:13.6: Adding to iommu group 15 Sep 22 13:14:54.747420 [ 6.364205] pci 0000:ff:13.7: Adding to iommu group 15 Sep 22 13:14:54.747440 [ 6.369977] pci 0000:ff:14.0: Adding to iommu group 16 Sep 22 13:14:54.759416 [ 6.375749] pci 0000:ff:14.1: Adding to iommu group 17 Sep 22 13:14:54.759436 [ 6.381523] pci 0000:ff:14.2: Adding to iommu group 18 Sep 22 13:14:54.771415 [ 6.387297] pci 0000:ff:14.3: Adding to iommu group 19 Sep 22 13:14:54.771436 [ 6.393184] pci 0000:ff:14.4: Adding to iommu group 20 Sep 22 13:14:54.783416 [ 6.398962] pci 0000:ff:14.5: Adding to iommu group 20 Sep 22 13:14:54.783436 [ 6.404741] pci 0000:ff:14.6: Adding to iommu group 20 Sep 22 13:14:54.795414 [ 6.410520] pci 0000:ff:14.7: Adding to iommu group 20 Sep 22 13:14:54.795442 [ 6.416287] pci 0000:ff:16.0: Adding to iommu group 21 Sep 22 13:14:54.807418 [ 6.422063] pci 0000:ff:16.1: Adding to iommu group 22 Sep 22 13:14:54.807438 [ 6.427838] pci 0000:ff:16.2: Adding to iommu group 23 Sep 22 13:14:54.819414 [ 6.433622] pci 0000:ff:16.3: Adding to iommu group 24 Sep 22 13:14:54.819434 [ 6.439454] pci 0000:ff:16.6: Adding to iommu group 25 Sep 22 13:14:54.831414 [ 6.445245] pci 0000:ff:16.7: Adding to iommu group 25 Sep 22 13:14:54.831434 [ 6.450112] Freeing initrd memory: 40388K Sep 22 13:14:54.843412 [ 6.451038] pci 0000:ff:17.0: Adding to iommu group 26 Sep 22 13:14:54.843433 [ 6.461230] pci 0000:ff:17.1: Adding to iommu group 27 Sep 22 13:14:54.855409 [ 6.467001] pci 0000:ff:17.2: Adding to iommu group 28 Sep 22 13:14:54.855431 [ 6.472766] pci 0000:ff:17.3: Adding to iommu group 29 Sep 22 13:14:54.855444 [ 6.478646] pci 0000:ff:17.4: Adding to iommu group 30 Sep 22 13:14:54.867418 [ 6.484425] pci 0000:ff:17.5: Adding to iommu group 30 Sep 22 13:14:54.867438 [ 6.490194] pci 0000:ff:17.6: Adding to iommu group 30 Sep 22 13:14:54.879415 [ 6.495971] pci 0000:ff:17.7: Adding to iommu group 30 Sep 22 13:14:54.879436 [ 6.501878] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 22 13:14:54.891418 [ 6.507657] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 22 13:14:54.891438 [ 6.513427] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 22 13:14:54.903417 [ 6.519204] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 22 13:14:54.903437 [ 6.524980] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 22 13:14:54.915414 [ 6.530803] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 22 13:14:54.915435 [ 6.536582] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 22 13:14:54.927414 [ 6.542408] pci 0000:7f:08.0: Adding to iommu group 33 Sep 22 13:14:54.927434 [ 6.548190] pci 0000:7f:08.2: Adding to iommu group 33 Sep 22 13:14:54.939414 [ 6.553960] pci 0000:7f:08.3: Adding to iommu group 34 Sep 22 13:14:54.939434 [ 6.559776] pci 0000:7f:09.0: Adding to iommu group 35 Sep 22 13:14:54.951415 [ 6.565556] pci 0000:7f:09.2: Adding to iommu group 35 Sep 22 13:14:54.951436 [ 6.571316] pci 0000:7f:09.3: Adding to iommu group 36 Sep 22 13:14:54.963412 [ 6.577195] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 22 13:14:54.963433 [ 6.582974] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 22 13:14:54.975412 [ 6.588753] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 22 13:14:54.975433 [ 6.594534] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 22 13:14:54.987409 [ 6.600527] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 22 13:14:54.987431 [ 6.606311] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 22 13:14:54.999411 [ 6.612091] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 22 13:14:54.999432 [ 6.617871] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 22 13:14:55.011413 [ 6.623644] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 22 13:14:55.011434 [ 6.629426] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 22 13:14:55.023408 [ 6.635205] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 22 13:14:55.023430 [ 6.640984] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 22 13:14:55.023443 [ 6.646922] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 22 13:14:55.035415 [ 6.652705] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 22 13:14:55.035435 [ 6.658488] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 22 13:14:55.047418 [ 6.664271] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 22 13:14:55.047439 [ 6.670054] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 22 13:14:55.059415 [ 6.675835] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 22 13:14:55.059436 [ 6.681800] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 22 13:14:55.071415 [ 6.687585] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 22 13:14:55.071436 [ 6.693369] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 22 13:14:55.083420 [ 6.699151] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 22 13:14:55.083448 [ 6.704934] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 22 13:14:55.095415 [ 6.710718] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 22 13:14:55.095436 [ 6.716502] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 22 13:14:55.107413 [ 6.722410] pci 0000:7f:10.0: Adding to iommu group 41 Sep 22 13:14:55.107433 [ 6.728197] pci 0000:7f:10.1: Adding to iommu group 41 Sep 22 13:14:55.119413 [ 6.733983] pci 0000:7f:10.5: Adding to iommu group 41 Sep 22 13:14:55.119434 [ 6.739768] pci 0000:7f:10.6: Adding to iommu group 41 Sep 22 13:14:55.131413 [ 6.745551] pci 0000:7f:10.7: Adding to iommu group 41 Sep 22 13:14:55.131433 [ 6.751432] pci 0000:7f:12.0: Adding to iommu group 42 Sep 22 13:14:55.143413 [ 6.757217] pci 0000:7f:12.1: Adding to iommu group 42 Sep 22 13:14:55.143434 [ 6.763003] pci 0000:7f:12.4: Adding to iommu group 42 Sep 22 13:14:55.155416 [ 6.768791] pci 0000:7f:12.5: Adding to iommu group 42 Sep 22 13:14:55.155437 [ 6.774554] pci 0000:7f:13.0: Adding to iommu group 43 Sep 22 13:14:55.167414 [ 6.780315] pci 0000:7f:13.1: Adding to iommu group 44 Sep 22 13:14:55.167434 [ 6.786085] pci 0000:7f:13.2: Adding to iommu group 45 Sep 22 13:14:55.179412 [ 6.791855] pci 0000:7f:13.3: Adding to iommu group 46 Sep 22 13:14:55.179433 [ 6.797680] pci 0000:7f:13.6: Adding to iommu group 47 Sep 22 13:14:55.191411 [ 6.803465] pci 0000:7f:13.7: Adding to iommu group 47 Sep 22 13:14:55.191432 [ 6.809234] pci 0000:7f:14.0: Adding to iommu group 48 Sep 22 13:14:55.203409 [ 6.815003] pci 0000:7f:14.1: Adding to iommu group 49 Sep 22 13:14:55.203431 [ 6.820773] pci 0000:7f:14.2: Adding to iommu group 50 Sep 22 13:14:55.203445 [ 6.826534] pci 0000:7f:14.3: Adding to iommu group 51 Sep 22 13:14:55.215415 [ 6.832416] pci 0000:7f:14.4: Adding to iommu group 52 Sep 22 13:14:55.215435 [ 6.838203] pci 0000:7f:14.5: Adding to iommu group 52 Sep 22 13:14:55.227418 [ 6.843989] pci 0000:7f:14.6: Adding to iommu group 52 Sep 22 13:14:55.227439 [ 6.849778] pci 0000:7f:14.7: Adding to iommu group 52 Sep 22 13:14:55.239418 [ 6.855546] pci 0000:7f:16.0: Adding to iommu group 53 Sep 22 13:14:55.239438 [ 6.861316] pci 0000:7f:16.1: Adding to iommu group 54 Sep 22 13:14:55.251415 [ 6.867088] pci 0000:7f:16.2: Adding to iommu group 55 Sep 22 13:14:55.251435 [ 6.872858] pci 0000:7f:16.3: Adding to iommu group 56 Sep 22 13:14:55.263415 [ 6.878685] pci 0000:7f:16.6: Adding to iommu group 57 Sep 22 13:14:55.263435 [ 6.884474] pci 0000:7f:16.7: Adding to iommu group 57 Sep 22 13:14:55.275418 [ 6.890244] pci 0000:7f:17.0: Adding to iommu group 58 Sep 22 13:14:55.275438 [ 6.896016] pci 0000:7f:17.1: Adding to iommu group 59 Sep 22 13:14:55.287420 [ 6.901788] pci 0000:7f:17.2: Adding to iommu group 60 Sep 22 13:14:55.287441 [ 6.907557] pci 0000:7f:17.3: Adding to iommu group 61 Sep 22 13:14:55.299419 [ 6.913437] pci 0000:7f:17.4: Adding to iommu group 62 Sep 22 13:14:55.299440 [ 6.919228] pci 0000:7f:17.5: Adding to iommu group 62 Sep 22 13:14:55.311413 [ 6.925018] pci 0000:7f:17.6: Adding to iommu group 62 Sep 22 13:14:55.311433 [ 6.930812] pci 0000:7f:17.7: Adding to iommu group 62 Sep 22 13:14:55.323410 [ 6.936721] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 22 13:14:55.323431 [ 6.942511] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 22 13:14:55.335414 [ 6.948300] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 22 13:14:55.335435 [ 6.954090] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 22 13:14:55.347410 [ 6.959879] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 22 13:14:55.347430 [ 6.965706] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 22 13:14:55.359410 [ 6.971497] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 22 13:14:55.359431 [ 6.977266] pci 0000:00:00.0: Adding to iommu group 65 Sep 22 13:14:55.371417 [ 6.983036] pci 0000:00:01.0: Adding to iommu group 66 Sep 22 13:14:55.371438 [ 6.988806] pci 0000:00:01.1: Adding to iommu group 67 Sep 22 13:14:55.371459 [ 6.994582] pci 0000:00:02.0: Adding to iommu group 68 Sep 22 13:14:55.383417 [ 7.000351] pci 0000:00:02.2: Adding to iommu group 69 Sep 22 13:14:55.383438 [ 7.006121] pci 0000:00:03.0: Adding to iommu group 70 Sep 22 13:14:55.395417 [ 7.011890] pci 0000:00:05.0: Adding to iommu group 71 Sep 22 13:14:55.395438 [ 7.017660] pci 0000:00:05.1: Adding to iommu group 72 Sep 22 13:14:55.407418 [ 7.023428] pci 0000:00:05.2: Adding to iommu group 73 Sep 22 13:14:55.407438 [ 7.029196] pci 0000:00:05.4: Adding to iommu group 74 Sep 22 13:14:55.419415 [ 7.034965] pci 0000:00:11.0: Adding to iommu group 75 Sep 22 13:14:55.419435 [ 7.040762] pci 0000:00:11.4: Adding to iommu group 76 Sep 22 13:14:55.431416 [ 7.046586] pci 0000:00:16.0: Adding to iommu group 77 Sep 22 13:14:55.431437 [ 7.052381] pci 0000:00:16.1: Adding to iommu group 77 Sep 22 13:14:55.443415 [ 7.058149] pci 0000:00:1a.0: Adding to iommu group 78 Sep 22 13:14:55.443435 [ 7.063920] pci 0000:00:1c.0: Adding to iommu group 79 Sep 22 13:14:55.455415 [ 7.069688] pci 0000:00:1c.3: Adding to iommu group 80 Sep 22 13:14:55.455436 [ 7.075457] pci 0000:00:1d.0: Adding to iommu group 81 Sep 22 13:14:55.467422 [ 7.081282] pci 0000:00:1f.0: Adding to iommu group 82 Sep 22 13:14:55.467443 [ 7.087075] pci 0000:00:1f.2: Adding to iommu group 82 Sep 22 13:14:55.479413 [ 7.092846] pci 0000:01:00.0: Adding to iommu group 83 Sep 22 13:14:55.479434 [ 7.098607] pci 0000:01:00.1: Adding to iommu group 84 Sep 22 13:14:55.491421 [ 7.104379] pci 0000:05:00.0: Adding to iommu group 85 Sep 22 13:14:55.491441 [ 7.110148] pci 0000:08:00.0: Adding to iommu group 86 Sep 22 13:14:55.503410 [ 7.115919] pci 0000:80:05.0: Adding to iommu group 87 Sep 22 13:14:55.503430 [ 7.121679] pci 0000:80:05.1: Adding to iommu group 88 Sep 22 13:14:55.515412 [ 7.127448] pci 0000:80:05.2: Adding to iommu group 89 Sep 22 13:14:55.515433 [ 7.133216] pci 0000:80:05.4: Adding to iommu group 90 Sep 22 13:14:55.527354 [ 7.190353] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 22 13:14:55.575406 [ 7.197549] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 22 13:14:55.587423 [ 7.204728] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 22 13:14:55.599412 [ 7.214763] Initialise system trusted keyrings Sep 22 13:14:55.599431 [ 7.219738] Key type blacklist registered Sep 22 13:14:55.611405 [ 7.224317] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 22 13:14:55.611428 [ 7.233221] zbud: loaded Sep 22 13:14:55.623414 [ 7.236395] integrity: Platform Keyring initialized Sep 22 13:14:55.623435 [ 7.241845] integrity: Machine keyring initialized Sep 22 13:14:55.635405 [ 7.247192] Key type asymmetric registered Sep 22 13:14:55.635425 [ 7.251765] Asymmetric key parser 'x509' registered Sep 22 13:14:55.635438 [ 7.263653] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 22 13:14:55.647395 [ 7.270095] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 22 13:14:55.659424 [ 7.278435] io scheduler mq-deadline registered Sep 22 13:14:55.671406 [ 7.285333] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 22 13:14:55.671428 [ 7.291870] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 22 13:14:55.683417 [ 7.298398] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 22 13:14:55.683438 [ 7.304898] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 22 13:14:55.695415 [ 7.311422] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 22 13:14:55.695437 [ 7.317913] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 22 13:14:55.707415 [ 7.324441] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 22 13:14:55.707436 [ 7.330951] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 22 13:14:55.719417 [ 7.337468] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 22 13:14:55.731412 [ 7.344005] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 22 13:14:55.731441 [ 7.350447] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 22 13:14:55.743412 [ 7.357093] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 22 13:14:55.743434 [ 7.363979] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 22 13:14:55.755414 [ 7.370479] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 22 13:14:55.755435 [ 7.377082] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 22 13:14:55.767415 [ 7.384669] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 22 13:14:55.767436 [ 7.402990] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 22 13:14:55.791423 [ 7.411351] pstore: Registered erst as persistent store backend Sep 22 13:14:55.803417 [ 7.418135] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 22 13:14:55.803440 [ 7.425274] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 22 13:14:55.815415 [ 7.434431] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 22 13:14:55.827410 [ 7.443793] Linux agpgart interface v0.103 Sep 22 13:14:55.827429 [ 7.448609] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 22 13:14:55.839401 [ 7.464152] i8042: PNP: No PS/2 controller found. Sep 22 13:14:55.851413 [ 7.469522] mousedev: PS/2 mouse device common for all mice Sep 22 13:14:55.863414 [ 7.475765] rtc_cmos 00:00: RTC can wake from S4 Sep 22 13:14:55.863435 [ 7.481215] rtc_cmos 00:00: registered as rtc0 Sep 22 13:14:55.863448 [ 7.486219] rtc_cmos 00:00: setting system clock to 2024-09-22T13:14:55 UTC (1727010895) Sep 22 13:14:55.875424 [ 7.495278] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 22 13:14:55.887404 [ 7.505595] intel_pstate: Intel P-state driver initializing Sep 22 13:14:55.899363 [ 7.522157] ledtrig-cpu: registered to indicate activity on CPUs Sep 22 13:14:55.911369 [ 7.538591] NET: Registered PF_INET6 protocol family Sep 22 13:14:55.923389 [ 7.551783] Segment Routing with IPv6 Sep 22 13:14:55.935397 [ 7.555884] In-situ OAM (IOAM) with IPv6 Sep 22 13:14:55.947420 [ 7.560276] mip6: Mobile IPv6 Sep 22 13:14:55.947438 [ 7.563589] NET: Registered PF_PACKET protocol family Sep 22 13:14:55.947453 [ 7.569360] mpls_gso: MPLS GSO support Sep 22 13:14:55.959380 [ 7.581382] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 22 13:14:55.971393 [ 7.590145] microcode: Microcode Update Driver: v2.2. Sep 22 13:14:55.983417 [ 7.593129] resctrl: L3 allocation detected Sep 22 13:14:55.983437 [ 7.603437] resctrl: L3 monitoring detected Sep 22 13:14:55.995412 [ 7.608098] IPI shorthand broadcast: enabled Sep 22 13:14:55.995432 [ 7.612882] sched_clock: Marking stable (5672508748, 1940352520)->(7983602679, -370741411) Sep 22 13:14:56.007411 [ 7.623971] registered taskstats version 1 Sep 22 13:14:56.007430 [ 7.628574] Loading compiled-in X.509 certificates Sep 22 13:14:56.019378 [ 7.651598] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 22 13:14:56.043425 [ 7.661336] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 22 13:14:56.055393 [ 7.681767] zswap: loaded using pool lzo/zbud Sep 22 13:14:56.067403 [ 7.687205] Key type .fscrypt registered Sep 22 13:14:56.079412 [ 7.691585] Key type fscrypt-provisioning registered Sep 22 13:14:56.079433 [ 7.697470] pstore: Using crash dump compression: deflate Sep 22 13:14:56.091393 [ 7.707810] Key type encrypted registered Sep 22 13:14:56.091413 [ 7.712291] AppArmor: AppArmor sha1 policy hashing enabled Sep 22 13:14:56.103415 [ 7.718422] ima: No TPM chip found, activating TPM-bypass! Sep 22 13:14:56.103437 [ 7.724544] ima: Allocated hash algorithm: sha256 Sep 22 13:14:56.115415 [ 7.729816] ima: No architecture policies found Sep 22 13:14:56.115435 [ 7.734877] evm: Initialising EVM extended attributes: Sep 22 13:14:56.127424 [ 7.740610] evm: security.selinux Sep 22 13:14:56.127443 [ 7.744323] evm: security.SMACK64 (disabled) Sep 22 13:14:56.127456 [ 7.749088] evm: security.SMACK64EXEC (disabled) Sep 22 13:14:56.139419 [ 7.754240] evm: security.SMACK64TRANSMUTE (disabled) Sep 22 13:14:56.139440 [ 7.759876] evm: security.SMACK64MMAP (disabled) Sep 22 13:14:56.151418 [ 7.765029] evm: security.apparmor Sep 22 13:14:56.151437 [ 7.768823] evm: security.ima Sep 22 13:14:56.151447 [ 7.772130] evm: security.capability Sep 22 13:14:56.163379 [ 7.776119] evm: HMAC attrs: 0x1 Sep 22 13:14:56.163397 [ 7.869126] clk: Disabling unused clocks Sep 22 13:14:56.259406 [ 7.874894] Freeing unused decrypted memory: 2036K Sep 22 13:14:56.259427 [ 7.881166] Freeing unused kernel image (initmem) memory: 2796K Sep 22 13:14:56.271414 [ 7.887860] Write protecting the kernel read-only data: 26624k Sep 22 13:14:56.271436 [ 7.895275] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 22 13:14:56.283416 [ 7.903137] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 22 13:14:56.295377 [ 7.955454] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 22 13:14:56.343415 [ 7.962644] x86/mm: Checking user space page tables Sep 22 13:14:56.355363 [ 8.010158] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 22 13:14:56.403393 [ 8.017350] Run /init as init process Sep 22 13:14:56.403412 Loading, please wait... Sep 22 13:14:56.415371 Starting systemd-udevd version 252.30-1~deb12u2 Sep 22 13:14:56.439373 [ 8.220364] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 22 13:14:56.607413 [ 8.227320] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 22 13:14:56.619421 [ 8.238599] clocksource: Switched to clocksource tsc Sep 22 13:14:56.631385 [ 8.244957] dca service started, version 1.12.1 Sep 22 13:14:56.631405 [ 8.260283] SCSI subsystem initialized Sep 22 13:14:56.643383 [ 8.269651] ACPI: bus type USB registered Sep 22 13:14:56.655404 [ 8.274162] usbcore: registered new interface driver usbfs Sep 22 13:14:56.667412 [ 8.280298] usbcore: registered new interface driver hub Sep 22 13:14:56.667434 [ 8.286307] usbcore: registered new device driver usb Sep 22 13:14:56.679414 [ 8.286486] igb: Intel(R) Gigabit Ethernet Network Driver Sep 22 13:14:56.679436 [ 8.297969] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 22 13:14:56.691411 [ 8.304581] megasas: 07.719.03.00-rc1 Sep 22 13:14:56.691430 [ 8.304815] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 22 13:14:56.703410 [ 8.316646] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 22 13:14:56.703432 [ 8.322966] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 22 13:14:56.715417 [ 8.332091] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 22 13:14:56.727401 [ 8.340253] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 22 13:14:56.727426 [ 8.358103] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 22 13:14:56.751425 [ 8.365684] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 22 13:14:56.751446 [ 8.372101] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 22 13:14:56.763418 [ 8.383885] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 22 13:14:56.775424 [ 8.392532] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 22 13:14:56.787406 [ 8.399431] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 22 13:14:56.787435 [ 8.411593] igb 0000:01:00.0: added PHC on eth0 Sep 22 13:14:56.799418 [ 8.416664] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 22 13:14:56.811415 [ 8.424337] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 22 13:14:56.811439 [ 8.432380] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 22 13:14:56.823422 [ 8.438114] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 22 13:14:56.823447 [ 8.446764] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 22 13:14:56.835421 [ 8.452603] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 22 13:14:56.847399 [ 8.460866] ehci-pci 0000:00:1a.0: debug port 2 Sep 22 13:14:56.847419 [ 8.469845] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 22 13:14:56.859416 [ 8.476317] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 22 13:14:56.871417 [ 8.485353] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 22 13:14:56.871441 [ 8.493803] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 22 13:14:56.883416 [ 8.500351] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 22 13:14:56.895419 [ 8.509582] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 22 13:14:56.895444 [ 8.517643] usb usb1: Product: EHCI Host Controller Sep 22 13:14:56.907417 [ 8.523086] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 22 13:14:56.907439 [ 8.529887] usb usb1: SerialNumber: 0000:00:1a.0 Sep 22 13:14:56.919415 [ 8.535235] hub 1-0:1.0: USB hub found Sep 22 13:14:56.919434 [ 8.539430] hub 1-0:1.0: 2 ports detected Sep 22 13:14:56.931411 [ 8.544580] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 22 13:14:56.931434 [ 8.552440] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 22 13:14:56.943413 [ 8.558474] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 22 13:14:56.943438 [ 8.566767] ehci-pci 0000:00:1d.0: debug port 2 Sep 22 13:14:56.955400 [ 8.571836] scsi host1: ahci Sep 22 13:14:56.955417 [ 8.588345] scsi host2: ahci Sep 22 13:14:56.979410 [ 8.591607] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 22 13:14:56.979432 [ 8.598068] scsi host3: ahci Sep 22 13:14:56.979443 [ 8.601557] scsi host4: ahci Sep 22 13:14:56.991415 [ 8.604814] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Sep 22 13:14:56.991440 [ 8.613171] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Sep 22 13:14:57.003464 [ 8.621527] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Sep 22 13:14:57.015415 [ 8.629881] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Sep 22 13:14:57.015439 [ 8.638257] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 22 13:14:57.027425 [ 8.646729] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 22 13:14:57.039416 [ 8.653530] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 22 13:14:57.039441 [ 8.661493] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 22 13:14:57.051420 [ 8.668198] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 22 13:14:57.063413 [ 8.675001] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 22 13:14:57.063441 [ 8.684517] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 22 13:14:57.075420 [ 8.691800] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 22 13:14:57.087409 [ 8.699929] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 22 13:14:57.087431 [ 8.706344] igb 0000:01:00.1: added PHC on eth1 Sep 22 13:14:57.099412 [ 8.711410] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 22 13:14:57.099436 [ 8.719073] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 22 13:14:57.111417 [ 8.727109] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 22 13:14:57.111437 [ 8.732846] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 22 13:14:57.123421 [ 8.741325] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 22 13:14:57.135425 [ 8.750550] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 22 13:14:57.135457 [ 8.758611] usb usb2: Product: EHCI Host Controller Sep 22 13:14:57.159569 [ 8.764053] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 22 13:14:57.159614 [ 8.770855] usb usb2: SerialNumber: 0000:00:1d.0 Sep 22 13:14:57.159628 [ 8.776646] hub 2-0:1.0: USB hub found Sep 22 13:14:57.159640 [ 8.780835] hub 2-0:1.0: 2 ports detected Sep 22 13:14:57.171409 [ 8.786538] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 22 13:14:57.183402 [ 8.795674] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 22 13:14:57.183427 [ 8.812824] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 22 13:14:57.207418 [ 8.823510] megaraid_sas 0000:05:00.0: INIT adapter done Sep 22 13:14:57.207438 [ 8.867677] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 22 13:14:57.255418 [ 8.876335] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 22 13:14:57.267417 [ 8.882865] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 22 13:14:57.267439 [ 8.889464] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 22 13:14:57.279417 [ 8.897000] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 22 13:14:57.291420 [ 8.908559] scsi host0: Avago SAS based MegaRAID driver Sep 22 13:14:57.291441 [ 8.914407] scsi host5: ahci Sep 22 13:14:57.303412 [ 8.917885] scsi host6: ahci Sep 22 13:14:57.303429 [ 8.921388] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 22 13:14:57.315417 [ 8.921407] scsi host7: ahci Sep 22 13:14:57.315434 [ 8.933963] scsi host8: ahci Sep 22 13:14:57.315445 [ 8.937471] scsi host9: ahci Sep 22 13:14:57.327410 [ 8.940966] scsi host10: ahci Sep 22 13:14:57.327428 [ 8.944312] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 22 13:14:57.339415 [ 8.951427] ata4: SATA link down (SStatus 0 SControl 300) Sep 22 13:14:57.339436 [ 8.952668] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 22 13:14:57.351428 [ 8.952670] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 22 13:14:57.363413 [ 8.952671] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 22 13:14:57.363438 [ 8.952673] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 22 13:14:57.375420 [ 8.952675] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 22 13:14:57.387417 [ 8.958753] ata1: SATA link down (SStatus 0 SControl 300) Sep 22 13:14:57.387438 [ 8.967060] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 22 13:14:57.399418 [ 8.975445] ata2: SATA link down (SStatus 0 SControl 300) Sep 22 13:14:57.399440 [ 9.019945] ata3: SATA link down (SStatus 0 SControl 300) Sep 22 13:14:57.411372 [ 9.044432] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 22 13:14:57.435389 [ 9.136833] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 22 13:14:57.531414 [ 9.145975] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 22 13:14:57.531437 [ 9.154461] hub 1-1:1.0: USB hub found Sep 22 13:14:57.543403 [ 9.158747] hub 1-1:1.0: 6 ports detected Sep 22 13:14:57.543422 [ 9.205168] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 22 13:14:57.591415 [ 9.214316] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 22 13:14:57.603419 [ 9.222726] hub 2-1:1.0: USB hub found Sep 22 13:14:57.615377 [ 9.227123] hub 2-1:1.0: 8 ports detected Sep 22 13:14:57.615398 [ 9.279451] ata5: SATA link down (SStatus 0 SControl 300) Sep 22 13:14:57.663419 [ 9.285505] ata6: SATA link down (SStatus 0 SControl 300) Sep 22 13:14:57.675418 [ 9.291553] ata7: SATA link down (SStatus 0 SControl 300) Sep 22 13:14:57.675446 [ 9.297608] ata9: SATA link down (SStatus 0 SControl 300) Sep 22 13:14:57.687418 [ 9.303664] ata10: SATA link down (SStatus 0 SControl 300) Sep 22 13:14:57.687439 [ 9.309816] ata8: SATA link down (SStatus 0 SControl 300) Sep 22 13:14:57.699407 [ 9.318637] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 22 13:14:57.711370 [ 9.343353] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 22 13:14:57.735426 [ 9.344812] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 22 13:14:57.735447 [ 9.352080] sd 0:0:8:0: [sda] Write Protect is off Sep 22 13:14:57.747415 [ 9.364274] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 22 13:14:57.759411 [ 9.374445] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 22 13:14:57.759432 [ 9.392347] sda: sda1 sda2 < sda5 > Sep 22 13:14:57.783388 [ 9.396574] sd 0:0:8:0: [sda] Attached SCSI disk Sep 22 13:14:57.783409 [ 9.514326] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 22 13:14:57.915413 [ 9.527959] device-mapper: uevent: version 1.0.3 Sep 22 13:14:57.915433 [ 9.532418] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 22 13:14:57.927418 [ 9.533236] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 22 13:14:57.927445 [ 9.648711] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 22 13:14:58.035416 [ 9.658051] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 22 13:14:58.047423 [ 9.666718] hub 2-1.4:1.0: USB hub found Sep 22 13:14:58.059383 [ 9.671238] hub 2-1.4:1.0: 2 ports detected Sep 22 13:14:58.059403 [ 9.760417] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 22 13:14:58.155365 Begin: Loading essential drivers ... done. Sep 22 13:14:58.215405 Begin: Running /scripts/init-premount ... done. Sep 22 13:14:58.215425 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 22 13:14:58.227419 Begin: Running /scripts/local-premount ... done. Sep 22 13:14:58.239395 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 22 13:14:58.239418 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-[ 9.875331] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 22 13:14:58.263426 [ 9.884996] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 22 13:14:58.275435 [ 9.893176] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 22 13:14:58.287411 [ 9.899498] usb 2-1.6: Manufacturer: Avocent Sep 22 13:14:58.287431 [ 9.904270] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 22 13:14:58.287445 root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 22 13:14:58.299384 [ 9.925221] hid: raw HID events driver (C) Jiri Kosina Sep 22 13:14:58.311405 /dev/mapper/himrod0--vg-root: clean, 40836/1220608 files, 464793/4882432 blocks [ 9.937323] usbcore: registered new interface driver usbhid Sep 22 13:14:58.323424 [ 9.945097] usbhid: USB HID core driver Sep 22 13:14:58.335397 Sep 22 13:14:58.335407 done. Sep 22 13:14:58.335416 [ 9.954079] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 22 13:14:58.347427 [ 10.028254] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 22 13:14:58.419407 [ 10.039714] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 22 13:14:58.431395 done. Sep 22 13:14:58.431409 Begin: Running /scripts/local-bottom ... done. Sep 22 13:14:58.443401 Begin: Running /scripts/init-bottom ... done. Sep 22 13:14:58.455377 [ 10.155078] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 22 13:14:58.551422 [ 10.156508] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 22 13:14:58.563421 [ 10.179563] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 22 13:14:58.575422 [ 10.194687] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 22 13:14:58.587428 [ 10.209815] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 22 13:14:58.611413 [ 10.224926] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 22 13:14:58.623385 INIT: version 3.06 booting Sep 22 13:14:58.683359 INIT: No inittab.d directory found Sep 22 13:14:58.731361 Using makefile-style concurrent boot in runlevel S. Sep 22 13:14:58.851384 Starting hotplug events dispatcher: systemd-udevd. Sep 22 13:14:59.415365 Synthesizing the initial hotplug events (subsystems)...done. Sep 22 13:14:59.439384 Synthesizing the initial hotplug events (devices)...done. Sep 22 13:14:59.595383 Waiting for /dev to be fully populated...[ 11.227278] ACPI: AC: AC Adapter [P111] (on-line) Sep 22 13:14:59.619414 [ 11.232892] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 22 13:14:59.619441 [ 11.242279] ACPI: button: Power Button [PWRB] Sep 22 13:14:59.631415 [ 11.247250] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 22 13:14:59.643415 [ 11.247476] power_meter ACPI000D:00: Found ACPI power meter. Sep 22 13:14:59.643436 [ 11.261873] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 22 13:14:59.655418 [ 11.268436] ACPI: button: Power Button [PWRF] Sep 22 13:14:59.655438 [ 11.269391] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 22 13:14:59.667415 [ 11.322296] IPMI message handler: version 39.2 Sep 22 13:14:59.715360 [ 11.342959] ipmi device interface Sep 22 13:14:59.727380 [ 11.396635] power_meter ACPI000D:01: Found ACPI power meter. Sep 22 13:14:59.787416 [ 11.403195] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 22 13:14:59.787439 [ 11.410728] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 22 13:14:59.811374 [ 11.456584] ipmi_si: IPMI System Interface driver Sep 22 13:14:59.847418 [ 11.461884] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 22 13:14:59.847440 [ 11.468982] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 22 13:14:59.859421 [ 11.477049] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 22 13:14:59.871409 [ 11.483649] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 22 13:14:59.871432 [ 11.490420] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 22 13:14:59.883408 [ 11.501361] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 22 13:14:59.895398 [ 11.509228] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 22 13:14:59.895419 [ 11.518424] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 22 13:14:59.907426 [ 11.528140] ipmi_si: Adding ACPI-specified kcs state machine Sep 22 13:14:59.919413 [ 11.534566] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 22 13:14:59.931399 [ 11.534614] iTCO_vendor_support: vendor-support=0 Sep 22 13:14:59.931419 [ 11.560244] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 22 13:14:59.955360 [ 11.633129] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 22 13:15:00.027407 [ 11.643590] ACPI: bus type drm_connector registered Sep 22 13:15:00.027416 [ 11.649255] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 22 13:15:00.039426 [ 11.658125] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 22 13:15:00.051387 [ 11.664448] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 22 13:15:00.051400 [ 11.723210] cryptd: max_cpu_qlen set to 1000 Sep 22 13:15:00.111361 [ 11.734795] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 22 13:15:00.123383 [ 11.749478] Console: switching to colour dummy device 80x25 Sep 22 13:15:00.135383 [ 11.759838] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 22 13:15:00.147417 [ 11.770289] fbcon: mgag200drmfb (fb0) is primary device Sep 22 13:15:00.251410 [ 11.787274] AVX2 version of gcm_enc/dec engaged. Sep 22 13:15:00.251425 [ 11.787626] AES CTR mode by8 optimization enabled Sep 22 13:15:00.263398 [ 11.836007] Console: switching to colour frame buffer device 128x48 Sep 22 13:15:00.263417 [ 11.882254] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 22 13:15:00.275385 [ 11.897230] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 22 13:15:00.287420 [ 11.954666] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 22 13:15:00.347388 [ 11.967711] ipmi_ssif: IPMI SSIF Interface driver Sep 22 13:15:00.359376 [ 12.198857] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 22 13:15:00.599413 [ 12.211143] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 22 13:15:00.611412 [ 12.223415] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 22 13:15:00.623413 [ 12.235688] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 22 13:15:00.635392 [ 12.247919] EDAC sbridge: Ver: 1.1.2 Sep 22 13:15:00.635412 [ 12.359535] intel_rapl_common: Found RAPL domain package Sep 22 13:15:00.743399 [ 12.365488] intel_rapl_common: Found RAPL domain dram Sep 22 13:15:00.755412 [ 12.371137] intel_rapl_common: DRAM domain energy unit 15300pj Sep 22 13:15:00.755434 [ 12.378471] intel_rapl_common: Found RAPL domain package Sep 22 13:15:00.767419 [ 12.384426] intel_rapl_common: Found RAPL domain dram Sep 22 13:15:00.767439 [ 12.384435] intel_rapl_common: DRAM domain energy unit 15300pj Sep 22 13:15:00.779397 done. Sep 22 13:15:00.779412 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 22 13:15:01.187369 done. Sep 22 13:15:01.187384 [ 12.844806] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 22 13:15:01.235386 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 22 13:15:01.247406 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 22 13:15:01.667372 done. Sep 22 13:15:01.667387 Cleaning up temporary files... /tmp. Sep 22 13:15:01.691378 [ 13.341007] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 22 13:15:01.727408 [ 13.351090] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 22 13:15:01.739409 [ 13.384012] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 22 13:15:01.775409 Mounting local filesystems...done. Sep 22 13:15:01.823406 Activating swapfile swap, if any...done. Sep 22 13:15:01.823425 Cleaning up temporary files.... Sep 22 13:15:01.835365 Starting Setting kernel variables: sysctl. Sep 22 13:15:01.859386 [ 13.702978] audit: type=1400 audit(1727010902.068:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1647 comm="apparmor_parser" Sep 22 13:15:02.099427 [ 13.719776] audit: type=1400 audit(1727010902.068:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1648 comm="apparmor_parser" Sep 22 13:15:02.123469 [ 13.736952] audit: type=1400 audit(1727010902.072:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1648 comm="apparmor_parser" Sep 22 13:15:02.135424 [ 13.754721] audit: type=1400 audit(1727010902.108:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1650 comm="apparmor_parser" Sep 22 13:15:02.159416 [ 13.771615] audit: type=1400 audit(1727010902.108:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1650 comm="apparmor_parser" Sep 22 13:15:02.184837 [ 13.788308] audit: type=1400 audit(1727010902.108:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1650 comm="apparmor_parser" Sep 22 13:15:02.184895 [ 13.792231] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 22 13:15:02.195428 [ 13.804902] audit: type=1400 audit(1727010902.116:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1651 comm="apparmor_parser" Sep 22 13:15:02.219418 [ 13.831144] audit: type=1400 audit(1727010902.196:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1649 comm="apparmor_parser" Sep 22 13:15:02.231429 [ 13.834338] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 22 13:15:02.243427 [ 13.854312] audit: type=1400 audit(1727010902.196:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1649 comm="apparmor_parser" Sep 22 13:15:02.267425 [ 13.854313] audit: type=1400 audit(1727010902.200:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1649 comm="apparmor_parser" Sep 22 13:15:02.279427 Starting: AppArmorLoading AppArmor profiles...done. Sep 22 13:15:02.291383 . Sep 22 13:15:02.291397 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 22 13:15:02.387410 Copyright 2004-2022 Internet Systems Consortium. Sep 22 13:15:02.399414 All rights reserved. Sep 22 13:15:02.399431 For info, please visit https://www.isc.org/software/dhcp/ Sep 22 13:15:02.399445 Sep 22 13:15:02.411410 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 22 13:15:02.411431 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 22 13:15:02.411444 Sending on Socket/fallback Sep 22 13:15:02.423413 Created duid "\000\001\000\001.\202\324\326p\333\230p\015\256". Sep 22 13:15:02.423434 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 6 Sep 22 13:15:02.435419 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 22 13:15:02.435439 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 22 13:15:02.447413 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 22 13:15:02.447432 bound to 10.149.64.170 -- renewal in 226 seconds. Sep 22 13:15:02.459390 done. Sep 22 13:15:02.459405 Cleaning up temporary files.... Sep 22 13:15:02.459416 Starting nftables: none Sep 22 13:15:02.459426 . Sep 22 13:15:02.531364 INIT: Entering runlevel: 2 Sep 22 13:15:02.555359 Using makefile-style concurrent boot in runlevel 2. Sep 22 13:15:02.579381 Starting Apache httpd web server: apache2. Sep 22 13:15:03.803358 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 22 13:15:03.899413 failed. Sep 22 13:15:03.899428 Starting NTP server: ntpd2024-09-22T13:15:03 ntpd[1908]: INIT: ntpd ntpsec-1.2.2: Starting Sep 22 13:15:03.983427 2024-09-22T13:15:03 ntpd[1908]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 22 13:15:03.995405 . Sep 22 13:15:03.995419 Starting periodic command scheduler: cron. Sep 22 13:15:04.007384 Starting system message bus: dbus. Sep 22 13:15:04.127383 Starting OpenBSD Secure Shell server: sshd. Sep 22 13:15:04.259380 Sep 22 13:15:05.267372 Debian GNU/Linux 12 himrod0 ttyS0 Sep 22 13:15:05.279383 Sep 22 13:15:05.279398 himrod0 login: INIT: Sw Sep 22 13:17:14.875376 Using makefile-style co Sep 22 13:17:14.899374 ncurrent boot in runlevel 6. Sep 22 13:17:14.911376 Stopping SMP IRQ Balancer: irqbalance. Sep 22 13:17:14.923376 Stopping hotplug events dispatcher: systemd-udevd. Sep 22 13:17:14.935407 Stopping nftables: none. Sep 22 13:17:14.935425 Saving the system clock to /dev/rtc0. Sep 22 13:17:15.523409 Hardware Clock updated to Sun Sep 22 13:17:15 UTC 2024. Sep 22 13:17:15.523431 Stopping Apache httpd web server: apache2. Sep 22 13:17:16.027356 Asking all remaining processes to terminate...done. Sep 22 13:17:16.291396 All processes ended within 1 seconds...done. Sep 22 13:17:16.303384 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 22 13:17:16.327418 done. Sep 22 13:17:16.327433 [ 148.035367] EXT4-fs (sda1): unmounting filesystem. Sep 22 13:17:16.423391 Deactivating swap...done. Sep 22 13:17:16.435389 Unmounting local filesystems...done. Sep 22 13:17:16.435408 [ 148.117221] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 22 13:17:16.507402 Will now restart. Sep 22 13:17:16.567369 [ 148.219595] kvm: exiting hardware virtualization Sep 22 13:17:16.615365 [ 149.223658] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 22 13:17:17.623374 [ 149.248656] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 22 13:17:17.635393 [ 149.254402] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 22 13:17:17.647396 [ 149.301002] ACPI: PM: Preparing to enter system sleep state S5 Sep 22 13:17:17.695391 [ 149.313077] reboot: Restarting system Sep 22 13:17:17.707389 [ 149.317186] reboot: machine restart Sep 22 13:17:17.707409 Sep 22 13:17:17.957716 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 22 13:17:40.303382  Sep 22 13:18:09.519381  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 22 13:18:22.779411  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 22 13:18:23.055401  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 22 13:18:23.331397  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 22 13:18:56.775399 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 22 13:19:00.807387 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin Sep 22 13:19:00.807412 et al Sep 22 13:19:00.819375 Booting from local disk... Sep 22 13:19:00.819391  Sep 22 13:19:05.415382 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 22 13:19:05.511432 Sep 22 13:19:05.511444 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 22 13:19:05.559430 Press enter to boot the selected OS, `e' to edit the commands Sep 22 13:19:05.559451 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 22 13:19:10.719428 Sep 22 13:19:10.719441  Booting `Xen hypervisor, version 4' Sep 22 13:19:10.803399 Sep 22 13:19:10.803410  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.111+' Sep 22 13:19:10.827407 Sep 22 13:19:10.827419 Loading Xen 4 ... Sep 22 13:19:11.403368 Loading Linux 6.1.111+ ... Sep 22 13:19:13.527373 Loading initial ramdisk ... Sep 22 13:19:25.579459  __ __ _ _ ____ ___ _ _ _ Sep 22 13:19:51.091423 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 22 13:19:51.091444 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 22 13:19:51.103421 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 22 13:19:51.115417 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 22 13:19:51.115437 Sep 22 13:19:51.115444 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Sun Sep 22 11:33:46 UTC 2024 Sep 22 13:19:51.139422 (XEN) Latest ChangeSet: Wed Sep 18 13:23:19 2024 -0700 git:7298e63519 Sep 22 13:19:51.139444 (XEN) build-id: d3d1df092542d217ce8f7a59a33b045e80a2abc8 Sep 22 13:19:51.151420 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 22 13:19:51.151438 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Sep 22 13:19:51.163422 (XEN) Xen image load base address: 0x6e600000 Sep 22 13:19:51.163440 (XEN) Video information: Sep 22 13:19:51.175419 (XEN) VGA is text mode 80x25, font 8x16 Sep 22 13:19:51.175437 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 22 13:19:51.187414 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 22 13:19:51.187435 (XEN) Disc information: Sep 22 13:19:51.187444 (XEN) Found 1 MBR signatures Sep 22 13:19:51.199412 (XEN) Found 1 EDD information structures Sep 22 13:19:51.199430 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 22 13:19:51.211416 (XEN) Xen-e820 RAM map: Sep 22 13:19:51.211434 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 22 13:19:51.211447 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 22 13:19:51.223417 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 22 13:19:51.223437 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 22 13:19:51.235415 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 22 13:19:51.235435 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 22 13:19:51.235449 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 22 13:19:51.247426 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 22 13:19:51.247445 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 22 13:19:51.259417 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 22 13:19:51.259436 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 22 13:19:51.271389 (XEN) BSP microcode revision: 0x0b00002e Sep 22 13:19:51.271408 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 13:19:51.283409 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 22 13:19:51.307391 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 22 13:19:51.319421 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 22 13:19:51.331418 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 22 13:19:51.331441 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 22 13:19:51.343423 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 22 13:19:51.343446 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 22 13:19:51.355420 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 22 13:19:51.355443 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 22 13:19:51.367419 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 22 13:19:51.379416 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 22 13:19:51.379439 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 22 13:19:51.391420 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 22 13:19:51.403414 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 22 13:19:51.403437 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 22 13:19:51.415416 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 22 13:19:51.415438 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 22 13:19:51.427422 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 22 13:19:51.439416 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 22 13:19:51.439440 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 22 13:19:51.451420 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 22 13:19:51.463414 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 22 13:19:51.463437 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 22 13:19:51.475420 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 22 13:19:51.475443 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 22 13:19:51.487421 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 22 13:19:51.499382 (XEN) System RAM: 65263MB (66829376kB) Sep 22 13:19:51.499401 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 22 13:19:51.631407 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 22 13:19:51.643415 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 22 13:19:51.643435 (XEN) NUMA: Using 19 for the hash shift Sep 22 13:19:51.655361 (XEN) Domain heap initialised DMA width 32 bits Sep 22 13:19:51.823384 (XEN) found SMP MP-table at 000fd060 Sep 22 13:19:51.895403 (XEN) SMBIOS 3.0 present. Sep 22 13:19:51.895420 (XEN) Using APIC driver default Sep 22 13:19:51.907410 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 22 13:19:51.907431 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 22 13:19:51.907445 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 22 13:19:51.919421 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 22 13:19:51.931417 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 22 13:19:51.931446 (XEN) ACPI: Local APIC address 0xfee00000 Sep 22 13:19:51.931458 (XEN) Overriding APIC driver with bigsmp Sep 22 13:19:51.943416 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 22 13:19:51.943438 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 22 13:19:51.955427 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 22 13:19:51.955449 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 22 13:19:51.967420 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 22 13:19:51.967441 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 22 13:19:51.979421 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 22 13:19:51.991411 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 22 13:19:51.991434 (XEN) ACPI: IRQ0 used by override. Sep 22 13:19:51.991445 (XEN) ACPI: IRQ2 used by override. Sep 22 13:19:52.003391 (XEN) ACPI: IRQ9 used by override. Sep 22 13:19:52.003409 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 22 13:19:52.003423 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 22 13:19:52.015419 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 22 13:19:52.015439 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 22 13:19:52.027418 (XEN) Xen ERST support is initialized. Sep 22 13:19:52.027437 (XEN) HEST: Table parsing has been initialized Sep 22 13:19:52.027450 (XEN) Using ACPI (MADT) for SMP configuration information Sep 22 13:19:52.039418 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 22 13:19:52.039437 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 22 13:19:52.051407 (XEN) Not enabling x2APIC (upon firmware request) Sep 22 13:19:52.051428 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 22 13:19:52.063399 (XEN) CPU0: 1200 ... 2000 MHz Sep 22 13:19:52.063417 (XEN) xstate: size: 0x340 and states: 0x7 Sep 22 13:19:52.075415 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 22 13:19:52.075444 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 22 13:19:52.087419 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 22 13:19:52.087441 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 22 13:19:52.099418 (XEN) CPU0: Intel machine check reporting enabled Sep 22 13:19:52.099438 (XEN) Speculative mitigation facilities: Sep 22 13:19:52.111417 (XEN) Hardware hints: Sep 22 13:19:52.111434 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 22 13:19:52.111449 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 22 13:19:52.123433 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 22 13:19:52.135440 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 22 13:19:52.147423 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 22 13:19:52.159424 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 22 13:19:52.159445 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 22 13:19:52.171419 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 22 13:19:52.171439 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 22 13:19:52.183417 (XEN) Initializing Credit2 scheduler Sep 22 13:19:52.183436 (XEN) load_precision_shift: 18 Sep 22 13:19:52.183447 (XEN) load_window_shift: 30 Sep 22 13:19:52.195415 (XEN) underload_balance_tolerance: 0 Sep 22 13:19:52.195434 (XEN) overload_balance_tolerance: -3 Sep 22 13:19:52.195445 (XEN) runqueues arrangement: socket Sep 22 13:19:52.207404 (XEN) cap enforcement granularity: 10ms Sep 22 13:19:52.207423 (XEN) load tracking window length 1073741824 ns Sep 22 13:19:52.207436 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 22 13:19:52.219384 (XEN) Platform timer is 14.318MHz HPET Sep 22 13:19:52.267393 (XEN) Detected 1995.190 MHz processor. Sep 22 13:19:52.279378 (XEN) Freed 1024kB unused BSS memory Sep 22 13:19:52.291404 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 22 13:19:52.291424 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 22 13:19:52.303393 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 22 13:19:52.315420 (XEN) Intel VT-d Snoop Control enabled. Sep 22 13:19:52.315439 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 22 13:19:52.327414 (XEN) Intel VT-d Queued Invalidation enabled. Sep 22 13:19:52.327434 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 22 13:19:52.339411 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 22 13:19:52.339432 (XEN) Intel VT-d Shared EPT tables enabled. Sep 22 13:19:52.339445 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 22 13:19:52.351388 (XEN) I/O virtualisation enabled Sep 22 13:19:52.375415 (XEN) - Dom0 mode: Relaxed Sep 22 13:19:52.375432 (XEN) Interrupt remapping enabled Sep 22 13:19:52.375443 (XEN) nr_sockets: 2 Sep 22 13:19:52.375453 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 22 13:19:52.387412 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 22 13:19:52.387432 (XEN) ENABLING IO-APIC IRQs Sep 22 13:19:52.399395 (XEN) -> Using old ACK method Sep 22 13:19:52.399414 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 22 13:19:52.399429 (XEN) TSC deadline timer enabled Sep 22 13:19:52.507391 (XEN) Wallclock source: CMOS RTC Sep 22 13:19:52.507408 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 22 13:19:53.023415 (XEN) Allocated console ring of 512 KiB. Sep 22 13:19:53.035410 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 22 13:19:53.035430 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 22 13:19:53.035442 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 22 13:19:53.047413 (XEN) VMX: Supported advanced features: Sep 22 13:19:53.047433 (XEN) - APIC MMIO access virtualisation Sep 22 13:19:53.047445 (XEN) - APIC TPR shadow Sep 22 13:19:53.059412 (XEN) - Extended Page Tables (EPT) Sep 22 13:19:53.059430 (XEN) - Virtual-Processor Identifiers (VPID) Sep 22 13:19:53.059443 (XEN) - Virtual NMI Sep 22 13:19:53.059452 (XEN) - MSR direct-access bitmap Sep 22 13:19:53.071418 (XEN) - Unrestricted Guest Sep 22 13:19:53.071435 (XEN) - APIC Register Virtualization Sep 22 13:19:53.071447 (XEN) - Virtual Interrupt Delivery Sep 22 13:19:53.083415 (XEN) - Posted Interrupt Processing Sep 22 13:19:53.083434 (XEN) - VMCS shadowing Sep 22 13:19:53.083444 (XEN) - VM Functions Sep 22 13:19:53.083454 (XEN) - Virtualisation Exceptions Sep 22 13:19:53.095410 (XEN) - Page Modification Logging Sep 22 13:19:53.095429 (XEN) HVM: ASIDs enabled. Sep 22 13:19:53.095440 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 22 13:19:53.107413 (XEN) HVM: VMX enabled Sep 22 13:19:53.107430 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 22 13:19:53.107444 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 22 13:19:53.119415 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 22 13:19:53.119435 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 13:19:53.131415 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 13:19:53.131440 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 13:19:53.143403 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 13:19:53.179372 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 13:19:53.203410 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 13:19:53.239411 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 13:19:53.275410 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 13:19:53.311410 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 13:19:53.347414 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 13:19:53.383411 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 13:19:53.419398 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 13:19:53.455395 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 13:19:53.491389 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 13:19:53.527422 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 22 13:19:53.527444 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 22 13:19:53.539417 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 22 13:19:53.551374 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 13:19:53.563396 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 13:19:53.599396 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 13:19:53.635400 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 13:19:53.671402 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 13:19:53.707406 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 13:19:53.743411 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 13:19:53.779411 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 13:19:53.815412 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 13:19:53.851410 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 13:19:53.887410 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 13:19:53.923411 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 13:19:53.959412 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 22 13:19:54.007359 (XEN) Brought up 56 CPUs Sep 22 13:19:54.223369 (XEN) Testing NMI watchdog on all CPUs: ok Sep 22 13:19:54.247416 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 22 13:19:54.247437 (XEN) Initializing Credit2 scheduler Sep 22 13:19:54.259412 (XEN) load_precision_shift: 18 Sep 22 13:19:54.259431 (XEN) load_window_shift: 30 Sep 22 13:19:54.259441 (XEN) underload_balance_tolerance: 0 Sep 22 13:19:54.259452 (XEN) overload_balance_tolerance: -3 Sep 22 13:19:54.271411 (XEN) runqueues arrangement: socket Sep 22 13:19:54.271429 (XEN) cap enforcement granularity: 10ms Sep 22 13:19:54.271441 (XEN) load tracking window length 1073741824 ns Sep 22 13:19:54.283413 (XEN) Adding cpu 0 to runqueue 0 Sep 22 13:19:54.283431 (XEN) First cpu on runqueue, activating Sep 22 13:19:54.283443 (XEN) Adding cpu 1 to runqueue 0 Sep 22 13:19:54.295411 (XEN) Adding cpu 2 to runqueue 0 Sep 22 13:19:54.295429 (XEN) Adding cpu 3 to runqueue 0 Sep 22 13:19:54.295439 (XEN) Adding cpu 4 to runqueue 0 Sep 22 13:19:54.307409 (XEN) Adding cpu 5 to runqueue 0 Sep 22 13:19:54.307427 (XEN) Adding cpu 6 to runqueue 0 Sep 22 13:19:54.307438 (XEN) Adding cpu 7 to runqueue 0 Sep 22 13:19:54.307449 (XEN) Adding cpu 8 to runqueue 0 Sep 22 13:19:54.319415 (XEN) Adding cpu 9 to runqueue 0 Sep 22 13:19:54.319433 (XEN) Adding cpu 10 to runqueue 0 Sep 22 13:19:54.319444 (XEN) Adding cpu 11 to runqueue 0 Sep 22 13:19:54.331409 (XEN) Adding cpu 12 to runqueue 0 Sep 22 13:19:54.331427 (XEN) Adding cpu 13 to runqueue 0 Sep 22 13:19:54.331438 (XEN) Adding cpu 14 to runqueue 1 Sep 22 13:19:54.331448 (XEN) First cpu on runqueue, activating Sep 22 13:19:54.343413 (XEN) Adding cpu 15 to runqueue 1 Sep 22 13:19:54.343438 (XEN) Adding cpu 16 to runqueue 1 Sep 22 13:19:54.343450 (XEN) Adding cpu 17 to runqueue 1 Sep 22 13:19:54.355414 (XEN) Adding cpu 18 to runqueue 1 Sep 22 13:19:54.355432 (XEN) Adding cpu 19 to runqueue 1 Sep 22 13:19:54.355443 (XEN) Adding cpu 20 to runqueue 1 Sep 22 13:19:54.355453 (XEN) Adding cpu 21 to runqueue 1 Sep 22 13:19:54.367413 (XEN) Adding cpu 22 to runqueue 1 Sep 22 13:19:54.367431 (XEN) Adding cpu 23 to runqueue 1 Sep 22 13:19:54.367442 (XEN) Adding cpu 24 to runqueue 1 Sep 22 13:19:54.379420 (XEN) Adding cpu 25 to runqueue 1 Sep 22 13:19:54.379438 (XEN) Adding cpu 26 to runqueue 1 Sep 22 13:19:54.379449 (XEN) Adding cpu 27 to runqueue 1 Sep 22 13:19:54.391408 (XEN) Adding cpu 28 to runqueue 2 Sep 22 13:19:54.391426 (XEN) First cpu on runqueue, activating Sep 22 13:19:54.391438 (XEN) Adding cpu 29 to runqueue 2 Sep 22 13:19:54.391448 (XEN) Adding cpu 30 to runqueue 2 Sep 22 13:19:54.403419 (XEN) Adding cpu 31 to runqueue 2 Sep 22 13:19:54.403437 (XEN) Adding cpu 32 to runqueue 2 Sep 22 13:19:54.403448 (XEN) Adding cpu 33 to runqueue 2 Sep 22 13:19:54.415411 (XEN) Adding cpu 34 to runqueue 2 Sep 22 13:19:54.415429 (XEN) Adding cpu 35 to runqueue 2 Sep 22 13:19:54.415440 (XEN) Adding cpu 36 to runqueue 2 Sep 22 13:19:54.415450 (XEN) Adding cpu 37 to runqueue 2 Sep 22 13:19:54.427415 (XEN) Adding cpu 38 to runqueue 2 Sep 22 13:19:54.427433 (XEN) Adding cpu 39 to runqueue 2 Sep 22 13:19:54.427444 (XEN) Adding cpu 40 to runqueue 2 Sep 22 13:19:54.439410 (XEN) Adding cpu 41 to runqueue 2 Sep 22 13:19:54.439428 (XEN) Adding cpu 42 to runqueue 3 Sep 22 13:19:54.439439 (XEN) First cpu on runqueue, activating Sep 22 13:19:54.451409 (XEN) Adding cpu 43 to runqueue 3 Sep 22 13:19:54.451428 (XEN) Adding cpu 44 to runqueue 3 Sep 22 13:19:54.451439 (XEN) Adding cpu 45 to runqueue 3 Sep 22 13:19:54.451449 (XEN) Adding cpu 46 to runqueue 3 Sep 22 13:19:54.463413 (XEN) Adding cpu 47 to runqueue 3 Sep 22 13:19:54.463431 (XEN) Adding cpu 48 to runqueue 3 Sep 22 13:19:54.463442 (XEN) Adding cpu 49 to runqueue 3 Sep 22 13:19:54.475394 (XEN) Adding cpu 50 to runqueue 3 Sep 22 13:19:54.475413 (XEN) Adding cpu 51 to runqueue 3 Sep 22 13:19:54.475424 (XEN) Adding cpu 52 to runqueue 3 Sep 22 13:19:54.475434 (XEN) Adding cpu 53 to runqueue 3 Sep 22 13:19:54.487411 (XEN) Adding cpu 54 to runqueue 3 Sep 22 13:19:54.487429 (XEN) Adding cpu 55 to runqueue 3 Sep 22 13:19:54.487440 (XEN) mcheck_poll: Machine check polling timer started. Sep 22 13:19:54.499412 (XEN) Running stub recovery selftests... Sep 22 13:19:54.499431 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403962cf Sep 22 13:19:54.511412 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403962cf Sep 22 13:19:54.511435 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403962cf Sep 22 13:19:54.523417 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403962cf Sep 22 13:19:54.535412 (XEN) arch/x86/time.c:1388: CMOS aliased at 74, index r/w Sep 22 13:19:54.535433 (XEN) NX (Execute Disable) protection active Sep 22 13:19:54.547394 (XEN) d0 has maximum 1320 PIRQs Sep 22 13:19:54.547412 (XEN) *** Building a PV Dom0 *** Sep 22 13:19:54.547424 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1479034 Sep 22 13:19:54.883398 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 22 13:19:54.895412 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 22 13:19:54.895432 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 22 13:19:54.895444 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 22 13:19:54.907413 (XEN) ELF: note: GUEST_OS = "linux" Sep 22 13:19:54.907431 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 22 13:19:54.907443 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 22 13:19:54.919413 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 22 13:19:54.919433 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 22 13:19:54.931409 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 22 13:19:54.931428 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 22 13:19:54.931449 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 22 13:19:54.943415 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 22 13:19:54.943434 (XEN) ELF: note: PAE_MODE = "yes" Sep 22 13:19:54.955421 (XEN) ELF: note: LOADER = "generic" Sep 22 13:19:54.955440 (XEN) ELF: note: L1_MFN_VALID Sep 22 13:19:54.955451 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 22 13:19:54.967408 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 22 13:19:54.967428 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 22 13:19:54.967441 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 22 13:19:54.979410 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 22 13:19:54.979430 (XEN) ELF: addresses: Sep 22 13:19:54.979440 (XEN) virt_base = 0xffffffff80000000 Sep 22 13:19:54.979451 (XEN) elf_paddr_offset = 0x0 Sep 22 13:19:54.991386 (XEN) virt_offset = 0xffffffff80000000 Sep 22 13:19:54.991405 (XEN) virt_kstart = 0xffffffff81000000 Sep 22 13:19:55.003409 (XEN) virt_kend = 0xffffffff83030000 Sep 22 13:19:55.003428 (XEN) virt_entry = 0xffffffff82d55160 Sep 22 13:19:55.003440 (XEN) p2m_base = 0x8000000000 Sep 22 13:19:55.015420 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 22 13:19:55.015439 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 22 13:19:55.027410 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 22 13:19:55.027429 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109532 pages to be allocated) Sep 22 13:19:55.039413 (XEN) Init. ramdisk: 000000107ebdc000->000000107fffff01 Sep 22 13:19:55.039433 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 22 13:19:55.039445 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 22 13:19:55.051413 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 22 13:19:55.051433 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 22 13:19:55.063413 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 22 13:19:55.063434 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 22 13:19:55.075412 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 22 13:19:55.075432 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 22 13:19:55.087410 (XEN) Dom0 has maximum 56 VCPUs Sep 22 13:19:55.087428 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82479034 Sep 22 13:19:55.087442 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 22 13:19:55.099416 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 22 13:19:55.099437 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 22 13:19:55.111400 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 22 13:19:55.123406 (XEN) Scrubbing Free RAM in background Sep 22 13:19:55.135408 (XEN) Std. Loglevel: All Sep 22 13:19:55.135426 (XEN) Guest Loglevel: All Sep 22 13:19:55.135436 (XEN) *************************************************** Sep 22 13:19:55.135447 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 22 13:19:55.147416 (XEN) enabled. Please assess your configuration and choose an Sep 22 13:19:55.159410 (XEN) explicit 'smt=' setting. See XSA-273. Sep 22 13:19:55.159431 (XEN) *************************************************** Sep 22 13:19:55.159443 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 22 13:19:55.171416 (XEN) enabled. Mitigations will not be fully effective. Please Sep 22 13:19:55.183409 (XEN) choose an explicit smt= setting. See XSA-297. Sep 22 13:19:55.183431 (XEN) *************************************************** Sep 22 13:19:55.195366 (XEN) 3... 2... 1... Sep 22 13:19:58.123397 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 22 13:19:58.123421 (XEN) Freed 676kB init memory Sep 22 13:19:58.135393 mapping kernel into physical memory Sep 22 13:19:58.135412 about to get started... Sep 22 13:19:58.135422 [ 0.000000] Linux version 6.1.111+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Sep 22 12:01:09 UTC 2024 Sep 22 13:19:58.555425 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 22 13:19:58.567417 [ 0.000000] Released 0 page(s) Sep 22 13:19:58.567435 [ 0.000000] BIOS-provided physical RAM map: Sep 22 13:19:58.567447 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 22 13:19:58.579418 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 22 13:19:58.591411 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 22 13:19:58.591433 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 22 13:19:58.603416 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 22 13:19:58.615419 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 22 13:19:58.615441 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 22 13:19:58.627414 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 22 13:19:58.627436 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 22 13:19:58.639416 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 22 13:19:58.651414 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 22 13:19:58.651436 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 22 13:19:58.663413 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 22 13:19:58.675409 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 22 13:19:58.675431 [ 0.000000] NX (Execute Disable) protection: active Sep 22 13:19:58.687419 [ 0.000000] SMBIOS 3.0.0 present. Sep 22 13:19:58.687437 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 22 13:19:58.699416 [ 0.000000] Hypervisor detected: Xen PV Sep 22 13:19:58.699435 [ 0.000466] tsc: Detected 1995.190 MHz processor Sep 22 13:19:58.711415 [ 0.000964] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Sep 22 13:19:58.711436 [ 0.000966] Disabled Sep 22 13:19:58.711446 [ 0.000967] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 22 13:19:58.723418 [ 0.000973] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 22 13:19:58.735414 [ 0.001030] Kernel/User page tables isolation: disabled on XEN PV. Sep 22 13:19:58.735436 [ 0.031072] RAMDISK: [mem 0x04000000-0x05423fff] Sep 22 13:19:58.747412 [ 0.031087] ACPI: Early table checksum verification disabled Sep 22 13:19:58.747433 [ 0.031885] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 22 13:19:58.759414 [ 0.031901] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 13:19:58.771410 [ 0.031952] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 13:19:58.771436 [ 0.032020] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 22 13:19:58.783422 [ 0.032038] ACPI: FACS 0x000000006FD6BF80 000040 Sep 22 13:19:58.795416 [ 0.032057] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 13:19:58.795443 [ 0.032076] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 13:19:58.807422 [ 0.032094] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 13:19:58.819420 [ 0.032123] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 22 13:19:58.831420 [ 0.032145] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 22 13:19:58.843414 [ 0.032163] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 22 13:19:58.843440 [ 0.032182] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 13:19:58.855422 [ 0.032200] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 13:19:58.867430 [ 0.032218] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 13:19:58.879420 [ 0.032236] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 13:19:58.891414 [ 0.032254] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 22 13:19:58.903411 [ 0.032272] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 22 13:19:58.903438 [ 0.032291] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 13:19:58.927409 [ 0.032309] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 22 13:19:58.927435 [ 0.032328] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 22 13:19:58.939421 [ 0.032346] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 22 13:19:58.951421 [ 0.032364] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 13:19:58.963415 [ 0.032382] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 13:19:58.975409 [ 0.032401] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 13:19:58.975436 [ 0.032419] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 13:19:58.987426 [ 0.032437] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 13:19:58.999419 [ 0.032446] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 22 13:19:59.011446 [ 0.032449] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 22 13:19:59.011470 [ 0.032450] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 22 13:19:59.023416 [ 0.032451] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 22 13:19:59.035412 [ 0.032452] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 22 13:19:59.035436 [ 0.032453] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 22 13:19:59.047421 [ 0.032454] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 22 13:19:59.059413 [ 0.032455] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 22 13:19:59.059437 [ 0.032456] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 22 13:19:59.071418 [ 0.032457] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 22 13:19:59.083459 [ 0.032458] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 22 13:19:59.095418 [ 0.032459] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 22 13:19:59.095443 [ 0.032461] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 22 13:19:59.107413 [ 0.032462] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 22 13:19:59.119408 [ 0.032463] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 22 13:19:59.119433 [ 0.032464] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 22 13:19:59.131413 [ 0.032465] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 22 13:19:59.143411 [ 0.032466] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 22 13:19:59.143435 [ 0.032467] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 22 13:19:59.155415 [ 0.032468] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 22 13:19:59.167409 [ 0.032469] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 22 13:19:59.167434 [ 0.032470] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 22 13:19:59.179417 [ 0.032472] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 22 13:19:59.191413 [ 0.032473] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 22 13:19:59.191445 [ 0.032529] Setting APIC routing to Xen PV. Sep 22 13:19:59.203412 [ 0.036923] Zone ranges: Sep 22 13:19:59.203429 [ 0.036925] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 22 13:19:59.215410 [ 0.036928] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Sep 22 13:19:59.215432 [ 0.036930] Normal empty Sep 22 13:19:59.215443 [ 0.036932] Movable zone start for each node Sep 22 13:19:59.227415 [ 0.036932] Early memory node ranges Sep 22 13:19:59.227434 [ 0.036933] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 22 13:19:59.239417 [ 0.036935] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 22 13:19:59.239439 [ 0.036937] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 22 13:19:59.251417 [ 0.036945] On node 0, zone DMA: 1 pages in unavailable ranges Sep 22 13:19:59.263410 [ 0.036995] On node 0, zone DMA: 102 pages in unavailable ranges Sep 22 13:19:59.263432 [ 0.039042] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 22 13:19:59.275389 [ 0.039046] p2m virtual area at (____ptrval____), size is 40000000 Sep 22 13:19:59.287396 [ 0.247504] Remapped 102 page(s) Sep 22 13:19:59.299411 [ 0.248765] ACPI: PM-Timer IO Port: 0x408 Sep 22 13:19:59.299430 [ 0.248958] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 22 13:19:59.311485 [ 0.248963] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 22 13:19:59.311508 [ 0.248965] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 22 13:19:59.323488 [ 0.248967] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 22 13:19:59.323511 [ 0.248969] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 22 13:19:59.335489 [ 0.248971] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 22 13:19:59.335511 [ 0.248973] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 22 13:19:59.347493 [ 0.248975] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 22 13:19:59.347515 [ 0.248978] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 22 13:19:59.359496 [ 0.248980] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 22 13:19:59.371489 [ 0.248982] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 22 13:19:59.371512 [ 0.248984] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 22 13:19:59.383488 [ 0.248986] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 22 13:19:59.383510 [ 0.248988] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 22 13:19:59.395492 [ 0.248990] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 22 13:19:59.395514 [ 0.248992] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 22 13:19:59.407494 [ 0.248994] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 22 13:19:59.419488 [ 0.248996] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 22 13:19:59.419510 [ 0.248998] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 22 13:19:59.431489 [ 0.249000] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 22 13:19:59.431511 [ 0.249002] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 22 13:19:59.443491 [ 0.249003] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 22 13:19:59.443513 [ 0.249006] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 22 13:19:59.455492 [ 0.249007] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 22 13:19:59.467489 [ 0.249010] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 22 13:19:59.467512 [ 0.249011] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 22 13:19:59.479489 [ 0.249013] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 22 13:19:59.479512 [ 0.249015] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 22 13:19:59.491489 [ 0.249017] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 22 13:19:59.491512 [ 0.249019] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 22 13:19:59.503502 [ 0.249021] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 22 13:19:59.515485 [ 0.249023] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 22 13:19:59.515509 [ 0.249025] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 22 13:19:59.527489 [ 0.249027] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 22 13:19:59.527511 [ 0.249029] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 22 13:19:59.539492 [ 0.249031] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 22 13:19:59.539514 [ 0.249033] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 22 13:19:59.551496 [ 0.249035] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 22 13:19:59.563489 [ 0.249037] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 22 13:19:59.563513 [ 0.249038] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 22 13:19:59.575488 [ 0.249041] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 22 13:19:59.575510 [ 0.249042] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 22 13:19:59.587492 [ 0.249044] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 22 13:19:59.587514 [ 0.249046] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 22 13:19:59.599493 [ 0.249048] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 22 13:19:59.611488 [ 0.249050] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 22 13:19:59.611511 [ 0.249052] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 22 13:19:59.623487 [ 0.249054] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 22 13:19:59.623509 [ 0.249056] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 22 13:19:59.635492 [ 0.249058] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 22 13:19:59.635514 [ 0.249060] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 22 13:19:59.647492 [ 0.249062] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 22 13:19:59.659488 [ 0.249064] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 22 13:19:59.659511 [ 0.249066] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 22 13:19:59.671487 [ 0.249068] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 22 13:19:59.671510 [ 0.249070] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 22 13:19:59.683493 [ 0.249128] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 22 13:19:59.695484 [ 0.249143] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 22 13:19:59.695509 [ 0.249157] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 22 13:19:59.707503 [ 0.249196] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 22 13:19:59.707526 [ 0.249200] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 22 13:19:59.719494 [ 0.249279] ACPI: Using ACPI (MADT) for SMP configuration information Sep 22 13:19:59.731491 [ 0.249285] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 22 13:19:59.731512 [ 0.249369] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 22 13:19:59.743488 [ 0.249394] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 22 13:19:59.743513 [ 0.249397] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 22 13:19:59.755503 [ 0.249400] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 22 13:19:59.767485 [ 0.249405] Booting kernel on Xen Sep 22 13:19:59.767504 [ 0.249406] Xen version: 4.20-unstable (preserve-AD) Sep 22 13:19:59.779485 [ 0.249410] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 22 13:19:59.791488 [ 0.256483] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 22 13:19:59.791514 [ 0.261070] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 22 13:19:59.803493 [ 0.261468] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 22 13:19:59.815498 [ 0.261483] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 22 13:19:59.815522 [ 0.261486] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 22 13:19:59.827496 [ 0.261536] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 22 13:19:59.839494 [ 0.261549] random: crng init done Sep 22 13:19:59.839513 [ 0.261551] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 22 13:19:59.851494 [ 0.261552] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 22 13:19:59.863487 [ 0.261553] printk: log_buf_len min size: 262144 bytes Sep 22 13:19:59.863509 [ 0.262341] printk: log_buf_len: 524288 bytes Sep 22 13:19:59.875485 [ 0.262342] printk: early log buf free: 249416(95%) Sep 22 13:19:59.875506 [ 0.262488] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 22 13:19:59.887491 [ 0.262560] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 22 13:19:59.887516 [ 0.272151] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 22 13:19:59.899496 [ 0.272161] software IO TLB: area num 64. Sep 22 13:19:59.911492 [ 0.353735] Memory: 376592K/524284K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 147440K reserved, 0K cma-reserved) Sep 22 13:19:59.923490 [ 0.354209] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 22 13:19:59.923513 [ 0.357530] Dynamic Preempt: voluntary Sep 22 13:19:59.935491 [ 0.358001] rcu: Preemptible hierarchical RCU implementation. Sep 22 13:19:59.935513 [ 0.358002] rcu: RCU event tracing is enabled. Sep 22 13:19:59.947492 [ 0.358003] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 22 13:19:59.947516 [ 0.358005] Trampoline variant of Tasks RCU enabled. Sep 22 13:19:59.959496 [ 0.358007] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 22 13:19:59.971489 [ 0.358008] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 22 13:19:59.971512 [ 0.369865] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 22 13:19:59.983491 [ 0.370153] xen:events: Using FIFO-based ABI Sep 22 13:19:59.983511 [ 0.370330] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 22 13:19:59.995492 [ 0.377143] Console: colour VGA+ 80x25 Sep 22 13:19:59.995511 [ 0.404700] printk: console [tty0] enabled Sep 22 13:20:00.007492 [ 0.406706] printk: console [hvc0] enabled Sep 22 13:20:00.007512 [ 0.406904] ACPI: Core revision 20220331 Sep 22 13:20:00.019485 [ 0.447225] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 22 13:20:00.031510 [ 0.447445] installing Xen timer for CPU 0 Sep 22 13:20:00.031521 [ 0.447665] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984dcddca4, max_idle_ns: 881590726873 ns Sep 22 13:20:00.043563 [ 0.447861] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995190) Sep 22 13:20:00.055482 [ 0.448254] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 22 13:20:00.055494 [ 0.448393] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 22 13:20:00.067476 [ 0.448545] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 22 13:20:00.079565 [ 0.448870] Spectre V2 : Mitigation: Retpolines Sep 22 13:20:00.079578 [ 0.449005] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 22 13:20:00.091548 [ 0.449184] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 22 13:20:00.103529 [ 0.449326] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 22 13:20:00.103540 [ 0.449471] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 22 13:20:00.115535 [ 0.449652] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 22 13:20:00.127533 [ 0.449800] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 22 13:20:00.139525 [ 0.449870] MDS: Mitigation: Clear CPU buffers Sep 22 13:20:00.139535 [ 0.450005] TAA: Mitigation: Clear CPU buffers Sep 22 13:20:00.139541 [ 0.450139] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 22 13:20:00.151574 [ 0.450341] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 22 13:20:00.163534 [ 0.450518] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 22 13:20:00.175527 [ 0.450660] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 22 13:20:00.175539 [ 0.450801] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 22 13:20:00.187533 [ 0.450863] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 22 13:20:00.199531 [ 0.472638] Freeing SMP alternatives memory: 40K Sep 22 13:20:00.199541 [ 0.472798] pid_max: default: 57344 minimum: 448 Sep 22 13:20:00.211496 [ 0.472971] LSM: Security Framework initializing Sep 22 13:20:00.211506 [ 0.473133] SELinux: Initializing. Sep 22 13:20:00.211512 [ 0.473382] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 22 13:20:00.223520 [ 0.473563] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 22 13:20:00.235510 [ 0.474937] cpu 0 spinlock event irq 73 Sep 22 13:20:00.235519 [ 0.475111] VPMU disabled by hypervisor. Sep 22 13:20:00.247472 [ 0.475739] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 13:20:00.247487 [ 0.475864] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 13:20:00.259479 [ 0.476056] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 22 13:20:00.271484 [ 0.476245] signal: max sigframe size: 1776 Sep 22 13:20:00.271503 [ 0.476446] rcu: Hierarchical SRCU implementation. Sep 22 13:20:00.283485 [ 0.476582] rcu: Max phase no-delay instances is 400. Sep 22 13:20:00.283508 [ 0.478427] smp: Bringing up secondary CPUs ... Sep 22 13:20:00.283521 [ 0.478840] installing Xen timer for CPU 1 Sep 22 13:20:00.295490 [ 0.479349] cpu 1 spinlock event irq 83 Sep 22 13:20:00.295510 [ 0.480023] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 22 13:20:00.319493 [ 0.480234] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 22 13:20:00.331495 [ 0.480472] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 22 13:20:00.355484 [ 0.481146] installing Xen timer for CPU 2 Sep 22 13:20:00.355504 [ 0.481753] cpu 2 spinlock event irq 89 Sep 22 13:20:00.355517 [ 0.482138] installing Xen timer for CPU 3 Sep 22 13:20:00.367420 [ 0.482917] cpu 3 spinlock event irq 95 Sep 22 13:20:00.367440 [ 0.483129] installing Xen timer for CPU 4 Sep 22 13:20:00.367452 [ 0.483972] cpu 4 spinlock event irq 101 Sep 22 13:20:00.379414 [ 0.484122] installing Xen timer for CPU 5 Sep 22 13:20:00.379434 [ 0.485068] cpu 5 spinlock event irq 107 Sep 22 13:20:00.391412 [ 0.485122] installing Xen timer for CPU 6 Sep 22 13:20:00.391432 [ 0.486081] cpu 6 spinlock event irq 113 Sep 22 13:20:00.391444 [ 0.486128] installing Xen timer for CPU 7 Sep 22 13:20:00.403413 [ 0.487211] cpu 7 spinlock event irq 119 Sep 22 13:20:00.403433 [ 0.487211] installing Xen timer for CPU 8 Sep 22 13:20:00.415420 [ 0.488258] cpu 8 spinlock event irq 125 Sep 22 13:20:00.415440 [ 0.488258] installing Xen timer for CPU 9 Sep 22 13:20:00.415453 [ 0.489292] cpu 9 spinlock event irq 131 Sep 22 13:20:00.427420 [ 0.489292] installing Xen timer for CPU 10 Sep 22 13:20:00.427441 [ 0.490266] cpu 10 spinlock event irq 137 Sep 22 13:20:00.427453 [ 0.490266] installing Xen timer for CPU 11 Sep 22 13:20:00.439415 [ 0.491278] cpu 11 spinlock event irq 143 Sep 22 13:20:00.439434 [ 0.491278] installing Xen timer for CPU 12 Sep 22 13:20:00.451411 [ 0.492273] cpu 12 spinlock event irq 149 Sep 22 13:20:00.451431 [ 0.492273] installing Xen timer for CPU 13 Sep 22 13:20:00.451444 [ 0.493311] cpu 13 spinlock event irq 155 Sep 22 13:20:00.463415 [ 0.493311] installing Xen timer for CPU 14 Sep 22 13:20:00.463435 [ 0.494278] cpu 14 spinlock event irq 161 Sep 22 13:20:00.475412 [ 0.494278] installing Xen timer for CPU 15 Sep 22 13:20:00.475432 [ 0.495274] cpu 15 spinlock event irq 167 Sep 22 13:20:00.475445 [ 0.495274] installing Xen timer for CPU 16 Sep 22 13:20:00.487419 [ 0.496260] cpu 16 spinlock event irq 173 Sep 22 13:20:00.487439 [ 0.496260] installing Xen timer for CPU 17 Sep 22 13:20:00.499411 [ 0.497277] cpu 17 spinlock event irq 179 Sep 22 13:20:00.499431 [ 0.497277] installing Xen timer for CPU 18 Sep 22 13:20:00.499444 [ 0.498271] cpu 18 spinlock event irq 185 Sep 22 13:20:00.511419 [ 0.498271] installing Xen timer for CPU 19 Sep 22 13:20:00.511439 [ 0.499364] cpu 19 spinlock event irq 191 Sep 22 13:20:00.523393 [ 0.499987] installing Xen timer for CPU 20 Sep 22 13:20:00.523414 [ 0.500518] cpu 20 spinlock event irq 197 Sep 22 13:20:00.523427 [ 0.501030] installing Xen timer for CPU 21 Sep 22 13:20:00.535412 [ 0.501571] cpu 21 spinlock event irq 203 Sep 22 13:20:00.535432 [ 0.502071] installing Xen timer for CPU 22 Sep 22 13:20:00.547408 [ 0.502620] cpu 22 spinlock event irq 209 Sep 22 13:20:00.547428 [ 0.503120] installing Xen timer for CPU 23 Sep 22 13:20:00.547441 [ 0.503663] cpu 23 spinlock event irq 215 Sep 22 13:20:00.559411 [ 0.504118] installing Xen timer for CPU 24 Sep 22 13:20:00.559430 [ 0.504659] cpu 24 spinlock event irq 221 Sep 22 13:20:00.571407 [ 0.505119] installing Xen timer for CPU 25 Sep 22 13:20:00.571428 [ 0.505655] cpu 25 spinlock event irq 227 Sep 22 13:20:00.571441 [ 0.506122] installing Xen timer for CPU 26 Sep 22 13:20:00.583411 [ 0.506652] cpu 26 spinlock event irq 233 Sep 22 13:20:00.583430 [ 0.507126] installing Xen timer for CPU 27 Sep 22 13:20:00.583443 [ 0.507925] cpu 27 spinlock event irq 239 Sep 22 13:20:00.595415 [ 0.508129] installing Xen timer for CPU 28 Sep 22 13:20:00.595435 [ 0.508938] cpu 28 spinlock event irq 245 Sep 22 13:20:00.607413 [ 0.509128] installing Xen timer for CPU 29 Sep 22 13:20:00.607433 [ 0.509944] cpu 29 spinlock event irq 251 Sep 22 13:20:00.607445 [ 0.510122] installing Xen timer for CPU 30 Sep 22 13:20:00.619415 [ 0.510999] cpu 30 spinlock event irq 257 Sep 22 13:20:00.619435 [ 0.511130] installing Xen timer for CPU 31 Sep 22 13:20:00.631410 [ 0.512091] cpu 31 spinlock event irq 263 Sep 22 13:20:00.631430 [ 0.512173] installing Xen timer for CPU 32 Sep 22 13:20:00.631443 [ 0.513239] cpu 32 spinlock event irq 269 Sep 22 13:20:00.643414 [ 0.513239] installing Xen timer for CPU 33 Sep 22 13:20:00.643435 [ 0.514266] cpu 33 spinlock event irq 275 Sep 22 13:20:00.655409 [ 0.514266] installing Xen timer for CPU 34 Sep 22 13:20:00.655430 [ 0.515267] cpu 34 spinlock event irq 281 Sep 22 13:20:00.655442 [ 0.515267] installing Xen timer for CPU 35 Sep 22 13:20:00.667418 [ 0.516264] cpu 35 spinlock event irq 287 Sep 22 13:20:00.667438 [ 0.516264] installing Xen timer for CPU 36 Sep 22 13:20:00.679414 [ 0.517426] cpu 36 spinlock event irq 293 Sep 22 13:20:00.679433 [ 0.518010] installing Xen timer for CPU 37 Sep 22 13:20:00.679447 [ 0.518569] cpu 37 spinlock event irq 299 Sep 22 13:20:00.691413 [ 0.519095] installing Xen timer for CPU 38 Sep 22 13:20:00.691440 [ 0.519656] cpu 38 spinlock event irq 305 Sep 22 13:20:00.703411 [ 0.520134] installing Xen timer for CPU 39 Sep 22 13:20:00.703431 [ 0.520688] cpu 39 spinlock event irq 311 Sep 22 13:20:00.703444 [ 0.521132] installing Xen timer for CPU 40 Sep 22 13:20:00.715414 [ 0.521864] cpu 40 spinlock event irq 317 Sep 22 13:20:00.715434 [ 0.522130] installing Xen timer for CPU 41 Sep 22 13:20:00.727410 [ 0.522924] cpu 41 spinlock event irq 323 Sep 22 13:20:00.727430 [ 0.523125] installing Xen timer for CPU 42 Sep 22 13:20:00.727443 [ 0.523949] cpu 42 spinlock event irq 329 Sep 22 13:20:00.739416 [ 0.524131] installing Xen timer for CPU 43 Sep 22 13:20:00.739436 [ 0.525087] cpu 43 spinlock event irq 335 Sep 22 13:20:00.751409 [ 0.525132] installing Xen timer for CPU 44 Sep 22 13:20:00.751429 [ 0.526133] cpu 44 spinlock event irq 341 Sep 22 13:20:00.751442 [ 0.534960] installing Xen timer for CPU 45 Sep 22 13:20:00.763436 [ 0.535570] cpu 45 spinlock event irq 347 Sep 22 13:20:00.763454 [ 0.536126] installing Xen timer for CPU 46 Sep 22 13:20:00.775408 [ 0.536862] cpu 46 spinlock event irq 353 Sep 22 13:20:00.775428 [ 0.537138] installing Xen timer for CPU 47 Sep 22 13:20:00.775441 [ 0.537950] cpu 47 spinlock event irq 359 Sep 22 13:20:00.787411 [ 0.538132] installing Xen timer for CPU 48 Sep 22 13:20:00.787432 [ 0.539080] cpu 48 spinlock event irq 365 Sep 22 13:20:00.799410 [ 0.539130] installing Xen timer for CPU 49 Sep 22 13:20:00.799430 [ 0.540135] cpu 49 spinlock event irq 371 Sep 22 13:20:00.799443 [ 0.540137] installing Xen timer for CPU 50 Sep 22 13:20:00.811403 [ 0.541263] cpu 50 spinlock event irq 377 Sep 22 13:20:00.811423 [ 0.541263] installing Xen timer for CPU 51 Sep 22 13:20:00.823410 [ 0.542277] cpu 51 spinlock event irq 383 Sep 22 13:20:00.823430 [ 0.542277] installing Xen timer for CPU 52 Sep 22 13:20:00.823443 [ 0.543315] cpu 52 spinlock event irq 389 Sep 22 13:20:00.835413 [ 0.543315] installing Xen timer for CPU 53 Sep 22 13:20:00.835433 [ 0.544390] cpu 53 spinlock event irq 395 Sep 22 13:20:00.847408 [ 0.545005] installing Xen timer for CPU 54 Sep 22 13:20:00.847429 [ 0.545578] cpu 54 spinlock event irq 401 Sep 22 13:20:00.847442 [ 0.546183] installing Xen timer for CPU 55 Sep 22 13:20:00.859413 [ 0.546746] cpu 55 spinlock event irq 407 Sep 22 13:20:00.859432 [ 0.547571] smp: Brought up 1 node, 56 CPUs Sep 22 13:20:00.859445 [ 0.547866] smpboot: Max logical packages: 1 Sep 22 13:20:00.871420 [ 0.548866] devtmpfs: initialized Sep 22 13:20:00.871439 [ 0.549104] x86/mm: Memory block size: 128MB Sep 22 13:20:00.883410 [ 0.550392] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 22 13:20:00.883438 [ 0.550392] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 22 13:20:00.895423 [ 0.551050] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 22 13:20:00.907416 [ 0.551661] PM: RTC time: 13:19:58, date: 2024-09-22 Sep 22 13:20:00.919410 [ 0.552196] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 22 13:20:00.919433 [ 0.552373] xen:grant_table: Grant tables using version 1 layout Sep 22 13:20:00.931411 [ 0.552541] Grant table initialized Sep 22 13:20:00.931429 [ 0.553922] audit: initializing netlink subsys (disabled) Sep 22 13:20:00.943409 [ 0.554081] audit: type=2000 audit(1727011199.177:1): state=initialized audit_enabled=0 res=1 Sep 22 13:20:00.943436 [ 0.554081] thermal_sys: Registered thermal governor 'step_wise' Sep 22 13:20:00.955415 [ 0.554081] thermal_sys: Registered thermal governor 'user_space' Sep 22 13:20:00.967411 [ 0.554120] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 22 13:20:00.967438 [ 0.555743] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 22 13:20:00.979419 [ 0.555866] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 22 13:20:00.991419 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 22 13:20:00.991440 [ 0.695377] PCI: Using configuration type 1 for base access Sep 22 13:20:01.003412 [ 0.700072] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 22 13:20:01.015412 [ 0.701022] ACPI: Added _OSI(Module Device) Sep 22 13:20:01.015432 [ 0.701022] ACPI: Added _OSI(Processor Device) Sep 22 13:20:01.015445 [ 0.701136] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 22 13:20:01.027416 [ 0.701271] ACPI: Added _OSI(Processor Aggregator Device) Sep 22 13:20:01.027437 [ 0.769483] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 22 13:20:01.039416 [ 0.774007] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 22 13:20:01.051413 [ 0.779112] ACPI: Dynamic OEM Table Load: Sep 22 13:20:01.051433 [ 0.794333] ACPI: Interpreter enabled Sep 22 13:20:01.051445 [ 0.794506] ACPI: PM: (supports S0 S5) Sep 22 13:20:01.063416 [ 0.794638] ACPI: Using IOAPIC for interrupt routing Sep 22 13:20:01.063437 [ 0.794828] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 22 13:20:01.075420 [ 0.794864] PCI: Using E820 reservations for host bridge windows Sep 22 13:20:01.087414 [ 0.795822] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 22 13:20:01.087435 [ 0.844914] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 22 13:20:01.099413 [ 0.845079] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 13:20:01.111415 [ 0.845388] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 22 13:20:01.111438 [ 0.845740] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 22 13:20:01.123415 [ 0.845864] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 13:20:01.135419 [ 0.846086] PCI host bridge to bus 0000:ff Sep 22 13:20:01.135439 [ 0.846220] pci_bus 0000:ff: root bus resource [bus ff] Sep 22 13:20:01.147409 [ 0.846437] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 22 13:20:01.147431 (XEN) PCI add device 0000:ff:08.0 Sep 22 13:20:01.147443 [ 0.846986] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 22 13:20:01.159419 (XEN) PCI add device 0000:ff:08.2 Sep 22 13:20:01.159438 [ 0.847498] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 22 13:20:01.171416 (XEN) PCI add device 0000:ff:08.3 Sep 22 13:20:01.171435 [ 0.848120] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 22 13:20:01.183411 (XEN) PCI add device 0000:ff:09.0 Sep 22 13:20:01.183430 [ 0.848614] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 22 13:20:01.195416 (XEN) PCI add device 0000:ff:09.2 Sep 22 13:20:01.195435 [ 0.849126] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 22 13:20:01.195450 (XEN) PCI add device 0000:ff:09.3 Sep 22 13:20:01.207412 [ 0.849747] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 22 13:20:01.207434 (XEN) PCI add device 0000:ff:0b.0 Sep 22 13:20:01.219412 [ 0.850209] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 22 13:20:01.219434 (XEN) PCI add device 0000:ff:0b.1 Sep 22 13:20:01.219446 [ 0.850697] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 22 13:20:01.231415 (XEN) PCI add device 0000:ff:0b.2 Sep 22 13:20:01.231434 [ 0.851183] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 22 13:20:01.243414 (XEN) PCI add device 0000:ff:0b.3 Sep 22 13:20:01.243432 [ 0.851711] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 22 13:20:01.255418 (XEN) PCI add device 0000:ff:0c.0 Sep 22 13:20:01.255436 [ 0.852204] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 22 13:20:01.267409 (XEN) PCI add device 0000:ff:0c.1 Sep 22 13:20:01.267427 [ 0.852691] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 22 13:20:01.267442 (XEN) PCI add device 0000:ff:0c.2 Sep 22 13:20:01.279422 [ 0.853188] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 22 13:20:01.279444 (XEN) PCI add device 0000:ff:0c.3 Sep 22 13:20:01.291409 [ 0.853676] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 22 13:20:01.291432 (XEN) PCI add device 0000:ff:0c.4 Sep 22 13:20:01.291443 [ 0.854164] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 22 13:20:01.303421 (XEN) PCI add device 0000:ff:0c.5 Sep 22 13:20:01.303440 [ 0.854649] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 22 13:20:01.315414 (XEN) PCI add device 0000:ff:0c.6 Sep 22 13:20:01.315432 [ 0.855142] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 22 13:20:01.327412 (XEN) PCI add device 0000:ff:0c.7 Sep 22 13:20:01.327431 [ 0.855627] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 22 13:20:01.339419 (XEN) PCI add device 0000:ff:0d.0 Sep 22 13:20:01.339437 [ 0.856124] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 22 13:20:01.351408 (XEN) PCI add device 0000:ff:0d.1 Sep 22 13:20:01.351427 [ 0.856612] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 22 13:20:01.351442 (XEN) PCI add device 0000:ff:0d.2 Sep 22 13:20:01.363413 [ 0.857102] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 22 13:20:01.363435 (XEN) PCI add device 0000:ff:0d.3 Sep 22 13:20:01.375408 [ 0.857589] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 22 13:20:01.375431 (XEN) PCI add device 0000:ff:0d.4 Sep 22 13:20:01.375442 [ 0.858080] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 22 13:20:01.387416 (XEN) PCI add device 0000:ff:0d.5 Sep 22 13:20:01.387434 [ 0.858581] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 22 13:20:01.399416 (XEN) PCI add device 0000:ff:0f.0 Sep 22 13:20:01.399434 [ 0.859075] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 22 13:20:01.411414 (XEN) PCI add device 0000:ff:0f.1 Sep 22 13:20:01.411432 [ 0.859561] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 22 13:20:01.423414 (XEN) PCI add device 0000:ff:0f.2 Sep 22 13:20:01.423433 [ 0.860050] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 22 13:20:01.423448 (XEN) PCI add device 0000:ff:0f.3 Sep 22 13:20:01.435412 [ 0.860537] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 22 13:20:01.435434 (XEN) PCI add device 0000:ff:0f.4 Sep 22 13:20:01.447423 [ 0.861027] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 22 13:20:01.447445 (XEN) PCI add device 0000:ff:0f.5 Sep 22 13:20:01.459408 [ 0.861516] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 22 13:20:01.459431 (XEN) PCI add device 0000:ff:0f.6 Sep 22 13:20:01.459442 [ 0.862015] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 22 13:20:01.471418 (XEN) PCI add device 0000:ff:10.0 Sep 22 13:20:01.471436 [ 0.862499] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 22 13:20:01.483413 (XEN) PCI add device 0000:ff:10.1 Sep 22 13:20:01.483432 [ 0.863015] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 22 13:20:01.495412 (XEN) PCI add device 0000:ff:10.5 Sep 22 13:20:01.495431 [ 0.863500] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 22 13:20:01.507414 (XEN) PCI add device 0000:ff:10.6 Sep 22 13:20:01.507433 [ 0.863998] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 22 13:20:01.507448 (XEN) PCI add device 0000:ff:10.7 Sep 22 13:20:01.519411 [ 0.864489] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 22 13:20:01.519432 (XEN) PCI add device 0000:ff:12.0 Sep 22 13:20:01.531414 [ 0.864794] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 22 13:20:01.531436 (XEN) PCI add device 0000:ff:12.1 Sep 22 13:20:01.531447 [ 0.865224] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 22 13:20:01.543422 (XEN) PCI add device 0000:ff:12.4 Sep 22 13:20:01.543441 [ 0.865515] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 22 13:20:01.555414 (XEN) PCI add device 0000:ff:12.5 Sep 22 13:20:01.555441 [ 0.866049] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 22 13:20:01.567416 (XEN) PCI add device 0000:ff:13.0 Sep 22 13:20:01.567434 [ 0.866721] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 22 13:20:01.579411 (XEN) PCI add device 0000:ff:13.1 Sep 22 13:20:01.579430 [ 0.867341] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 22 13:20:01.591412 (XEN) PCI add device 0000:ff:13.2 Sep 22 13:20:01.591431 [ 0.867959] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 22 13:20:01.591446 (XEN) PCI add device 0000:ff:13.3 Sep 22 13:20:01.603415 [ 0.868565] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 22 13:20:01.603437 (XEN) PCI add device 0000:ff:13.6 Sep 22 13:20:01.615409 [ 0.869057] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 22 13:20:01.615431 (XEN) PCI add device 0000:ff:13.7 Sep 22 13:20:01.615443 [ 0.869566] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 22 13:20:01.627416 (XEN) PCI add device 0000:ff:14.0 Sep 22 13:20:01.627435 [ 0.870184] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 22 13:20:01.639419 (XEN) PCI add device 0000:ff:14.1 Sep 22 13:20:01.639438 [ 0.870798] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 22 13:20:01.651414 (XEN) PCI add device 0000:ff:14.2 Sep 22 13:20:01.651433 [ 0.871341] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 22 13:20:01.663409 (XEN) PCI add device 0000:ff:14.3 Sep 22 13:20:01.663428 [ 0.871939] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 22 13:20:01.663443 (XEN) PCI add device 0000:ff:14.4 Sep 22 13:20:01.675414 [ 0.872431] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 22 13:20:01.675436 (XEN) PCI add device 0000:ff:14.5 Sep 22 13:20:01.687413 [ 0.872928] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 22 13:20:01.687435 (XEN) PCI add device 0000:ff:14.6 Sep 22 13:20:01.699408 [ 0.873421] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 22 13:20:01.699430 (XEN) PCI add device 0000:ff:14.7 Sep 22 13:20:01.699442 [ 0.873951] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 22 13:20:01.711418 (XEN) PCI add device 0000:ff:16.0 Sep 22 13:20:01.711437 [ 0.874627] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 22 13:20:01.723419 (XEN) PCI add device 0000:ff:16.1 Sep 22 13:20:01.723438 [ 0.875253] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 22 13:20:01.735414 (XEN) PCI add device 0000:ff:16.2 Sep 22 13:20:01.735432 [ 0.875869] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 22 13:20:01.747419 (XEN) PCI add device 0000:ff:16.3 Sep 22 13:20:01.747438 [ 0.876487] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 22 13:20:01.747454 (XEN) PCI add device 0000:ff:16.6 Sep 22 13:20:01.759412 [ 0.877009] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 22 13:20:01.759435 (XEN) PCI add device 0000:ff:16.7 Sep 22 13:20:01.771412 [ 0.877530] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 22 13:20:01.771434 (XEN) PCI add device 0000:ff:17.0 Sep 22 13:20:01.783409 [ 0.878200] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 22 13:20:01.783432 (XEN) PCI add device 0000:ff:17.1 Sep 22 13:20:01.783443 [ 0.878821] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 22 13:20:01.795419 (XEN) PCI add device 0000:ff:17.2 Sep 22 13:20:01.795437 [ 0.879341] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 22 13:20:01.807415 (XEN) PCI add device 0000:ff:17.3 Sep 22 13:20:01.807434 [ 0.879941] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 22 13:20:01.819415 (XEN) PCI add device 0000:ff:17.4 Sep 22 13:20:01.819433 [ 0.880432] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 22 13:20:01.831418 (XEN) PCI add device 0000:ff:17.5 Sep 22 13:20:01.831437 [ 0.880933] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 22 13:20:01.831453 (XEN) PCI add device 0000:ff:17.6 Sep 22 13:20:01.843414 [ 0.881425] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 22 13:20:01.843443 (XEN) PCI add device 0000:ff:17.7 Sep 22 13:20:01.855414 [ 0.881958] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 22 13:20:01.855436 (XEN) PCI add device 0000:ff:1e.0 Sep 22 13:20:01.867410 [ 0.882449] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 22 13:20:01.867433 (XEN) PCI add device 0000:ff:1e.1 Sep 22 13:20:01.867445 [ 0.882948] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 22 13:20:01.879419 (XEN) PCI add device 0000:ff:1e.2 Sep 22 13:20:01.879437 [ 0.883443] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 22 13:20:01.891415 (XEN) PCI add device 0000:ff:1e.3 Sep 22 13:20:01.891434 [ 0.883750] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 22 13:20:01.903417 (XEN) PCI add device 0000:ff:1e.4 Sep 22 13:20:01.903435 [ 0.884231] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 22 13:20:01.915412 (XEN) PCI add device 0000:ff:1f.0 Sep 22 13:20:01.915431 [ 0.884730] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 22 13:20:01.927414 (XEN) PCI add device 0000:ff:1f.2 Sep 22 13:20:01.927433 [ 0.885384] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 22 13:20:01.927448 [ 0.885533] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 13:20:01.939423 [ 0.885854] acpi PNP0A03:03: _OSC: platform does not support [LTR] Sep 22 13:20:01.951423 [ 0.886224] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Sep 22 13:20:01.963410 [ 0.886368] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 13:20:01.963438 [ 0.886585] PCI host bridge to bus 0000:7f Sep 22 13:20:01.975413 [ 0.886718] pci_bus 0000:7f: root bus resource [bus 7f] Sep 22 13:20:01.975434 [ 0.886718] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 22 13:20:01.987416 (XEN) PCI add device 0000:7f:08.0 Sep 22 13:20:01.987435 [ 0.886718] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 22 13:20:01.999412 (XEN) PCI add device 0000:7f:08.2 Sep 22 13:20:01.999431 [ 0.886858] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 22 13:20:02.011417 (XEN) PCI add device 0000:7f:08.3 Sep 22 13:20:02.011436 [ 0.886858] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 22 13:20:02.011451 (XEN) PCI add device 0000:7f:09.0 Sep 22 13:20:02.023421 [ 0.888056] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 22 13:20:02.023443 (XEN) PCI add device 0000:7f:09.2 Sep 22 13:20:02.035411 [ 0.888563] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 22 13:20:02.035434 (XEN) PCI add device 0000:7f:09.3 Sep 22 13:20:02.047409 [ 0.889181] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 22 13:20:02.047432 (XEN) PCI add device 0000:7f:0b.0 Sep 22 13:20:02.047444 [ 0.889668] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 22 13:20:02.059417 (XEN) PCI add device 0000:7f:0b.1 Sep 22 13:20:02.059436 [ 0.890157] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 22 13:20:02.071415 (XEN) PCI add device 0000:7f:0b.2 Sep 22 13:20:02.071434 [ 0.890643] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 22 13:20:02.083414 (XEN) PCI add device 0000:7f:0b.3 Sep 22 13:20:02.083433 [ 0.891159] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 22 13:20:02.095411 (XEN) PCI add device 0000:7f:0c.0 Sep 22 13:20:02.095429 [ 0.891652] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 22 13:20:02.095445 (XEN) PCI add device 0000:7f:0c.1 Sep 22 13:20:02.107414 [ 0.892140] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 22 13:20:02.107436 (XEN) PCI add device 0000:7f:0c.2 Sep 22 13:20:02.119394 [ 0.892623] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 22 13:20:02.119416 (XEN) PCI add device 0000:7f:0c.3 Sep 22 13:20:02.131410 [ 0.893108] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 22 13:20:02.131440 (XEN) PCI add device 0000:7f:0c.4 Sep 22 13:20:02.131452 [ 0.893592] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 22 13:20:02.143417 (XEN) PCI add device 0000:7f:0c.5 Sep 22 13:20:02.143435 [ 0.894087] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 22 13:20:02.155467 (XEN) PCI add device 0000:7f:0c.6 Sep 22 13:20:02.155486 [ 0.894570] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 22 13:20:02.167413 (XEN) PCI add device 0000:7f:0c.7 Sep 22 13:20:02.167431 [ 0.895059] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 22 13:20:02.179414 (XEN) PCI add device 0000:7f:0d.0 Sep 22 13:20:02.179433 [ 0.895547] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 22 13:20:02.191410 (XEN) PCI add device 0000:7f:0d.1 Sep 22 13:20:02.191429 [ 0.896035] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 22 13:20:02.191445 (XEN) PCI add device 0000:7f:0d.2 Sep 22 13:20:02.203413 [ 0.896519] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 22 13:20:02.203435 (XEN) PCI add device 0000:7f:0d.3 Sep 22 13:20:02.215412 [ 0.897008] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 22 13:20:02.215434 (XEN) PCI add device 0000:7f:0d.4 Sep 22 13:20:02.215446 [ 0.897492] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 22 13:20:02.227420 (XEN) PCI add device 0000:7f:0d.5 Sep 22 13:20:02.227438 [ 0.897996] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 22 13:20:02.239417 (XEN) PCI add device 0000:7f:0f.0 Sep 22 13:20:02.239435 [ 0.906272] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 22 13:20:02.251414 (XEN) PCI add device 0000:7f:0f.1 Sep 22 13:20:02.251432 [ 0.906766] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 22 13:20:02.263420 (XEN) PCI add device 0000:7f:0f.2 Sep 22 13:20:02.263439 [ 0.907211] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 22 13:20:02.275410 (XEN) PCI add device 0000:7f:0f.3 Sep 22 13:20:02.275428 [ 0.907707] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 22 13:20:02.275443 (XEN) PCI add device 0000:7f:0f.4 Sep 22 13:20:02.287413 [ 0.908198] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 22 13:20:02.287435 (XEN) PCI add device 0000:7f:0f.5 Sep 22 13:20:02.299414 [ 0.908686] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 22 13:20:02.299436 (XEN) PCI add device 0000:7f:0f.6 Sep 22 13:20:02.311407 [ 0.909182] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 22 13:20:02.311429 (XEN) PCI add device 0000:7f:10.0 Sep 22 13:20:02.311441 [ 0.909670] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 22 13:20:02.323418 ([ 2.542138] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 22 13:20:02.335416 [ 2.542336] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 22 13:20:02.347408 [ 2.542997] hub 2-1.4:1.0: USB hub found Sep 22 13:20:02.347429 [ 2.543262] hub 2-1.4:1.0: 2 ports detected Sep 22 13:20:02.347442 [ 2.607596] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 22 13:20:02.359423 [ 2.688508] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 22 13:20:02.371420 [ 2.688726] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 22 13:20:02.371445 [ 2.688904] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 22 13:20:02.383425 [ 2.689044] usb 2-1.6: Manufacturer: Avocent Sep 22 13:20:02.383445 [ 2.689178] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 22 13:20:02.395415 [ 2.692721] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input2 Sep 22 13:20:02.407423 [ 3.010951] megasas: 07.719.03.00-rc1 Sep 22 13:20:02.419412 [ 3.012163] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 22 13:20:02.419434 [ 3.012281] igb: Intel(R) Gigabit Ethernet Network Driver Sep 22 13:20:02.431413 [ 3.012311] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 22 13:20:02.431446 [ 3.012322] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 22 13:20:02.443419 [ 3.013035] Already setup the GSI :26 Sep 22 13:20:02.443439 [ 3.014431] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 22 13:20:02.455418 [ 3.015293] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 22 13:20:02.467412 [ 3.019350] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 22 13:20:02.467438 [ 3.019551] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 22 13:20:02.479422 [ 3.019703] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 22 13:20:02.491411 [ 3.019847] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 22 13:20:02.503412 [ 3.026336] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 22 13:20:02.503438 [ 3.026534] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 22 13:20:02.515402 [ 3.026680] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 22 13:20:02.527417 [ 3.051105] igb 0000:01:00.0: added PHC on eth0 Sep 22 13:20:02.527437 [ 3.051277] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 22 13:20:02.539398 [ 3.051422] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 22 13:20:02.551411 [ 3.051653] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 22 13:20:02.551432 [ 3.051791] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 22 13:20:02.563425 [ 3.054022] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 22 13:20:02.575421 [ 3.085824] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 22 13:20:02.587418 [ 3.087691] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 22 13:20:02.599423 [ 3.088093] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 22 13:20:02.623410 [ 3.089723] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 22 13:20:02.635414 [ 3.090106] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 22 13:20:02.647423 [ 3.090484] igb 0000:01:00.1: added PHC on eth1 Sep 22 13:20:02.659410 [ 3.090660] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 22 13:20:02.659435 [ 3.090807] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 22 13:20:02.671417 [ 3.091037] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 22 13:20:02.671438 [ 3.091175] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 22 13:20:02.683424 [ 3.094011] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 22 13:20:02.695412 [ 3.104145] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 22 13:20:02.695434 [ 3.246644] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 22 13:20:02.707423 [ 3.246847] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 22 13:20:02.719411 [ 3.246990] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 22 13:20:02.719437 [ 3.247138] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 22 13:20:02.731418 [ 3.247280] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 22 13:20:02.743409 [ 3.247422] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 22 13:20:02.743437 [ 3.247627] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 22 13:20:02.755422 [ 3.247772] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 22 13:20:02.767425 [ 3.276617] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 22 13:20:02.779414 [ 3.276833] megaraid_sas 0000:05:00.0: INIT adapter done Sep 22 13:20:02.779436 [ 3.331559] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 22 13:20:02.791417 [ 3.331762] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 22 13:20:02.791438 [ 3.331904] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 22 13:20:02.803418 [ 3.332053] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 22 13:20:02.815414 [ 3.332493] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 22 13:20:02.827412 [ 3.332703] scsi host10: Avago SAS based MegaRAID driver Sep 22 13:20:02.827434 [ 3.336709] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 22 13:20:02.839420 [ 3.343048] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 22 13:20:02.851410 [ 3.343404] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 22 13:20:02.851436 [ 3.344010] sd 10:0:8:0: [sda] Write Protect is off Sep 22 13:20:02.863414 [ 3.344848] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 22 13:20:02.875410 [ 3.345699] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 22 13:20:02.875434 [ 3.422482] sda: sda1 sda2 < sda5 > Sep 22 13:20:02.887386 [ 3.423159] sd 10:0:8:0: [sda] Attached SCSI disk Sep 22 13:20:02.887407 Begin: Loading essential drivers ... done. Sep 22 13:20:07.651411 Begin: Running /scripts/init-premount ... done. Sep 22 13:20:07.651431 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 22 13:20:07.663418 Begin: Running /scripts/local-premount ... done. Sep 22 13:20:07.687363 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 22 13:20:07.735391 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 22 13:20:07.747374 /dev/mapper/himrod0--vg-root: clean, 46801/1220608 files, 787194/4882432 blocks Sep 22 13:20:07.795406 done. Sep 22 13:20:07.795421 [ 9.957979] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 22 13:20:08.119417 [ 9.962066] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 22 13:20:08.119443 done. Sep 22 13:20:08.131372 Begin: Running /scripts/local-bottom ... done. Sep 22 13:20:08.143388 Begin: Running /scripts/init-bottom ... done. Sep 22 13:20:08.167363 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 22 13:20:08.359415 INIT: version 3.06 booting Sep 22 13:20:08.359432 INIT: No inittab.d directory found Sep 22 13:20:08.383379 Using makefile-style concurrent boot in runlevel S. Sep 22 13:20:08.479393 Starting hotplug events dispatcher: systemd-udevd. Sep 22 13:20:09.163379 Synthesizing the initial hotplug events (subsystems)...done. Sep 22 13:20:09.211386 Synthesizing the initial hotplug events (devices)...done. Sep 22 13:20:09.775377 Waiting for /dev to be fully populated...done. Sep 22 13:20:11.023371 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 22 13:20:11.635359 done. Sep 22 13:20:11.647366 [ 13.575041] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 22 13:20:11.731390 Checking file systems.../dev/sda1: clean, 366/61056 files, 40147/243968 blocks Sep 22 13:20:12.487379 done. Sep 22 13:20:12.487394 Cleaning up temporary files... /tmp. Sep 22 13:20:12.559373 [ 14.514218] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 22 13:20:12.667416 [ 14.516495] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 22 13:20:12.691770 [ 14.601268] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 22 13:20:12.763399 Mounting local filesystems...done. Sep 22 13:20:12.907390 Activating swapfile swap, if any...done. Sep 22 13:20:12.919369 Cleaning up temporary files.... Sep 22 13:20:12.931379 Starting Setting kernel variables: sysctl. Sep 22 13:20:12.967389 [ 16.082755] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 22 13:20:14.239420 [ 16.082937] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 22 13:20:14.251405 [ 16.083184] device enx70db98700dae entered promiscuous mode Sep 22 13:20:14.251426 [ 16.109442] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 22 13:20:14.275424 [ 16.110170] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 22 13:20:14.275450 [ 16.121915] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 22 13:20:14.287419 [ 16.122072] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 22 13:20:14.299365 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 22 13:20:14.683371 done. Sep 22 13:20:14.683386 Cleaning up temporary files.... Sep 22 13:20:14.719375 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 22 13:20:14.755371 Starting nftables: none Sep 22 13:20:14.755388 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 22 13:20:14.779389 flush ruleset Sep 22 13:20:14.779404 ^^^^^^^^^^^^^^ Sep 22 13:20:14.779413 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 22 13:20:14.791415 table inet filter { Sep 22 13:20:14.791431 ^^ Sep 22 13:20:14.791439 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 22 13:20:14.803423 chain input { Sep 22 13:20:14.803439 ^^^^^ Sep 22 13:20:14.803448 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 22 13:20:14.815417 chain forward { Sep 22 13:20:14.815433 ^^^^^^^ Sep 22 13:20:14.815442 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 22 13:20:14.827415 chain output { Sep 22 13:20:14.827431 ^^^^^^ Sep 22 13:20:14.827440 is already running Sep 22 13:20:14.827450 . Sep 22 13:20:14.827457 INIT: Entering runlevel: 2 Sep 22 13:20:14.827467 Using makefile-style concurrent boot in runlevel 2. Sep 22 13:20:14.839399 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 22 13:20:15.139407 [ 17.119682] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 22 13:20:15.271401 . Sep 22 13:20:16.151360 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 22 13:20:16.391408 failed. Sep 22 13:20:16.391422 Starting NTP server: ntpd2024-09-22T13:20:16 ntpd[1520]: INIT: ntpd ntpsec-1.2.2: Starting Sep 22 13:20:16.499418 2024-09-22T13:20:16 ntpd[1520]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 22 13:20:16.511404 . Sep 22 13:20:16.511418 Starting SMP IRQ Balancer: irqbalance. Sep 22 13:20:16.511430 [ 18.479950] xen_acpi_processor: Uploading Xen processor PM info Sep 22 13:20:16.631393 Starting system message bus: dbus. Sep 22 13:20:16.679376 Starting OpenBSD Secure Shell server: sshd. Sep 22 13:20:16.835376 (XEN) common/grant_table.c:1909:d0v11 Expanding d0 grant table from 1 to 2 frames Sep 22 13:20:17.639419 Starting /usr/local/sbin/xenstored... Sep 22 13:20:17.651411 Setting domain 0 name, domid and JSON config... Sep 22 13:20:17.651432 Done setting up Dom0 Sep 22 13:20:17.651441 Starting xenconsoled... Sep 22 13:20:17.651451 Starting QEMU as disk backend for dom0 Sep 22 13:20:17.663375 [ 19.527701] vif vif-1 enX1: renamed from eth0 Sep 22 13:20:17.687372 Sep 22 13:20:18.707371 Debian GNU/Linux 12 himrod0 hvc0 Sep 22 13:20:18.719371 Sep 22 13:20:18.719385 himrod0 login: [ 63.083827] loop0: detected capacity change from 0 to 1288192 Sep 22 13:21:01.239398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 13:22:03.027388 (XEN) HVM d1v0 save: CPU Sep 22 13:22:12.591409 (XEN) HVM d1v1 save: CPU Sep 22 13:22:12.591430 (XEN) HVM d1 save: PIC Sep 22 13:22:12.591440 (XEN) HVM d1 save: IOAPIC Sep 22 13:22:12.603415 (XEN) HVM d1v0 save: LAPIC Sep 22 13:22:12.603433 (XEN) HVM d1v1 save: LAPIC Sep 22 13:22:12.603444 (XEN) HVM d1v0 save: LAPIC_REGS Sep 22 13:22:12.603455 (XEN) HVM d1v1 save: LAPIC_REGS Sep 22 13:22:12.615410 (XEN) HVM d1 save: PCI_IRQ Sep 22 13:22:12.615428 (XEN) HVM d1 save: ISA_IRQ Sep 22 13:22:12.615440 (XEN) HVM d1 save: PCI_LINK Sep 22 13:22:12.615450 (XEN) HVM d1 save: PIT Sep 22 13:22:12.615459 (XEN) HVM d1 save: RTC Sep 22 13:22:12.627414 (XEN) HVM d1 save: HPET Sep 22 13:22:12.627431 (XEN) HVM d1 save: PMTIMER Sep 22 13:22:12.627442 (XEN) HVM d1v0 save: MTRR Sep 22 13:22:12.627452 (XEN) HVM d1v1 save: MTRR Sep 22 13:22:12.639411 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Sep 22 13:22:12.639431 (XEN) HVM d1v0 save: CPU_XSAVE Sep 22 13:22:12.639443 (XEN) HVM d1v1 save: CPU_XSAVE Sep 22 13:22:12.639454 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Sep 22 13:22:12.651415 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Sep 22 13:22:12.651434 (XEN) HVM d1v0 save: VMCE_VCPU Sep 22 13:22:12.651446 (XEN) HVM d1v1 save: VMCE_VCPU Sep 22 13:22:12.651456 (XEN) HVM d1v0 save: TSC_ADJUST Sep 22 13:22:12.663416 (XEN) HVM d1v1 save: TSC_ADJUST Sep 22 13:22:12.663434 (XEN) HVM d1v0 save: CPU_MSR Sep 22 13:22:12.663446 (XEN) HVM d1v1 save: CPU_MSR Sep 22 13:22:12.663455 (XEN) HVM restore d1: CPU 0 Sep 22 13:22:12.675373 [ 136.278622] xenbr0: port 2(vif1.0) entered blocking state Sep 22 13:22:14.439415 [ 136.278861] xenbr0: port 2(vif1.0) entered disabled state Sep 22 13:22:14.439437 [ 136.279204] device vif1.0 entered promiscuous mode Sep 22 13:22:14.451380 [ 136.613144] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 22 13:22:14.775414 [ 136.613383] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 22 13:22:14.775437 [ 136.613758] device vif1.0-emu entered promiscuous mode Sep 22 13:22:14.787414 [ 136.624277] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 22 13:22:14.787437 [ 136.624511] xenbr0: port 3(vif1.0-emu) entered forwarding state Sep 22 13:22:14.799386 (d1) HVM Loader Sep 22 13:22:14.811373 (d1) Detected Xen v4.20-unstable Sep 22 13:22:14.823413 (d1) Xenbus rings @0xfeffc000, event channel 1 Sep 22 13:22:14.823433 (d1) System requested SeaBIOS Sep 22 13:22:14.823445 (d1) CPU speed is 1995 MHz Sep 22 13:22:14.835410 (d1) Relocating guest memory for lowmem MMIO space disabled Sep 22 13:22:14.835433 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 13:22:14.847413 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 13:22:14.847436 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 13:22:14.859410 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 13:22:14.859433 (d1) PCI-ISA link 0 routed to IRQ5 Sep 22 13:22:14.859445 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 13:22:14.871421 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 13:22:14.871443 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 13:22:14.883419 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 13:22:14.883440 (d1) PCI-ISA link 1 routed to IRQ10 Sep 22 13:22:14.895415 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 13:22:14.895438 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 13:22:14.907413 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 13:22:14.907435 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 13:22:14.919387 (d1) PCI-ISA link 2 routed to IRQ11 Sep 22 13:22:14.919418 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 13:22:14.931413 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 13:22:14.931436 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 13:22:14.943418 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 13:22:14.943440 (d1) PCI-ISA link 3 routed to IRQ5 Sep 22 13:22:14.943452 (d1) pci dev 01:2 INTD->IRQ5 Sep 22 13:22:14.955422 (d1) pci dev 01:3 INTA->IRQ10 Sep 22 13:22:14.955440 (d1) pci dev 02:0 INTA->IRQ11 Sep 22 13:22:14.955451 (d1) pci dev 04:0 INTA->IRQ5 Sep 22 13:22:14.955460 (d1) No RAM in high memory; setting high_mem resource base to 100000000 Sep 22 13:22:14.967422 (d1) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 22 13:22:14.967441 (d1) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 22 13:22:14.979415 (d1) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 22 13:22:14.979434 (d1) pci dev 04:0 bar 10 size 000020000: 0f3040000 Sep 22 13:22:14.991412 (d1) pci dev 03:0 bar 30 size 000010000: 0f3060000 Sep 22 13:22:14.991431 (d1) pci dev 03:0 bar 14 size 000001000: 0f3070000 Sep 22 13:22:14.991443 (d1) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 22 13:22:15.003415 (d1) pci dev 04:0 bar 14 size 000000040: 00000c101 Sep 22 13:22:15.003434 (d1) pci dev 01:2 bar 20 size 000000020: 00000c141 Sep 22 13:22:15.015414 (d1) pci dev 01:1 bar 20 size 000000010: 00000c161 Sep 22 13:22:15.015433 (d1) Multiprocessor initialisation: Sep 22 13:22:15.015445 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 13:22:15.027418 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 13:22:15.039413 (d1) Testing HVM environment: Sep 22 13:22:15.039431 (d1) Using scratch memory at 400000 Sep 22 13:22:15.039443 (d1) - REP INSB across page boundaries ... passed Sep 22 13:22:15.051412 (d1) - REP INSW across page boundaries ... passed Sep 22 13:22:15.051432 (d1) - GS base MSRs and SWAPGS ... passed Sep 22 13:22:15.063410 (d1) Passed 3 of 3 tests Sep 22 13:22:15.063428 (d1) Writing SMBIOS tables ... Sep 22 13:22:15.063439 (d1) Loading SeaBIOS ... Sep 22 13:22:15.063448 (d1) Creating MP tables ... Sep 22 13:22:15.063458 (d1) Loading ACPI ... Sep 22 13:22:15.075415 (d1) vm86 TSS at fc100300 Sep 22 13:22:15.075433 (d1) BIOS map: Sep 22 13:22:15.075442 (d1) 10000-100e3: Scratch space Sep 22 13:22:15.075452 (d1) c0000-fffff: Main BIOS Sep 22 13:22:15.087410 (d1) E820 table: Sep 22 13:22:15.087427 (d1) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 22 13:22:15.087440 (d1) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 22 13:22:15.099411 (d1) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 22 13:22:15.099431 (d1) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 22 13:22:15.111406 (d1) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 22 13:22:15.111426 (d1) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 22 13:22:15.111439 (d1) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 22 13:22:15.123417 (d1) Invoking SeaBIOS ... Sep 22 13:22:15.123435 (d1) SeaBIOS (version 2424e4c-Xen) Sep 22 13:22:15.123446 (d1) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 22 13:22:15.135420 (d1) Sep 22 13:22:15.135434 (d1) Found Xen hypervisor signature at 40000000 Sep 22 13:22:15.147409 (d1) Running on QEMU (i440fx) Sep 22 13:22:15.147427 (d1) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 22 13:22:15.159410 (d1) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 22 13:22:15.159431 (d1) xen: copy e820... Sep 22 13:22:15.159442 (d1) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 22 13:22:15.171415 (d1) Found 8 PCI devices (max PCI bus is 00) Sep 22 13:22:15.171434 (d1) Allocated Xen hypercall page at bf7ff000 Sep 22 13:22:15.183409 (d1) Detected Xen v4.20-unstable Sep 22 13:22:15.183427 (d1) xen: copy BIOS tables... Sep 22 13:22:15.183439 (d1) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 22 13:22:15.195418 (d1) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 22 13:22:15.195441 (d1) Copying PIR from 0x00010040 to 0x000f5120 Sep 22 13:22:15.195453 (d1) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 22 13:22:15.207413 (d1) table(50434146)=0xfc00a370 (via xsdt) Sep 22 13:22:15.207432 (d1) Using pmtimer, ioport 0xb008 Sep 22 13:22:15.219408 (d1) table(50434146)=0xfc00a370 (via xsdt) Sep 22 13:22:15.219428 (d1) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 22 13:22:15.219441 (d1) parse_termlist: parse error, skip from 16/27641 Sep 22 13:22:15.231416 (d1) parse_termlist: parse error, skip from 87/6041 Sep 22 13:22:15.231436 (d1) Scan for VGA option rom Sep 22 13:22:15.231447 (d1) Running option rom at c000:0003 Sep 22 13:22:15.243373 (d1) pmm call arg1=0 Sep 22 13:22:15.471390 (d1) Turning on vga text mode console Sep 22 13:22:15.471408 (d1) SeaBIOS (version 2424e4c-Xen) Sep 22 13:22:15.567381 (d1) Machine UUID faaf5244-cfa2-4dc9-96c8-f12df28205d1 Sep 22 13:22:15.591417 (d1) UHCI init on dev 00:01.2 (io=c140) Sep 22 13:22:15.591436 (d1) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Sep 22 13:22:15.603411 (d1) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Sep 22 13:22:15.603432 (d1) Searching bootorder for: HALT Sep 22 13:22:15.603443 (d1) Found 0 lpt ports Sep 22 13:22:15.603453 (d1) Found 1 serial ports Sep 22 13:22:15.615413 (d1) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 22 13:22:15.615434 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 13:22:15.627413 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 13:22:15.627435 (d1) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 22 13:22:15.639412 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 13:22:15.639434 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 13:22:15.651385 (d1) PS2 keyboard initialized Sep 22 13:22:15.651403 (d1) All threads complete. Sep 22 13:22:15.687390 (d1) Scan for option roms Sep 22 13:22:15.687406 (d1) Running option rom at c980:0003 Sep 22 13:22:15.711377 (d1) pmm call arg1=1 Sep 22 13:22:15.723401 (d1) pmm call arg1=0 Sep 22 13:22:15.723417 (d1) pmm call arg1=1 Sep 22 13:22:15.723426 (d1) pmm call arg1=0 Sep 22 13:22:15.723435 (d1) Searching bootorder for: /pci@i0cf8/*@4 Sep 22 13:22:15.747387 (d1) Sep 22 13:22:15.747401 (d1) Press ESC for boot menu. Sep 22 13:22:15.759379 (d1) Sep 22 13:22:15.759394 (d1) Searching bootorder for: HALT Sep 22 13:22:18.315416 (d1) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 22 13:22:18.315446 (d1) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 22 13:22:18.327416 (d1) Returned 16773120 bytes of ZoneHigh Sep 22 13:22:18.327436 (d1) e820 map has 7 items: Sep 22 13:22:18.327446 (d1) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 22 13:22:18.339416 (d1) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 22 13:22:18.339436 (d1) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 22 13:22:18.351413 (d1) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 22 13:22:18.351433 (d1) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 22 13:22:18.363417 (d1) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 22 13:22:18.363436 (d1) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 22 13:22:18.375416 (d1) enter handle_19: Sep 22 13:22:18.375433 (d1) NULL Sep 22 13:22:18.375442 (d1) Booting from DVD/CD... Sep 22 13:22:18.375452 (d1) Booting from 0000:7c00 Sep 22 13:22:18.387364 [ 151.404040] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 22 13:22:29.559417 [ 151.404334] device vif1.0-emu left promiscuous mode Sep 22 13:22:29.571407 [ 151.404485] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 22 13:22:29.571429 (XEN) d1v0: upcall vector f3 Sep 22 13:22:29.631399 (XEN) Dom1 callback via changed to GSI 1 Sep 22 13:22:29.631418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v0 RDMSR 0x00000492 unimplemented Sep 22 13:22:31.011400 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v1 RDMSR 0x00000492 unimplemented Sep 22 13:22:31.527388 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 13:22:33.027416 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 13:22:33.039415 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 13:22:33.039437 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 13:22:33.051411 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 13:22:33.051433 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 13:22:33.063410 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 13:22:33.063432 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 13:22:33.075411 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 13:22:33.075433 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 13:22:33.087414 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 13:22:33.087436 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 13:22:33.099420 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 22 13:22:33.099442 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 22 13:22:33.111413 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 22 13:22:33.111435 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 22 13:22:33.123369 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v0 RDMSR 0x00000034 unimplemented Sep 22 13:22:33.771397 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d1v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 13:22:42.607417 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d1v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 13:22:42.607443 [ 164.832464] xen-blkback: backend/vbd/1/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 22 13:22:42.991434 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 1 to 2 frames Sep 22 13:23:14.971422 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 2 to 3 frames Sep 22 13:23:14.983413 [ 196.828237] vif vif-1-0 vif1.0: Guest Rx ready Sep 22 13:23:14.983434 [ 196.829096] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Sep 22 13:23:14.995417 [ 196.829387] xenbr0: port 2(vif1.0) entered blocking state Sep 22 13:23:14.995439 [ 196.829596] xenbr0: port 2(vif1.0) entered forwarding state Sep 22 13:23:15.007391 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 3 to 4 frames Sep 22 13:23:40.439407 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 4 to 5 frames Sep 22 13:23:41.207404 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 5 to 6 frames Sep 22 13:23:54.335399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 13:28:44.999370 [ 751.938287] xenbr0: port 2(vif1.0) entered disabled state Sep 22 13:32:30.111460 [ 766.437820] xenbr0: port 2(vif1.0) entered disabled state Sep 22 13:32:44.607489 [ 766.438560] device vif1.0 left promiscuous mode Sep 22 13:32:44.619465 [ 766.438758] xenbr0: port 2(vif1.0) entered disabled state Sep 22 13:32:44.619488 (XEN) HVM d2v0 save: CPU Sep 22 13:32:58.311500 (XEN) HVM d2v1 save: CPU Sep 22 13:32:58.311519 (XEN) HVM d2 save: PIC Sep 22 13:32:58.323523 (XEN) HVM d2 save: IOAPIC Sep 22 13:32:58.323541 (XEN) HVM d2v0 save: LAPIC Sep 22 13:32:58.323552 (XEN) HVM d2v1 save: LAPIC Sep 22 13:32:58.323562 (XEN) HVM d2v0 save: LAPIC_REGS Sep 22 13:32:58.335519 (XEN) HVM d2v1 save: LAPIC_REGS Sep 22 13:32:58.335538 (XEN) HVM d2 save: PCI_IRQ Sep 22 13:32:58.335549 (XEN) HVM d2 save: ISA_IRQ Sep 22 13:32:58.335559 (XEN) HVM d2 save: PCI_LINK Sep 22 13:32:58.347564 (XEN) HVM d2 save: PIT Sep 22 13:32:58.347582 (XEN) HVM d2 save: RTC Sep 22 13:32:58.347593 (XEN) HVM d2 save: HPET Sep 22 13:32:58.347603 (XEN) HVM d2 save: PMTIMER Sep 22 13:32:58.347613 (XEN) HVM d2v0 save: MTRR Sep 22 13:32:58.359519 (XEN) HVM d2v1 save: MTRR Sep 22 13:32:58.359537 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 22 13:32:58.359559 (XEN) HVM d2v0 save: CPU_XSAVE Sep 22 13:32:58.359570 (XEN) HVM d2v1 save: CPU_XSAVE Sep 22 13:32:58.371521 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 22 13:32:58.371539 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Sep 22 13:32:58.371551 (XEN) HVM d2v0 save: VMCE_VCPU Sep 22 13:32:58.371560 (XEN) HVM d2v1 save: VMCE_VCPU Sep 22 13:32:58.383525 (XEN) HVM d2v0 save: TSC_ADJUST Sep 22 13:32:58.383543 (XEN) HVM d2v1 save: TSC_ADJUST Sep 22 13:32:58.383553 (XEN) HVM d2v0 save: CPU_MSR Sep 22 13:32:58.395499 (XEN) HVM d2v1 save: CPU_MSR Sep 22 13:32:58.395517 (XEN) HVM restore d2: CPU 0 Sep 22 13:32:58.395528 [ 781.387779] xenbr0: port 2(vif2.0) entered blocking state Sep 22 13:32:59.559525 [ 781.388012] xenbr0: port 2(vif2.0) entered disabled state Sep 22 13:32:59.559546 [ 781.388378] device vif2.0 entered promiscuous mode Sep 22 13:32:59.571495 [ 781.724895] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 22 13:32:59.895524 [ 781.725148] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 22 13:32:59.907415 [ 781.725469] device vif2.0-emu entered promiscuous mode Sep 22 13:32:59.907437 [ 781.735886] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 22 13:32:59.919399 [ 781.736110] xenbr0: port 3(vif2.0-emu) entered forwarding state Sep 22 13:32:59.919421 (d2) HVM Loader Sep 22 13:32:59.943372 (d2) Detected Xen v4.20-unstable Sep 22 13:32:59.955416 (d2) Xenbus rings @0xfeffc000, event channel 1 Sep 22 13:32:59.955435 (d2) System requested SeaBIOS Sep 22 13:32:59.955446 (d2) CPU speed is 1995 MHz Sep 22 13:32:59.967411 (d2) Relocating guest memory for lowmem MMIO space disabled Sep 22 13:32:59.967433 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 13:32:59.979410 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 13:32:59.979432 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 13:32:59.991419 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 13:32:59.991441 (d2) PCI-ISA link 0 routed to IRQ5 Sep 22 13:32:59.991452 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 13:33:00.003419 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 13:33:00.003440 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 13:33:00.015418 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 13:33:00.015439 (d2) PCI-ISA link 1 routed to IRQ10 Sep 22 13:33:00.027419 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 13:33:00.027441 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 13:33:00.039414 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 13:33:00.039436 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 13:33:00.051414 (d2) PCI-ISA link 2 routed to IRQ11 Sep 22 13:33:00.051432 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 13:33:00.063416 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 13:33:00.063438 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 13:33:00.075407 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 13:33:00.075430 (d2) PCI-ISA link 3 routed to IRQ5 Sep 22 13:33:00.075441 (d2) pci dev 01:2 INTD->IRQ5 Sep 22 13:33:00.087413 (d2) pci dev 01:3 INTA->IRQ10 Sep 22 13:33:00.087431 (d2) pci dev 02:0 INTA->IRQ11 Sep 22 13:33:00.087441 (d2) pci dev 04:0 INTA->IRQ5 Sep 22 13:33:00.087451 (d2) No RAM in high memory; setting high_mem resource base to 100000000 Sep 22 13:33:00.099420 (d2) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 22 13:33:00.099440 (d2) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 22 13:33:00.111413 (d2) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 22 13:33:00.111432 (d2) pci dev 04:0 bar 10 size 000020000: 0f3040000 Sep 22 13:33:00.123414 (d2) pci dev 03:0 bar 30 size 000010000: 0f3060000 Sep 22 13:33:00.123434 (d2) pci dev 03:0 bar 14 size 000001000: 0f3070000 Sep 22 13:33:00.135411 (d2) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 22 13:33:00.135438 (d2) pci dev 04:0 bar 14 size 000000040: 00000c101 Sep 22 13:33:00.135451 (d2) pci dev 01:2 bar 20 size 000000020: 00000c141 Sep 22 13:33:00.147417 (d2) pci dev 01:1 bar 20 size 000000010: 00000c161 Sep 22 13:33:00.147437 (d2) Multiprocessor initialisation: Sep 22 13:33:00.159411 (d2) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 13:33:00.159434 (d2) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 13:33:00.171414 (d2) Testing HVM environment: Sep 22 13:33:00.171432 (d2) Using scratch memory at 400000 Sep 22 13:33:00.171444 (d2) - REP INSB across page boundaries ... passed Sep 22 13:33:00.183415 (d2) - REP INSW across page boundaries ... passed Sep 22 13:33:00.183435 (d2) - GS base MSRs and SWAPGS ... passed Sep 22 13:33:00.195409 (d2) Passed 3 of 3 tests Sep 22 13:33:00.195426 (d2) Writing SMBIOS tables ... Sep 22 13:33:00.195438 (d2) Loading SeaBIOS ... Sep 22 13:33:00.195447 (d2) Creating MP tables ... Sep 22 13:33:00.207408 (d2) Loading ACPI ... Sep 22 13:33:00.207425 (d2) vm86 TSS at fc100300 Sep 22 13:33:00.207436 (d2) BIOS map: Sep 22 13:33:00.207444 (d2) 10000-100e3: Scratch space Sep 22 13:33:00.207455 (d2) c0000-fffff: Main BIOS Sep 22 13:33:00.219410 (d2) E820 table: Sep 22 13:33:00.219426 (d2) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 22 13:33:00.219439 (d2) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 22 13:33:00.231421 (d2) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 22 13:33:00.231442 (d2) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 22 13:33:00.243411 (d2) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 22 13:33:00.243430 (d2) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 22 13:33:00.255414 (d2) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 22 13:33:00.255436 (d2) Invoking SeaBIOS ... Sep 22 13:33:00.255447 (d2) SeaBIOS (version 2424e4c-Xen) Sep 22 13:33:00.267408 (d2) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 22 13:33:00.267435 (d2) Sep 22 13:33:00.267443 (d2) Found Xen hypervisor signature at 40000000 Sep 22 13:33:00.279412 (d2) Running on QEMU (i440fx) Sep 22 13:33:00.279430 (d2) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 22 13:33:00.291417 (d2) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 22 13:33:00.291438 (d2) xen: copy e820... Sep 22 13:33:00.291449 (d2) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 22 13:33:00.303414 (d2) Found 8 PCI devices (max PCI bus is 00) Sep 22 13:33:00.303434 (d2) Allocated Xen hypercall page at bf7ff000 Sep 22 13:33:00.315415 (d2) Detected Xen v4.20-unstable Sep 22 13:33:00.315434 (d2) xen: copy BIOS tables... Sep 22 13:33:00.315445 (d2) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 22 13:33:00.327409 (d2) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 22 13:33:00.327430 (d2) Copying PIR from 0x00010040 to 0x000f5120 Sep 22 13:33:00.339416 (d2) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 22 13:33:00.339437 (d2) table(50434146)=0xfc00a370 (via xsdt) Sep 22 13:33:00.339450 (d2) Using pmtimer, ioport 0xb008 Sep 22 13:33:00.351410 (d2) table(50434146)=0xfc00a370 (via xsdt) Sep 22 13:33:00.351429 (d2) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 22 13:33:00.351442 (d2) parse_termlist: parse error, skip from 16/27641 Sep 22 13:33:00.363412 (d2) parse_termlist: parse error, skip from 87/6041 Sep 22 13:33:00.363432 (d2) Scan for VGA option rom Sep 22 13:33:00.375376 (d2) Running option rom at c000:0003 Sep 22 13:33:00.375395 (d2) pmm call arg1=0 Sep 22 13:33:00.543386 (d2) Turning on vga text mode console Sep 22 13:33:00.543404 (d2) SeaBIOS (version 2424e4c-Xen) Sep 22 13:33:00.651371 (d2) Machine UUID de33624e-5ac4-4858-940a-ae5694999d8d Sep 22 13:33:00.663413 (d2) UHCI init on dev 00:01.2 (io=c140) Sep 22 13:33:00.663432 (d2) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Sep 22 13:33:00.675411 (d2) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Sep 22 13:33:00.675439 (d2) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 22 13:33:00.687410 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 13:33:00.687432 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 13:33:00.699411 (d2) Searching bootorder for: HALT Sep 22 13:33:00.699430 (d2) Found 0 lpt ports Sep 22 13:33:00.699440 (d2) Found 1 serial ports Sep 22 13:33:00.699449 (d2) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 22 13:33:00.711412 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 13:33:00.711434 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 13:33:00.723395 (d2) PS2 keyboard initialized Sep 22 13:33:00.723413 (d2) All threads complete. Sep 22 13:33:00.771372 (d2) Scan for option roms Sep 22 13:33:00.771390 (d2) Running option rom at c980:0003 Sep 22 13:33:00.783378 (d2) pmm call arg1=1 Sep 22 13:33:00.795400 (d2) pmm call arg1=0 Sep 22 13:33:00.795416 (d2) pmm call arg1=1 Sep 22 13:33:00.795426 (d2) pmm call arg1=0 Sep 22 13:33:00.807358 (d2) Searching bootorder for: /pci@i0cf8/*@4 Sep 22 13:33:00.831388 (d2) Sep 22 13:33:00.831404 (d2) Press ESC for boot menu. Sep 22 13:33:00.831415 (d2) Sep 22 13:33:00.831422 (d2) Searching bootorder for: HALT Sep 22 13:33:03.363391 (d2) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 22 13:33:03.384289 (d2) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 22 13:33:03.387408 (d2) Returned 16773120 bytes of ZoneHigh Sep 22 13:33:03.387428 (d2) e820 map has 7 items: Sep 22 13:33:03.387438 (d2) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 22 13:33:03.399416 (d2) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 22 13:33:03.399436 (d2) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 22 13:33:03.411411 (d2) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 22 13:33:03.411431 (d2) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 22 13:33:03.423413 (d2) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 22 13:33:03.423433 (d2) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 22 13:33:03.435408 (d2) enter handle_19: Sep 22 13:33:03.435425 (d2) NULL Sep 22 13:33:03.435434 (d2) Booting from DVD/CD... Sep 22 13:33:03.435444 (d2) Boot failed: Could not read from CDROM (code 0004) Sep 22 13:33:03.447398 (d2) enter handle_18: Sep 22 13:33:03.447415 (d2) NULL Sep 22 13:33:03.447424 (d2) Booting from Hard Disk... Sep 22 13:33:03.447435 (d2) Booting from 0000:7c00 Sep 22 13:33:03.447445 [ 798.381566] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 22 13:33:16.555420 [ 798.382357] device vif2.0-emu left promiscuous mode Sep 22 13:33:16.555444 [ 798.382549] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 22 13:33:16.567382 (XEN) d2v0: upcall vector f3 Sep 22 13:33:16.627391 (XEN) Dom2 callback via changed to GSI 1 Sep 22 13:33:16.627412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000492 unimplemented Sep 22 13:33:17.995401 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000492 unimplemented Sep 22 13:33:18.523372 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 13:33:19.891416 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 13:33:19.891438 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 13:33:19.903416 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 13:33:19.903438 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 13:33:19.915422 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 13:33:19.915443 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 13:33:19.927417 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 13:33:19.939408 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 13:33:19.939431 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 13:33:19.951411 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 13:33:19.951443 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 13:33:19.963411 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 22 13:33:19.963433 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 22 13:33:19.975414 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 22 13:33:19.975435 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 22 13:33:19.987364 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000034 unimplemented Sep 22 13:33:20.683402 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d2v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 13:33:28.987420 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d2v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 22 13:33:28.999371 [ 811.295717] xen-blkback: backend/vbd/2/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 22 13:33:29.467421 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Sep 22 13:33:29.479411 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 2 to 3 frames Sep 22 13:33:29.491393 [ 811.340706] vif vif-2-0 vif2.0: Guest Rx ready Sep 22 13:33:29.515415 [ 811.341429] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Sep 22 13:33:29.515438 [ 811.341751] xenbr0: port 2(vif2.0) entered blocking state Sep 22 13:33:29.527407 [ 811.341936] xenbr0: port 2(vif2.0) entered forwarding state Sep 22 13:33:29.527429 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000639 unimplemented Sep 22 13:33:31.687423 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000611 unimplemented Sep 22 13:33:31.699411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000619 unimplemented Sep 22 13:33:31.699434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000606 unimplemented Sep 22 13:33:31.711388 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010117 unimplemented Sep 22 13:33:32.071407 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x000000e1 unimplemented Sep 22 13:33:32.083415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x000003f2 unimplemented Sep 22 13:33:32.083438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x0000018a unimplemented Sep 22 13:33:32.095418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x0000018b unimplemented Sep 22 13:33:32.107411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x0000018c unimplemented Sep 22 13:33:32.107434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x0000018d unimplemented Sep 22 13:33:32.119417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010000 unimplemented Sep 22 13:33:32.119439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010001 unimplemented Sep 22 13:33:32.131415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010002 unimplemented Sep 22 13:33:32.143408 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010003 unimplemented Sep 22 13:33:32.143431 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010004 unimplemented Sep 22 13:33:32.155414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010005 unimplemented Sep 22 13:33:32.155437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010006 unimplemented Sep 22 13:33:32.167418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010007 unimplemented Sep 22 13:33:32.179409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010200 unimplemented Sep 22 13:33:32.179433 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010202 unimplemented Sep 22 13:33:32.191410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010204 unimplemented Sep 22 13:33:32.191432 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010206 unimplemented Sep 22 13:33:32.203414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010208 unimplemented Sep 22 13:33:32.203436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc001020a unimplemented Sep 22 13:33:32.215419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010201 unimplemented Sep 22 13:33:32.227411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010203 unimplemented Sep 22 13:33:32.227434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010205 unimplemented Sep 22 13:33:32.239421 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010207 unimplemented Sep 22 13:33:32.239444 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010209 unimplemented Sep 22 13:33:32.251419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc001020b unimplemented Sep 22 13:33:32.263411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x000001c4 unimplemented Sep 22 13:33:32.263434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x000001c5 unimplemented Sep 22 13:33:32.275415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 22 13:33:32.275437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 22 13:33:32.287415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000641 unimplemented Sep 22 13:33:32.287437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 22 13:33:32.299419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x0000064d unimplemented Sep 22 13:33:32.311368 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 3 to 4 frames Sep 22 13:34:04.567469 [ 875.543569] xen-blkback: backend/vbd/2/2064: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 22 13:34:33.715502 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 13:35:25.739392 [ 1021.636182] xenbr0: port 2(vif2.0) entered disabled state Sep 22 13:36:59.807507 [ 1021.817360] xenbr0: port 2(vif2.0) entered disabled state Sep 22 13:36:59.987503 [ 1021.818045] device vif2.0 left promiscuous mode Sep 22 13:36:59.999527 [ 1021.818279] xenbr0: port 2(vif2.0) entered disabled state Sep 22 13:36:59.999549 (XEN) HVM d3v0 save: CPU Sep 22 13:37:04.283489 (XEN) HVM d3v1 save: CPU Sep 22 13:37:04.295522 (XEN) HVM d3 save: PIC Sep 22 13:37:04.295540 (XEN) HVM d3 save: IOAPIC Sep 22 13:37:04.295551 (XEN) HVM d3v0 save: LAPIC Sep 22 13:37:04.295562 (XEN) HVM d3v1 save: LAPIC Sep 22 13:37:04.295571 (XEN) HVM d3v0 save: LAPIC_REGS Sep 22 13:37:04.307522 (XEN) HVM d3v1 save: LAPIC_REGS Sep 22 13:37:04.307541 (XEN) HVM d3 save: PCI_IRQ Sep 22 13:37:04.307552 (XEN) HVM d3 save: ISA_IRQ Sep 22 13:37:04.307562 (XEN) HVM d3 save: PCI_LINK Sep 22 13:37:04.319522 (XEN) HVM d3 save: PIT Sep 22 13:37:04.319540 (XEN) HVM d3 save: RTC Sep 22 13:37:04.319550 (XEN) HVM d3 save: HPET Sep 22 13:37:04.319560 (XEN) HVM d3 save: PMTIMER Sep 22 13:37:04.331521 (XEN) HVM d3v0 save: MTRR Sep 22 13:37:04.331540 (XEN) HVM d3v1 save: MTRR Sep 22 13:37:04.331551 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Sep 22 13:37:04.331563 (XEN) HVM d3v0 save: CPU_XSAVE Sep 22 13:37:04.343517 (XEN) HVM d3v1 save: CPU_XSAVE Sep 22 13:37:04.343537 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Sep 22 13:37:04.343549 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Sep 22 13:37:04.343560 (XEN) HVM d3v0 save: VMCE_VCPU Sep 22 13:37:04.355522 (XEN) HVM d3v1 save: VMCE_VCPU Sep 22 13:37:04.355541 (XEN) HVM d3v0 save: TSC_ADJUST Sep 22 13:37:04.355553 (XEN) HVM d3v1 save: TSC_ADJUST Sep 22 13:37:04.355563 (XEN) HVM d3v0 save: CPU_MSR Sep 22 13:37:04.367505 (XEN) HVM d3v1 save: CPU_MSR Sep 22 13:37:04.367523 (XEN) HVM restore d3: CPU 0 Sep 22 13:37:04.367535 [ 1027.655723] xenbr0: port 2(vif3.0) entered blocking state Sep 22 13:37:05.831529 [ 1027.655959] xenbr0: port 2(vif3.0) entered disabled state Sep 22 13:37:05.843495 [ 1027.656363] device vif3.0 entered promiscuous mode Sep 22 13:37:05.843517 [ 1027.995498] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 22 13:37:06.167513 [ 1027.995728] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 22 13:37:06.179524 [ 1027.996114] device vif3.0-emu entered promiscuous mode Sep 22 13:37:06.179545 [ 1028.006704] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 22 13:37:06.191528 [ 1028.006952] xenbr0: port 3(vif3.0-emu) entered forwarding state Sep 22 13:37:06.203468 (d3) HVM Loader Sep 22 13:37:06.215498 (d3) Detected Xen v4.20-unstable Sep 22 13:37:06.215517 (d3) Xenbus rings @0xfeffc000, event channel 1 Sep 22 13:37:06.227523 (d3) System requested SeaBIOS Sep 22 13:37:06.227541 (d3) CPU speed is 1995 MHz Sep 22 13:37:06.227553 (d3) Relocating guest memory for lowmem MMIO space disabled Sep 22 13:37:06.239531 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 22 13:37:06.239554 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 22 13:37:06.251521 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 22 13:37:06.251543 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 22 13:37:06.263521 (d3) PCI-ISA link 0 routed to IRQ5 Sep 22 13:37:06.263539 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 22 13:37:06.275519 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 22 13:37:06.275542 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 22 13:37:06.287517 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 22 13:37:06.287539 (d3) PCI-ISA link 1 routed to IRQ10 Sep 22 13:37:06.287551 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 22 13:37:06.299527 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 22 13:37:06.299548 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 22 13:37:06.311524 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 22 13:37:06.311545 (d3) PCI-ISA link 2 routed to IRQ11 Sep 22 13:37:06.323519 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 22 13:37:06.323541 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 22 13:37:06.335519 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 22 13:37:06.335541 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 22 13:37:06.347520 (d3) PCI-ISA link 3 routed to IRQ5 Sep 22 13:37:06.347539 (d3) pci dev 01:2 INTD->IRQ5 Sep 22 13:37:06.347550 (d3) pci dev 01:3 INTA->IRQ10 Sep 22 13:37:06.359517 (d3) pci dev 02:0 INTA->IRQ11 Sep 22 13:37:06.359536 (d3) pci dev 03:0 INTA->IRQ5 Sep 22 13:37:06.359547 (d3) pci dev 05:0 INTA->IRQ10 Sep 22 13:37:06.359556 (d3) No RAM in high memory; setting high_mem resource base to 100000000 Sep 22 13:37:06.371520 (d3) pci dev 04:0 bar 10 size 002000000: 0f0000008 Sep 22 13:37:06.371540 (d3) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 22 13:37:06.383520 (d3) pci dev 05:0 bar 30 size 000040000: 0f3000000 Sep 22 13:37:06.383540 (d3) pci dev 05:0 bar 10 size 000020000: 0f3040000 Sep 22 13:37:06.395516 (d3) pci dev 04:0 bar 30 size 000010000: 0f3060000 Sep 22 13:37:06.395536 (d3) pci dev 03:0 bar 18 size 000002000: 0f3070000 Sep 22 13:37:06.395549 (d3) pci dev 04:0 bar 14 size 000001000: 0f3072000 Sep 22 13:37:06.407522 (d3) pci dev 03:0 bar 14 size 000000400: 0f3073000 Sep 22 13:37:06.407541 (d3) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 22 13:37:06.419519 (d3) pci dev 03:0 bar 10 size 000000100: 00000c101 Sep 22 13:37:06.419539 (d3) pci dev 05:0 bar 14 size 000000040: 00000c201 Sep 22 13:37:06.431517 (d3) pci dev 01:2 bar 20 size 000000020: 00000c241 Sep 22 13:37:06.431537 (d3) pci dev 01:1 bar 20 size 000000010: 00000c261 Sep 22 13:37:06.431549 (d3) Multiprocessor initialisation: Sep 22 13:37:06.443520 (d3) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 13:37:06.443543 (d3) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 13:37:06.455524 (d3) Testing HVM environment: Sep 22 13:37:06.455542 (d3) Using scratch memory at 400000 Sep 22 13:37:06.467486 (d3) - REP INSB across page boundaries ... passed Sep 22 13:37:06.467507 (d3) - REP INSW across page boundaries ... passed Sep 22 13:37:06.467520 (d3) - GS base MSRs and SWAPGS ... passed Sep 22 13:37:06.479521 (d3) Passed 3 of 3 tests Sep 22 13:37:06.479538 (d3) Writing SMBIOS tables ... Sep 22 13:37:06.479549 (d3) Loading SeaBIOS ... Sep 22 13:37:06.479559 (d3) Creating MP tables ... Sep 22 13:37:06.491522 (d3) Loading ACPI ... Sep 22 13:37:06.491539 (d3) vm86 TSS at fc100300 Sep 22 13:37:06.491550 (d3) BIOS map: Sep 22 13:37:06.491558 (d3) 10000-100e3: Scratch space Sep 22 13:37:06.503520 (d3) c0000-fffff: Main BIOS Sep 22 13:37:06.503538 (d3) E820 table: Sep 22 13:37:06.503548 (d3) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 22 13:37:06.503566 (d3) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 22 13:37:06.515413 (d3) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 22 13:37:06.515433 (d3) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 22 13:37:06.527392 (d3) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 22 13:37:06.527411 (d3) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 22 13:37:06.539384 (d3) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 22 13:37:06.539394 (d3) Invoking SeaBIOS ... Sep 22 13:37:06.539399 (d3) SeaBIOS (version 2424e4c-Xen) Sep 22 13:37:06.551383 (d3) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 22 13:37:06.551396 (d3) Sep 22 13:37:06.551400 (d3) Found Xen hypervisor signature at 40000000 Sep 22 13:37:06.563384 (d3) Running on QEMU (i440fx) Sep 22 13:37:06.563393 (d3) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 22 13:37:06.575431 (d3) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 22 13:37:06.575443 (d3) xen: copy e820... Sep 22 13:37:06.587420 (d3) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 22 13:37:06.587431 (d3) Found 9 PCI devices (max PCI bus is 00) Sep 22 13:37:06.587437 (d3) Allocated Xen hypercall page at bf7ff000 Sep 22 13:37:06.599398 (d3) Detected Xen v4.20-unstable Sep 22 13:37:06.599408 (d3) xen: copy BIOS tables... Sep 22 13:37:06.599413 (d3) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 22 13:37:06.611396 (d3) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 22 13:37:06.611409 (d3) Copying PIR from 0x00010040 to 0x000f5120 Sep 22 13:37:06.623407 (d3) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 22 13:37:06.623426 (d3) table(50434146)=0xfc00a370 (via xsdt) Sep 22 13:37:06.623438 (d3) Using pmtimer, ioport 0xb008 Sep 22 13:37:06.635416 (d3) table(50434146)=0xfc00a370 (via xsdt) Sep 22 13:37:06.635435 (d3) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 22 13:37:06.635448 (d3) parse_termlist: parse error, skip from 16/27641 Sep 22 13:37:06.647417 (d3) parse_termlist: parse error, skip from 87/6041 Sep 22 13:37:06.647437 (d3) Scan for VGA option rom Sep 22 13:37:06.659380 (d3) Running option rom at c000:0003 Sep 22 13:37:06.659399 (d3) pmm call arg1=0 Sep 22 13:37:06.803384 (d3) Turning on vga text mode console Sep 22 13:37:06.803403 (d3) SeaBIOS (version 2424e4c-Xen) Sep 22 13:37:06.911375 (d3) Machine UUID de33624e-5ac4-4858-940a-ae5694999d8d Sep 22 13:37:06.923416 (d3) UHCI init on dev 00:01.2 (io=c240) Sep 22 13:37:06.923435 (d3) ATA controller 1 at 1f0/3f4/c260 (irq 14 dev 9) Sep 22 13:37:06.935413 (d3) ATA controller 2 at 170/374/c268 (irq 15 dev 9) Sep 22 13:37:06.935434 (d3) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 22 13:37:06.947415 (d3) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 13:37:06.947437 (d3) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 13:37:06.959413 (d3) Searching bootorder for: HALT Sep 22 13:37:06.959431 (d3) found lsi53c895a at 00:03.0, io @ c100 Sep 22 13:37:06.959444 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,0 Sep 22 13:37:06.971418 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,0 Sep 22 13:37:06.971438 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,1 Sep 22 13:37:06.983415 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,1 Sep 22 13:37:06.983436 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,2 Sep 22 13:37:06.995416 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,2 Sep 22 13:37:06.995437 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,3 Sep 22 13:37:07.007414 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,3 Sep 22 13:37:07.007434 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,4 Sep 22 13:37:07.019413 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,4 Sep 22 13:37:07.019434 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,5 Sep 22 13:37:07.031413 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,5 Sep 22 13:37:07.031444 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,6 Sep 22 13:37:07.043413 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,6 Sep 22 13:37:07.043434 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,7 Sep 22 13:37:07.055410 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,7 Sep 22 13:37:07.055431 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@1,0 Sep 22 13:37:07.067413 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@1,0 Sep 22 13:37:07.067435 (d3) lsi 00:03.0 1:0 vendor='QEMU' product='QEMU HARDDISK' rev='2.5+' type=0 removable=0 Sep 22 13:37:07.079416 (d3) lsi 00:03.0 1:0 blksize=512 sectors=0x2710000 Sep 22 13:37:07.079436 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,0 Sep 22 13:37:07.091411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,0 Sep 22 13:37:07.091432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,1 Sep 22 13:37:07.103412 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,1 Sep 22 13:37:07.103433 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,2 Sep 22 13:37:07.115411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,2 Sep 22 13:37:07.115432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,3 Sep 22 13:37:07.115446 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,3 Sep 22 13:37:07.127414 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,4 Sep 22 13:37:07.127435 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,4 Sep 22 13:37:07.139417 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,5 Sep 22 13:37:07.139438 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,5 Sep 22 13:37:07.151416 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,6 Sep 22 13:37:07.151437 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,6 Sep 22 13:37:07.163418 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,7 Sep 22 13:37:07.163439 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,7 Sep 22 13:37:07.175417 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,0 Sep 22 13:37:07.175439 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,0 Sep 22 13:37:07.187411 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,1 Sep 22 13:37:07.187433 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,1 Sep 22 13:37:07.199412 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,2 Sep 22 13:37:07.199433 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,2 Sep 22 13:37:07.211416 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,3 Sep 22 13:37:07.211437 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,3 Sep 22 13:37:07.223413 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,4 Sep 22 13:37:07.223434 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,4 Sep 22 13:37:07.235412 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,5 Sep 22 13:37:07.235434 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,5 Sep 22 13:37:07.247414 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,6 Sep 22 13:37:07.247435 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,6 Sep 22 13:37:07.259418 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,7 Sep 22 13:37:07.259440 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,7 Sep 22 13:37:07.271428 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,0 Sep 22 13:37:07.271449 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,0 Sep 22 13:37:07.283412 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,1 Sep 22 13:37:07.283434 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,1 Sep 22 13:37:07.283447 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,2 Sep 22 13:37:07.295418 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,2 Sep 22 13:37:07.295439 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,3 Sep 22 13:37:07.307417 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,3 Sep 22 13:37:07.307437 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,4 Sep 22 13:37:07.319421 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,4 Sep 22 13:37:07.319450 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,5 Sep 22 13:37:07.331414 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,5 Sep 22 13:37:07.331435 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,6 Sep 22 13:37:07.343414 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,6 Sep 22 13:37:07.343434 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,7 Sep 22 13:37:07.355416 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,7 Sep 22 13:37:07.355436 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,0 Sep 22 13:37:07.367415 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,0 Sep 22 13:37:07.367435 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,1 Sep 22 13:37:07.379417 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,1 Sep 22 13:37:07.379437 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,2 Sep 22 13:37:07.391411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,2 Sep 22 13:37:07.391432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,3 Sep 22 13:37:07.403413 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,3 Sep 22 13:37:07.403433 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,4 Sep 22 13:37:07.415415 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,4 Sep 22 13:37:07.415436 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,5 Sep 22 13:37:07.427413 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,5 Sep 22 13:37:07.427433 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,6 Sep 22 13:37:07.439412 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,6 Sep 22 13:37:07.439432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,7 Sep 22 13:37:07.451418 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,7 Sep 22 13:37:07.451439 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,0 Sep 22 13:37:07.463411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,0 Sep 22 13:37:07.463432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,1 Sep 22 13:37:07.475412 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,1 Sep 22 13:37:07.475433 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,2 Sep 22 13:37:07.487412 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,2 Sep 22 13:37:07.487433 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,3 Sep 22 13:37:07.499412 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,3 Sep 22 13:37:07.499433 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,4 Sep 22 13:37:07.511411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,4 Sep 22 13:37:07.511432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,5 Sep 22 13:37:07.523411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,5 Sep 22 13:37:07.523432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,6 Sep 22 13:37:07.535411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,6 Sep 22 13:37:07.535432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,7 Sep 22 13:37:07.547408 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,7 Sep 22 13:37:07.547429 (d3) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 22 13:37:07.559412 (d3) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 13:37:07.559434 (d3) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 13:37:07.571411 (d3) Found 0 lpt ports Sep 22 13:37:07.571428 (d3) Found 1 serial ports Sep 22 13:37:07.571439 (d3) PS2 keyboard initialized Sep 22 13:37:07.571449 (d3) All threads complete. Sep 22 13:37:07.583409 (d3) Scan for option roms Sep 22 13:37:07.583427 (d3) Running option rom at c980:0003 Sep 22 13:37:07.583438 (d3) pmm call arg1=1 Sep 22 13:37:07.583448 (d3) pmm call arg1=0 Sep 22 13:37:07.595413 (d3) pmm call arg1=1 Sep 22 13:37:07.595430 (d3) pmm call arg1=0 Sep 22 13:37:07.595440 (d3) Searching bootorder for: /pci@i0cf8/*@5 Sep 22 13:37:07.595452 (d3) Sep 22 13:37:07.595460 (d3) Press ESC for boot menu. Sep 22 13:37:07.607365 (d3) Sep 22 13:37:07.607380 (d3) Searching bootorder for: HALT Sep 22 13:37:09.659415 (d3) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 22 13:37:09.671414 (d3) drive 0x000f5030: PCHS=0/0/0 translation=lba LCHS=1024/255/63 s=40960000 Sep 22 13:37:09.671437 (d3) Space available for UMB: ca800-e7000, f4ac0-f4fc0 Sep 22 13:37:09.683416 (d3) Returned 16773120 bytes of ZoneHigh Sep 22 13:37:09.683435 (d3) e820 map has 7 items: Sep 22 13:37:09.683445 (d3) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 22 13:37:09.695415 (d3) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 22 13:37:09.695435 (d3) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 22 13:37:09.707412 (d3) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 22 13:37:09.707431 (d3) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 22 13:37:09.719411 (d3) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 22 13:37:09.719430 (d3) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 22 13:37:09.731411 (d3) enter handle_19: Sep 22 13:37:09.731428 (d3) NULL Sep 22 13:37:09.731437 (d3) Booting from DVD/CD... Sep 22 13:37:09.731447 (d3) Boot failed: Could not read from CDROM (code 0004) Sep 22 13:37:09.743409 (d3) enter handle_18: Sep 22 13:37:09.743426 (d3) NULL Sep 22 13:37:09.743435 (d3) Booting from Hard Disk... Sep 22 13:37:09.743445 (d3) Booting from 0000:7c00 Sep 22 13:37:09.743455 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 22 13:37:31.619408 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 22 13:37:31.631418 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 22 13:37:31.631441 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 22 13:37:31.643417 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 22 13:37:31.643439 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 22 13:37:31.655416 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 22 13:37:31.655437 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 22 13:37:31.667417 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 22 13:37:31.667439 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 22 13:37:31.679418 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 22 13:37:31.679440 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 22 13:37:31.691416 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 22 13:37:31.691437 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 22 13:37:31.703418 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 22 13:37:31.703440 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 22 13:37:31.715387 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 13:42:06.947448 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 13:48:47.359396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 13:55:28.779508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 14:02:09.195479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 14:08:50.611398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 14:15:32.035362 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 14:22:12.439399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 14:28:53.855510 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 14:35:34.279393 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 14:42:15.699386 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 14:48:57.107396 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d3v0 RDMSR 0x0000060d unimplemented Sep 22 14:51:44.819469 (XEN) arch/x86/hvm/hvm.c:1699:d3v0 All CPUs offline -- powering off. Sep 22 14:51:45.719530 (XEN) arch/x86/hvm/hvm.c:1699:d3v1 All CPUs offline -- powering off. Sep 22 14:51:45.731486 [ 5507.500692] xenbr0: port 2(vif3.0) entered disabled state Sep 22 14:51:45.767528 [ 5507.501680] device vif3.0 left promiscuous mode Sep 22 14:51:45.767556 [ 5507.501943] xenbr0: port 2(vif3.0) entered disabled state Sep 22 14:51:45.779501 [ 5507.589944] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 22 14:51:45.863516 [ 5507.591023] device vif3.0-emu left promiscuous mode Sep 22 14:51:45.863538 [ 5507.591259] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 22 14:51:45.875472 (XEN) HVM d4v0 save: CPU Sep 22 14:53:47.115398 (XEN) HVM d4v1 save: CPU Sep 22 14:53:47.115418 (XEN) HVM d4 save: PIC Sep 22 14:53:47.127411 (XEN) HVM d4 save: IOAPIC Sep 22 14:53:47.127429 (XEN) HVM d4v0 save: LAPIC Sep 22 14:53:47.127440 (XEN) HVM d4v1 save: LAPIC Sep 22 14:53:47.127450 (XEN) HVM d4v0 save: LAPIC_REGS Sep 22 14:53:47.127460 (XEN) HVM d4v1 save: LAPIC_REGS Sep 22 14:53:47.139415 (XEN) HVM d4 save: PCI_IRQ Sep 22 14:53:47.139433 (XEN) HVM d4 save: ISA_IRQ Sep 22 14:53:47.139443 (XEN) HVM d4 save: PCI_LINK Sep 22 14:53:47.139453 (XEN) HVM d4 save: PIT Sep 22 14:53:47.151413 (XEN) HVM d4 save: RTC Sep 22 14:53:47.151430 (XEN) HVM d4 save: HPET Sep 22 14:53:47.151441 (XEN) HVM d4 save: PMTIMER Sep 22 14:53:47.151451 (XEN) HVM d4v0 save: MTRR Sep 22 14:53:47.151461 (XEN) HVM d4v1 save: MTRR Sep 22 14:53:47.163416 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Sep 22 14:53:47.163435 (XEN) HVM d4v0 save: CPU_XSAVE Sep 22 14:53:47.163447 (XEN) HVM d4v1 save: CPU_XSAVE Sep 22 14:53:47.175411 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Sep 22 14:53:47.175430 (XEN) HVM d4v1 save: VIRIDIAN_VCPU Sep 22 14:53:47.175442 (XEN) HVM d4v0 save: VMCE_VCPU Sep 22 14:53:47.175453 (XEN) HVM d4v1 save: VMCE_VCPU Sep 22 14:53:47.187413 (XEN) HVM d4v0 save: TSC_ADJUST Sep 22 14:53:47.187432 (XEN) HVM d4v1 save: TSC_ADJUST Sep 22 14:53:47.187444 (XEN) HVM d4v0 save: CPU_MSR Sep 22 14:53:47.187454 (XEN) HVM d4v1 save: CPU_MSR Sep 22 14:53:47.199386 (XEN) HVM restore d4: CPU 0 Sep 22 14:53:47.199404 [ 5630.190881] xenbr0: port 2(vif4.0) entered blocking state Sep 22 14:53:48.459423 [ 5630.191118] xenbr0: port 2(vif4.0) entered disabled state Sep 22 14:53:48.471391 [ 5630.191479] device vif4.0 entered promiscuous mode Sep 22 14:53:48.471412 [ 5630.531630] xenbr0: port 3(vif4.0-emu) entered blocking state Sep 22 14:53:48.807410 [ 5630.531883] xenbr0: port 3(vif4.0-emu) entered disabled state Sep 22 14:53:48.807433 [ 5630.532232] device vif4.0-emu entered promiscuous mode Sep 22 14:53:48.819411 [ 5630.542953] xenbr0: port 3(vif4.0-emu) entered blocking state Sep 22 14:53:48.819434 [ 5630.543167] xenbr0: port 3(vif4.0-emu) entered forwarding state Sep 22 14:53:48.831375 (d4) HVM Loader Sep 22 14:53:48.843381 (d4) Detected Xen v4.20-unstable Sep 22 14:53:48.855411 (d4) Xenbus rings @0xfeffc000, event channel 1 Sep 22 14:53:48.855432 (d4) System requested SeaBIOS Sep 22 14:53:48.855444 (d4) CPU speed is 1995 MHz Sep 22 14:53:48.855455 (d4) Relocating guest memory for lowmem MMIO space disabled Sep 22 14:53:48.867417 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 14:53:48.867440 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 14:53:48.879415 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 14:53:48.879437 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 14:53:48.891422 (d4) PCI-ISA link 0 routed to IRQ5 Sep 22 14:53:48.891440 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 14:53:48.903415 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 14:53:48.903437 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 14:53:48.915412 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 14:53:48.915434 (d4) PCI-ISA link 1 routed to IRQ10 Sep 22 14:53:48.927413 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 14:53:48.927436 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 14:53:48.939413 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 14:53:48.939435 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 14:53:48.951420 (d4) PCI-ISA link 2 routed to IRQ11 Sep 22 14:53:48.951451 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 14:53:48.951467 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 14:53:48.963415 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 14:53:48.963436 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 14:53:48.975415 (d4) PCI-ISA link 3 routed to IRQ5 Sep 22 14:53:48.975433 (d4) pci dev 01:2 INTD->IRQ5 Sep 22 14:53:48.987409 (d4) pci dev 01:3 INTA->IRQ10 Sep 22 14:53:48.987428 (d4) pci dev 02:0 INTA->IRQ11 Sep 22 14:53:48.987438 (d4) pci dev 04:0 INTA->IRQ5 Sep 22 14:53:48.987448 (d4) No RAM in high memory; setting high_mem resource base to 100000000 Sep 22 14:53:48.999417 (d4) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 22 14:53:48.999436 (d4) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 22 14:53:49.011420 (d4) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 22 14:53:49.011440 (d4) pci dev 04:0 bar 10 size 000020000: 0f3040000 Sep 22 14:53:49.023425 (d4) pci dev 03:0 bar 30 size 000010000: 0f3060000 Sep 22 14:53:49.023445 (d4) pci dev 03:0 bar 14 size 000001000: 0f3070000 Sep 22 14:53:49.023457 (d4) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 22 14:53:49.035466 (d4) pci dev 04:0 bar 14 size 000000040: 00000c101 Sep 22 14:53:49.035485 (d4) pci dev 01:2 bar 20 size 000000020: 00000c141 Sep 22 14:53:49.047415 (d4) pci dev 01:1 bar 20 size 000000010: 00000c161 Sep 22 14:53:49.047434 (d4) Multiprocessor initialisation: Sep 22 14:53:49.059412 (d4) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 14:53:49.059435 (d4) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 22 14:53:49.071416 (d4) Testing HVM environment: Sep 22 14:53:49.071434 (d4) Using scratch memory at 400000 Sep 22 14:53:49.071445 (d4) - REP INSB across page boundaries ... passed Sep 22 14:53:49.083422 (d4) - REP INSW across page boundaries ... passed Sep 22 14:53:49.083442 (d4) - GS base MSRs and SWAPGS ... passed Sep 22 14:53:49.095409 (d4) Passed 3 of 3 tests Sep 22 14:53:49.095427 (d4) Writing SMBIOS tables ... Sep 22 14:53:49.095438 (d4) Loading SeaBIOS ... Sep 22 14:53:49.095447 (d4) Creating MP tables ... Sep 22 14:53:49.107409 (d4) Loading ACPI ... Sep 22 14:53:49.107426 (d4) vm86 TSS at fc100300 Sep 22 14:53:49.107436 (d4) BIOS map: Sep 22 14:53:49.107445 (d4) 10000-100e3: Scratch space Sep 22 14:53:49.107455 (d4) c0000-fffff: Main BIOS Sep 22 14:53:49.119411 (d4) E820 table: Sep 22 14:53:49.119427 (d4) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 22 14:53:49.119440 (d4) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 22 14:53:49.131417 (d4) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 22 14:53:49.131437 (d4) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 22 14:53:49.143410 (d4) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 22 14:53:49.143429 (d4) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 22 14:53:49.143442 (d4) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 22 14:53:49.155450 (d4) Invoking SeaBIOS ... Sep 22 14:53:49.155468 (d4) SeaBIOS (version 2424e4c-Xen) Sep 22 14:53:49.167408 (d4) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 22 14:53:49.167434 (d4) Sep 22 14:53:49.167442 (d4) Found Xen hypervisor signature at 40000000 Sep 22 14:53:49.179413 (d4) Running on QEMU (i440fx) Sep 22 14:53:49.179431 (d4) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 22 14:53:49.191414 (d4) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 22 14:53:49.191435 (d4) xen: copy e820... Sep 22 14:53:49.191445 (d4) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 22 14:53:49.203420 (d4) Found 8 PCI devices (max PCI bus is 00) Sep 22 14:53:49.203440 (d4) Allocated Xen hypercall page at bf7ff000 Sep 22 14:53:49.215414 (d4) Detected Xen v4.20-unstable Sep 22 14:53:49.215432 (d4) xen: copy BIOS tables... Sep 22 14:53:49.215444 (d4) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 22 14:53:49.227419 (d4) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 22 14:53:49.227441 (d4) Copying PIR from 0x00010040 to 0x000f5120 Sep 22 14:53:49.239410 (d4) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 22 14:53:49.239432 (d4) table(50434146)=0xfc00a370 (via xsdt) Sep 22 14:53:49.239444 (d4) Using pmtimer, ioport 0xb008 Sep 22 14:53:49.251409 (d4) table(50434146)=0xfc00a370 (via xsdt) Sep 22 14:53:49.251428 (d4) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 22 14:53:49.251441 (d4) parse_termlist: parse error, skip from 16/27641 Sep 22 14:53:49.263413 (d4) parse_termlist: parse error, skip from 87/6041 Sep 22 14:53:49.263433 (d4) Scan for VGA option rom Sep 22 14:53:49.275373 (d4) Running option rom at c000:0003 Sep 22 14:53:49.275392 (d4) pmm call arg1=0 Sep 22 14:53:49.455389 (d4) Turning on vga text mode console Sep 22 14:53:49.455408 (d4) SeaBIOS (version 2424e4c-Xen) Sep 22 14:53:49.551379 (d4) Machine UUID c67a8c31-216c-45de-b486-e9e2655c9f05 Sep 22 14:53:49.575414 (d4) UHCI init on dev 00:01.2 (io=c140) Sep 22 14:53:49.575433 (d4) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Sep 22 14:53:49.575446 (d4) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Sep 22 14:53:49.587414 (d4) Searching bootorder for: HALT Sep 22 14:53:49.587433 (d4) Found 0 lpt ports Sep 22 14:53:49.587443 (d4) Found 1 serial ports Sep 22 14:53:49.599411 (d4) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 22 14:53:49.599433 (d4) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 14:53:49.611413 (d4) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 22 14:53:49.611435 (d4) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 22 14:53:49.623415 (d4) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 14:53:49.623437 (d4) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 22 14:53:49.635387 (d4) PS2 keyboard initialized Sep 22 14:53:49.635405 (d4) All threads complete. Sep 22 14:53:49.671376 (d4) Scan for option roms Sep 22 14:53:49.683371 (d4) Running option rom at c980:0003 Sep 22 14:53:49.695377 (d4) pmm call arg1=1 Sep 22 14:53:49.707407 (d4) pmm call arg1=0 Sep 22 14:53:49.707423 (d4) pmm call arg1=1 Sep 22 14:53:49.707433 (d4) pmm call arg1=0 Sep 22 14:53:49.707442 (d4) Searching bootorder for: /pci@i0cf8/*@4 Sep 22 14:53:49.731383 (d4) Sep 22 14:53:49.731397 (d4) Press ESC for boot menu. Sep 22 14:53:49.743376 (d4) Sep 22 14:53:49.743390 (d4) Searching bootorder for: HALT Sep 22 14:53:52.275387 (d4) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 22 14:53:52.298054 (d4) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 22 14:53:52.299412 (d4) Returned 16773120 bytes of ZoneHigh Sep 22 14:53:52.299431 (d4) e820 map has 7 items: Sep 22 14:53:52.299442 (d4) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 22 14:53:52.311415 (d4) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 22 14:53:52.311435 (d4) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 22 14:53:52.323414 (d4) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 22 14:53:52.323433 (d4) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 22 14:53:52.335410 (d4) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 22 14:53:52.335429 (d4) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 22 14:53:52.347412 (d4) enter handle_19: Sep 22 14:53:52.347429 (d4) NULL Sep 22 14:53:52.347438 (d4) Booting from DVD/CD... Sep 22 14:53:52.347448 (d4) Boot failed: Could not read from CDROM (code 0004) Sep 22 14:53:52.359409 (d4) enter handle_18: Sep 22 14:53:52.359426 (d4) NULL Sep 22 14:53:52.359435 (d4) Booting from Hard Disk... Sep 22 14:53:52.359445 (d4) Booting from 0000:7c00 Sep 22 14:53:52.359455 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 14:54:14.151410 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 14:54:14.151433 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 14:54:14.163417 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 14:54:14.163440 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 14:54:14.175412 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 14:54:14.175434 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 14:54:14.187410 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 14:54:14.187432 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 14:54:14.199418 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 14:54:14.199440 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 14:54:14.211412 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 14:54:14.211433 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 22 14:54:14.223411 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 22 14:54:14.223433 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 22 14:54:14.235404 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 22 14:54:14.235425 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 14:55:37.287393 Sep 22 15:00:25.148725 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 22 15:00:25.171489 Sep 22 15:00:25.171734 Sep 22 15:00:26.153235 (XEN) '0' pressed -> dumping Dom0's registers Sep 22 15:00:26.167510 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 22 15:00:26.167531 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 22 15:00:26.179500 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 22 15:00:26.179523 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 22 15:00:26.191507 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 15:00:26.203490 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000000d41e7c Sep 22 15:00:26.203514 (XEN) r9: 0000058290217880 r10: 0000000000000001 r11: 0000000000000246 Sep 22 15:00:26.215494 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 22 15:00:26.215516 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 22 15:00:26.227490 (XEN) cr3: 000000087ae00000 cr2: 000056030fa5d200 Sep 22 15:00:26.239493 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 22 15:00:26.239515 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 15:00:26.251490 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 22 15:00:26.251511 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 15:00:26.263490 (XEN) ffffffff81bcff31 ffffffff8115f30b ffff888020063fcc a8e4e2536770f600 Sep 22 15:00:26.275485 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 22 15:00:26.275508 (XEN) ffffffff82616110 ffffffff8115f581 0000000000000002 ffffffff81bc0f15 Sep 22 15:00:26.287489 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 22 15:00:26.299484 (XEN) a8e4e2536770f600 0000000000000000 0000000000000040 0000000000000000 Sep 22 15:00:26.299506 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d61771 Sep 22 15:00:26.311491 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 22 15:00:26.323486 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 22 15:00:26.323508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:26.335489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:26.347535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:26.347557 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:26.359497 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:26.371482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:26.371503 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:26.383489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:26.383510 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:26.395490 (XEN) 0000000000000000 0000000000000000 Sep 22 15:00:26.407485 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 22 15:00:26.407504 (XEN) RIP: e033:[] Sep 22 15:00:26.407516 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 22 15:00:26.419489 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 22 15:00:26.419511 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 15:00:26.431492 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 0000000000350ac4 Sep 22 15:00:26.443488 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 22 15:00:26.443509 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 22 15:00:26.455491 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 15:00:26.467430 (XEN) cr3: 000000107f1a4000 cr2: 00007ffcfbfc6edb Sep 22 15:00:26.467450 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 22 15:00:26.479411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 15:00:26.479432 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 22 15:00:26.491413 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 15:00:26.503408 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 893f823d5e272900 Sep 22 15:00:26.503431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:26.515411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 15:00:26.527406 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:26.527427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:26.539415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:26.539435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:26.551418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:26.563413 (XEN) 0000000000000000 0000000000000000 Sep 22 15:00:26.563431 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 22 15:00:26.575411 (XEN) RIP: e033:[] Sep 22 15:00:26.575431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 22 15:00:26.575446 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 22 15:00:26.587418 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 15:00:26.599415 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 00000000001b263c Sep 22 15:00:26.599437 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 22 15:00:26.611417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 22 15:00:26.623411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 15:00:26.623432 (XEN) cr3: 000000105260c000 cr2: 00005601862ac008 Sep 22 15:00:26.635412 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 22 15:00:26.635434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 15:00:26.647414 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 22 15:00:26.647435 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 15:00:26.659414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 dc28eb4feb4d1b00 Sep 22 15:00:26.671418 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:26.671439 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 15:00:26.683418 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:26.695409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:26.695430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:26.707418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:26.719408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:26.719428 (XEN) 0000000000000000 0000000000000000 Sep 22 15:00:26.731409 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 22 15:00:26.731429 (XEN) RIP: e033:[] Sep 22 15:00:26.731441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 22 15:00:26.743415 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 22 15:00:26.755410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 15:00:26.755432 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 00000000000e6c34 Sep 22 15:00:26.767412 (XEN) r9: 0000057c3eb2f880 r10: 0000000000000001 r11: 0000000000000246 Sep 22 15:00:26.779410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 22 15:00:26.779432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 15:00:26.791411 (XEN) cr3: 000000105260c000 cr2: 00007f389b9589c0 Sep 22 15:00:26.791430 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 22 15:00:26.803415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 15:00:26.815410 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 22 15:00:26.815430 (XEN) 0000000000000007 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 15:00:26.827414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 7f441f4ec3ea3c00 Sep 22 15:00:26.827436 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:26.839414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 15:00:26.851412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:26.851433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:26.863413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:26.875411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:26.875432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:26.887411 (XEN) 0000000000000000 0000000000000000 Sep 22 15:00:26.887429 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 22 15:00:26.899413 (XEN) RIP: e033:[] Sep 22 15:00:26.899431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 22 15:00:26.911408 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 22 15:00:26.911430 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 15:00:26.923414 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 0000000000316724 Sep 22 15:00:26.935409 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 22 15:00:26.935431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 22 15:00:26.947411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 15:00:26.959409 (XEN) cr3: 000000105260c000 cr2: 00005560cc874534 Sep 22 15:00:26.959429 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 22 15:00:26.971410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 15:00:26.971431 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 22 15:00:26.983417 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 15:00:26.983439 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 c73b0ddb78670a00 Sep 22 15:00:26.995414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.007411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 15:00:27.007433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.019419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.031409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.031430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.043413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.055408 (XEN) 0000000000000000 0000000000000000 Sep 22 15:00:27.055427 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 22 15:00:27.055439 (XEN) RIP: e033:[] Sep 22 15:00:27.067415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 22 15:00:27.067437 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 22 15:00:27.079414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 15:00:27.091411 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 0000000000172284 Sep 22 15:00:27.091434 (XEN) r9: 000005aadb127880 r10: 0000000000000001 r11: 0000000000000246 Sep 22 15:00:27.103414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 22 15:00:27.115410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 15:00:27.115432 (XEN) cr3: 000000105260c000 cr2: 00007f1ac647a4c8 Sep 22 15:00:27.127409 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 22 15:00:27.127431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 15:00:27.139415 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 22 15:00:27.139435 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 15:00:27.151412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 33979b7fd3301900 Sep 22 15:00:27.163414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.163435 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 15:00:27.175413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.187412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.187433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.199416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.211407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.211428 (XEN) 0000000000000000 0000000000000000 Sep 22 15:00:27.223386 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 22 15:00:27.223406 (XEN) RIP: e033:[] Sep 22 15:00:27.223418 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 22 15:00:27.235426 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 22 15:00:27.247423 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 15:00:27.247446 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 000000000006e684 Sep 22 15:00:27.259421 (XEN) r9: 000005aadb127880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 22 15:00:27.271412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 22 15:00:27.271434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 15:00:27.283414 (XEN) cr3: 000000105260c000 cr2: 00007f1ac5eec9c0 Sep 22 15:00:27.283434 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 22 15:00:27.295424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 15:00:27.307408 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 22 15:00:27.307429 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 15:00:27.319412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 dfc8e06bd5dfe300 Sep 22 15:00:27.319434 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.331413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 15:00:27.343411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.343432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.355414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.367411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.367432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.379415 (XEN) 0000000000000000 0000000000000000 Sep 22 15:00:27.379433 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 22 15:00:27.391414 (XEN) RIP: e033:[] Sep 22 15:00:27.391433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 22 15:00:27.403408 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 22 15:00:27.403430 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 15:00:27.415413 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 00000000003935b4 Sep 22 15:00:27.427415 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 22 15:00:27.427436 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 22 15:00:27.439413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 15:00:27.451409 (XEN) cr3: 000000105260c000 cr2: 00007f10d5345170 Sep 22 15:00:27.451429 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 22 15:00:27.463409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 15:00:27.463431 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 22 15:00:27.475411 (XEN) 0000000000000026 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 15:00:27.475432 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3121b883f0aa2d00 Sep 22 15:00:27.487416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.499412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 15:00:27.499434 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.511418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.523411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.523432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.535419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.547411 (XEN) 0000000000000000 0000000000000000 Sep 22 15:00:27.547429 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 22 15:00:27.547442 (XEN) RIP: e033:[] Sep 22 15:00:27.559410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 22 15:00:27.559432 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 22 15:00:27.571414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 15:00:27.571436 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 000000000005d6d4 Sep 22 15:00:27.583419 (XEN) r9: 000000001a006800 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 22 15:00:27.595413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 22 15:00:27.595434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 15:00:27.607425 (XEN) cr3: 000000105260c000 cr2: 00007f91827ce520 Sep 22 15:00:27.607446 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 22 15:00:27.619423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 15:00:27.631414 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 22 15:00:27.631435 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 15:00:27.643409 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 8fd8e19e04001a00 Sep 22 15:00:27.643431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.655426 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 15:00:27.667413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.667434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.679417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.691412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.691433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.703416 (XEN) 0000000000000000 0000000000000000 Sep 22 15:00:27.703434 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 22 15:00:27.715412 (XEN) RIP: e033:[] Sep 22 15:00:27.715431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 22 15:00:27.727414 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 22 15:00:27.727435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 15:00:27.739417 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 0000000000198e1c Sep 22 15:00:27.751414 (XEN) r9: 000005aadb127880 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 22 15:00:27.751436 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 22 15:00:27.763415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 15:00:27.775413 (XEN) cr3: 000000105260c000 cr2: 00007f19bb92b170 Sep 22 15:00:27.775434 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 22 15:00:27.787414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 15:00:27.787436 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 22 15:00:27.799411 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 15:00:27.799433 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 fef4ef016b67a400 Sep 22 15:00:27.811412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.823411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 15:00:27.823433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.835416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.847410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.847431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.859414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.859434 (XEN) 0000000000000000 0000000000000000 Sep 22 15:00:27.871414 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 22 15:00:27.871433 (XEN) RIP: e033:[] Sep 22 15:00:27.883411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 22 15:00:27.883433 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 22 15:00:27.895417 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 15:00:27.895439 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 000000000008732c Sep 22 15:00:27.907417 (XEN) r9: 000005aadb127880 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 22 15:00:27.919421 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 22 15:00:27.919443 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 15:00:27.931417 (XEN) cr3: 000000105260c000 cr2: 00005555dac852f8 Sep 22 15:00:27.931437 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 22 15:00:27.943417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 15:00:27.955411 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 22 15:00:27.955431 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 15:00:27.967415 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 cd1bbde55ed3b000 Sep 22 15:00:27.967437 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.979416 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 15:00:27.991412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:27.991434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.003416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.015411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.015432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.027392 (XEN) 0000000000000000 0000000000000000 Sep 22 15:00:28.027402 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 22 15:00:28.039401 (XEN) RIP: e033:[] Sep 22 15:00:28.039413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 22 15:00:28.051408 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 22 15:00:28.051425 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 15:00:28.063424 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 000000000016facc Sep 22 15:00:28.075411 (XEN) r9: 000005aadb127880 r10: 0000057b02144880 r11: 0000000000000246 Sep 22 15:00:28.075433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 22 15:00:28.087413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 15:00:28.087435 (XEN) cr3: 000000105260c000 cr2: 000055c388ab75a0 Sep 22 15:00:28.099416 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 22 15:00:28.111419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 15:00:28.111440 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 22 15:00:28.123416 (XEN) 0000000684d0b01e 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 15:00:28.123438 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 a688cdc14ad44000 Sep 22 15:00:28.135424 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.147419 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 15:00:28.147441 (XEN) ffffffff81000715 00000 Sep 22 15:00:28.157310 00000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.159426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000 Sep 22 15:00:28.159773 000000 Sep 22 15:00:28.171422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.171443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.183419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.195419 (XEN) 0000000000000000 0000000000000000 Sep 22 15:00:28.195437 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 22 15:00:28.195450 (XEN) RIP: e033:[] Sep 22 15:00:28.207417 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 22 15:00:28.207439 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 22 15:00:28.219450 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 15:00:28.231413 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 000000000006ea64 Sep 22 15:00:28.231436 (XEN) r9: 000000001c810000 r10: 0000057b201eb680 r11: 0000000000000246 Sep 22 15:00:28.243410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 22 15:00:28.243431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 15:00:28.255415 (XEN) cr3: 000000105260c000 cr2: 00007ff9ab31b9c0 Sep 22 15:00:28.267409 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 22 15:00:28.267431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 15:00:28.279412 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 22 15:00:28.279433 (XEN) 0000000684d09b0f 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 15:00:28.291413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 9cbef2fc4085de00 Sep 22 15:00:28.303409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.303430 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 15:00:28.315410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.327412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.327432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.339413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.351408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.351429 (XEN) 0000000000000000 0000000000000000 Sep 22 15:00:28.363410 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 22 15:00:28.363430 (XEN) RIP: e033:[] Sep 22 15:00:28.363442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 22 15:00:28.375412 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 22 15:00:28.387409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 15:00:28.387432 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 000000000005d144 Sep 22 15:00:28.399413 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 22 15:00:28.399434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 22 15:00:28.411417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 15:00:28.423411 (XEN) cr3: 000000105260c000 cr2: 00007f0fab2d3e84 Sep 22 15:00:28.423431 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 22 15:00:28.435415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 15:00:28.447409 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 22 15:00:28.447431 (XEN) 0000000000000035 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 15:00:28.459426 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3c9ee8503a877100 Sep 22 15:00:28.459448 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.471412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 15:00:28.483408 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.483429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.495412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.507408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.507429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.519412 (XEN) 0000000000000000 0000000000000000 Sep 22 15:00:28.519430 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 22 15:00:28.531410 (XEN) RIP: e033:[] Sep 22 15:00:28.531437 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 22 15:00:28.543410 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 22 15:00:28.543432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 15:00:28.555412 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 000000000006ca54 Sep 22 15:00:28.567408 (XEN) r9: 0000000000000001 r10: 0000057b5bb98080 r11: 0000000000000246 Sep 22 15:00:28.567430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 22 15:00:28.579412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 15:00:28.579433 (XEN) cr3: 000000105260c000 cr2: 00007ff443fea740 Sep 22 15:00:28.591414 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 22 15:00:28.603411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 15:00:28.603432 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 22 15:00:28.615410 (XEN) 0000000684d1df47 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 15:00:28.615432 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 b5fe1544527fe200 Sep 22 15:00:28.627418 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.639407 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 15:00:28.639429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.651412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.663409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.663430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.675412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.687408 (XEN) 0000000000000000 0000000000000000 Sep 22 15:00:28.687427 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 22 15:00:28.687439 (XEN) RIP: e033:[] Sep 22 15:00:28.699409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 22 15:00:28.699431 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 22 15:00:28.711416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 15:00:28.723411 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 00000000000715c4 Sep 22 15:00:28.723433 (XEN) r9: 0000057e08767880 r10: 0000000000000000 r11: 0000000000000246 Sep 22 15:00:28.735412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 22 15:00:28.735434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 15:00:28.747419 (XEN) cr3: 000000105260c000 cr2: 00007fdbc76ec170 Sep 22 15:00:28.759411 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 22 15:00:28.759433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 15:00:28.771417 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 22 15:00:28.771437 (XEN) 000000000000002d 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 15:00:28.783414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 170a258870c1e900 Sep 22 15:00:28.795415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.795436 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 15:00:28.807413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.819415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.819437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.831412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.831432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.843423 (XEN) 0000000000000000 0000000000000000 Sep 22 15:00:28.855407 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 22 15:00:28.855427 (XEN) RIP: e033:[] Sep 22 15:00:28.855439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 22 15:00:28.867414 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 22 15:00:28.867436 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 15:00:28.879415 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 000000000201cca4 Sep 22 15:00:28.891412 (XEN) r9: 000005aadb127880 r10: 0000000000000000 r11: 0000000000000246 Sep 22 15:00:28.891434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 22 15:00:28.903413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 15:00:28.915412 (XEN) cr3: 000000087ae00000 cr2: 000055734f4ba000 Sep 22 15:00:28.915432 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 22 15:00:28.927413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 15:00:28.927435 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 22 15:00:28.939413 (XEN) 00000000000000c6 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 15:00:28.951407 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 84496f20ffeb2300 Sep 22 15:00:28.951430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.963411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 15:00:28.975407 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.975429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.987410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.987431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:28.999415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:29.011414 (XEN) 0000000000000000 0000000000000000 Sep 22 15:00:29.011433 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 22 15:00:29.023408 (XEN) RIP: e033:[] Sep 22 15:00:29.023427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 22 15:00:29.023443 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 22 15:00:29.035415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 15:00:29.047414 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 0000000001690d0c Sep 22 15:00:29.047436 (XEN) r9: 000005aadb127880 r10: 0000000000000000 r11: 0000000000000246 Sep 22 15:00:29.059414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 22 15:00:29.071411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 15:00:29.071433 (XEN) cr3: 000000087ae00000 cr2: 00007f6065099b90 Sep 22 15:00:29.083414 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 22 15:00:29.083436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 15:00:29.095413 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 22 15:00:29.107407 (XEN) 0000000000000017 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 15:00:29.107429 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 80d8d1b357376900 Sep 22 15:00:29.119414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:29.131406 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 15:00:29.131427 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:29.143413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:29.155408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:29.155437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:29.167411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:29.167431 (XEN) 0000000000000000 0000000000000000 Sep 22 15:00:29.179412 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 22 15:00:29.179431 (XEN) RIP: e033:[] Sep 22 15:00:29.191408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 22 15:00:29.191431 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 22 15:00:29.203412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 15:00:29.203434 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 000000000067dd54 Sep 22 15:00:29.215416 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 22 15:00:29.227416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 22 15:00:29.227437 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 15:00:29.239414 (XEN) cr3: 000000087ae00000 cr2: 00007fe54cbbce84 Sep 22 15:00:29.251409 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 22 15:00:29.251431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 15:00:29.263410 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 22 15:00:29.263430 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 15:00:29.275416 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 08e2aea78b43b900 Sep 22 15:00:29.287414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:29.287435 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 15:00:29.299414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:29.311410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:29.311431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:29.323409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:29.335408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:29.335428 (XEN) 0000000000000000 0000000000000000 Sep 22 15:00:29.347410 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 22 15:00:29.347430 (XEN) RIP: e033:[] Sep 22 15:00:29.347442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 22 15:00:29.359414 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 22 15:00:29.371407 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 22 15:00:29.371430 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 00000000001696fc Sep 22 15:00:29.383412 (XEN) r9: 000005aadb127880 r10: 000005756b915880 r11: 0000000000000246 Sep 22 15:00:29.383434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 22 15:00:29.395412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 22 15:00:29.407412 (XEN) cr3: 000000087ae00000 cr2: 000055734f789000 Sep 22 15:00:29.407432 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 22 15:00:29.419457 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 22 15:00:29.419478 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 22 15:00:29.431412 (XEN) 0000000684d1d44b 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 22 15:00:29.443409 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 e7483f72cce00200 Sep 22 15:00:29.443431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:29.455414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 22 15:00:29.467409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:29.467437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:29.479411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:29.491406 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 6037048917322) Sep 22 15:00:29.491433 (XEN) heap[node=0][zone=0] -> 0 pages Sep 22 15:00:29.503412 (XEN) heap[node=0][zone=1] -> 0 pages Sep 22 15:00:29.503431 (XEN) heap[node=0][zone=2] -> 0 pages Sep 22 15:00:29.503442 (XEN) heap[node=0][zone=3] -> 0 pages Sep 22 15:00:29.515411 (XEN) heap[node=0][zone=4] -> 0 pages Sep 22 15:00:29.515430 (XEN) heap[node=0][zone=5] -> 0 pages Sep 22 15:00:29.515441 (XEN) heap[node=0][zone=6] -> 0 pages Sep 22 15:00:29.527412 (XEN) heap[node=0][zone=7] -> 0 pages Sep 22 15:00:29.527430 (XEN) heap[node=0][zone=8] -> 0 pages Sep 22 15:00:29.527442 (XEN) heap[node=0][zone=9] -> 0 pages Sep 22 15:00:29.539411 (XEN) heap[node=0][zone=10] -> 0 pages Sep 22 15:00:29.539431 (XEN) heap[node=0][zone=11] -> 0 pages Sep 22 15:00:29.539442 (XEN) heap[node=0][zone=12] -> 0 pages Sep 22 15:00:29.551413 (XEN) heap[node=0][zone=13] -> 0 pages Sep 22 15:00:29.551432 (XEN) heap[node=0][zone=14] -> 0 pages Sep 22 15:00:29.551444 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 22 15:00:29.563410 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 22 15:00:29.563430 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 22 15:00:29.563441 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 22 15:00:29.575414 (XEN) heap[node=0][zone=19] -> 190839 pages Sep 22 15:00:29.575433 (XEN) heap[node=0][zone=20] -> 0 pages Sep 22 15:00:29.587407 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 22 15:00:29.587428 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 22 15:00:29.587440 (XEN) heap[node=0][zone=23] -> 3865707 pages Sep 22 15:00:29.599413 (XEN) heap[node=0][zone=24] -> 654 pages Sep 22 15:00:29.599433 (XEN) heap[node=0][zone=25] -> 0 pages Sep 22 15:00:29.599444 (XEN) heap[node=0][zone=26] -> 0 pages Sep 22 15:00:29.611415 (XEN) heap[node=0][zone=27] -> 0 pages Sep 22 15:00:29.611433 (XEN) heap[node=0][zone=28] -> 0 pages Sep 22 15:00:29.611445 (XEN) heap[node=0][zone=29] -> 0 pages Sep 22 15:00:29.623413 (XEN) heap[node=0][zone=30] -> 0 pages Sep 22 15:00:29.623432 (XEN) heap[node=0][zone=31] -> 0 pages Sep 22 15:00:29.623443 (XEN) heap[node=0][zone=32] -> 0 pages Sep 22 15:00:29.635413 (XEN) heap[node=0][zone=33] -> 0 pages Sep 22 15:00:29.635431 (XEN) heap[node=0][zone=34] -> 0 pages Sep 22 15:00:29.635443 (XEN) heap[node=0][zone=35] -> 0 pages Sep 22 15:00:29.647412 (XEN) heap[node=0][zone=36] -> 0 pages Sep 22 15:00:29.647430 (XEN) heap[node=0][zone=37] -> 0 pages Sep 22 15:00:29.647442 (XEN) heap[node=0][zone=38] -> 0 pages Sep 22 15:00:29.659412 (XEN) heap[node=0][zone=39] -> 0 pages Sep 22 15:00:29.659430 (XEN) heap[node=0][zone=40] -> 0 pages Sep 22 15:00:29.659442 (XEN) heap[node=1][zone=0] -> 0 pages Sep 22 15:00:29.671417 (XEN) heap[node=1][zone=1] -> 0 pages Sep 22 15:00:29.671435 (XEN) heap[node=1][zone=2] -> 0 pages Sep 22 15:00:29.671446 (XEN) heap[node=1][zone=3] -> 0 pages Sep 22 15:00:29.683411 (XEN) heap[node=1][zone=4] -> 0 pages Sep 22 15:00:29.683430 (XEN) heap[node=1][zone=5] -> 0 pages Sep 22 15:00:29.683441 (XEN) heap[node=1][zone=6] -> 0 pages Sep 22 15:00:29.695415 (XEN) heap[node=1][zone=7] -> 0 pages Sep 22 15:00:29.695433 (XEN) heap[node=1][zone=8] -> 0 pages Sep 22 15:00:29.695444 (XEN) heap[node=1][zone=9] -> 0 pages Sep 22 15:00:29.707414 (XEN) heap[node=1][zone=10] -> 0 pages Sep 22 15:00:29.707433 (XEN) heap[node=1][zone=11] -> 0 pages Sep 22 15:00:29.707444 (XEN) heap[node=1][zone=12] -> 0 pages Sep 22 15:00:29.719412 (XEN) heap[node=1][zone=13] -> 0 pages Sep 22 15:00:29.719431 (XEN) heap[node=1][zone=14] -> 0 pages Sep 22 15:00:29.719442 (XEN) heap[node=1][zone=15] -> 0 pages Sep 22 15:00:29.731417 (XEN) heap[node=1][zone=16] -> 0 pages Sep 22 15:00:29.731435 (XEN) heap[node=1][zone=17] -> 0 pages Sep 22 15:00:29.731446 (XEN) heap[node=1][zone=18] -> 0 pages Sep 22 15:00:29.743421 (XEN) heap[node=1][zone=19] -> 0 pages Sep 22 15:00:29.743441 (XEN) heap[node=1][zone=20] -> 0 pages Sep 22 15:00:29.743452 (XEN) heap[node=1][zone=21] -> 0 pages Sep 22 15:00:29.755416 (XEN) heap[node=1][zone=22] -> 0 pages Sep 22 15:00:29.755434 (XEN) heap[node=1][zone=23] -> 0 pages Sep 22 15:00:29.755446 (XEN) heap[node=1][zone=24] -> 7864160 pages Sep 22 15:00:29.767414 (XEN) heap[node=1][zone=25] -> 289978 pages Sep 22 15:00:29.767434 (XEN) heap[node=1][zone=26] -> 0 pages Sep 22 15:00:29.779412 (XEN) heap[node=1][zone=27] -> 0 pages Sep 22 15:00:29.779432 (XEN) heap[node=1][zone=28] -> 0 pages Sep 22 15:00:29.779443 (XEN) heap[node=1][zone=29] -> 0 pages Sep 22 15:00:29.791414 (XEN) heap[node=1][zone=30] -> 0 pages Sep 22 15:00:29.791434 (XEN) heap[node=1][zone=31] -> 0 pages Sep 22 15:00:29.791445 (XEN) heap[node=1][zone=32] -> 0 pages Sep 22 15:00:29.803413 (XEN) heap[node=1][zone=33] -> 0 pages Sep 22 15:00:29.803432 (XEN) heap[node=1][zone=34] -> 0 pages Sep 22 15:00:29.803443 (XEN) heap[node=1][zone=35] -> 0 pages Sep 22 15:00:29.815410 (XEN) heap[node=1][zone=36] -> 0 pages Sep 22 15:00:29.815429 (XEN) heap[node=1][zone=37] -> 0 pages Sep 22 15:00:29.815441 (XEN) heap[node=1][zone=38] -> 0 pages Sep 22 15:00:29.827398 (XEN) heap[node=1][zone=39] -> 0 pages Sep 22 15:00:29.827417 (XEN) heap[node=1][zone=40] -> 0 pages Sep 22 15:00:29.827429 Sep 22 15:00:30.156829 (XEN) MSI information: Sep 22 15:00:30.171424 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 22 15:00:30.171450 (X Sep 22 15:00:30.171769 EN) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 22 15:00:30.183431 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 22 15:00:30.195426 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 22 15:00:30.207420 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 22 15:00:30.207445 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 22 15:00:30.219425 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 22 15:00:30.231424 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=0000001d mask=0/ /? Sep 22 15:00:30.243413 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=0000001d mask=0/ /? Sep 22 15:00:30.243438 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 22 15:00:30.255421 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=0000001d mask=0/ /? Sep 22 15:00:30.267412 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=0000001d mask=0/ /? Sep 22 15:00:30.279407 (XEN) MSI-X 84 vec=ba fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 22 15:00:30.279434 (XEN) MSI-X 85 vec=e8 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 22 15:00:30.291417 (XEN) MSI-X 86 vec=b8 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 22 15:00:30.303419 (XEN) MSI-X 87 vec=29 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 22 15:00:30.303444 (XEN) MSI-X 88 vec=60 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 22 15:00:30.315419 (XEN) MSI-X 89 vec=c8 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 22 15:00:30.327417 (XEN) MSI-X 90 vec=40 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 22 15:00:30.339412 (XEN) MSI-X 91 vec=96 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 22 15:00:30.339437 (XEN) MSI-X 92 vec=dc fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 22 15:00:30.351416 (XEN) MSI-X 93 vec=28 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 22 15:00:30.363414 (XEN) MSI-X 94 vec=de fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 22 15:00:30.375418 (XEN) MSI-X 95 vec=d0 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 22 15:00:30.375444 (XEN) MSI-X 96 vec=70 fixed edge assert phys cpu dest=00000033 mask=1/ /0 Sep 22 15:00:30.387417 (XEN) MSI-X 97 vec=c0 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 22 15:00:30.399415 (XEN) MSI-X 98 vec=4c fixed edge assert phys cpu dest=00000029 mask=1/ /0 Sep 22 15:00:30.399440 (XEN) MSI-X 99 vec=88 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 22 15:00:30.411417 (XEN) MSI-X 100 vec=90 fixed edge assert phys cpu dest=00000031 mask=1/ /0 Sep 22 15:00:30.423416 (XEN) MSI-X 101 vec=b9 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 22 15:00:30.435412 (XEN) MSI-X 102 vec=98 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 22 15:00:30.435437 (XEN) MSI-X 103 vec=aa fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 22 15:00:30.447416 (XEN) MSI-X 104 vec=d2 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 22 15:00:30.459415 (XEN) MSI-X 105 vec=ca fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 22 15:00:30.471410 (XEN) MSI-X 106 vec=6d fixed edge assert phys cpu dest=00000029 mask=1/ /0 Sep 22 15:00:30.471435 (XEN) MSI-X 107 vec=6b fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 22 15:00:30.483418 (XEN) MSI-X 108 vec=d6 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 22 15:00:30.495413 (XEN) MSI-X 109 vec=eb fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 22 15:00:30.495438 (XEN) MSI-X 110 vec=27 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 22 15:00:30.507424 (XEN) MSI-X 111 vec=38 fixed edge assert phys cpu dest=00000001 mask=1/ /0 Sep 22 15:00:30.519416 (XEN) MSI-X 112 vec=50 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Sep 22 15:00:30.531413 (XEN) MSI-X 113 vec=3d fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 22 15:00:30.531438 (XEN) MSI-X 114 vec=9c fixed edge assert phys cpu dest=0000003d mask=1/ /0 Sep 22 15:00:30.543419 (XEN) MSI-X 115 vec=c6 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 22 15:00:30.555418 (XEN) MSI-X 116 vec=31 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 22 15:00:30.567413 (XEN) MSI-X 117 vec=36 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 22 15:00:30.567438 (XEN) MSI-X 118 vec=bf fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 22 15:00:30.579417 (XEN) MSI-X 119 vec=bc fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 22 15:00:30.591417 (XEN) MSI-X 120 vec=c4 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 22 15:00:30.603442 (XEN) MSI-X 121 vec=d4 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 22 15:00:30.603468 (XEN) MSI-X 122 vec=73 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 22 15:00:30.615418 (XEN) MSI-X 123 vec=6e fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 22 15:00:30.627416 (XEN) MSI-X 124 vec=3e fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 22 15:00:30.627441 (XEN) MSI-X 125 vec=5e fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 22 15:00:30.639419 (XEN) MSI-X 126 vec=46 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 22 15:00:30.651414 (XEN) MSI-X 127 vec=e4 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 22 15:00:30.663412 (XEN) MSI-X 128 vec=3f fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 22 15:00:30.663437 (XEN) MSI-X 129 vec=25 fixed edge assert phys cpu dest=00000003 mask=1/ /0 Sep 22 15:00:30.675392 (XEN) MSI-X 130 vec=7c fixed edge assert phys cpu dest=00000027 mask=1/ /0 Sep 22 15:00:30.687414 (XEN) MSI-X 131 vec=56 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 22 15:00:30.699407 (XEN) MSI-X 132 vec=6f fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 22 15:00:30.699441 (XEN) MSI-X 133 vec=76 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 22 15:00:30.711422 (XEN) MSI-X 134 vec=a3 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 22 15:00:30.723414 (XEN) MSI-X 135 vec=ab fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 22 15:00:30.723438 (XEN) MSI-X 136 vec=3a fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 22 15:00:30.735417 (XEN) MSI-X 137 vec=cd fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 22 15:00:30.747418 (XEN) MSI-X 138 vec=84 fixed edge assert phys cpu dest=00000037 mask=1/ /0 Sep 22 15:00:30.759414 (XEN) MSI-X 139 vec=7e fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 22 15:00:30.759439 (XEN) MSI-X 140 vec=3c fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 22 15:00:30.771417 (XEN) MSI-X 141 vec=2c fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 22 15:00:30.783418 (XEN) MSI-X 142 vec=c7 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 22 15:00:30.795406 (XEN) MSI-X 143 vec=d3 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 22 15:00:30.795432 (XEN) MSI-X 144 vec=48 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 22 15:00:30.807416 (XEN) MSI-X 145 vec=e0 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 22 15:00:30.819413 (XEN) MSI-X 146 vec=af fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 22 15:00:30.819438 (XEN) MSI-X 147 vec=28 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 22 15:00:30.831420 (XEN) MSI-X 148 vec=30 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 22 15:00:30.843418 (XEN) MSI-X 149 vec=33 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 22 15:00:30.855412 (XEN) MSI-X 150 vec=95 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 15:00:30.855436 (XEN) MSI-X 151 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 15:00:30.867419 (XEN) MSI-X 152 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 15:00:30.879419 (XEN) MSI-X 153 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 15:00:30.891407 (XEN) MSI-X 154 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 15:00:30.891432 (XEN) MSI-X 155 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 15:00:30.903417 (XEN) MSI-X 156 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 15:00:30.915424 (XEN) MSI-X 157 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 15:00:30.915449 (XEN) MSI-X 158 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 22 15:00:30.927404 Sep 22 15:00:32.157165 (XEN) ==== PCI devices ==== Sep 22 15:00:32.175423 (XEN) ==== segment 0000 ==== Sep 22 15:00:32.175441 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 22 15:00:32.175452 (XEN) 0000:ff:1f.0 Sep 22 15:00:32.175772 - d0 - node -1 Sep 22 15:00:32.187420 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 22 15:00:32.187438 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 22 15:00:32.187449 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 22 15:00:32.203443 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 22 15:00:32.203461 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 22 15:00:32.203472 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 22 15:00:32.203482 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 22 15:00:32.203492 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 22 15:00:32.215420 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 22 15:00:32.215438 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 22 15:00:32.215449 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 22 15:00:32.227422 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 22 15:00:32.227440 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 22 15:00:32.227451 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 22 15:00:32.239419 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 22 15:00:32.239438 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 22 15:00:32.239449 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 22 15:00:32.239459 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 22 15:00:32.251412 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 22 15:00:32.251430 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 22 15:00:32.251441 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 22 15:00:32.263413 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 22 15:00:32.263431 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 22 15:00:32.263442 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 22 15:00:32.275411 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 22 15:00:32.275430 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 22 15:00:32.275441 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 22 15:00:32.275451 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 22 15:00:32.287415 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 22 15:00:32.287432 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 22 15:00:32.287443 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 22 15:00:32.299417 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 22 15:00:32.299435 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 22 15:00:32.299446 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 22 15:00:32.311411 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 22 15:00:32.311429 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 22 15:00:32.311440 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 22 15:00:32.311450 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 22 15:00:32.323415 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 22 15:00:32.323433 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 22 15:00:32.323444 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 22 15:00:32.335414 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 22 15:00:32.335432 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 22 15:00:32.335443 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 22 15:00:32.347416 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 22 15:00:32.347434 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 22 15:00:32.347445 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 22 15:00:32.347455 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 22 15:00:32.359418 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 22 15:00:32.359436 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 22 15:00:32.359447 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 22 15:00:32.371412 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 22 15:00:32.371431 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 22 15:00:32.371442 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 22 15:00:32.383411 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 22 15:00:32.383429 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 22 15:00:32.383440 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 22 15:00:32.383450 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 22 15:00:32.395421 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 22 15:00:32.395439 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 22 15:00:32.395449 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 22 15:00:32.407414 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 22 15:00:32.407432 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 22 15:00:32.407443 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 22 15:00:32.419412 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 22 15:00:32.419430 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 22 15:00:32.419441 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 22 15:00:32.419451 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 22 15:00:32.431415 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 22 15:00:32.431433 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 22 15:00:32.431444 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 22 15:00:32.443415 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 22 15:00:32.443433 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 22 15:00:32.443444 (XEN) 0000:80:05.4 - d0 - node 1 Sep 22 15:00:32.455414 (XEN) 0000:80:05.2 - d0 - node 1 Sep 22 15:00:32.455432 (XEN) 0000:80:05.1 - d0 - node 1 Sep 22 15:00:32.455443 (XEN) 0000:80:05.0 - d0 - node 1 Sep 22 15:00:32.467411 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 22 15:00:32.467431 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 22 15:00:32.467443 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 22 15:00:32.479409 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 22 15:00:32.479427 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 22 15:00:32.479438 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 22 15:00:32.479448 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 22 15:00:32.491466 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 22 15:00:32.491484 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 22 15:00:32.491495 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 22 15:00:32.503412 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 22 15:00:32.503430 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 22 15:00:32.503441 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 22 15:00:32.515409 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 22 15:00:32.515427 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 22 15:00:32.515438 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 22 15:00:32.515448 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 22 15:00:32.527414 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 22 15:00:32.527433 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 22 15:00:32.527443 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 22 15:00:32.539410 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 22 15:00:32.539428 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 22 15:00:32.539439 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 22 15:00:32.551419 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 22 15:00:32.551437 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 22 15:00:32.551448 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 22 15:00:32.551458 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 22 15:00:32.563412 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 22 15:00:32.563430 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 22 15:00:32.563441 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 22 15:00:32.575414 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 22 15:00:32.575433 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 22 15:00:32.575443 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 22 15:00:32.587410 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 22 15:00:32.587429 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 22 15:00:32.587440 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 22 15:00:32.587449 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 22 15:00:32.599414 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 22 15:00:32.599432 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 22 15:00:32.599443 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 22 15:00:32.611411 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 22 15:00:32.611429 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 22 15:00:32.611440 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 22 15:00:32.623413 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 22 15:00:32.623431 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 22 15:00:32.623442 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 22 15:00:32.635410 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 22 15:00:32.635428 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 22 15:00:32.635439 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 22 15:00:32.635449 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 22 15:00:32.647412 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 22 15:00:32.647430 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 22 15:00:32.647441 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 22 15:00:32.659410 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 22 15:00:32.659428 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 22 15:00:32.659440 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 22 15:00:32.671409 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 22 15:00:32.671427 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 22 15:00:32.671438 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 22 15:00:32.671449 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 22 15:00:32.683415 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 22 15:00:32.683434 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 22 15:00:32.683444 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 22 15:00:32.695416 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 22 15:00:32.695434 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 22 15:00:32.695445 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 22 15:00:32.707413 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 22 15:00:32.707431 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 22 15:00:32.707442 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 22 15:00:32.707452 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 22 15:00:32.719415 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 22 15:00:32.719433 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 22 15:00:32.719443 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 22 15:00:32.731416 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 22 15:00:32.731434 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 22 15:00:32.731445 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 22 15:00:32.743419 (XEN) 0000:08:00.0 - d0 - node 0 Sep 22 15:00:32.743438 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 90 92 94 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 22 15:00:32.767419 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 22 15:00:32.779414 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 91 93 95 > Sep 22 15:00:32.779436 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 22 15:00:32.791494 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 22 15:00:32.791512 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 22 15:00:32.791523 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 22 15:00:32.803492 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 22 15:00:32.803512 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 22 15:00:32.815488 (XEN) 0000:00:16.1 - d0 - node 0 Sep 22 15:00:32.815507 (XEN) 0000:00:16.0 - d0 - node 0 Sep 22 15:00:32.815518 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 22 15:00:32.827488 (XEN) 0000:00:11.0 - d0 - node 0 Sep 22 15:00:32.827506 (XEN) 0000:00:05.4 - d0 - node 0 Sep 22 15:00:32.827517 (XEN) 0000:00:05.2 - d0 - node 0 Sep 22 15:00:32.827527 (XEN) 0000:00:05.1 - d0 - node 0 Sep 22 15:00:32.839491 (XEN) 0000:00:05.0 - d0 - node 0 Sep 22 15:00:32.839509 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 22 15:00:32.839522 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 22 15:00:32.851489 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 22 15:00:32.851509 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 22 15:00:32.863486 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 22 15:00:32.863506 (XEN) 0000:00:00.0 - d0 - node 0 Sep 22 15:00:32.863517 Sep 22 15:00:34.161118 (XEN) Dumping timer queues: Sep 22 15:00:34.183428 (XEN) CPU00: Sep 22 15:00:34.183445 (XEN) ex= 203844us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck Sep 22 15:00:34.183775 /intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 22 15:00:34.195430 (XEN) ex= 845282us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 22 15:00:34.207426 (XEN) ex= 451469us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.219414 (XEN) ex= 3281844us timer=ffff83083970a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970a000) Sep 22 15:00:34.231423 (XEN) ex= 108266273us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 22 15:00:34.231450 (XEN) CPU01: Sep 22 15:00:34.243416 (XEN) ex= 447469us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.243442 (XEN) ex= 1790845us timer=ffff830839787070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839787000) Sep 22 15:00:34.255425 (XEN) CPU02: Sep 22 15:00:34.255440 (XEN) ex= 447478us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.267425 (XEN) ex= 908373us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Sep 22 15:00:34.279427 (XEN) ex= 1498735us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Sep 22 15:00:34.291423 (XEN) CPU03: Sep 22 15:00:34.291439 (XEN) ex= 447478us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.303423 (XEN) ex= 3281843us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Sep 22 15:00:34.315423 (XEN) ex= 3624797us timer=ffff83083975c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975c000) Sep 22 15:00:34.327422 (XEN) CPU04: Sep 22 15:00:34.327437 (XEN) ex= 19272us timer=ffff83083ff91420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83083ff91460) Sep 22 15:00:34.339431 (XEN) ex= 444762us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.351421 (XEN) ex= 3281845us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Sep 22 15:00:34.363420 (XEN) ex= 3930799us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Sep 22 15:00:34.375419 (XEN) CPU05: Sep 22 15:00:34.375435 (XEN) ex= 444762us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.387430 (XEN) CPU06: Sep 22 15:00:34.387445 (XEN) ex= 430966us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.399417 (XEN) ex= 3281843us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Sep 22 15:00:34.411423 (XEN) ex= 3041791us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Sep 22 15:00:34.423415 (XEN) ex= 3633799us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Sep 22 15:00:34.435415 (XEN) CPU07: Sep 22 15:00:34.435430 (XEN) ex= 430966us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.447414 (XEN) CPU08: Sep 22 15:00:34.447429 (XEN) ex= 442691us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.459411 (XEN) ex= 3281840us timer=ffff8308396d3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d3000) Sep 22 15:00:34.471411 (XEN) ex= 2842779us timer=ffff83083971b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971b000) Sep 22 15:00:34.483414 (XEN) CPU09: Sep 22 15:00:34.483430 (XEN) ex= 442691us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.495413 (XEN) CPU10: Sep 22 15:00:34.495428 (XEN) ex= 442645us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.507414 (XEN) CPU11: Sep 22 15:00:34.507430 (XEN) ex= 442645us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.519409 (XEN) ex= 3281841us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Sep 22 15:00:34.531409 (XEN) CPU12: Sep 22 15:00:34.531425 (XEN) ex= 437804us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.543418 (XEN) ex= 3281845us timer=ffff8308396ee070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ee000) Sep 22 15:00:34.555409 (XEN) ex= 1772854us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Sep 22 15:00:34.567407 (XEN) CPU13: Sep 22 15:00:34.567423 (XEN) ex= 437804us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.567443 (XEN) CPU14: Sep 22 15:00:34.579412 (XEN) ex= 448860us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.579439 (XEN) ex= 2466802us timer=ffff8308396f5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f5000) Sep 22 15:00:34.591428 (XEN) CPU15: Sep 22 15:00:34.603409 (XEN) ex= 448860us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.603436 (XEN) ex= 3281823us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Sep 22 15:00:34.615426 (XEN) CPU16: Sep 22 15:00:34.615441 (XEN) ex= 448860us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.627424 (XEN) ex= 474734us timer=ffff830839725070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839725000) Sep 22 15:00:34.639423 (XEN) CPU17: Sep 22 15:00:34.639439 (XEN) ex= 448860us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.651418 (XEN) CPU18: Sep 22 15:00:34.651433 (XEN) ex= 448861us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.663427 (XEN) ex= 633808us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Sep 22 15:00:34.675425 (XEN) ex= 572466us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Sep 22 15:00:34.687422 (XEN) ex= 3281825us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Sep 22 15:00:34.699423 (XEN) CPU19: Sep 22 15:00:34.699439 (XEN) ex= 448861us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.711419 (XEN) CPU20: Sep 22 15:00:34.711434 (XEN) ex= 442599us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.723417 (XEN) ex= 3841812us timer=ffff830839714070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839714000) Sep 22 15:00:34.735416 (XEN) ex= 3281791us timer=ffff830839763070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839763000) Sep 22 15:00:34.747416 (XEN) ex= 4207736us timer=ffff830839741070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839741000) Sep 22 15:00:34.759417 (XEN) CPU21: Sep 22 15:00:34.759433 (XEN) ex= 442599us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.771417 (XEN) CPU22: Sep 22 15:00:34.771432 (XEN) ex= 42734us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Sep 22 15:00:34.783421 (XEN) ex= 447469us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.795422 (XEN) ex= 3137808us timer=ffff830839736070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839736000) Sep 22 15:00:34.807417 (XEN) ex= 3281825us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Sep 22 15:00:34.819414 (XEN) CPU23: Sep 22 15:00:34.819430 (XEN) ex= 447470us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.831415 (XEN) ex= 858734us timer=ffff830839770070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839770000) Sep 22 15:00:34.843418 (XEN) CPU24: Sep 22 15:00:34.843433 (XEN) ex= 447470us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.855412 (XEN) ex= 2466800us timer=ffff83083972f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972f000) Sep 22 15:00:34.867412 (XEN) ex= 1772850us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Sep 22 15:00:34.879410 (XEN) ex= 3281824us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Sep 22 15:00:34.891411 (XEN) CPU25: Sep 22 15:00:34.891427 (XEN) ex= 447470us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.903412 (XEN) CPU26: Sep 22 15:00:34.903427 (XEN) ex= 447470us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.915409 (XEN) ex= 3945794us timer=ffff83083976d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976d000) Sep 22 15:00:34.927410 (XEN) ex= 841799us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Sep 22 15:00:34.939410 (XEN) CPU27: Sep 22 15:00:34.939426 (XEN) ex= 447470us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.951407 (XEN) CPU28: Sep 22 15:00:34.951423 (XEN) ex= 353112us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.963410 (XEN) ex= 1789797us timer=ffff83083976a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976a000) Sep 22 15:00:34.975408 (XEN) CPU29: Sep 22 15:00:34.975424 (XEN) ex= 353112us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.987407 (XEN) CPU30: Sep 22 15:00:34.987424 (XEN) ex= 139579us timer=ffff8310474234d0 cb=arch/x86/hvm/vpt.c#pt_timer_fn(ffff831047423490) Sep 22 15:00:34.987453 (XEN) ex= 432312us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:34.999428 (XEN) ex= 3176802us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Sep 22 15:00:35.011420 (XEN) ex= 3281810us timer=ffff8308396cf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cf000) Sep 22 15:00:35.023422 (XEN) CPU31: Sep 22 15:00:35.023438 (XEN) ex= 432312us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:35.035424 (XEN) CPU32: Sep 22 15:00:35.035440 (XEN) ex= 446281us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:35.047418 (XEN) ex= 2466793us timer=ffff8308396be070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396be000) Sep 22 15:00:35.059425 (XEN) CPU33: Sep 22 15:00:35.059441 (XEN) ex= 446281us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:35.071418 (XEN) CPU34: Sep 22 15:00:35.071434 (XEN) ex= 427190us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:35.083423 (XEN) ex= 1137800us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Sep 22 15:00:35.095419 (XEN) CPU35: Sep 22 15:00:35.095434 (XEN) ex= 427190us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:35.107418 (XEN) CPU36: Sep 22 15:00:35.107434 (XEN) ex= 436622us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:35.130004 (XEN) ex= 1772854us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Sep 22 15:00:35.131409 (XEN) CPU37: Sep 22 15:00:35.131425 (XEN) ex= 436622us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:35.143416 (XEN) CPU38: Sep 22 15:00:35.143432 (XEN) ex= 432243us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:35.155417 (XEN) ex= 3236795us timer=ffff830839766070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839766000) Sep 22 15:00:35.167417 (XEN) ex= 4208886us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Sep 22 15:00:35.179414 (XEN) ex= 192730971us timer=ffff830832ed5c98 cb=arch/x86/hvm/pmtimer.c#pmt_timer_callback(ffff830832ed5c78) Sep 22 15:00:35.191416 (XEN) ex= 3281807us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Sep 22 15:00:35.203419 (XEN) CPU39: Sep 22 15:00:35.203435 (XEN) ex= 432243us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:35.215414 (XEN) CPU40: Sep 22 15:00:35.215430 (XEN) ex= 414347us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:35.227379 (XEN) ex= 2466795us timer=ffff8308396da070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396da000) Sep 22 15:00:35.239409 (XEN) CPU41: Sep 22 15:00:35.239425 (XEN) ex= 414347us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:35.251416 (XEN) CPU42: Sep 22 15:00:35.251432 (XEN) ex= 436671us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:35.263409 (XEN) CPU43: Sep 22 15:00:35.263425 (XEN) ex= 138784us timer=ffff83083974b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974b000) Sep 22 15:00:35.275412 (XEN) ex= 436671us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:35.287409 (XEN) CPU44: Sep 22 15:00:35.287425 (XEN) ex= 421537us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:35.299409 (XEN) ex= 3281813us timer=ffff8308396e4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e4000) Sep 22 15:00:35.311412 (XEN) CPU45: Sep 22 15:00:35.311428 (XEN) ex= 421537us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:35.311448 (XEN) ex= 3949739us timer=ffff83083973d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973d000) Sep 22 15:00:35.323423 (XEN) CPU46: Sep 22 15:00:35.335409 (XEN) ex= 420799us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:35.335435 (XEN) ex= 2337810us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Sep 22 15:00:35.347423 (XEN) CPU47: Sep 22 15:00:35.359407 (XEN) ex= 420799us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:35.359435 (XEN) CPU48: Sep 22 15:00:35.359443 (XEN) ex= 436623us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:35.371428 (XEN) ex= 1939760us timer=ffff830839779070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839779000) Sep 22 15:00:35.383423 (XEN) CPU49: Sep 22 15:00:35.383439 (XEN) ex= 436623us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:35.395421 (XEN) CPU50: Sep 22 15:00:35.395436 (XEN) ex= 154734us timer=ffff830839706070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839706000) Sep 22 15:00:35.407428 (XEN) ex= 429485us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:35.419425 (XEN) ex= 3281812us timer=ffff8308396c8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c8000) Sep 22 15:00:35.431423 (XEN) CPU51: Sep 22 15:00:35.431439 (XEN) ex= 429485us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:35.443418 (XEN) CPU52: Sep 22 15:00:35.443434 (XEN) ex= 427141us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:35.455419 (XEN) ex= 794734us timer=ffff830839760070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839760000) Sep 22 15:00:35.467423 (XEN) ex= 479739us timer=ffff8310474514d0 cb=arch/x86/hvm/vpt.c#pt_timer_fn(ffff831047451490) Sep 22 15:00:35.479417 (XEN) ex= 3281813us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Sep 22 15:00:35.491418 (XEN) ex= 1772853us timer=ffff8308396ff070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ff000) Sep 22 15:00:35.503418 (XEN) CPU53: Sep 22 15:00:35.503433 (XEN) ex= 427141us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:35.515416 (XEN) ex= 2786803us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Sep 22 15:00:35.527419 (XEN) CPU54: Sep 22 15:00:35.527435 (XEN) ex= 426393us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:35.539413 (XEN) ex= 2466797us timer=ffff830839752070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839752000) Sep 22 15:00:35.551415 (XEN) CPU55: Sep 22 15:00:35.551430 (XEN) ex= 426393us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 22 15:00:35.563422 Sep 22 15:00:36.204757 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 22 15:00:36.223429 (XEN) max state: unlimited Sep 22 15:00:36.223447 (XEN) ==cpu0== Sep 22 15:00:36.223455 (XEN) C1: type[C Sep 22 15:00:36.223774 1] latency[ 2] usage[ 462719] method[ FFH] duration[58930197407] Sep 22 15:00:36.235428 (XEN) C2: type[C1] latency[ 10] usage[ 426862] method[ FFH] duration[223878603312] Sep 22 15:00:36.247422 (XEN) C3: type[C2] latency[ 40] usage[ 352473] method[ FFH] duration[447654693610] Sep 22 15:00:36.259418 (XEN) *C4: type[C3] latency[133] usage[ 105565] method[ FFH] duration[5255485397232] Sep 22 15:00:36.259445 (XEN) C0: usage[ 1347619] duration[59151830623] Sep 22 15:00:36.271423 (XEN) PC2[3509810507155] PC3[179776488865] PC6[478677474537] PC7[0] Sep 22 15:00:36.271446 (XEN) CC3[449625035620] CC6[5133813752904] CC7[0] Sep 22 15:00:36.283422 (XEN) ==cpu1== Sep 22 15:00:36.283438 (XEN) C1: type[C1] latency[ 2] usage[ 84248] method[ FFH] duration[12913957177] Sep 22 15:00:36.295414 (XEN) C2: type[C1] latency[ 10] usage[ 117555] method[ FFH] duration[110863579158] Sep 22 15:00:36.307411 (XEN) C3: type[C2] latency[ 40] usage[ 115706] method[ FFH] duration[282133049038] Sep 22 15:00:36.307438 (XEN) *C4: type[C3] latency[133] usage[ 117456] method[ FFH] duration[5631558936242] Sep 22 15:00:36.319418 (XEN) C0: usage[ 434965] duration[7631294497] Sep 22 15:00:36.319438 (XEN) PC2[3509810507155] PC3[179776488865] PC6[478677474537] PC7[0] Sep 22 15:00:36.331417 (XEN) CC3[449625035620] CC6[5133813752904] CC7[0] Sep 22 15:00:36.343410 (XEN) ==cpu2== Sep 22 15:00:36.343428 (XEN) C1: type[C1] latency[ 2] usage[ 659718] method[ FFH] duration[63292360738] Sep 22 15:00:36.343448 (XEN) C2: type[C1] latency[ 10] usage[ 611418] method[ FFH] duration[269905039856] Sep 22 15:00:36.355420 (XEN) C3: type[C2] latency[ 40] usage[ 318813] method[ FFH] duration[455652899518] Sep 22 15:00:36.367415 (XEN) *C4: type[C3] latency[133] usage[ 112673] method[ FFH] duration[5120256783709] Sep 22 15:00:36.379421 (XEN) C0: usage[ 1702622] duration[135993789295] Sep 22 15:00:36.379442 (XEN) PC2[3509810507155] PC3[179776488865] PC6[478677474537] PC7[0] Sep 22 15:00:36.391410 (XEN) CC3[426276470279] CC6[5030942779424] CC7[0] Sep 22 15:00:36.391430 (XEN) ==cpu3== Sep 22 15:00:36.391439 (XEN) C1: type[C1] latency[ 2] usage[ 122355] method[ FFH] duration[23659288153] Sep 22 15:00:36.403418 (XEN) C2: type[C1] latency[ 10] usage[ 177102] method[ FFH] duration[124869150191] Sep 22 15:00:36.415414 (XEN) C3: type[C2] latency[ 40] usage[ 152327] method[ FFH] duration[281824308829] Sep 22 15:00:36.427415 (XEN) *C4: type[C3] latency[133] usage[ 114489] method[ FFH] duration[5608588680411] Sep 22 15:00:36.427442 (XEN) C0: usage[ 566273] duration[6159578207] Sep 22 15:00:36.439412 (XEN) PC2[3509810507155] PC3[179776488865] PC6[478677474537] PC7[0] Sep 22 15:00:36.439434 (XEN) CC3[426276470279] CC6[5030942779424] CC7[0] Sep 22 15:00:36.451413 (XEN) ==cpu4== Sep 22 15:00:36.451430 (XEN) C1: type[C1] latency[ 2] usage[ 202861] method[ FFH] duration[40325077755] Sep 22 15:00:36.463414 (XEN) C2: type[C1] latency[ 10] usage[ 354046] method[ FFH] duration[237939123153] Sep 22 15:00:36.463440 (XEN) C3: type[C2] latency[ 40] usage[ 279714] method[ FFH] duration[416417693826] Sep 22 15:00:36.475422 (XEN) C4: type[C3] latency[133] usage[ 138420] method[ FFH] duration[5326167829451] Sep 22 15:00:36.487421 (XEN) *C0: usage[ 975042] duration[24251339392] Sep 22 15:00:36.487441 (XEN) PC2[3509810507155] PC3[179776488865] PC6[478677474537] PC7[0] Sep 22 15:00:36.499414 (XEN) CC3[441706403137] CC6[5155033423437] CC7[0] Sep 22 15:00:36.499433 (XEN) ==cpu5== Sep 22 15:00:36.511409 (XEN) C1: type[C1] latency[ 2] usage[ 94776] method[ FFH] duration[21695385321] Sep 22 15:00:36.511436 (XEN) C2: type[C1] latency[ 10] usage[ 273367] method[ FFH] duration[171931278436] Sep 22 15:00:36.523419 (XEN) C3: type[C2] latency[ 40] usage[ 161516] method[ FFH] duration[294686123566] Sep 22 15:00:36.535420 (XEN) *C4: type[C3] latency[133] usage[ 101282] method[ FFH] duration[5548079805561] Sep 22 15:00:36.547413 (XEN) C0: usage[ 630941] duration[8708526758] Sep 22 15:00:36.547434 (XEN) PC2[3509810507155] PC3[179776488865] PC6[478677474537] PC7[0] Sep 22 15:00:36.559410 (XEN) CC3[441706403137] CC6[5155033423437] CC7[0] Sep 22 15:00:36.559430 (XEN) ==cpu6== Sep 22 15:00:36.559439 (XEN) C1: type[C1] latency[ 2] usage[ 569914] method[ FFH] duration[75586737135] Sep 22 15:00:36.571418 (XEN) C2: type[C1] latency[ 10] usage[ 456575] method[ FFH] duration[291588073613] Sep 22 15:00:36.583423 (XEN) C3: type[C2] latency[ 40] usage[ 314492] method[ FFH] duration[485794951553] Sep 22 15:00:36.595409 (XEN) *C4: type[C3] latency[133] usage[ 134455] method[ FFH] duration[5098345026296] Sep 22 15:00:36.595436 (XEN) C0: usage[ 1475436] duration[93786389686] Sep 22 15:00:36.607415 (XEN) PC2[3509810507155] PC3[179776488865] PC6[478677474537] PC7[0] Sep 22 15:00:36.607437 (XEN) CC3[510994025666] CC6[4941370109980] CC7[0] Sep 22 15:00:36.619415 (XEN) ==cpu7== Sep 22 15:00:36.619431 (XEN) C1: type[C1] latency[ 2] usage[ 75191] method[ FFH] duration[12121979580] Sep 22 15:00:36.631421 (XEN) C2: type[C1] latency[ 10] usage[ 138964] method[ FFH] duration[78421692970] Sep 22 15:00:36.631447 (XEN) C3: type[C2] latency[ 40] usage[ 132428] method[ FFH] duration[247266121610] Sep 22 15:00:36.643420 (XEN) *C4: type[C3] latency[133] usage[ 121250] method[ FFH] duration[5695724374874] Sep 22 15:00:36.655417 (XEN) C0: usage[ 467833] duration[11567099980] Sep 22 15:00:36.655437 (XEN) PC2[3509810507155] PC3[179776488865] PC6[478677474537] PC7[0] Sep 22 15:00:36.667416 (XEN) CC3[510994025666] CC6[4941370109980] CC7[0] Sep 22 15:00:36.667435 (XEN) ==cpu8== Sep 22 15:00:36.679406 (XEN) C1: type[C1] latency[ 2] usage[ 360997] method[ FFH] duration[43786015413] Sep 22 15:00:36.679434 (XEN) C2: type[C1] latency[ 10] usage[ 448532] method[ FFH] duration[327279571023] Sep 22 15:00:36.691419 (XEN) C3: type[C2] latency[ 40] usage[ 345753] method[ FFH] duration[567526266712] Sep 22 15:00:36.703413 (XEN) *C4: type[C3] latency[133] usage[ 163215] method[ FFH] duration[5014280247878] Sep 22 15:00:36.715410 (XEN) C0: usage[ 1318497] duration[92229226546] Sep 22 15:00:36.715431 (XEN) PC2[3509810507155] PC3[179776488865] PC6[478677474537] PC7[0] Sep 22 15:00:36.727414 (XEN) CC3[552621436792] CC6[4895100128906] CC7[0] Sep 22 15:00:36.727435 (XEN) ==cpu9== Sep 22 15:00:36.727444 (XEN) C1: type[C1] latency[ 2] usage[ 35312] method[ FFH] duration[9924072359] Sep 22 15:00:36.739416 (XEN) C2: type[C1] latency[ 10] usage[ 158545] method[ FFH] duration[118877878873] Sep 22 15:00:36.751411 (XEN) C3: type[C2] latency[ 40] usage[ 138234] method[ FFH] duration[255120932386] Sep 22 15:00:36.751438 (XEN) *C4: type[C3] latency[133] usage[ 117312] method[ FFH] duration[5654604463274] Sep 22 15:00:36.763428 (XEN) C0: usage[ 449403] duration[6574066834] Sep 22 15:00:36.775411 (XEN) PC2[3509810507155] PC3[179776488865] PC6[478677474537] PC7[0] Sep 22 15:00:36.775433 (XEN) CC3[552621436792] CC6[4895100128906] CC7[0] Sep 22 15:00:36.787413 (XEN) ==cpu10== Sep 22 15:00:36.787429 (XEN) C1: type[C1] latency[ 2] usage[ 325345] method[ FFH] duration[46441472073] Sep 22 15:00:36.799412 (XEN) C2: type[C1] latency[ 10] usage[ 427748] method[ FFH] duration[226364608718] Sep 22 15:00:36.799439 (XEN) C3: type[C2] latency[ 40] usage[ 382705] method[ FFH] duration[472444186563] Sep 22 15:00:36.811418 (XEN) *C4: type[C3] latency[133] usage[ 118800] method[ FFH] duration[5253824085367] Sep 22 15:00:36.823416 (XEN) C0: usage[ 1254598] duration[46027124411] Sep 22 15:00:36.823436 (XEN) PC2[3509810507155] PC3[179776488865] PC6[478677474537] PC7[0] Sep 22 15:00:36.835419 (XEN) CC3[461259672248] CC6[5140134623034] CC7[0] Sep 22 15:00:36.835439 (XEN) ==cpu11== Sep 22 15:00:36.847409 (XEN) C1: type[C1] latency[ 2] usage[ 27969] method[ FFH] duration[6047179039] Sep 22 15:00:36.847436 (XEN) C2: type[C1] latency[ 10] usage[ 50135] method[ FFH] duration[53871295235] Sep 22 15:00:36.859418 (XEN) C3: type[C2] latency[ 40] usage[ 46681] method[ FFH] duration[219553773415] Sep 22 15:00:36.871415 (XEN) *C4: type[C3] latency[133] usage[ 137128] method[ FFH] duration[5758571927817] Sep 22 15:00:36.883408 (XEN) C0: usage[ 261913] duration[7057386918] Sep 22 15:00:36.883429 (XEN) PC2[3509810507155] PC3[179776488865] PC6[478677474537] PC7[0] Sep 22 15:00:36.895410 (XEN) CC3[461259672248] CC6[5140134623034] CC7[0] Sep 22 15:00:36.895439 (XEN) ==cpu12== Sep 22 15:00:36.895449 (XEN) C1: type[C1] latency[ 2] usage[ 259007] method[ FFH] duration[31554359678] Sep 22 15:00:36.907420 (XEN) C2: type[C1] latency[ 10] usage[ 364575] method[ FFH] duration[231806374773] Sep 22 15:00:36.919418 (XEN) C3: type[C2] latency[ 40] usage[ 371699] method[ FFH] duration[511232404003] Sep 22 15:00:36.919444 (XEN) *C4: type[C3] latency[133] usage[ 123932] method[ FFH] duration[5208830064319] Sep 22 15:00:36.931422 (XEN) C0: usage[ 1119213] duration[61678422906] Sep 22 15:00:36.943408 (XEN) PC2[3509810507155] PC3[179776488865] PC6[478677474537] PC7[0] Sep 22 15:00:36.943430 (XEN) CC3[501091119850] CC6[5079044954863] CC7[0] Sep 22 15:00:36.955413 (XEN) ==cpu13== Sep 22 15:00:36.955430 (XEN) C1: type[C1] latency[ 2] usage[ 34813] method[ FFH] duration[8769190770] Sep 22 15:00:36.967410 (XEN) C2: type[C1] latency[ 10] usage[ 153990] method[ FFH] duration[119668412981] Sep 22 15:00:36.967437 (XEN) C3: type[C2] latency[ 40] usage[ 112579] method[ FFH] duration[265283484671] Sep 22 15:00:36.979385 (XEN) *C4: type[C3] latency[133] usage[ 117464] method[ FFH] duration[5644970155776] Sep 22 15:00:36.991415 (XEN) C0: usage[ 418846] duration[6410465847] Sep 22 15:00:36.991435 (XEN) PC2[3509810507155] PC3[179776488865] PC6[478677474537] PC7[0] Sep 22 15:00:37.003417 (XEN) CC3[501091119850] CC6[5079044954863] CC7[0] Sep 22 15:00:37.003436 (XEN) ==cpu14== Sep 22 15:00:37.003445 (XEN) C1: type[C1] latency[ 2] usage[ 211558] method[ FFH] duration[35448313014] Sep 22 15:00:37.015421 (XEN) C2: type[C1] latency[ 10] usage[ 374264] method[ FFH] duration[206852376787] Sep 22 15:00:37.027419 (XEN) C3: type[C2] latency[ 40] usage[ 280440] method[ FFH] duration[383147413152] Sep 22 15:00:37.039421 (XEN) *C4: type[C3] latency[133] usage[ 118714] method[ FFH] duration[5383836680433] Sep 22 15:00:37.051407 (XEN) C0: usage[ 984976] duration[35816988748] Sep 22 15:00:37.051429 (XEN) PC2[3509810507155] PC3[179776488865] PC6[478677474537] PC7[0] Sep 22 15:00:37.063408 (XEN) CC3[380022372027] CC6[5241932624607] CC7[0] Sep 22 15:00:37.063429 (XEN) ==cpu15== Sep 22 15:00:37.063438 (XEN) C1: type[C1] latency[ 2] usage[ 28509] method[ FFH] duration[5371208819] Sep 22 15:00:37.075415 (XEN) C2: type[C1] latency[ 10] usage[ 207060] method[ FFH] duration[111771679281] Sep 22 15:00:37.087415 (XEN) C3: type[C2] latency[ 40] usage[ 188066] method[ FFH] duration[302605414351] Sep 22 15:00:37.087442 (XEN) *C4: type[C3] latency[133] usage[ 116708] method[ FFH] duration[5616194815376] Sep 22 15:00:37.099423 (XEN) C0: usage[ 540343] duration[9158740615] Sep 22 15:00:37.111410 (XEN) PC2[3509810507155] PC3[179776488865] PC6[478677474537] PC7[0] Sep 22 15:00:37.111432 (XEN) CC3[380022372027] CC6[5241932624607] CC7[0] Sep 22 15:00:37.123412 (XEN) ==cpu16== Sep 22 15:00:37.123429 (XEN) C1: type[C1] latency[ 2] usage[ 365129] method[ FFH] duration[39670319966] Sep 22 15:00:37.135408 (XEN) C2: type[C1] latency[ 10] usage[ 380153] method[ FFH] duration[234867021938] Sep 22 15:00:37.135435 (XEN) *C3: type[C2] latency[ 40] usage[ 249091] method[ FFH] duration[570361905697] Sep 22 15:00:37.147422 (XEN) C4: type[C3] latency[133] usage[ 123591] method[ FFH] duration[5156874070996] Sep 22 15:00:37.159414 (XEN) C0: usage[ 1117964] duration[43328600397] Sep 22 15:00:37.159435 (XEN) PC2[3509810507155] PC3[179776488865] PC6[478677474537] PC7[0] Sep 22 15:00:37.171412 (XEN) CC3[593914867604] CC6[5011407854554] CC7[0] Sep 22 15:00:37.171432 (XEN) ==cpu17== Sep 22 15:00:37.171441 (XEN) C1: type[C1] latency[ 2] usage[ 35535] method[ FFH] duration[8190658800] Sep 22 15:00:37.183419 (XEN) C2: type[C1] latency[ 10] usage[ 115003] method[ FFH] duration[89457970528] Sep 22 15:00:37.195422 (XEN) C3: type[C2] latency[ 40] usage[ 61681] method[ FFH] duration[251645809108] Sep 22 15:00:37.207420 (XEN) *C4: type[C3] latency[133] usage[ 154864] method[ FFH] duration[5682652724196] Sep 22 15:00:37.207448 (XEN) C0: usage[ 367083] duration[13154827837] Sep 22 15:00:37.219418 (XEN) PC2[3509810507155] PC3[179776488865] PC6[478677474537] PC7[0] Sep 22 15:00:37.231407 (XEN) CC3[593914867604] CC6[5011407854554] CC7[0] Sep 22 15:00:37.231428 (XEN) ==cpu18== Sep 22 15:00:37.231437 (XEN) C1: type[C1] latency[ 2] usage[ 184469] method[ FFH] duration[41232621818] Sep 22 15:00:37.243423 (XEN) C2: type[C1] latency[ 10] usage[ 404445] method[ FFH] duration[234338614632] Sep 22 15:00:37.255411 (XEN) C3: type[C2] latency[ 40] usage[ 295953] method[ FFH] duration[430272172941] Sep 22 15:00:37.255437 (XEN) *C4: type[C3] latency[133] usage[ 123630] method[ FFH] duration[5312200027473] Sep 22 15:00:37.267417 (XEN) C0: usage[ 1008497] duration[27058621853] Sep 22 15:00:37.279411 (XEN) PC2[3509810507155] PC3[179776488865] PC6[478677474537] PC7[0] Sep 22 15:00:37.279433 (XEN) CC3[434057674102] CC6[5174613628347] CC7[0] Sep 22 15:00:37.291409 (XEN) ==cpu19== Sep 22 15:00:37.291426 (XEN) C1: type[C1] latency[ 2] usage[ 37227] method[ FFH] duration[9294518966] Sep 22 15:00:37.303408 (XEN) C2: type[C1] latency[ 10] usage[ 237882] method[ FFH] duration[112861495221] Sep 22 15:00:37.303436 (XEN) C3: type[C2] latency[ 40] usage[ 137387] method[ FFH] duration[282751198946] Sep 22 15:00:37.315417 (XEN) *C4: type[C3] latency[133] usage[ 134771] method[ FFH] duration[5632910249315] Sep 22 15:00:37.327414 (XEN) C0: usage[ 547267] duration[7284680468] Sep 22 15:00:37.327435 (XEN) PC2[3509810507155] PC3[179776488865] PC6[478677474537] PC7[0] Sep 22 15:00:37.339415 (XEN) CC3[434057674102] CC6[5174613628347] CC7[0] Sep 22 15:00:37.339434 (XEN) ==cpu20== Sep 22 15:00:37.339444 (XEN) C1: type[C1] latency[ 2] usage[ 576660] method[ FFH] duration[51843008335] Sep 22 15:00:37.351420 (XEN) *C2: type[C1] latency[ 10] usage[ 403914] method[ FFH] duration[201273012977] Sep 22 15:00:37.363420 (XEN) C3: type[C2] latency[ 40] usage[ 230609] method[ FFH] duration[385062901441] Sep 22 15:00:37.375415 (XEN) C4: type[C3] latency[133] usage[ 120810] method[ FFH] duration[5314157009386] Sep 22 15:00:37.375441 (XEN) C0: usage[ 1331993] duration[92766277501] Sep 22 15:00:37.387414 (XEN) PC2[3509810507155] PC3[179776488865] PC6[478677474537] PC7[0] Sep 22 15:00:37.387435 (XEN) CC3[401896631217] CC6[5163267128039] CC7[0] Sep 22 15:00:37.399413 (XEN) ==cpu21== Sep 22 15:00:37.399429 (XEN) C1: type[C1] latency[ 2] usage[ 245570] method[ FFH] duration[23750691947] Sep 22 15:00:37.411415 (XEN) C2: type[C1] latency[ 10] usage[ 243521] method[ FFH] duration[102629553504] Sep 22 15:00:37.423408 (XEN) C3: type[C2] latency[ 40] usage[ 103371] method[ FFH] duration[259862634242] Sep 22 15:00:37.423435 (XEN) *C4: type[C3] latency[133] usage[ 129655] method[ FFH] duration[5625127597452] Sep 22 15:00:37.435419 (XEN) C0: usage[ 722117] duration[33731786676] Sep 22 15:00:37.447408 (XEN) PC2[3509810507155] PC3[179776488865] PC6[478677474537] PC7[0] Sep 22 15:00:37.447430 (XEN) CC3[401896631217] CC6[5163267128039] CC7[0] Sep 22 15:00:37.459412 (XEN) ==cpu22== Sep 22 15:00:37.459428 (XEN) C1: type[C1] latency[ 2] usage[ 385168] method[ FFH] duration[64832183275] Sep 22 15:00:37.459448 (XEN) C2: type[C1] latency[ 10] usage[ 463623] method[ FFH] duration[233301804442] Sep 22 15:00:37.471422 (XEN) C3: type[C2] latency[ 40] usage[ 302114] method[ FFH] duration[422991255214] Sep 22 15:00:37.483415 (XEN) *C4: type[C3] latency[133] usage[ 134998] method[ FFH] duration[5268491765068] Sep 22 15:00:37.495414 (XEN) C0: usage[ 1285903] duration[55485313396] Sep 22 15:00:37.495434 (XEN) PC2[3509810507155] PC3[179776488865] PC6[478677474537] PC7[0] Sep 22 15:00:37.507411 (XEN) CC3[427562209414] CC6[5134794465245] CC7[0] Sep 22 15:00:37.507431 (XEN) ==cpu23== Sep 22 15:00:37.507440 (XEN) C1: type[C1] latency[ 2] usage[ 200328] method[ FFH] duration[19755360964] Sep 22 15:00:37.519426 (XEN) C2: type[C1] latency[ 10] usage[ 240980] method[ FFH] duration[113246606205] Sep 22 15:00:37.531419 (XEN) C3: type[C2] latency[ 40] usage[ 142299] method[ FFH] duration[326255794741] Sep 22 15:00:37.543411 (XEN) *C4: type[C3] latency[133] usage[ 124553] method[ FFH] duration[5578201540989] Sep 22 15:00:37.543437 (XEN) C0: usage[ 708160] duration[7643113592] Sep 22 15:00:37.555413 (XEN) PC2[3509810507155] PC3[179776488865] PC6[478677474537] PC7[0] Sep 22 15:00:37.555434 (XEN) CC3[427562209414] CC6[5134794465245] CC7[0] Sep 22 15:00:37.567414 (XEN) ==cpu24== Sep 22 15:00:37.567431 (XEN) C1: type[C1] latency[ 2] usage[ 501930] method[ FFH] duration[64522440646] Sep 22 15:00:37.579414 (XEN) C2: type[C1] latency[ 10] usage[ 558013] method[ FFH] duration[239861212461] Sep 22 15:00:37.591408 (XEN) C3: type[C2] latency[ 40] usage[ 339467] method[ FFH] duration[451965261720] Sep 22 15:00:37.591435 (XEN) *C4: type[C3] latency[133] usage[ 110529] method[ FFH] duration[5217764356033] Sep 22 15:00:37.603420 (XEN) C0: usage[ 1509939] duration[70989248926] Sep 22 15:00:37.615409 (XEN) PC2[3509810507155] PC3[179776488865] PC6[478677474537] PC7[0] Sep 22 15:00:37.615431 (XEN) CC3[463968034649] CC6[5044879370408] CC7[0] Sep 22 15:00:37.627408 (XEN) ==cpu25== Sep 22 15:00:37.627424 (XEN) C1: type[C1] latency[ 2] usage[ 349327] method[ FFH] duration[34658402004] Sep 22 15:00:37.627445 (XEN) C2: type[C1] latency[ 10] usage[ 183101] method[ FFH] duration[127400532688] Sep 22 15:00:37.639423 (XEN) C3: type[C2] latency[ 40] usage[ 122478] method[ FFH] duration[350440436443] Sep 22 15:00:37.651427 (XEN) *C4: type[C3] latency[133] usage[ 137300] method[ FFH] duration[5518392588717] Sep 22 15:00:37.663414 (XEN) C0: usage[ 792206] duration[14210658384] Sep 22 15:00:37.663434 (XEN) PC2[3509810507155] PC3[179776488865] PC6[478677474537] PC7[0] Sep 22 15:00:37.675415 (XEN) CC3[463968034649] CC6[5044879370408] CC7[0] Sep 22 15:00:37.675435 (XEN) ==cpu26== Sep 22 15:00:37.675444 (XEN) C1: type[C1] latency[ 2] usage[ 372895] method[ FFH] duration[50388620245] Sep 22 15:00:37.687425 (XEN) C2: type[C1] latency[ 10] usage[ 396393] method[ FFH] duration[206132304539] Sep 22 15:00:37.699418 (XEN) C3: type[C2] latency[ 40] usage[ 293527] method[ FFH] duration[454948435384] Sep 22 15:00:37.711409 (XEN) *C4: type[C3] latency[133] usage[ 122592] method[ FFH] duration[5294566682282] Sep 22 15:00:37.711438 (XEN) C0: usage[ 1185407] duration[39066632923] Sep 22 15:00:37.723416 (XEN) PC2[3509810507155] PC3[179776488865] PC6[478677474537] PC7[0] Sep 22 15:00:37.723438 (XEN) CC3[466529074900] CC6[5122900655903] CC7[0] Sep 22 15:00:37.735412 (XEN) ==cpu27== Sep 22 15:00:37.735429 (XEN) C1: type[C1] latency[ 2] usage[ 165575] method[ FFH] duration[32677347459] Sep 22 15:00:37.747413 (XEN) C2: type[C1] latency[ 10] usage[ 398400] method[ FFH] duration[204860261551] Sep 22 15:00:37.747439 (XEN) C3: type[C2] latency[ 40] usage[ 275272] method[ FFH] duration[447659194185] Sep 22 15:00:37.759421 (XEN) *C4: type[C3] latency[133] usage[ 112926] method[ FFH] duration[5348627784991] Sep 22 15:00:37.771420 (XEN) C0: usage[ 952173] duration[11278174387] Sep 22 15:00:37.771440 (XEN) PC2[3509810507155] PC3[179776488865] PC6[478677474537] PC7[0] Sep 22 15:00:37.783416 (XEN) CC3[466529074900] CC6[5122900655903] CC7[0] Sep 22 15:00:37.783436 (XEN) ==cpu28== Sep 22 15:00:37.783445 (XEN) C1: type[C1] latency[ 2] usage[ 311387] method[ FFH] duration[54300908653] Sep 22 15:00:37.795423 (XEN) C2: type[C1] latency[ 10] usage[ 443503] method[ FFH] duration[199826924736] Sep 22 15:00:37.807420 (XEN) C3: type[C2] latency[ 40] usage[ 1042419] method[ FFH] duration[1014934642564] Sep 22 15:00:37.819414 (XEN) *C4: type[C3] latency[133] usage[ 143061] method[ FFH] duration[4420956449480] Sep 22 15:00:37.819448 (XEN) C0: usage[ 1940370] duration[355083895527] Sep 22 15:00:37.831417 (XEN) PC2[1810314379635] PC3[337322181115] PC6[332046840796] PC7[0] Sep 22 15:00:37.831439 (XEN) CC3[1796305774537] CC6[2421162608085] CC7[0] Sep 22 15:00:37.843417 (XEN) ==cpu29== Sep 22 15:00:37.843433 (XEN) C1: type[C1] latency[ 2] usage[ 368245] method[ FFH] duration[46306314952] Sep 22 15:00:37.855426 (XEN) C2: type[C1] latency[ 10] usage[ 367591] method[ FFH] duration[160485484399] Sep 22 15:00:37.867408 (XEN) C3: type[C2] latency[ 40] usage[ 1735790] method[ FFH] duration[1629851141232] Sep 22 15:00:37.867435 (XEN) *C4: type[C3] latency[133] usage[ 132947] method[ FFH] duration[3572605668860] Sep 22 15:00:37.879421 (XEN) C0: usage[ 2604573] duration[635854295218] Sep 22 15:00:37.879441 (XEN) PC2[1810314379635] PC3[337322181115] PC6[332046840796] PC7[0] Sep 22 15:00:37.891415 (XEN) CC3[1796305774537] CC6[2421162608085] CC7[0] Sep 22 15:00:37.891435 (XEN) ==cpu30== Sep 22 15:00:37.903414 (XEN) C1: type[C1] latency[ 2] usage[ 767458] method[ FFH] duration[98866043663] Sep 22 15:00:37.903440 (XEN) C2: type[C1] latency[ 10] usage[ 602387] method[ FFH] duration[259522043274] Sep 22 15:00:37.915426 (XEN) C3: type[C2] latency[ 40] usage[ 343134] method[ FFH] duration[445695851587] Sep 22 15:00:37.927419 (XEN) *C4: type[C3] latency[133] usage[ 114277] method[ FFH] duration[5136682277192] Sep 22 15:00:37.939415 (XEN) C0: usage[ 1827256] duration[104336748264] Sep 22 15:00:37.939436 (XEN) PC2[1810314379635] PC3[337322181115] PC6[332046840796] PC7[0] Sep 22 15:00:37.951414 (XEN) CC3[431266855728] CC6[5035915778286] CC7[0] Sep 22 15:00:37.951434 (XEN) ==cpu31== Sep 22 15:00:37.951443 (XEN) C1: type[C1] latency[ 2] usage[ 47704] method[ FFH] duration[12216347225] Sep 22 15:00:37.963428 (XEN) C2: type[C1] latency[ 10] usage[ 71585] method[ FFH] duration[53672732772] Sep 22 15:00:37.975415 (XEN) C3: type[C2] latency[ 40] usage[ 54787] method[ FFH] duration[197887051420] Sep 22 15:00:37.975441 (XEN) *C4: type[C3] latency[133] usage[ 91034] method[ FFH] duration[5775645377012] Sep 22 15:00:37.987424 (XEN) C0: usage[ 265110] duration[5681540583] Sep 22 15:00:37.999412 (XEN) PC2[1810314379635] PC3[337322181115] PC6[332046840796] PC7[0] Sep 22 15:00:37.999434 (XEN) CC3[431266855728] CC6[5035915778286] CC7[0] Sep 22 15:00:38.011414 (XEN) ==cpu32== Sep 22 15:00:38.011430 (XEN) C1: type[C1] latency[ 2] usage[ 304494] method[ FFH] duration[54438691269] Sep 22 15:00:38.023410 (XEN) C2: type[C1] latency[ 10] usage[ 362185] method[ FFH] duration[184274555027] Sep 22 15:00:38.023437 (XEN) C3: type[C2] latency[ 40] usage[ 256995] method[ FFH] duration[367974534146] Sep 22 15:00:38.035384 (XEN) *C4: type[C3] latency[133] usage[ 113532] method[ FFH] duration[5395571620633] Sep 22 15:00:38.047396 (XEN) C0: usage[ 1037206] duration[42843706504] Sep 22 15:00:38.047409 (XEN) PC2[1810314379635] PC3[337322181115] PC6[332046840796] PC7[0] Sep 22 15:00:38.059407 (XEN) CC3[357634886950] CC6[5306040373985] CC7[0] Sep 22 15:00:38.059423 (XEN) ==cpu33== Sep 22 15:00:38.059430 (XEN) C1: type[C1] latency[ 2] usage[ 25683] method[ FFH] duration[11211838342] Sep 22 15:00:38.071422 (XEN) C2: type[C1] latency[ 10] usage[ 57487] method[ FFH] duration[51197288312] Sep 22 15:00:38.083526 (XEN) C3: type[C2] latency[ 40] usage[ 52042] method[ FFH] duration[176133791070] Sep 22 15:00:38.095499 (XEN) *C4: type[C3] latency[133] usage[ 108441] method[ FFH] duration[5799985780130] Sep 22 15:00:38.107505 (XEN) C0: usage[ 243653] duration[6574496624] Sep 22 15:00:38.107522 (XEN) PC2[1810314379635] PC3[337322181115] PC6[332046840796] PC7[0] Sep 22 15:00:38.119516 (XEN) CC3[357634886950] CC6[5306040373985] CC7[0] Sep 22 15:00:38.119536 (XEN) ==cpu34== Sep 22 15:00:38.119546 (XEN) C1: type[C1] latency[ 2] usage[ 173169] method[ FFH] duration[35020155262] Sep 22 15:00:38.131537 (XEN) C2: type[C1] latency[ 10] usage[ 343131] method[ FFH] duration[188334560324] Sep 22 15:00:38.143421 (XEN) C3: type[C2] latency[ 40] usage[ 562933] method[ FFH] duration[645635463388] Sep 22 15:00:38.143448 (XEN) C4: type[C3] latency[133] usage[ 135997] method[ FFH] duration[4991316268879] Sep 22 15:00:38.155421 (XEN) *C0: usage[ 1215231] duration[184796810244] Sep 22 15:00:38.167422 (XEN) PC2[1810314379635] PC3[337322181115] PC6[332046840796] PC7[0] Sep 22 15:00:38.167445 (XEN) CC3[580410429340] CC6[4857933271271] CC7[0] Sep 22 15:00:38.179420 (XEN) ==cpu35== Sep 22 15:00:38.179436 (XEN) C1: type[C1] latency[ 2] usage[ 74136] method[ FFH] duration[16472610429] Sep 22 15:00:38.191427 (XEN) C2: type[C1] latency[ 10] usage[ 223676] method[ FFH] duration[101957867855] Sep 22 15:00:38.191454 (XEN) C3: type[C2] latency[ 40] usage[ 145811] method[ FFH] duration[276721367550] Sep 22 15:00:38.203432 (XEN) *C4: type[C3] latency[133] usage[ 83314] me Sep 22 15:00:38.208961 thod[ FFH] duration[5632467382613] Sep 22 15:00:38.215432 (XEN) C0: usage[ 526937] duration[17484086915] Sep 22 15:00:38.215452 (XEN) PC2[1810314379635] PC3[ Sep 22 15:00:38.215795 337322181115] PC6[332046840796] PC7[0] Sep 22 15:00:38.227422 (XEN) CC3[580410429340] CC6[4857933271271] CC7[0] Sep 22 15:00:38.227442 (XEN) ==cpu36== Sep 22 15:00:38.227452 (XEN) C1: type[C1] latency[ 2] usage[ 296764] method[ FFH] duration[56044534748] Sep 22 15:00:38.239431 (XEN) C2: type[C1] latency[ 10] usage[ 262180] method[ FFH] duration[184626935028] Sep 22 15:00:38.251419 (XEN) *C3: type[C2] latency[ 40] usage[ 226234] method[ FFH] duration[419827761832] Sep 22 15:00:38.263420 (XEN) C4: type[C3] latency[133] usage[ 151418] method[ FFH] duration[5335885394685] Sep 22 15:00:38.263447 (XEN) C0: usage[ 936596] duration[48718748760] Sep 22 15:00:38.275416 (XEN) PC2[1810314379635] PC3[337322181115] PC6[332046840796] PC7[0] Sep 22 15:00:38.275438 (XEN) CC3[483134147397] CC6[5108713270301] CC7[0] Sep 22 15:00:38.287413 (XEN) ==cpu37== Sep 22 15:00:38.287430 (XEN) C1: type[C1] latency[ 2] usage[ 90027] method[ FFH] duration[8663277309] Sep 22 15:00:38.299416 (XEN) C2: type[C1] latency[ 10] usage[ 55643] method[ FFH] duration[47835117218] Sep 22 15:00:38.299443 (XEN) C3: type[C2] latency[ 40] usage[ 147833] method[ FFH] duration[298750908176] Sep 22 15:00:38.311425 (XEN) *C4: type[C3] latency[133] usage[ 109108] method[ FFH] duration[5631287371710] Sep 22 15:00:38.323418 (XEN) C0: usage[ 402611] duration[58566758635] Sep 22 15:00:38.323438 (XEN) PC2[1810314379635] PC3[337322181115] PC6[332046840796] PC7[0] Sep 22 15:00:38.335416 (XEN) CC3[483134147397] CC6[5108713270301] CC7[0] Sep 22 15:00:38.335436 (XEN) ==cpu38== Sep 22 15:00:38.335445 (XEN) C1: type[C1] latency[ 2] usage[ 111509] method[ FFH] duration[32276573887] Sep 22 15:00:38.347420 (XEN) C2: type[C1] latency[ 10] usage[ 213983] method[ FFH] duration[142506531177] Sep 22 15:00:38.359421 (XEN) C3: type[C2] latency[ 40] usage[ 168984] method[ FFH] duration[371714736298] Sep 22 15:00:38.359447 (XEN) *C4: type[C3] latency[133] usage[ 139595] method[ FFH] duration[5423449512607] Sep 22 15:00:38.371427 (XEN) C0: usage[ 634071] duration[75156148099] Sep 22 15:00:38.383416 (XEN) PC2[1810314379635] PC3[337322181115] PC6[332046840796] PC7[0] Sep 22 15:00:38.383439 (XEN) CC3[444843770799] CC6[5183449245091] CC7[0] Sep 22 15:00:38.395414 (XEN) ==cpu39== Sep 22 15:00:38.395430 (XEN) C1: type[C1] latency[ 2] usage[ 48784] method[ FFH] duration[13566325138] Sep 22 15:00:38.395450 (XEN) C2: type[C1] latency[ 10] usage[ 194375] method[ FFH] duration[140397843662] Sep 22 15:00:38.407425 (XEN) C3: type[C2] latency[ 40] usage[ 180997] method[ FFH] duration[312556080473] Sep 22 15:00:38.419424 (XEN) *C4: type[C3] latency[133] usage[ 107198] method[ FFH] duration[5569975052471] Sep 22 15:00:38.431422 (XEN) C0: usage[ 531354] duration[8608259406] Sep 22 15:00:38.431444 (XEN) PC2[1810314379635] PC3[337322181115] PC6[332046840796] PC7[0] Sep 22 15:00:38.443410 (XEN) CC3[444843770799] CC6[5183449245091] CC7[0] Sep 22 15:00:38.443430 (XEN) ==cpu40== Sep 22 15:00:38.443439 (XEN) C1: type[C1] latency[ 2] usage[ 490028] method[ FFH] duration[64810852349] Sep 22 15:00:38.455425 (XEN) C2: type[C1] latency[ 10] usage[ 405583] method[ FFH] duration[190800961281] Sep 22 15:00:38.467424 (XEN) C3: type[C2] latency[ 40] usage[ 753229] method[ FFH] duration[769738199575] Sep 22 15:00:38.467451 (XEN) C4: type[C3] latency[133] usage[ 104097] method[ FFH] duration[4780751731411] Sep 22 15:00:38.479422 (XEN) *C0: usage[ 1752938] duration[239001876481] Sep 22 15:00:38.479442 (XEN) PC2[1810314379635] PC3[337322181115] PC6[332046840796] PC7[0] Sep 22 15:00:38.491420 (XEN) CC3[686655450601] CC6[4664487629360] CC7[0] Sep 22 15:00:38.491440 (XEN) ==cpu41== Sep 22 15:00:38.503415 (XEN) C1: type[C1] latency[ 2] usage[ 25376] method[ FFH] duration[8085094741] Sep 22 15:00:38.503441 (XEN) C2: type[C1] latency[ 10] usage[ 109724] method[ FFH] duration[42934395985] Sep 22 15:00:38.515422 (XEN) C3: type[C2] latency[ 40] usage[ 79428] method[ FFH] duration[190477157154] Sep 22 15:00:38.527418 (XEN) *C4: type[C3] latency[133] usage[ 92640] method[ FFH] duration[5797755386921] Sep 22 15:00:38.527445 (XEN) C0: usage[ 307168] duration[5851651306] Sep 22 15:00:38.539417 (XEN) PC2[1810314379635] PC3[337322181115] PC6[332046840796] PC7[0] Sep 22 15:00:38.539439 (XEN) CC3[686655450601] CC6[4664487629360] CC7[0] Sep 22 15:00:38.551418 (XEN) ==cpu42== Sep 22 15:00:38.551434 (XEN) C1: type[C1] latency[ 2] usage[ 163155] method[ FFH] duration[112610219876] Sep 22 15:00:38.563417 (XEN) C2: type[C1] latency[ 10] usage[ 244526] method[ FFH] duration[341655703967] Sep 22 15:00:38.563443 (XEN) C3: type[C2] latency[ 40] usage[ 215854] method[ FFH] duration[493866259400] Sep 22 15:00:38.575425 (XEN) C4: type[C3] latency[133] usage[ 149783] method[ FFH] duration[5073686770108] Sep 22 15:00:38.587422 (XEN) *C0: usage[ 773319] duration[23284798481] Sep 22 15:00:38.587442 (XEN) PC2[1810314379635] PC3[337322181115] PC6[332046840796] PC7[0] Sep 22 15:00:38.599417 (XEN) CC3[503451947502] CC6[4970441077380] CC7[0] Sep 22 15:00:38.599437 (XEN) ==cpu43== Sep 22 15:00:38.599446 (XEN) C1: type[C1] latency[ 2] usage[ 36283] method[ FFH] duration[8037945953] Sep 22 15:00:38.611426 (XEN) C2: type[C1] latency[ 10] usage[ 112509] method[ FFH] duration[75251167408] Sep 22 15:00:38.623420 (XEN) C3: type[C2] latency[ 40] usage[ 106205] method[ FFH] duration[208148813247] Sep 22 15:00:38.635458 (XEN) *C4: type[C3] latency[133] usage[ 92240] method[ FFH] duration[5743368497465] Sep 22 15:00:38.635485 (XEN) C0: usage[ 347237] duration[10297386824] Sep 22 15:00:38.647417 (XEN) PC2[1810314379635] PC3[337322181115] PC6[332046840796] PC7[0] Sep 22 15:00:38.647438 (XEN) CC3[503451947502] CC6[4970441077380] CC7[0] Sep 22 15:00:38.659416 (XEN) ==cpu44== Sep 22 15:00:38.659433 (XEN) C1: type[C1] latency[ 2] usage[ 433697] method[ FFH] duration[102440459209] Sep 22 15:00:38.671426 (XEN) C2: type[C1] latency[ 10] usage[ 112454] method[ FFH] duration[221182262880] Sep 22 15:00:38.671452 (XEN) C3: type[C2] latency[ 40] usage[ 69652] method[ FFH] duration[283155095712] Sep 22 15:00:38.683426 (XEN) *C4: type[C3] latency[133] usage[ 129818] method[ FFH] duration[5405507952802] Sep 22 15:00:38.695419 (XEN) C0: usage[ 745621] duration[32818095781] Sep 22 15:00:38.695440 (XEN) PC2[1810314379635] PC3[337322181115] PC6[332046840796] PC7[0] Sep 22 15:00:38.707419 (XEN) CC3[407484156483] CC6[5024442171759] CC7[0] Sep 22 15:00:38.707439 (XEN) ==cpu45== Sep 22 15:00:38.707448 (XEN) C1: type[C1] latency[ 2] usage[ 345324] method[ FFH] duration[39713132615] Sep 22 15:00:38.719423 (XEN) *C2: type[C1] latency[ 10] usage[ 127062] method[ FFH] duration[82671823023] Sep 22 15:00:38.731447 (XEN) C3: type[C2] latency[ 40] usage[ 93629] method[ FFH] duration[242729238871] Sep 22 15:00:38.731474 (XEN) C4: type[C3] latency[133] usage[ 128096] method[ FFH] duration[5573971883996] Sep 22 15:00:38.743424 (XEN) C0: usage[ 694111] duration[106017845748] Sep 22 15:00:38.755415 (XEN) PC2[1810314379635] PC3[337322181115] PC6[332046840796] PC7[0] Sep 22 15:00:38.755437 (XEN) CC3[407484156483] CC6[5024442171759] CC7[0] Sep 22 15:00:38.767415 (XEN) ==cpu46== Sep 22 15:00:38.767431 (XEN) C1: type[C1] latency[ 2] usage[ 116181] method[ FFH] duration[86368478767] Sep 22 15:00:38.767451 (XEN) C2: type[C1] latency[ 10] usage[ 339022] method[ FFH] duration[299355397471] Sep 22 15:00:38.779429 (XEN) C3: type[C2] latency[ 40] usage[ 335392] method[ FFH] duration[496436446507] Sep 22 15:00:38.791420 (XEN) *C4: type[C3] latency[133] usage[ 122094] method[ FFH] duration[5123790243264] Sep 22 15:00:38.803418 (XEN) C0: usage[ 912689] duration[39153414242] Sep 22 15:00:38.803439 (XEN) PC2[1810314379635] PC3[337322181115] PC6[332046840796] PC7[0] Sep 22 15:00:38.815415 (XEN) CC3[477090682864] CC6[5012766644366] CC7[0] Sep 22 15:00:38.815435 (XEN) ==cpu47== Sep 22 15:00:38.815444 (XEN) C1: type[C1] latency[ 2] usage[ 38061] method[ FFH] duration[9025258829] Sep 22 15:00:38.827421 (XEN) C2: type[C1] latency[ 10] usage[ 110078] method[ FFH] duration[98341877113] Sep 22 15:00:38.839417 (XEN) C3: type[C2] latency[ 40] usage[ 111074] method[ FFH] duration[238251449173] Sep 22 15:00:38.839443 (XEN) *C4: type[C3] latency[133] usage[ 112746] method[ FFH] duration[5692410271675] Sep 22 15:00:38.851423 (XEN) C0: usage[ 371959] duration[7075238187] Sep 22 15:00:38.863415 (XEN) PC2[1810314379635] PC3[337322181115] PC6[332046840796] PC7[0] Sep 22 15:00:38.863438 (XEN) CC3[477090682864] CC6[5012766644366] CC7[0] Sep 22 15:00:38.863450 (XEN) ==cpu48== Sep 22 15:00:38.875425 (XEN) C1: type[C1] latency[ 2] usage[ 253730] method[ FFH] duration[71764412628] Sep 22 15:00:38.875451 (XEN) *C2: type[C1] latency[ 10] usage[ 396105] method[ FFH] duration[265365502205] Sep 22 15:00:38.887424 (XEN) C3: type[C2] latency[ 40] usage[ 336449] method[ FFH] duration[436473927349] Sep 22 15:00:38.899423 (XEN) C4: type[C3] latency[133] usage[ 115546] method[ FFH] duration[5197876026070] Sep 22 15:00:38.911417 (XEN) C0: usage[ 1101830] duration[73624283992] Sep 22 15:00:38.911438 (XEN) PC2[1810314379635] PC3[337322181115] PC6[332046840796] PC7[0] Sep 22 15:00:38.923415 (XEN) CC3[433990237534] CC6[5082650165335] CC7[0] Sep 22 15:00:38.923435 (XEN) ==cpu49== Sep 22 15:00:38.923444 (XEN) C1: type[C1] latency[ 2] usage[ 21459] method[ FFH] duration[5743597592] Sep 22 15:00:38.935419 (XEN) C2: type[C1] latency[ 10] usage[ 36744] method[ FFH] duration[49370986632] Sep 22 15:00:38.947410 (XEN) C3: type[C2] latency[ 40] usage[ 18795] method[ FFH] duration[146984063056] Sep 22 15:00:38.947437 (XEN) *C4: type[C3] latency[133] usage[ 95347] method[ FFH] duration[5837940123420] Sep 22 15:00:38.959423 (XEN) C0: usage[ 172345] duration[5065443426] Sep 22 15:00:38.959443 (XEN) PC2[1810314379635] PC3[337322181115] PC6[332046840796] PC7[0] Sep 22 15:00:38.971419 (XEN) CC3[433990237534] CC6[5082650165335] CC7[0] Sep 22 15:00:38.971438 (XEN) ==cpu50== Sep 22 15:00:38.971448 (XEN) C1: type[C1] latency[ 2] usage[ 287706] method[ FFH] duration[57769715495] Sep 22 15:00:38.983429 (XEN) C2: type[C1] latency[ 10] usage[ 275094] method[ FFH] duration[206424979604] Sep 22 15:00:38.995420 (XEN) C3: type[C2] latency[ 40] usage[ 185183] method[ FFH] duration[371006646101] Sep 22 15:00:39.007417 (XEN) *C4: type[C3] latency[133] usage[ 122321] method[ FFH] duration[5324052104266] Sep 22 15:00:39.007442 (XEN) C0: usage[ 870304] duration[85850829220] Sep 22 15:00:39.019418 (XEN) PC2[1810314379635] PC3[337322181115] PC6[332046840796] PC7[0] Sep 22 15:00:39.019447 (XEN) CC3[453380164555] CC6[5006947183891] CC7[0] Sep 22 15:00:39.031418 (XEN) ==cpu51== Sep 22 15:00:39.031434 (XEN) C1: type[C1] latency[ 2] usage[ 34414] method[ FFH] duration[61375736838] Sep 22 15:00:39.043415 (XEN) C2: type[C1] latency[ 10] usage[ 45093] method[ FFH] duration[128168553498] Sep 22 15:00:39.043442 (XEN) C3: type[C2] latency[ 40] usage[ 24532] method[ FFH] duration[208342891326] Sep 22 15:00:39.055424 (XEN) *C4: type[C3] latency[133] usage[ 98765] method[ FFH] duration[5636969165420] Sep 22 15:00:39.067420 (XEN) C0: usage[ 202804] duration[10247986080] Sep 22 15:00:39.067440 (XEN) PC2[1810314379635] PC3[337322181115] PC6[332046840796] PC7[0] Sep 22 15:00:39.079426 (XEN) CC3[453380164555] CC6[5006947183891] CC7[0] Sep 22 15:00:39.079446 (XEN) ==cpu52== Sep 22 15:00:39.079455 (XEN) C1: type[C1] latency[ 2] usage[ 160352] method[ FFH] duration[60010698326] Sep 22 15:00:39.091424 (XEN) C2: type[C1] latency[ 10] usage[ 270012] method[ FFH] duration[250661166450] Sep 22 15:00:39.103418 (XEN) C3: type[C2] latency[ 40] usage[ 239985] method[ FFH] duration[435884244614] Sep 22 15:00:39.115419 (XEN) *C4: type[C3] latency[133] usage[ 146004] method[ FFH] duration[5267570954662] Sep 22 15:00:39.115446 (XEN) C0: usage[ 816353] duration[30977329192] Sep 22 15:00:39.127416 (XEN) PC2[1810314379635] PC3[337322181115] PC6[332046840796] PC7[0] Sep 22 15:00:39.127438 (XEN) CC3[444504800886] CC6[5127328164645] CC7[0] Sep 22 15:00:39.139416 (XEN) ==cpu53== Sep 22 15:00:39.139432 (XEN) C1: type[C1] latency[ 2] usage[ 47010] method[ FFH] duration[20388003847] Sep 22 15:00:39.151412 (XEN) C2: type[C1] latency[ 10] usage[ 47620] method[ FFH] duration[75732700338] Sep 22 15:00:39.151438 (XEN) C3: type[C2] latency[ 40] usage[ 17003] method[ FFH] duration[134208457023] Sep 22 15:00:39.163423 (XEN) *C4: type[C3] latency[133] usage[ 99747] method[ FFH] duration[5806942317778] Sep 22 15:00:39.175419 (XEN) C0: usage[ 211380] duration[7833001728] Sep 22 15:00:39.175439 (XEN) PC2[1810314379635] PC3[337322181115] PC6[332046840796] PC7[0] Sep 22 15:00:39.187415 (XEN) CC3[444504800886] CC6[5127328164645] CC7[0] Sep 22 15:00:39.187435 (XEN) ==cpu54== Sep 22 15:00:39.187444 (XEN) C1: type[C1] latency[ 2] usage[ 300752] method[ FFH] duration[79812500686] Sep 22 15:00:39.199420 (XEN) C2: type[C1] latency[ 10] usage[ 337067] method[ FFH] duration[260620272966] Sep 22 15:00:39.211418 (XEN) C3: type[C2] latency[ 40] usage[ 301964] method[ FFH] duration[443586154016] Sep 22 15:00:39.211444 (XEN) *C4: type[C3] latency[133] usage[ 116677] method[ FFH] duration[5210561974561] Sep 22 15:00:39.223426 (XEN) C0: usage[ 1056460] duration[50523642088] Sep 22 15:00:39.235418 (XEN) PC2[1810314379635] PC3[337322181115] PC6[332046840796] PC7[0] Sep 22 15:00:39.235439 (XEN) CC3[477686063110] CC6[5013510443066] CC7[0] Sep 22 15:00:39.247410 (XEN) ==cpu55== Sep 22 15:00:39.247426 (XEN) C1: type[C1] latency[ 2] usage[ 40816] method[ FFH] duration[29242770815] Sep 22 15:00:39.247446 (XEN) C2: type[C1] latency[ 10] usage[ 46495] method[ FFH] duration[80537285884] Sep 22 15:00:39.259425 (XEN) C3: type[C2] latency[ 40] usage[ 42064] method[ FFH] duration[250276866790] Sep 22 15:00:39.271422 (XEN) *C4: type[C3] latency[133] usage[ 108954] method[ FFH] duration[5676401737208] Sep 22 15:00:39.283425 (XEN) C0: usage[ 238329] duration[8645973456] Sep 22 15:00:39.283446 (XEN) PC2[1810314379635] PC3[337322181115] PC6[332046840796] PC7[0] Sep 22 15:00:39.295412 (XEN) CC3[477686063110] CC6[5013510443066] CC7[0] Sep 22 15:00:39.295432 (XEN) 'd' pressed -> dumping registers Sep 22 15:00:39.295444 (XEN) Sep 22 15:00:39.295452 (XEN) *** Dumping CPU4 host state: *** Sep 22 15:00:39.307419 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:39.307441 (XEN) CPU: 4 Sep 22 15:00:39.307458 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:39.319427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:39.331414 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 22 15:00:39.331437 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 22 15:00:39.343416 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 22 15:00:39.343438 (XEN) r9: ffff83083ffa8dc0 r10: ffff8308396c2070 r11: 00000580ecd7d507 Sep 22 15:00:39.355422 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 22 15:00:39.367417 (XEN) r15: 0000057ff37b5888 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:39.367439 (XEN) cr3: 000000105260c000 cr2: 0000000000000000 Sep 22 15:00:39.379417 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 22 15:00:39.379438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:39.391418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:39.403416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:39.403438 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 22 15:00:39.415418 (XEN) 0000057ff38693a2 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 22 15:00:39.415440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 22 15:00:39.427420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:39.439415 (XEN) ffff83083ff87ee8 ffff82d040324c98 ffff82d040324baf ffff83083974f000 Sep 22 15:00:39.439437 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 22 15:00:39.451417 (XEN) ffff82d0403289f7 0000000000000000 ffff888003600f80 0000000000000000 Sep 22 15:00:39.463412 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 22 15:00:39.463434 (XEN) 0000057b201eb680 000000001c810000 000000000006eac4 0000000000000000 Sep 22 15:00:39.475415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:39.475436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:39.487426 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:39.499412 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Sep 22 15:00:39.499434 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Sep 22 15:00:39.511417 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:39.511435 (XEN) Xen call trace: Sep 22 15:00:39.511445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:39.523421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:39.535416 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:39.535438 (XEN) Sep 22 15:00:39.535446 (XEN) *** Dumping CPU5 host state: *** Sep 22 15:00:39.547419 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:39.547442 (XEN) CPU: 5 Sep 22 15:00:39.547451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:39.559424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:39.559444 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 22 15:00:39.571419 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 22 15:00:39.583415 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 22 15:00:39.583438 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000000015f717f27 Sep 22 15:00:39.595421 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 22 15:00:39.607415 (XEN) r15: 00000580337dbb93 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 15:00:39.607437 (XEN) cr3: 000000006ead3000 cr2: 00007ff247467a1c Sep 22 15:00:39.619422 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 22 15:00:39.619444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:39.631417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:39.643413 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:39.643436 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 22 15:00:39.655415 (XEN) 0000058041fa8ac3 ffff82d040352d93 ffff82d0405e7300 ffff830839bf7ea0 Sep 22 15:00:39.655438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 22 15:00:39.667416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:39.667438 (XEN) ffff830839bf7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396e1000 Sep 22 15:00:39.679422 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 22 15:00:39.691425 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 22 15:00:39.691447 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 22 15:00:39.703420 (XEN) 0000000000000000 000000001b106801 0000000000039dec 0000000000000000 Sep 22 15:00:39.715416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:39.715437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:39.727418 (XEN) ffffc90040243ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 15:00:39.739412 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Sep 22 15:00:39.739434 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 15:00:39.751413 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:39.751430 (XEN) Xen call trace: Sep 22 15:00:39.751441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:39.763420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:39.775414 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:39.775436 (XEN) Sep 22 15:00:39.775444 (XEN) *** Dumping CPU6 host state: *** Sep 22 15:00:39.775455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:39.787421 (XEN) CPU: 6 Sep 22 15:00:39.787437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:39.799423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:39.799443 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 22 15:00:39.811417 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 22 15:00:39.823412 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 22 15:00:39.823435 (XEN) r9: ffff830839bd3010 r10: ffff8308396e1070 r11: 00000580b7db1294 Sep 22 15:00:39.835416 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 22 15:00:39.835439 (XEN) r15: 000005804636abb4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:39.847421 (XEN) cr3: 000000105260c000 cr2: 0000000000000000 Sep 22 15:00:39.847440 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 22 15:00:39.859417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:39.871416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:39.871443 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:39.883421 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 22 15:00:39.883441 (XEN) 000005805031008e ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 22 15:00:39.895420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 22 15:00:39.907414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:39.907444 (XEN) ffff830839bdfee8 ffff82d040324c98 ffff82d040324baf ffff830839733000 Sep 22 15:00:39.919419 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 22 15:00:39.931415 (XEN) ffff82d0403289f7 0000000000000000 ffff888003658f80 0000000000000000 Sep 22 15:00:39.931437 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 22 15:00:39.943417 (XEN) 0000057c0e89de80 0000000000000000 000000000008c4b4 0000000000000000 Sep 22 15:00:39.955413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:39.955436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:39.967416 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:39.967438 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Sep 22 15:00:39.979418 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Sep 22 15:00:39.991418 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:39.991435 (XEN) Xen call trace: Sep 22 15:00:39.991445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:40.003417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:40.003440 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:40.015419 (XEN) Sep 22 15:00:40.015435 (XEN) *** Dumping CPU7 host state: *** Sep 22 15:00:40.015447 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:40.027418 (XEN) CPU: 7 Sep 22 15:00:40.027434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:40.039406 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:40.039416 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 22 15:00:40.051397 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 22 15:00:40.051411 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 22 15:00:40.063425 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 00000001588fbb4e Sep 22 15:00:40.075425 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 22 15:00:40.075447 (XEN) r15: 000005804636acf5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 15:00:40.087418 (XEN) cr3: 000000006ead3000 cr2: 00007f54cdd3a3d8 Sep 22 15:00:40.087437 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 22 15:00:40.099428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:40.111386 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:40.111414 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:40.123439 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 22 15:00:40.123460 (XEN) 000005805e668918 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 22 15:00:40.146811 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 22 15:00:40.147412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:40.147434 (XEN) ffff830839bc7ee8 ffff82d040324c98 ffff82d040324baf ffff83083972c000 Sep 22 15:00:40.159423 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 22 15:00:40.159444 ( Sep 22 15:00:40.164441 XEN) ffff82d0403289f7 0000000000000000 ffff88800365ae80 0000000000000000 Sep 22 15:00:40.171430 (XEN) 0000000000000000 0000000000000016 ffff Sep 22 15:00:40.171793 88800365ae80 0000000000000246 Sep 22 15:00:40.183427 (XEN) 0000000000000000 0000000000000000 00000000001ccf4c 0000000000000000 Sep 22 15:00:40.183449 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:40.195437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:40.207431 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 15:00:40.207453 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Sep 22 15:00:40.219431 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 15:00:40.231423 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:40.231442 (XEN) Xen call trace: Sep 22 15:00:40.231452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:40.243417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:40.243439 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:40.255416 (XEN) Sep 22 15:00:40.255431 (XEN) 'e' pressed -> dumping event-channel info Sep 22 15:00:40.255444 (XEN) *** Dumping CPU8 host state: *** Sep 22 15:00:40.267415 (XEN) Event channel information for domain 0: Sep 22 15:00:40.267435 (XEN) Polling vCPUs: {} Sep 22 15:00:40.267445 (XEN) port [p/m/s] Sep 22 15:00:40.267455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:40.279419 (XEN) CPU: 8 Sep 22 15:00:40.279435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:40.291422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:40.291443 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70a8 rcx: 0000000000000008 Sep 22 15:00:40.303424 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 22 15:00:40.303446 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 22 15:00:40.315419 (XEN) r9: ffff830839bbddf0 r10: ffff8308396d3070 r11: 00000580abfe6972 Sep 22 15:00:40.327414 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 22 15:00:40.327436 (XEN) r15: 000005805e832436 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:40.339418 (XEN) cr3: 000000105260c000 cr2: 00007f9cab710740 Sep 22 15:00:40.339438 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 22 15:00:40.351418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:40.363411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:40.363438 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:40.375422 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 22 15:00:40.375443 (XEN) 000005806c9cd611 ffff830839baffff 0000000000000000 ffff830839bafea0 Sep 22 15:00:40.387419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 22 15:00:40.399415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:40.399437 (XEN) ffff830839bafee8 ffff82d040324c98 ffff82d040324baf ffff8308396d3000 Sep 22 15:00:40.411417 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 22 15:00:40.423416 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 22 15:00:40.423438 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 22 15:00:40.435418 (XEN) 0000000000000000 000000001b006800 000000000015917c 0000000000000000 Sep 22 15:00:40.435439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:40.447423 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:40.459427 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:40.459449 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Sep 22 15:00:40.471416 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Sep 22 15:00:40.483369 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:40.483387 (XEN) Xen call trace: Sep 22 15:00:40.483398 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:40.495426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:40.495449 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:40.507423 (XEN) Sep 22 15:00:40.507439 (XEN) 1 [0/0/(XEN) *** Dumping CPU9 host state: *** Sep 22 15:00:40.507453 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:40.519420 (XEN) CPU: 9 Sep 22 15:00:40.519436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:40.531422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:40.531442 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 22 15:00:40.543419 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 22 15:00:40.555410 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 22 15:00:40.555433 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 00000001584fb7a3 Sep 22 15:00:40.567417 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 22 15:00:40.567439 (XEN) r15: 000005805e83134e cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 15:00:40.579419 (XEN) cr3: 000000006ead3000 cr2: 00007fcfa191b3d8 Sep 22 15:00:40.579439 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 22 15:00:40.591419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:40.603414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:40.603442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:40.615425 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 22 15:00:40.615445 (XEN) 000005806f18fdec ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 22 15:00:40.627419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 22 15:00:40.639415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:40.639437 (XEN) ffff830839b9fee8 ffff82d040324c98 ffff82d040324baf ffff83083970a000 Sep 22 15:00:40.651419 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 22 15:00:40.663412 (XEN) ffff82d0403289f7 0000000000000000 ffff888003664d80 0000000000000000 Sep 22 15:00:40.663434 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 22 15:00:40.675417 (XEN) 0000000000000000 0000000000000000 000000000004b284 0000000000000000 Sep 22 15:00:40.675438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:40.687420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:40.699416 (XEN) ffffc900401e3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 15:00:40.699437 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Sep 22 15:00:40.711424 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 15:00:40.723414 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:40.723432 (XEN) Xen call trace: Sep 22 15:00:40.723442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:40.735418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:40.735441 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:40.747419 (XEN) Sep 22 15:00:40.747435 ]: s=5 n=0 x=0(XEN) *** Dumping CPU10 host state: *** Sep 22 15:00:40.747448 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:40.759426 (XEN) CPU: 10 Sep 22 15:00:40.759442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:40.771421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:40.771441 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 22 15:00:40.783422 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 22 15:00:40.795420 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 22 15:00:40.795443 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 000000015f369813 Sep 22 15:00:40.807415 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 22 15:00:40.807437 (XEN) r15: 00000580828435cb cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 15:00:40.819420 (XEN) cr3: 000000006ead3000 cr2: 00005555dac852f8 Sep 22 15:00:40.819440 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 22 15:00:40.831421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:40.843415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:40.843443 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:40.855424 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 22 15:00:40.855444 (XEN) 000005808a06009c ffff830839b87fff 0000000000000000 ffff830839b87ea0 Sep 22 15:00:40.867418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 22 15:00:40.879415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:40.879437 (XEN) ffff830839b87ee8 ffff82d040324c98 ffff82d040324baf ffff830839b8b000 Sep 22 15:00:40.891420 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff830839b87de0 Sep 22 15:00:40.903416 (XEN) ffff82d040328a6d 0000000000000000 ffff8880036acd80 0000000000000000 Sep 22 15:00:40.903438 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 22 15:00:40.915423 (XEN) 0000000000000000 000005aadb127880 0000000000059bc4 0000000000000000 Sep 22 15:00:40.927416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:40.927438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:40.939417 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:40.939439 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Sep 22 15:00:40.951421 (XEN) 00000037f95ad000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 15:00:40.963414 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:40.963433 (XEN) Xen call trace: Sep 22 15:00:40.963443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:40.975419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:40.975441 (XEN) [] F continue_running+0x5b/0x5d Sep 22 15:00:40.987420 (XEN) Sep 22 15:00:40.987435 Sep 22 15:00:40.987443 (XEN) *** Dumping CPU11 host state: *** Sep 22 15:00:40.987454 (XEN) 2 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:40.999427 (XEN) CPU: 11 Sep 22 15:00:40.999443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:41.011420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:41.011440 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 22 15:00:41.023419 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 22 15:00:41.035414 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 22 15:00:41.035436 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 00000580be1eed29 Sep 22 15:00:41.047418 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 22 15:00:41.047440 (XEN) r15: 00000580828435eb cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:41.059421 (XEN) cr3: 000000105260c000 cr2: ffff8880094aa220 Sep 22 15:00:41.071412 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 22 15:00:41.071434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:41.083416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:41.083450 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:41.095421 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 22 15:00:41.107413 (XEN) 00000580985932de ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Sep 22 15:00:41.107435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 22 15:00:41.119422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:41.119444 (XEN) ffff830839b6fee8 ffff82d040324c98 ffff82d040324baf ffff830839756000 Sep 22 15:00:41.131424 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 22 15:00:41.143418 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fec80 0000000000000000 Sep 22 15:00:41.143440 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 22 15:00:41.155418 (XEN) 0000000000007ff0 0000000000000000 000000000008738c 0000000000000000 Sep 22 15:00:41.167413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:41.167435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:41.179417 (XEN) ffffc90040133ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 15:00:41.179439 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Sep 22 15:00:41.191421 (XEN) 00000037f9595000 0000000000372660 0000000000000000 8000000839b71002 Sep 22 15:00:41.203416 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:41.203434 (XEN) Xen call trace: Sep 22 15:00:41.203444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:41.215418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:41.227412 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:41.227434 (XEN) Sep 22 15:00:41.227442 - (XEN) *** Dumping CPU12 host state: *** Sep 22 15:00:41.227454 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:41.239421 (XEN) CPU: 12 Sep 22 15:00:41.239438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:41.251425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:41.251445 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 22 15:00:41.263420 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 22 15:00:41.275414 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 22 15:00:41.275436 (XEN) r9: ffff830839b65ac0 r10: ffff8308396ee070 r11: 00000580bdd4e719 Sep 22 15:00:41.287418 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 22 15:00:41.299413 (XEN) r15: 000005808284973c cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:41.299435 (XEN) cr3: 000000105260c000 cr2: 00007ff2b5faf2f0 Sep 22 15:00:41.311415 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 22 15:00:41.311437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:41.323423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:41.335416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:41.335439 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 22 15:00:41.347414 (XEN) 00000580a6b3256a ffff830839b57fff 0000000000000000 ffff830839b57ea0 Sep 22 15:00:41.347436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 22 15:00:41.359416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:41.359439 (XEN) ffff830839b57ee8 ffff82d040324c98 ffff82d040324baf ffff8308396ee000 Sep 22 15:00:41.371419 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 22 15:00:41.383415 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036acd80 0000000000000000 Sep 22 15:00:41.383444 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 22 15:00:41.395419 (XEN) 0000000000000000 0000000000000000 0000000000059c54 0000000000000000 Sep 22 15:00:41.407413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:41.407435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:41.419417 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:41.431415 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Sep 22 15:00:41.431436 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Sep 22 15:00:41.443415 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:41.443434 (XEN) Xen call trace: Sep 22 15:00:41.443444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:41.455424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:41.467411 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:41.467433 (XEN) Sep 22 15:00:41.467441 Sep 22 15:00:41.467448 (XEN) *** Dumping CPU13 host state: *** Sep 22 15:00:41.467459 (XEN) 3 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:41.479426 (XEN) CPU: 13 Sep 22 15:00:41.479441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:41.491424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:41.491445 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 22 15:00:41.503425 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 22 15:00:41.515415 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 22 15:00:41.515437 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 000000015f369839 Sep 22 15:00:41.527425 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 22 15:00:41.539414 (XEN) r15: 00000580823a3025 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 15:00:41.539437 (XEN) cr3: 000000006ead3000 cr2: ffff88800e46f240 Sep 22 15:00:41.551492 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 22 15:00:41.551514 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:41.563490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:41.575490 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:41.575513 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 22 15:00:41.587491 (XEN) 00000580b50943ed ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 22 15:00:41.587513 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 22 15:00:41.599492 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:41.611489 (XEN) ffff830839b47ee8 ffff82d040324c98 ffff82d040324baf ffff830839b4d000 Sep 22 15:00:41.611512 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff830839b47de0 Sep 22 15:00:41.623491 (XEN) ffff82d040328a6d 0000000000000000 ffff888003731f00 0000000000000000 Sep 22 15:00:41.623513 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 22 15:00:41.635495 (XEN) 0000057960d8c280 000005aadb127880 000000000002c51c 0000000000000000 Sep 22 15:00:41.647491 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:41.647513 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:41.659495 (XEN) ffffc9004028bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 15:00:41.671488 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Sep 22 15:00:41.671510 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 15:00:41.683500 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:41.683519 (XEN) Xen call trace: Sep 22 15:00:41.683529 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:41.695498 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:41.707533 (XEN) [] F continue_running+0x5b/0x5d Sep 22 15:00:41.707555 (XEN) Sep 22 15:00:41.707564 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU14 host state: *** Sep 22 15:00:41.719492 Sep 22 15:00:41.719506 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:41.719522 (XEN) CPU: 14 Sep 22 15:00:41.719530 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:41.731500 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:41.743488 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 22 15:00:41.743511 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 22 15:00:41.755493 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 22 15:00:41.755515 (XEN) r9: ffff830839b39940 r10: 0000000000000014 r11: 00000580be7d7332 Sep 22 15:00:41.767494 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 22 15:00:41.779491 (XEN) r15: 0000058082e2bcb8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:41.779513 (XEN) cr3: 000000087ae00000 cr2: 0000000000000000 Sep 22 15:00:41.791490 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 22 15:00:41.791512 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:41.803492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:41.815492 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:41.815514 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 22 15:00:41.827493 (XEN) 00000580b762dd5f ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Sep 22 15:00:41.827515 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 22 15:00:41.839493 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:41.851490 (XEN) ffff830839b2fee8 ffff82d040324c98 ffff82d040324baf ffff8308396f5000 Sep 22 15:00:41.851513 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 22 15:00:41.863492 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aae80 0000000000000000 Sep 22 15:00:41.863513 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 22 15:00:41.875495 (XEN) 0000000000000000 000000001a106800 000000000017ed7c 0000000000000000 Sep 22 15:00:41.887491 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:41.887513 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:41.899495 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:41.911493 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Sep 22 15:00:41.911515 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Sep 22 15:00:41.923491 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:41.923509 (XEN) Xen call trace: Sep 22 15:00:41.923519 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:41.935498 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:41.947492 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:41.947514 (XEN) Sep 22 15:00:41.947523 (XEN) 4 [0/0/(XEN) *** Dumping CPU15 host state: *** Sep 22 15:00:41.959493 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:41.959516 (XEN) CPU: 15 Sep 22 15:00:41.959525 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:41.971507 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:41.983490 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 22 15:00:41.983513 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 22 15:00:41.995494 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 22 15:00:41.995516 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 00000581c4502c2f Sep 22 15:00:42.007497 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 22 15:00:42.019492 (XEN) r15: 00000580c4507cc9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:42.019514 (XEN) cr3: 000000105260c000 cr2: 00007fbb8753d000 Sep 22 15:00:42.031493 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 22 15:00:42.031515 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:42.043477 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:42.059499 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:42.059514 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 22 15:00:42.059524 (XEN) 00000580d1bc4be4 ffff830839b17fff 0000000000000000 ffff830839b17ea0 Sep 22 15:00:42.071517 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 22 15:00:42.083490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:42.083512 (XEN) ffff830839b17ee8 ffff82d040324c98 ffff82d040324baf ffff8308396de000 Sep 22 15:00:42.095475 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 22 15:00:42.107479 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 22 15:00:42.107497 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 22 15:00:42.119494 (XEN) 0000000000000000 0000000000000100 0000000000045054 0000000000000000 Sep 22 15:00:42.131496 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:42.131518 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:42.143503 (XEN) ffffc9004024bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 15:00:42.143525 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Sep 22 15:00:42.155523 (XEN) 00000037f953d000 0000000000372660 0000000000000000 8000000839b19002 Sep 22 15:00:42.167500 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:42.167519 (XEN) Xen call trace: Sep 22 15:00:42.167529 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:42.179506 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:42.179528 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:42.195522 (XEN) Sep 22 15:00:42.195537 ]: s=6 n=0 x=0(XEN) *** Dumping CPU16 host state: *** Sep 22 15:00:42.195551 Sep 22 15:00:42.195558 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:42.207424 (XEN) CPU: 16 Sep 22 15:00:42.207440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0 Sep 22 15:00:42.207966 x432 Sep 22 15:00:42.219426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:42.219447 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 00000 Sep 22 15:00:42.219800 00000000008 Sep 22 15:00:42.231421 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 22 15:00:42.231444 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 22 15:00:42.243427 (XEN) r9: ffff830839b0c780 r10: 0000000000000000 r11: 00000580ff06a04c Sep 22 15:00:42.243449 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 22 15:00:42.259450 (XEN) r15: 00000580c36bef30 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:42.259481 (XEN) cr3: 0000000835509000 cr2: ffff88800a2883d0 Sep 22 15:00:42.271419 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 22 15:00:42.271441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:42.283424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:42.295422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:42.295444 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 22 15:00:42.307419 (XEN) 00000580e01c2a82 ffff82d040352d93 ffff82d0405e7880 ffff830839dffea0 Sep 22 15:00:42.307442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 22 15:00:42.319416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:42.331416 (XEN) ffff830839dffee8 ffff82d040324c98 ffff82d040324baf ffff830839725000 Sep 22 15:00:42.331438 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 22 15:00:42.343426 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365cd80 0000000000000000 Sep 22 15:00:42.355414 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 22 15:00:42.355435 (XEN) 0000000000000000 0000000000000000 00000000000f413c 0000000000000000 Sep 22 15:00:42.367417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:42.379412 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:42.379434 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:42.391415 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Sep 22 15:00:42.391437 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Sep 22 15:00:42.403419 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:42.403437 (XEN) Xen call trace: Sep 22 15:00:42.415415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:42.415439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:42.427415 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:42.427437 (XEN) Sep 22 15:00:42.427445 (XEN) 5 [0/0/(XEN) *** Dumping CPU17 host state: *** Sep 22 15:00:42.439419 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:42.439441 (XEN) CPU: 17 Sep 22 15:00:42.451417 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:42.451443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:42.463417 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 22 15:00:42.463439 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 22 15:00:42.475424 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 22 15:00:42.487416 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 0000057d4061f149 Sep 22 15:00:42.487438 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 22 15:00:42.499418 (XEN) r15: 00000580c36c0f92 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 15:00:42.499440 (XEN) cr3: 000000006ead3000 cr2: ffff8880156dbaf0 Sep 22 15:00:42.511420 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 22 15:00:42.523412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:42.523433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:42.535424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:42.547422 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 22 15:00:42.547443 (XEN) 00000580ee6c6366 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Sep 22 15:00:42.559416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 22 15:00:42.559445 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:42.571416 (XEN) ffff830839de7ee8 ffff82d040324c98 ffff82d040324baf ffff830839748000 Sep 22 15:00:42.571438 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 22 15:00:42.583421 (XEN) ffff82d0403289f7 0000000000000000 ffff888003602e80 0000000000000000 Sep 22 15:00:42.595415 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 22 15:00:42.595437 (XEN) 0000000000000000 00000593f7b27880 000000000006ca24 0000000000000000 Sep 22 15:00:42.607419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:42.619414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:42.619435 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 15:00:42.631414 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839def000 Sep 22 15:00:42.631436 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 15:00:42.643424 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:42.643442 (XEN) Xen call trace: Sep 22 15:00:42.655416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:42.655441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:42.667419 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:42.667441 (XEN) Sep 22 15:00:42.667449 ]: s=6 n=0 x=0(XEN) *** Dumping CPU18 host state: *** Sep 22 15:00:42.679420 Sep 22 15:00:42.679434 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:42.679449 (XEN) CPU: 18 Sep 22 15:00:42.691412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:42.691439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:42.703419 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 22 15:00:42.703440 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 22 15:00:42.715420 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 22 15:00:42.727418 (XEN) r9: ffff830839ddd5e0 r10: ffff830839748070 r11: 00000581113844c6 Sep 22 15:00:42.727441 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 22 15:00:42.739424 (XEN) r15: 00000580e88fb4fd cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:42.739446 (XEN) cr3: 000000107c409000 cr2: 00007f2c937a7400 Sep 22 15:00:42.751424 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 22 15:00:42.763413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:42.763435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:42.775421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:42.787413 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 22 15:00:42.787433 (XEN) 00000580fccc39f5 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 22 15:00:42.799416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 22 15:00:42.799437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:42.811417 (XEN) ffff830839dd7ee8 ffff82d040324c98 ffff82d040324baf ffff830839722000 Sep 22 15:00:42.811440 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 22 15:00:42.823417 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365dd00 0000000000000000 Sep 22 15:00:42.835414 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 22 15:00:42.835436 (XEN) 0000000000007ff0 0000000000000001 0000000000193464 0000000000000000 Sep 22 15:00:42.847418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:42.859414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:42.859443 (XEN) ffffc900401abed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:42.871420 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Sep 22 15:00:42.871441 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Sep 22 15:00:42.883419 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:42.883437 (XEN) Xen call trace: Sep 22 15:00:42.895419 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:42.895443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:42.907421 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:42.907443 (XEN) Sep 22 15:00:42.907451 (XEN) 6 [0/0/ - (XEN) *** Dumping CPU19 host state: *** Sep 22 15:00:42.919422 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:42.931414 (XEN) CPU: 19 Sep 22 15:00:42.931430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:42.943413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:42.943434 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 22 15:00:42.955425 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 22 15:00:42.955448 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 22 15:00:42.967417 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 000000015f317e53 Sep 22 15:00:42.967439 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 22 15:00:42.979419 (XEN) r15: 00000580c36bef55 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 15:00:42.991415 (XEN) cr3: 000000006ead3000 cr2: 00007f468f9f1520 Sep 22 15:00:42.991435 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 22 15:00:43.003414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:43.003436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:43.015424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:43.027420 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 22 15:00:43.027441 (XEN) 00000580ff06ac7a ffff82d040352d93 ffff82d0405e7a00 ffff830839dbfea0 Sep 22 15:00:43.039416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 22 15:00:43.039437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:43.051421 (XEN) ffff830839dbfee8 ffff82d040324c98 ffff82d040324baf ffff830839711000 Sep 22 15:00:43.063418 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 22 15:00:43.063440 (XEN) ffff82d0403289f7 0000000000000000 ffff888003662e80 0000000000000000 Sep 22 15:00:43.075420 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 22 15:00:43.087413 (XEN) 0000000000000000 000005aadb127880 0000000000049a1c 0000000000000000 Sep 22 15:00:43.087435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:43.099419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:43.099440 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 15:00:43.111421 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Sep 22 15:00:43.123417 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 15:00:43.123438 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:43.135415 (XEN) Xen call trace: Sep 22 15:00:43.135432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:43.147419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:43.147443 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:43.159429 (XEN) Sep 22 15:00:43.159445 Sep 22 15:00:43.159452 (XEN) *** Dumping CPU20 host state: *** Sep 22 15:00:43.159464 (XEN) 7 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:43.171419 (XEN) CPU: 20 Sep 22 15:00:43.171435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:43.183415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:43.183435 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 22 15:00:43.195414 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 22 15:00:43.195436 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 22 15:00:43.207417 (XEN) r9: ffff830839db1450 r10: ffff830839741070 r11: 00000581c638cf8c Sep 22 15:00:43.219417 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 22 15:00:43.219440 (XEN) r15: 000005810fa85dcf cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:43.231415 (XEN) cr3: 000000087ae00000 cr2: ffff88800e46fe00 Sep 22 15:00:43.231434 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 22 15:00:43.243417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:43.243438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:43.255436 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:43.267416 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 22 15:00:43.267437 (XEN) 0000058119910a0e ffff830839da7fff 0000000000000000 ffff830839da7ea0 Sep 22 15:00:43.279415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 22 15:00:43.279435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:43.291420 (XEN) ffff830839da7ee8 ffff82d040324c98 ffff82d040324baf ffff830839741000 Sep 22 15:00:43.303420 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 22 15:00:43.303443 (XEN) ffff82d0403289f7 0000000000000000 ffff888003604d80 0000000000000000 Sep 22 15:00:43.315418 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 22 15:00:43.327414 (XEN) 0000000000007ff0 0000000000000001 000000000201f594 0000000000000000 Sep 22 15:00:43.327435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:43.339418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:43.351415 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:43.351437 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Sep 22 15:00:43.363424 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Sep 22 15:00:43.363446 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:43.375414 (XEN) Xen call trace: Sep 22 15:00:43.375431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:43.387415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:43.387438 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:43.399415 (XEN) Sep 22 15:00:43.399431 - (XEN) *** Dumping CPU21 host state: *** Sep 22 15:00:43.399444 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:43.411417 (XEN) CPU: 21 Sep 22 15:00:43.411434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:43.423418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:43.423439 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 22 15:00:43.435413 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 22 15:00:43.435436 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 22 15:00:43.447428 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 0000057db73950da Sep 22 15:00:43.459413 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 22 15:00:43.459436 (XEN) r15: 000005810b3a47d6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 15:00:43.471416 (XEN) cr3: 000000006ead3000 cr2: ffff888006e39d60 Sep 22 15:00:43.471436 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 22 15:00:43.483415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:43.483436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:43.495426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:43.507419 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 22 15:00:43.507439 (XEN) 0000058127ea18e9 ffff82d040352d93 ffff82d0405e7b00 ffff830839d8fea0 Sep 22 15:00:43.519419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 22 15:00:43.531412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:43.531434 (XEN) ffff830839d8fee8 ffff82d040324c98 ffff82d040324baf ffff830839736000 Sep 22 15:00:43.543417 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 22 15:00:43.543439 (XEN) ffff82d0403289f7 0000000000000000 ffff888003658000 0000000000000000 Sep 22 15:00:43.555420 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 22 15:00:43.567423 (XEN) 000005756b915880 000005aadb127880 00000000001696cc 0000000000000000 Sep 22 15:00:43.567445 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:43.579416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:43.591413 (XEN) ffffc9004017bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 15:00:43.591435 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Sep 22 15:00:43.603418 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 15:00:43.603439 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:43.615416 (XEN) Xen call trace: Sep 22 15:00:43.615433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:43.627416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:43.627438 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:43.639415 (XEN) Sep 22 15:00:43.639430 v=0(XEN) *** Dumping CPU22 host state: *** Sep 22 15:00:43.639443 Sep 22 15:00:43.639450 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:43.651415 (XEN) CPU: 22 Sep 22 15:00:43.651432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:43.663414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:43.663435 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 22 15:00:43.675413 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 22 15:00:43.675436 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 22 15:00:43.687416 (XEN) r9: ffff830839d85390 r10: 0000000000000014 r11: 0000000160014a43 Sep 22 15:00:43.687438 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 22 15:00:43.699421 (XEN) r15: 000005810b3ad1c3 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 15:00:43.711415 (XEN) cr3: 000000006ead3000 cr2: ffff88800ebf10a8 Sep 22 15:00:43.711435 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 22 15:00:43.723416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:43.723437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:43.735426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:43.747426 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 22 15:00:43.747447 (XEN) 000005813640e462 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 22 15:00:43.759417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 22 15:00:43.759437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:43.771426 (XEN) ffff830839d7fee8 ffff82d040324c98 ffff82d040324baf ffff830839711000 Sep 22 15:00:43.783413 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 22 15:00:43.783435 (XEN) ffff82d0403289f7 0000000000000000 ffff888003662e80 0000000000000000 Sep 22 15:00:43.795420 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 22 15:00:43.807413 (XEN) 0000057d388fd080 0000000000000000 0000000000049aec 0000000000000000 Sep 22 15:00:43.807435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:43.819415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:43.819436 (XEN) ffffc900401d3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:43.831419 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Sep 22 15:00:43.843416 (XEN) 00000037f97a1000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 15:00:43.843437 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:43.855417 (XEN) Xen call trace: Sep 22 15:00:43.855434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:43.867412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:43.867435 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:43.879414 (XEN) Sep 22 15:00:43.879429 (XEN) 8 [0/0/(XEN) *** Dumping CPU23 host state: *** Sep 22 15:00:43.879443 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:43.891420 (XEN) CPU: 23 Sep 22 15:00:43.891437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:43.903430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:43.903450 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b638 rcx: 0000000000000008 Sep 22 15:00:43.915423 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 22 15:00:43.915445 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 22 15:00:43.927420 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 0000058147ea4d30 Sep 22 15:00:43.939413 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 22 15:00:43.939435 (XEN) r15: 000005810b5ccdf2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:43.951426 (XEN) cr3: 000000105260c000 cr2: 00005601862ac008 Sep 22 15:00:43.951445 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 22 15:00:43.963419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:43.963440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:43.975432 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:43.987395 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 22 15:00:43.987415 (XEN) 0000058144828822 ffff82d040257f19 ffff830839770000 ffff830839772070 Sep 22 15:00:43.999418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 22 15:00:44.011413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:44.011435 (XEN) ffff830839d67ee8 ffff82d040324c98 ffff82d040324baf ffff830839770000 Sep 22 15:00:44.023419 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 22 15:00:44.023441 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 22 15:00:44.035421 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 22 15:00:44.047402 (XEN) 0000000000007ff0 0000000000000000 00000000001b286c 0000000000000000 Sep 22 15:00:44.047415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:44.059406 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:44.071419 (XEN) ffffc900400f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:44.071440 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Sep 22 15:00:44.083426 (XEN) 00000037f978d000 0000000000372660 0000000000000000 8000000839d5f002 Sep 22 15:00:44.083448 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:44.095423 (XEN) Xen call trace: Sep 22 15:00:44.095440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:44.107424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:44.107447 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:44.123439 (XEN) Sep 22 15:00:44.123455 ]: s=6 n=1 x=0(XEN) *** Dumping CPU24 host state: *** Sep 22 15:00:44.123469 Sep 22 15:00:44.123476 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:44.123490 (XEN) CPU: 24 Sep 22 15:00:44.135424 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:44.135450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:44.147426 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 22 15:00:44.147448 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 22 15:00:44.159426 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: Sep 22 15:00:44.168851 0000000000000001 Sep 22 15:00:44.171428 (XEN) r9: ffff830839d6bdc0 r10: ffff8308396f9070 r11: 000005820b3da929 Sep 22 15:00:44.171451 (XEN) r12: ffff830839d4fef8 Sep 22 15:00:44.171801 r13: 0000000000000018 r14: ffff830839d59390 Sep 22 15:00:44.183426 (XEN) r15: 000005810b3dd1d6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:44.195420 (XEN) cr3: 0000000831dd5000 cr2: ffff888009011520 Sep 22 15:00:44.195441 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 22 15:00:44.207417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:44.207438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:44.219430 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:44.231419 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 22 15:00:44.231439 (XEN) 0000058146d5b65a ffff82d040257f19 ffff830839711000 ffff830839716650 Sep 22 15:00:44.243416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 22 15:00:44.243437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:44.255415 (XEN) ffff830839d4fee8 ffff82d040324c98 ffff82d040324baf ffff830839711000 Sep 22 15:00:44.255438 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 22 15:00:44.267421 (XEN) ffff82d0403289f7 0000000000000000 ffff888003662e80 0000000000000000 Sep 22 15:00:44.279415 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 22 15:00:44.279437 (XEN) 0000057d388fd080 0000000000000000 0000000000049b0c 0000000000000000 Sep 22 15:00:44.291420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:44.303414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:44.303436 (XEN) ffffc900401d3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:44.315417 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Sep 22 15:00:44.327413 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Sep 22 15:00:44.327435 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:44.339421 (XEN) Xen call trace: Sep 22 15:00:44.339439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:44.339457 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:44.351417 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:44.351438 (XEN) Sep 22 15:00:44.351446 (XEN) 9 [0/0/(XEN) *** Dumping CPU25 host state: *** Sep 22 15:00:44.363420 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:44.375413 (XEN) CPU: 25 Sep 22 15:00:44.375430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:44.375449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:44.387421 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 22 15:00:44.387443 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 22 15:00:44.399421 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 22 15:00:44.411414 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 000000015f317e37 Sep 22 15:00:44.411436 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 22 15:00:44.423419 (XEN) r15: 0000058152f6f4e8 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 15:00:44.435417 (XEN) cr3: 000000006ead3000 cr2: ffff888015f48ff8 Sep 22 15:00:44.435437 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 22 15:00:44.447412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:44.447434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:44.459431 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:44.471416 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 22 15:00:44.471436 (XEN) 0000058161329654 ffff82d040352d93 ffff82d0405e7d00 ffff830839d3fea0 Sep 22 15:00:44.483418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 22 15:00:44.483439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:44.495418 (XEN) ffff830839d3fee8 ffff82d040324c98 ffff82d040324baf ffff830839714000 Sep 22 15:00:44.507411 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 22 15:00:44.507433 (XEN) ffff82d0403289f7 0000000000000000 ffff888003661f00 0000000000000000 Sep 22 15:00:44.519416 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 22 15:00:44.519437 (XEN) 0000000000000000 000005aadb127880 0000000000047424 0000000000000000 Sep 22 15:00:44.531419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:44.543415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:44.543437 (XEN) ffffc900401cbed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:44.555414 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Sep 22 15:00:44.567414 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 15:00:44.567435 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:44.579417 (XEN) Xen call trace: Sep 22 15:00:44.579434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:44.579452 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:44.591428 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:44.603411 (XEN) Sep 22 15:00:44.603426 ]: s=6 n=1 x=0(XEN) *** Dumping CPU26 host state: *** Sep 22 15:00:44.603441 Sep 22 15:00:44.603448 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:44.615413 (XEN) CPU: 26 Sep 22 15:00:44.615429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:44.615449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:44.627434 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 22 15:00:44.639411 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 22 15:00:44.639435 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 22 15:00:44.651416 (XEN) r9: ffff830839d1a010 r10: ffff830839729070 r11: 00000581edcc5e0d Sep 22 15:00:44.651439 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 22 15:00:44.663420 (XEN) r15: 0000058152f70cbf cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:44.675388 (XEN) cr3: 000000105260c000 cr2: ffff8880172d9230 Sep 22 15:00:44.675408 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 22 15:00:44.687415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:44.687436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:44.699425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:44.711413 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 22 15:00:44.711433 (XEN) 000005816f926cc8 ffff82d040352d93 ffff82d0405e7d80 ffff830839d27ea0 Sep 22 15:00:44.723415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 22 15:00:44.723436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:44.735418 (XEN) ffff830839d27ee8 ffff82d040324c98 ffff82d040324baf ffff83083976d000 Sep 22 15:00:44.747413 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 22 15:00:44.747435 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8000 0000000000000000 Sep 22 15:00:44.759416 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 22 15:00:44.759437 (XEN) 0000000000007ff0 0000000000000000 00000000000e6cc4 0000000000000000 Sep 22 15:00:44.771419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:44.783417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:44.783439 (XEN) ffffc900400fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:44.795426 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Sep 22 15:00:44.807413 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Sep 22 15:00:44.807435 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:44.819418 (XEN) Xen call trace: Sep 22 15:00:44.819435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:44.819453 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:44.831420 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:44.843412 (XEN) Sep 22 15:00:44.843428 (XEN) 10 [0/0/(XEN) *** Dumping CPU27 host state: *** Sep 22 15:00:44.843443 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:44.855414 (XEN) CPU: 27 Sep 22 15:00:44.855430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:44.867416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:44.867437 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 22 15:00:44.879414 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 22 15:00:44.879436 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 22 15:00:44.891418 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 00000001580fb07b Sep 22 15:00:44.891440 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 22 15:00:44.903419 (XEN) r15: 0000058152f6f93d cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 15:00:44.915414 (XEN) cr3: 000000006ead3000 cr2: 00007f2f19e2b170 Sep 22 15:00:44.915434 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 22 15:00:44.927424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:44.927446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:44.939424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:44.951416 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 22 15:00:44.951436 (XEN) 000005817de2ac03 ffff82d040352d93 ffff82d0405e7e00 ffff830839d0fea0 Sep 22 15:00:44.963415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 22 15:00:44.963436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:44.975420 (XEN) ffff830839d0fee8 ffff82d040324c98 ffff82d040324baf ffff830839763000 Sep 22 15:00:44.987415 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 22 15:00:44.987437 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fae80 0000000000000000 Sep 22 15:00:44.999425 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 22 15:00:45.011417 (XEN) 0000000000007ff0 0000000000000001 000000000006d644 0000000000000000 Sep 22 15:00:45.011438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:45.023417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:45.023438 (XEN) ffffc90040113ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 15:00:45.035419 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Sep 22 15:00:45.047415 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 15:00:45.047436 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:45.059414 (XEN) Xen call trace: Sep 22 15:00:45.059431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:45.071414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:45.071438 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:45.083414 (XEN) Sep 22 15:00:45.083429 ]: s=6 n=1 x=0(XEN) *** Dumping CPU28 host state: *** Sep 22 15:00:45.083443 Sep 22 15:00:45.083450 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:45.095415 (XEN) CPU: 28 Sep 22 15:00:45.095432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:45.107412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:45.107433 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 22 15:00:45.119419 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 22 15:00:45.119442 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 22 15:00:45.131418 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 000005818e91be21 Sep 22 15:00:45.131440 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 22 15:00:45.143424 (XEN) r15: 000005815fc3fbd2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:45.163624 (XEN) cr3: 000000105260c000 cr2: 00005560cc874534 Sep 22 15:00:45.163650 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 22 15:00:45.167416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:45.167437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:45.179428 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:45.191419 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 22 15:00:45.191439 (XEN) 000005818c428ab2 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Sep 22 15:00:45.203426 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 22 15:00:45.203447 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:45.215418 (XEN) ffff83107be0fee8 ffff82d040324c98 ffff82d040324baf ffff83083976a000 Sep 22 15:00:45.227424 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Sep 22 15:00:45.227447 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 22 15:00:45.239427 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 22 15:00:45.251411 (XEN) 0000000000007ff0 0000000000000001 0000000000316fc4 0000000000000000 Sep 22 15:00:45.251433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:45.263415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:45.263437 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:45.275420 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Sep 22 15:00:45.287429 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Sep 22 15:00:45.287450 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:45.299423 (XEN) Xen call trace: Sep 22 15:00:45.299440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:45.311412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:45.311435 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:45.323414 (XEN) Sep 22 15:00:45.323429 (XEN) 11 [0/0/ - (XEN) *** Dumping CPU29 host state: *** Sep 22 15:00:45.323444 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:45.335427 (XEN) CPU: 29 Sep 22 15:00:45.335443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:45.347420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:45.347440 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 22 15:00:45.359417 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 22 15:00:45.359439 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 22 15:00:45.371422 (XEN) r9: ffff830839cf5d50 r10: 0000000000000019 r11: 0000000144f9b769 Sep 22 15:00:45.383415 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 22 15:00:45.383438 (XEN) r15: 000005818e928498 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 15:00:45.395421 (XEN) cr3: 000000006ead3000 cr2: ffff88800d17c1c0 Sep 22 15:00:45.395441 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 22 15:00:45.407426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:45.419411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:45.419438 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:45.431421 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 22 15:00:45.431441 (XEN) 000005818e92a532 ffff83107be57fff 0000000000000000 ffff83107be57ea0 Sep 22 15:00:45.443418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 22 15:00:45.455413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:45.455435 (XEN) ffff83107be57ee8 ffff82d040324c98 ffff82d040324baf ffff83083973a000 Sep 22 15:00:45.467417 (XEN) ffff83107be57ef8 ffff83083ffd9000 000000000000001d ffff83107be57e18 Sep 22 15:00:45.479413 (XEN) ffff82d0403289f7 0000000000000000 ffff888003606c80 0000000000000000 Sep 22 15:00:45.479435 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 22 15:00:45.491416 (XEN) 0000050cff1f7c80 0000000004806800 0000000000650874 0000000000000000 Sep 22 15:00:45.491437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:45.503419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:45.515525 (XEN) ffffc90040173ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:45.515554 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Sep 22 15:00:45.527526 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 15:00:45.539521 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:45.539539 (XEN) Xen call trace: Sep 22 15:00:45.539550 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:45.551525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:45.551547 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:45.563524 (XEN) Sep 22 15:00:45.563539 Sep 22 15:00:45.563547 (XEN) *** Dumping CPU30 host state: *** Sep 22 15:00:45.563558 (XEN) 12 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:45.575529 (XEN) CPU: 30 Sep 22 15:00:45.575545 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:45.587529 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:45.587549 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 22 15:00:45.599526 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 22 15:00:45.611528 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Sep 22 15:00:45.611552 (XEN) r9: ffff830839ce8c80 r10: ffff830839ce2220 r11: 000005823b8645c1 Sep 22 15:00:45.623525 (XEN) r12: ffff83107be1fef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 22 15:00:45.623547 (XEN) r15: 000005819ab3e2f3 cr0: 0000000080050033 cr4: 00000000003526e0 Sep 22 15:00:45.635527 (XEN) cr3: 0000000838ed2000 cr2: ffff888003510f80 Sep 22 15:00:45.635547 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 22 15:00:45.647527 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 22 15:00:45.659520 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:45.659547 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:45.671528 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Sep 22 15:00:45.671548 (XEN) 00000581a9076417 ffff83107be1ffff 0000000000000000 ffff83107be1fea0 Sep 22 15:00:45.683528 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 22 15:00:45.695523 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:45.695545 (XEN) ffff83107be1fee8 ffff82d040324c98 ffff82d040324baf ffff831047423000 Sep 22 15:00:45.707523 (XEN) ffff83107be1fef8 ffff83083ffd9000 000000000000001e ffff83107be1fe18 Sep 22 15:00:45.719521 (XEN) ffff82d0403289f7 ffff82d0405f84e0 ffff82d0405e0210 ffff82d0405e7080 Sep 22 15:00:45.719544 (XEN) 0000000000007fff ffff8300bf2ffeb0 ffff8300bf2ffef8 000000001756811a Sep 22 15:00:45.731525 (XEN) 0000000000000014 ffff8300bf41bd70 ffff82d0404c0e00 0000000000000000 Sep 22 15:00:45.731547 (XEN) 0000000000000048 0000000000000000 0000000000000048 0000000000000001 Sep 22 15:00:45.743527 (XEN) 0000beef0000beef ffff82d0403242c0 000000bf0000beef 0000000000000206 Sep 22 15:00:45.755523 (XEN) ffff8300bf2ffea8 000000000000beef 000000000000beef 000000000000beef Sep 22 15:00:45.755545 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Sep 22 15:00:45.767525 (XEN) 00000037f9701000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 15:00:45.779524 (XEN) 0000000000000000 0000000600000000 Sep 22 15:00:45.779542 (XEN) Xen call trace: Sep 22 15:00:45.779552 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:45.791526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:45.791549 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:45.803573 (XEN) Sep 22 15:00:45.803588 - (XEN) *** Dumping CPU31 host state: *** Sep 22 15:00:45.803601 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:45.815547 (XEN) CPU: 31 Sep 22 15:00:45.815563 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:45.827527 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:45.827547 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 22 15:00:45.839526 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 22 15:00:45.851521 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: ffff830839cd6201 Sep 22 15:00:45.851544 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 000000015f317d1b Sep 22 15:00:45.863523 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 22 15:00:45.863546 (XEN) r15: 000005819ab072e3 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 15:00:45.875528 (XEN) cr3: 000000006ead3000 cr2: ffff888004ae32c0 Sep 22 15:00:45.875547 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 22 15:00:45.887528 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:45.899525 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:45.899552 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:45.911528 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 22 15:00:45.923521 (XEN) 00000581b7607469 ffff83107be4ffff 0000000000000000 ffff83107be4fea0 Sep 22 15:00:45.923544 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 22 15:00:45.935524 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:45.935546 (XEN) ffff83107be4fee8 ffff82d040324c98 ffff82d040324baf ffff830839703000 Sep 22 15:00:45.947530 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 22 15:00:45.959524 (XEN) ffff82d0403289f7 0000000000000000 ffff888003666c80 0000000000000000 Sep 22 15:00:45.959546 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 22 15:00:45.971526 (XEN) 0000000000000000 000000001a006801 0000000000081674 0000000000000000 Sep 22 15:00:45.983521 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:45.983543 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:45.995524 (XEN) ffffc900401f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:45.995546 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Sep 22 15:00:46.007529 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 15:00:46.019528 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:46.019546 (XEN) Xen call trace: Sep 22 15:00:46.019556 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:46.031527 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:46.031550 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:46.043505 (XEN) Sep 22 15:00:46.043514 Sep 22 15:00:46.043517 (XEN) *** Dumping CPU32 host state: *** Sep 22 15:00:46.043523 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:46.055517 (XEN) CPU: 32 Sep 22 15:00:46.055527 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:46.067535 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:46.067554 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 22 15:00:46.079539 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 22 15:00:46.091529 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 22 15:00:46.091552 (XEN) r9: ffff830839cceae0 r10: ffff8308396be070 r11: 00000582c38a86b7 Sep 22 15:00:46.103542 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 22 15:00:46.103573 (XEN) r15: 00000581c38acbaf cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:46.115412 (XEN) cr3: 000000105260c000 cr2: ffff88800d17c3c0 Sep 22 15:00:46.127424 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 22 15:00:46.127446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:46.143445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:46.143472 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:46.155426 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 22 15:00:46.155446 (XEN) 00000581c5b76f41 ffff83107be47fff 0000000000000000 ffff83107be47ea0 Sep 22 15:00:46.167426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 22 15:00:46.167446 ( Sep 22 15:00:46.169229 XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:46.179437 (XEN) ffff83107be47ee8 ffff82d040324c98 ffff Sep 22 15:00:46.179802 82d040324baf ffff830839759000 Sep 22 15:00:46.191425 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 22 15:00:46.191447 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 22 15:00:46.203428 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 22 15:00:46.215419 (XEN) 0000000000007ff0 0000000000000000 0000000000198ebc 0000000000000000 Sep 22 15:00:46.215441 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:46.227423 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:46.239417 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:46.239439 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Sep 22 15:00:46.251417 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Sep 22 15:00:46.251438 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:46.263419 (XEN) Xen call trace: Sep 22 15:00:46.263436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:46.275416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:46.275439 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:46.287414 (XEN) Sep 22 15:00:46.287429 - (XEN) *** Dumping CPU33 host state: *** Sep 22 15:00:46.287442 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:46.299417 (XEN) CPU: 33 Sep 22 15:00:46.299434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:46.311418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:46.311438 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 22 15:00:46.323415 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 22 15:00:46.323438 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 22 15:00:46.335417 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 00000001580fafe6 Sep 22 15:00:46.347414 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 22 15:00:46.347437 (XEN) r15: 00000581ca2e1ee2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 15:00:46.359420 (XEN) cr3: 000000006ead3000 cr2: 00007fdbc76ec170 Sep 22 15:00:46.359440 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 22 15:00:46.371418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:46.371439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:46.383428 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:46.395418 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 22 15:00:46.395446 (XEN) 00000581d4108988 ffff83107be37fff 0000000000000000 ffff83107be37ea0 Sep 22 15:00:46.407418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 22 15:00:46.419414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:46.419437 (XEN) ffff83107be37ee8 ffff82d040324c98 ffff82d040324baf ffff830839745000 Sep 22 15:00:46.431415 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 22 15:00:46.431436 (XEN) ffff82d0403289f7 0000000000000000 ffff888003603e00 0000000000000000 Sep 22 15:00:46.443418 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 22 15:00:46.455416 (XEN) 0000000000000000 0000000000000100 0000000000071094 0000000000000000 Sep 22 15:00:46.455437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:46.467421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:46.479415 (XEN) ffffc9004015bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 15:00:46.479436 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Sep 22 15:00:46.491415 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 15:00:46.491437 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:46.503416 (XEN) Xen call trace: Sep 22 15:00:46.503433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:46.515417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:46.515440 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:46.527415 (XEN) Sep 22 15:00:46.527431 v=0 Sep 22 15:00:46.527439 (XEN) *** Dumping CPU34 host state: *** Sep 22 15:00:46.527450 (XEN) 14 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:46.539418 (XEN) CPU: 34 Sep 22 15:00:46.539434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:46.551420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:46.551441 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 22 15:00:46.563416 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 22 15:00:46.563438 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Sep 22 15:00:46.575423 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 0000058205c8ecbb Sep 22 15:00:46.587413 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 22 15:00:46.587435 (XEN) r15: 00000581ca2ec0f0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:46.599418 (XEN) cr3: 000000105260c000 cr2: ffff888006280340 Sep 22 15:00:46.599438 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 22 15:00:46.611420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:46.623415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:46.623442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:46.635418 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 22 15:00:46.635438 (XEN) 00000581d64c91c8 ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Sep 22 15:00:46.647419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 22 15:00:46.659417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:46.659439 (XEN) ffff83107be2fee8 ffff82d040324c98 ffff82d040324baf ffff830839745000 Sep 22 15:00:46.671418 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Sep 22 15:00:46.683411 (XEN) ffff82d0403289f7 0000000000000000 ffff888003603e00 0000000000000000 Sep 22 15:00:46.683433 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 22 15:00:46.695424 (XEN) 0000000000000000 0000000000000000 0000000000071694 0000000000000000 Sep 22 15:00:46.695445 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:46.707420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:46.719414 (XEN) ffffc9004015bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:46.719436 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Sep 22 15:00:46.731418 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Sep 22 15:00:46.743417 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:46.743434 (XEN) Xen call trace: Sep 22 15:00:46.743445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:46.755417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:46.755440 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:46.767422 (XEN) Sep 22 15:00:46.767437 - (XEN) *** Dumping CPU35 host state: *** Sep 22 15:00:46.767450 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:46.779422 (XEN) CPU: 35 Sep 22 15:00:46.779439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:46.791419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:46.791439 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 22 15:00:46.803420 (XEN) rdx: ffff83107be27fff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 22 15:00:46.803443 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 0000000000000001 Sep 22 15:00:46.815421 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 00000001580fb005 Sep 22 15:00:46.827457 (XEN) r12: ffff83107be27ef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 22 15:00:46.827479 (XEN) r15: 00000581e26d387f cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 15:00:46.839418 (XEN) cr3: 000000006ead3000 cr2: ffff8880094aa4a0 Sep 22 15:00:46.839438 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 22 15:00:46.851421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:46.863414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:46.863441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:46.875420 (XEN) Xen stack trace from rsp=ffff83107be27e50: Sep 22 15:00:46.875441 (XEN) 00000581f0c68475 ffff82d040352d93 ffff82d0405e8200 ffff83107be27ea0 Sep 22 15:00:46.887422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 22 15:00:46.899414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:46.899436 (XEN) ffff83107be27ee8 ffff82d040324c98 ffff82d040324baf ffff83083970e000 Sep 22 15:00:46.911418 (XEN) ffff83107be27ef8 ffff83083ffd9000 0000000000000023 ffff83107be27e18 Sep 22 15:00:46.923413 (XEN) ffff82d0403289f7 0000000000000000 ffff888003663e00 0000000000000000 Sep 22 15:00:46.923435 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 22 15:00:46.935415 (XEN) 0000000000000000 0000000000000100 00000000002b49e4 0000000000000000 Sep 22 15:00:46.935437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:46.947420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:46.959419 (XEN) ffffc900401dbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 15:00:46.959441 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Sep 22 15:00:46.971420 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 15:00:46.983414 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:46.983432 (XEN) Xen call trace: Sep 22 15:00:46.983442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:46.995428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:46.995452 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:47.007419 (XEN) Sep 22 15:00:47.007435 Sep 22 15:00:47.007442 (XEN) *** Dumping CPU36 host state: *** Sep 22 15:00:47.007454 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:47.019423 (XEN) CPU: 36 Sep 22 15:00:47.019438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:47.031420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:47.031440 (XEN) rax: ffff830839c9506c rbx: ffff830839c98a78 rcx: 0000000000000008 Sep 22 15:00:47.043418 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c987b8 rdi: ffff830839c987b0 Sep 22 15:00:47.055412 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 22 15:00:47.055434 (XEN) r9: ffff830839c987b0 r10: 0000000000000014 r11: 00000582354290ae Sep 22 15:00:47.067417 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c989c0 Sep 22 15:00:47.067439 (XEN) r15: 00000581f9a7da10 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:47.079420 (XEN) cr3: 000000105260c000 cr2: ffff88800e46fd40 Sep 22 15:00:47.079439 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 22 15:00:47.091418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:47.103415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:47.103443 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:47.115420 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 22 15:00:47.115440 (XEN) 00000581ff1d7642 ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Sep 22 15:00:47.127420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 22 15:00:47.139414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:47.139436 (XEN) ffff831055ef7ee8 ffff82d040324c98 ffff82d040324baf ffff830839703000 Sep 22 15:00:47.151419 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 22 15:00:47.163417 (XEN) ffff82d0403289f7 0000000000000000 ffff888003666c80 0000000000000000 Sep 22 15:00:47.163438 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 22 15:00:47.175417 (XEN) 0000000000007ff0 0000000000000000 0000000000081d74 0000000000000000 Sep 22 15:00:47.187416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:47.187438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:47.199414 (XEN) ffffc900401f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:47.199436 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c93000 Sep 22 15:00:47.211419 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c91002 Sep 22 15:00:47.223417 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:47.223435 (XEN) Xen call trace: Sep 22 15:00:47.223445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:47.235420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:47.235443 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:47.247418 (XEN) Sep 22 15:00:47.247433 - (XEN) *** Dumping CPU37 host state: *** Sep 22 15:00:47.247446 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:47.259432 (XEN) CPU: 37 Sep 22 15:00:47.259448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:47.271421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:47.271442 (XEN) rax: ffff830839c8506c rbx: ffff830839c8a9a8 rcx: 0000000000000008 Sep 22 15:00:47.283422 (XEN) rdx: ffff831055eeffff rsi: ffff830839c8a6e8 rdi: ffff830839c8a6e0 Sep 22 15:00:47.295419 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 22 15:00:47.295442 (XEN) r9: ffff830839c8a6e0 r10: 0000000000000014 r11: 000000015f26b839 Sep 22 15:00:47.307416 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c8a8f0 Sep 22 15:00:47.307438 (XEN) r15: 0000058205c9d7f6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 15:00:47.319420 (XEN) cr3: 000000006ead3000 cr2: ffff888003ee4a80 Sep 22 15:00:47.331412 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 22 15:00:47.331434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:47.343415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:47.343443 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:47.355421 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 22 15:00:47.367413 (XEN) 000005820d768f45 ffff831055eeffff 0000000000000000 ffff831055eefea0 Sep 22 15:00:47.367435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 22 15:00:47.379415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:47.379437 (XEN) ffff831055eefee8 ffff82d040324c98 ffff82d040324baf ffff830839766000 Sep 22 15:00:47.391419 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 22 15:00:47.403415 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 22 15:00:47.403437 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 22 15:00:47.415418 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 00000000001717a4 0000000000000000 Sep 22 15:00:47.427414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:47.427437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:47.439415 (XEN) ffffc9004010bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:47.439437 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c89000 Sep 22 15:00:47.451419 (XEN) 00000037f96a5000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 15:00:47.463415 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:47.463433 (XEN) Xen call trace: Sep 22 15:00:47.463443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:47.475422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:47.475444 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:47.487420 (XEN) Sep 22 15:00:47.487435 Sep 22 15:00:47.487442 (XEN) *** Dumping CPU38 host state: *** Sep 22 15:00:47.487454 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:47.499422 (XEN) CPU: 38 Sep 22 15:00:47.499438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:47.511421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:47.511442 (XEN) rax: ffff830839c7906c rbx: ffff830839c7c8d8 rcx: 0000000000000008 Sep 22 15:00:47.523420 (XEN) rdx: ffff831055edffff rsi: ffff830839c7c618 rdi: ffff830839c7c610 Sep 22 15:00:47.535415 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 22 15:00:47.535437 (XEN) r9: ffff830839c7c610 r10: ffff83083970e070 r11: 0000058241642560 Sep 22 15:00:47.547417 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c7c820 Sep 22 15:00:47.559413 (XEN) r15: 0000058205c9c21c cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:47.559435 (XEN) cr3: 000000087ae00000 cr2: ffff88800351d560 Sep 22 15:00:47.571413 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 22 15:00:47.571435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:47.583416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:47.595421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:47.595445 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 22 15:00:47.607414 (XEN) 000005821bcd89e7 ffff831055edffff 0000000000000000 ffff831055edfea0 Sep 22 15:00:47.607436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 22 15:00:47.619419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:47.619441 (XEN) ffff831055edfee8 ffff82d040324c98 ffff82d040324baf ffff83083973a000 Sep 22 15:00:47.631422 (XEN) ffff831055edfef8 ffff83083ffd9000 0000000000000026 ffff831055edfe18 Sep 22 15:00:47.643415 (XEN) ffff82d0403289f7 0000000000000000 ffff888003606c80 0000000000000000 Sep 22 15:00:47.643437 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 22 15:00:47.655418 (XEN) 0000000000007ff0 0000058791de7880 000000000067ff94 0000000000000000 Sep 22 15:00:47.667413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:47.667435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:47.679416 (XEN) ffffc90040173ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:47.691410 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7d000 Sep 22 15:00:47.691432 (XEN) 00000037f9699000 0000000000372660 0000000000000000 8000000839c77002 Sep 22 15:00:47.703419 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:47.703437 (XEN) Xen call trace: Sep 22 15:00:47.703447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:47.715420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:47.727414 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:47.727436 (XEN) Sep 22 15:00:47.727444 - (XEN) *** Dumping CPU39 host state: *** Sep 22 15:00:47.727456 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:47.739427 (XEN) CPU: 39 Sep 22 15:00:47.739443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:47.751421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:47.751440 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6b818 rcx: 0000000000000008 Sep 22 15:00:47.763420 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6b558 rdi: ffff830839c6b550 Sep 22 15:00:47.775415 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 22 15:00:47.775438 (XEN) r9: ffff830839c6b550 r10: 0000000000000014 r11: 0000000144fce429 Sep 22 15:00:47.787420 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6b760 Sep 22 15:00:47.799412 (XEN) r15: 0000058205c9c2f2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 15:00:47.799434 (XEN) cr3: 000000006ead3000 cr2: 00007f54cdd3a3d8 Sep 22 15:00:47.811414 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 22 15:00:47.811436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:47.823416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:47.835414 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:47.835437 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 22 15:00:47.847414 (XEN) 000005821e08a5c8 ffff831055ed7fff 0000000000000000 ffff831055ed7ea0 Sep 22 15:00:47.847436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 22 15:00:47.859416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:47.871413 (XEN) ffff831055ed7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396cf000 Sep 22 15:00:47.871436 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 22 15:00:47.883424 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 22 15:00:47.883447 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 22 15:00:47.895418 (XEN) 0000000000000000 0000000000000000 00000000000341fc 0000000000000000 Sep 22 15:00:47.907414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:47.907436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:47.919419 (XEN) ffffc9004026bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 15:00:47.931412 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c70000 Sep 22 15:00:47.931434 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 15:00:47.943414 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:47.943432 (XEN) Xen call trace: Sep 22 15:00:47.943442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:47.955421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:47.967414 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:47.967436 (XEN) Sep 22 15:00:47.967444 Sep 22 15:00:47.967451 (XEN) *** Dumping CPU40 host state: *** Sep 22 15:00:47.979412 (XEN) 17 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:47.979438 (XEN) CPU: 40 Sep 22 15:00:47.979448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:47.991427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:48.003412 (XEN) rax: ffff830839c6106c rbx: ffff830839c5e758 rcx: 0000000000000008 Sep 22 15:00:48.003435 (XEN) rdx: ffff831055ecffff rsi: ffff830839c5e498 rdi: ffff830839c5e490 Sep 22 15:00:48.015416 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 22 15:00:48.015438 (XEN) r9: ffff830839c5e490 r10: 0000000000000014 r11: 000005824164874b Sep 22 15:00:48.027420 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c5e6a0 Sep 22 15:00:48.039415 (XEN) r15: 000005822a2fc047 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:48.039438 (XEN) cr3: 000000105260c000 cr2: ffff888005dcae30 Sep 22 15:00:48.051404 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 22 15:00:48.051417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:48.063407 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:48.075416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:48.075439 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 22 15:00:48.087390 (XEN) 00000582387d9ee6 ffff82d040352d93 ffff82d0405e8480 ffff831055ecfea0 Sep 22 15:00:48.087413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 22 15:00:48.099397 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:48.111395 (XEN) ffff831055ecfee8 ffff82d040324c98 ffff82d040324baf ffff8308396da000 Sep 22 15:00:48.111411 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 22 15:00:48.123419 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 22 15:00:48.123441 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 22 15:00:48.135419 (XEN) 0000057f15662080 000000001b106800 00000000000712e4 0000000000000000 Sep 22 15:00:48.147428 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:48.147450 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:48.163435 (XEN) ffffc90040253ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:48.163457 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c5f000 Sep 22 15:00:48.175428 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5d002 Sep 22 15:00:48.187431 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:48.187450 (XEN) Xen call trace: Sep 22 15:00:48.187460 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:48.199433 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:48.199455 (XEN) [ 03289f7>] F context_switch+0xe12/0xe2d Sep 22 15:00:48.215444 (XEN) Sep 22 15:00:48.215459 - (XEN) *** Dumping CPU41 host state: *** Sep 22 15:00:48.215472 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tain Sep 22 15:00:48.215905 ted ]---- Sep 22 15:00:48.227424 (XEN) CPU: 41 Sep 22 15:00:48.227441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:48.227461 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:48.239425 (XEN) rax: ffff830839c5106c rbx: ffff830839c55688 rcx: 0000000000000008 Sep 22 15:00:48.251423 (XEN) rdx: ffff831055ebffff rsi: ffff830839c553c8 rdi: ffff830839c553c0 Sep 22 15:00:48.251446 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 22 15:00:48.263421 (XEN) r9: ffff830839c553c0 r10: 00000000000000e1 r11: 0000000141004b87 Sep 22 15:00:48.263442 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c555d0 Sep 22 15:00:48.275431 (XEN) r15: 000005824164c06d cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 15:00:48.287419 (XEN) cr3: 000000006ead3000 cr2: ffff888008e8fc80 Sep 22 15:00:48.287439 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 22 15:00:48.299416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:48.299438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:48.311424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:48.323414 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 22 15:00:48.323435 (XEN) 0000058246d6bfcf ffff831055ebffff 0000000000000000 ffff831055ebfea0 Sep 22 15:00:48.335398 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 22 15:00:48.335419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:48.347419 (XEN) ffff831055ebfee8 ffff82d040324c98 ffff82d040324baf ffff830839766000 Sep 22 15:00:48.359414 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 22 15:00:48.359436 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 22 15:00:48.371417 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 22 15:00:48.371438 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 000000000016f5f4 0000000000000000 Sep 22 15:00:48.383419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:48.395419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:48.395440 (XEN) ffffc9004010bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 15:00:48.407418 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c56000 Sep 22 15:00:48.419417 (XEN) 00000037f9671000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 15:00:48.419438 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:48.431416 (XEN) Xen call trace: Sep 22 15:00:48.431434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:48.431451 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:48.443420 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:48.455413 (XEN) Sep 22 15:00:48.455429 Sep 22 15:00:48.455436 (XEN) *** Dumping CPU42 host state: *** Sep 22 15:00:48.455448 (XEN) 18 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:48.467438 (XEN) CPU: 42 Sep 22 15:00:48.467454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:48.479415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:48.479436 (XEN) rax: ffff830839c4506c rbx: ffff830839c48658 rcx: 0000000000000008 Sep 22 15:00:48.491411 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c48398 rdi: ffff830839c48390 Sep 22 15:00:48.491434 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 22 15:00:48.503417 (XEN) r9: ffff830839c48390 r10: ffff8308396ff070 r11: 000005834f31a8c5 Sep 22 15:00:48.503439 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c485a0 Sep 22 15:00:48.515420 (XEN) r15: 000005824f31dcf2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:48.527415 (XEN) cr3: 000000105260c000 cr2: 00007f4ef6d2fa28 Sep 22 15:00:48.527435 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 22 15:00:48.539414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:48.539435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:48.551423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:48.563416 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 22 15:00:48.563437 (XEN) 00000582552db44e ffff831055eb7fff 0000000000000000 ffff831055eb7ea0 Sep 22 15:00:48.575416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 22 15:00:48.575437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:48.587417 (XEN) ffff831055eb7ee8 ffff82d040324c98 ffff82d040324baf ffff830839752000 Sep 22 15:00:48.599415 (XEN) ffff831055eb7ef8 ffff83083ffd9000 000000000000002a ffff831055eb7e18 Sep 22 15:00:48.599437 (XEN) ffff82d0403289f7 0000000000000000 ffff888003600000 0000000000000000 Sep 22 15:00:48.611417 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 22 15:00:48.623417 (XEN) 0000057b02144880 000000001a006800 000000000016fc6c 0000000000000000 Sep 22 15:00:48.623438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:48.635415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:48.635436 (XEN) ffffc9004013bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:48.647419 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c49000 Sep 22 15:00:48.659415 (XEN) 00000037f9665000 0000000000372660 0000000000000000 8000000839c43002 Sep 22 15:00:48.659437 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:48.671416 (XEN) Xen call trace: Sep 22 15:00:48.671433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:48.683412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:48.683435 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:48.695414 (XEN) Sep 22 15:00:48.695429 - (XEN) *** Dumping CPU43 host state: *** Sep 22 15:00:48.695442 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:48.707416 (XEN) CPU: 43 Sep 22 15:00:48.707431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:48.719414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:48.719435 (XEN) rax: ffff830839c3906c rbx: ffff830839c37658 rcx: 0000000000000008 Sep 22 15:00:48.731415 (XEN) rdx: ffff831055eaffff rsi: ffff830839c37398 rdi: ffff830839c37390 Sep 22 15:00:48.731438 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 22 15:00:48.743426 (XEN) r9: ffff830839c37390 r10: 0000000000000014 r11: 000005827cff547c Sep 22 15:00:48.743448 (XEN) r12: ffff831055eafef8 r13: 000000000000002b r14: ffff830839c375a0 Sep 22 15:00:48.755419 (XEN) r15: 0000058241649ed2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:48.767423 (XEN) cr3: 000000105260c000 cr2: ffff8880094aa620 Sep 22 15:00:48.767443 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 22 15:00:48.779416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:48.779438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:48.791424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:48.803416 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 22 15:00:48.803436 (XEN) 000005826386db2f ffff831055eaffff 0000000000000000 ffff831055eafea0 Sep 22 15:00:48.815425 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 22 15:00:48.815445 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:48.827420 (XEN) ffff831055eafee8 ffff82d040324c98 ffff82d040324baf ffff83083974b000 Sep 22 15:00:48.839414 (XEN) ffff831055eafef8 ffff83083ffd9000 000000000000002b ffff831055eafe18 Sep 22 15:00:48.839436 (XEN) ffff82d0403289f7 0000000000000000 ffff888003601f00 0000000000000000 Sep 22 15:00:48.851419 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 22 15:00:48.863415 (XEN) 0000000000000000 0000000000000000 000000000005d1e4 0000000000000000 Sep 22 15:00:48.863437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:48.875468 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:48.875489 (XEN) ffffc9004014bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 15:00:48.887421 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3c000 Sep 22 15:00:48.899430 (XEN) 00000037f9659000 0000000000372660 0000000000000000 8000000839c36002 Sep 22 15:00:48.899451 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:48.911424 (XEN) Xen call trace: Sep 22 15:00:48.911441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:48.923415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:48.923438 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:48.935414 (XEN) Sep 22 15:00:48.935429 Sep 22 15:00:48.935436 (XEN) 19 [0/0/(XEN) *** Dumping CPU44 host state: *** Sep 22 15:00:48.935450 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:48.947416 (XEN) CPU: 44 Sep 22 15:00:48.947433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:48.959418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:48.959439 (XEN) rax: ffff830839c2d06c rbx: ffff830839c2a448 rcx: 0000000000000008 Sep 22 15:00:48.971419 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c37dc8 rdi: ffff830839c37dc0 Sep 22 15:00:48.971441 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 22 15:00:48.983420 (XEN) r9: ffff830839c37dc0 r10: 0000000000000014 r11: 000005827cfe3e7e Sep 22 15:00:48.995411 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2a390 Sep 22 15:00:48.995433 (XEN) r15: 0000058241647d66 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:49.007426 (XEN) cr3: 000000087ae00000 cr2: ffff88800a6327c0 Sep 22 15:00:49.007446 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 22 15:00:49.019418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:49.019439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:49.031426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:49.043416 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 22 15:00:49.043436 (XEN) 0000058265cb3a11 ffff831055e9ffff 0000000000000000 ffff831055e9fea0 Sep 22 15:00:49.055420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 22 15:00:49.067422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:49.067445 (XEN) ffff831055e9fee8 ffff82d040324c98 ffff82d040324baf ffff8308396e4000 Sep 22 15:00:49.079419 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 22 15:00:49.079441 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b0000 0000000000000000 Sep 22 15:00:49.091418 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 22 15:00:49.103417 (XEN) 0000000000000000 0000000000000000 0000000000045a2c 0000000000000000 Sep 22 15:00:49.103438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:49.115419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:49.127415 (XEN) ffffc9004023bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:49.127436 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c2b000 Sep 22 15:00:49.139416 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c29002 Sep 22 15:00:49.139438 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:49.151416 (XEN) Xen call trace: Sep 22 15:00:49.151433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:49.163416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:49.163439 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:49.175418 (XEN) Sep 22 15:00:49.175433 ]: s=5 n=3 x=0(XEN) *** Dumping CPU45 host state: *** Sep 22 15:00:49.175447 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:49.187419 (XEN) CPU: 45 Sep 22 15:00:49.187435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:49.199420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:49.199440 (XEN) rax: ffff830839c1d06c rbx: ffff830839c17368 rcx: 0000000000000008 Sep 22 15:00:49.211418 (XEN) rdx: ffff831055e97fff rsi: ffff830839c170a8 rdi: ffff830839c170a0 Sep 22 15:00:49.211441 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 22 15:00:49.223420 (XEN) r9: ffff830839c170a0 r10: 0000000000000014 r11: 00000582b8991ccf Sep 22 15:00:49.235415 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c172b0 Sep 22 15:00:49.235437 (XEN) r15: 000005827cfe5d50 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:49.247416 (XEN) cr3: 000000087ae00000 cr2: ffff888015f48ff8 Sep 22 15:00:49.247436 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 22 15:00:49.259420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:49.271412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:49.271440 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:49.283427 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 22 15:00:49.283447 (XEN) 00000582803fc94e ffff831055e97fff 0000000000000000 ffff831055e97ea0 Sep 22 15:00:49.295418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 22 15:00:49.307413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:49.307435 (XEN) ffff831055e97ee8 ffff82d040324c98 ffff82d040324baf ffff83083973d000 Sep 22 15:00:49.319418 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 22 15:00:49.319439 (XEN) ffff82d0403289f7 0000000000000000 ffff888003605d00 0000000000000000 Sep 22 15:00:49.331419 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 22 15:00:49.343416 (XEN) 0000000000000000 000005aadb127880 000000000169456c 0000000000000000 Sep 22 15:00:49.343438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:49.355427 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:49.367414 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:49.367436 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c22000 Sep 22 15:00:49.379417 (XEN) 00000037f963d000 0000000000372660 0000000000000000 8000000839c21002 Sep 22 15:00:49.391411 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:49.391429 (XEN) Xen call trace: Sep 22 15:00:49.391439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:49.403416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:49.403439 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:49.415419 (XEN) Sep 22 15:00:49.415434 Sep 22 15:00:49.415442 (XEN) *** Dumping CPU46 host state: *** Sep 22 15:00:49.415453 (XEN) 20 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:49.427422 (XEN) CPU: 46 Sep 22 15:00:49.427437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:49.439420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:49.439440 (XEN) rax: ffff830839c1106c rbx: ffff830839c0a2d8 rcx: 0000000000000008 Sep 22 15:00:49.451422 (XEN) rdx: ffff831055e87fff rsi: ffff830839c0a018 rdi: ffff830839c0a010 Sep 22 15:00:49.451444 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 22 15:00:49.463423 (XEN) r9: ffff830839c0a010 r10: 0000000000000014 r11: 000005838e13c49f Sep 22 15:00:49.475415 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c0a220 Sep 22 15:00:49.475437 (XEN) r15: 000005828e13f679 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:49.487427 (XEN) cr3: 000000105260c000 cr2: 00007fe817276170 Sep 22 15:00:49.487447 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 22 15:00:49.499417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:49.511414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:49.511441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:49.523420 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 22 15:00:49.523439 (XEN) 000005828e93c5b5 ffff831055e87fff 0000000000000000 ffff831055e87ea0 Sep 22 15:00:49.535420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 22 15:00:49.547416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:49.547438 (XEN) ffff831055e87ee8 ffff82d040324c98 ffff82d040324baf ffff83083971f000 Sep 22 15:00:49.559428 (XEN) ffff831055e87ef8 ffff83083ffd9000 000000000000002e ffff831055e87e18 Sep 22 15:00:49.571413 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ec80 0000000000000000 Sep 22 15:00:49.571435 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 22 15:00:49.583419 (XEN) 0000000000000000 0000000000000100 000000000005b38c 0000000000000000 Sep 22 15:00:49.583439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:49.595418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:49.607415 (XEN) ffffc900401b3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:49.607436 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c15000 Sep 22 15:00:49.619419 (XEN) 00000037f9631000 0000000000372660 0000000000000000 8000000839c14002 Sep 22 15:00:49.631413 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:49.631431 (XEN) Xen call trace: Sep 22 15:00:49.631441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:49.643417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:49.643440 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:49.655426 (XEN) Sep 22 15:00:49.655442 - (XEN) *** Dumping CPU47 host state: *** Sep 22 15:00:49.655454 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:49.667420 (XEN) CPU: 47 Sep 22 15:00:49.667436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:49.679418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:49.679439 (XEN) rax: ffff830839c0506c rbx: ffff8308397fd2d8 rcx: 0000000000000008 Sep 22 15:00:49.691416 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fd018 rdi: ffff8308397fd010 Sep 22 15:00:49.703411 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 22 15:00:49.703434 (XEN) r9: ffff8308397fd010 r10: 0000000000000014 r11: 000005680e75fed7 Sep 22 15:00:49.715416 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fd220 Sep 22 15:00:49.715438 (XEN) r15: 000005827cfff655 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 15:00:49.727418 (XEN) cr3: 000000006ead3000 cr2: 00007fcde54d0160 Sep 22 15:00:49.727438 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 22 15:00:49.739419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:49.751411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:49.751438 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:49.763420 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 22 15:00:49.763440 (XEN) 000005829cecec8b ffff831055e7ffff 0000000000000000 ffff831055e7fea0 Sep 22 15:00:49.775423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 22 15:00:49.787414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:49.787436 (XEN) ffff831055e7fee8 ffff82d040324c98 ffff82d040324baf ffff8308396f2000 Sep 22 15:00:49.799417 (XEN) ffff831055e7fef8 ffff83083ffd9000 000000000000002f ffff831055e7fe18 Sep 22 15:00:49.811413 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036abe00 0000000000000000 Sep 22 15:00:49.811435 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 22 15:00:49.823416 (XEN) 0000000000000000 000005aadb127880 00000000000658bc 0000000000000000 Sep 22 15:00:49.823437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:49.835420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:49.847414 (XEN) ffffc9004021bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 15:00:49.847436 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c08000 Sep 22 15:00:49.859418 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 15:00:49.871413 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:49.871431 (XEN) Xen call trace: Sep 22 15:00:49.871441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:49.883419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:49.883441 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:49.895417 (XEN) Sep 22 15:00:49.895432 Sep 22 15:00:49.895440 (XEN) *** Dumping CPU48 host state: *** Sep 22 15:00:49.895452 (XEN) 21 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:49.907425 (XEN) CPU: 48 Sep 22 15:00:49.907441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:49.919419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:49.919440 (XEN) rax: ffff8308397f906c rbx: ffff8308397fded8 rcx: 0000000000000008 Sep 22 15:00:49.931406 (XEN) rdx: ffff831055e77fff rsi: ffff8308397f0018 rdi: ffff8308397f0010 Sep 22 15:00:49.943412 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 22 15:00:49.943442 (XEN) r9: ffff8308397f0010 r10: 0000000000000014 r11: 00000582b89b63fe Sep 22 15:00:49.955416 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fde20 Sep 22 15:00:49.955439 (XEN) r15: 000005827d00aeae cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:49.967423 (XEN) cr3: 000000087ae00000 cr2: ffff88800b3d0248 Sep 22 15:00:49.967443 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 22 15:00:49.979420 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:49.991413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:49.991440 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:50.003421 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 22 15:00:50.015412 (XEN) 00000582ab43e1d2 ffff831055e77fff 0000000000000000 ffff831055e77ea0 Sep 22 15:00:50.015436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 22 15:00:50.027415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:50.027437 (XEN) ffff831055e77ee8 ffff82d040324c98 ffff82d040324baf ffff830839779000 Sep 22 15:00:50.039395 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 22 15:00:50.051399 (XEN) ffff82d0403289f7 0000000000000000 ffffffff82616a40 0000000000000000 Sep 22 15:00:50.051410 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 22 15:00:50.063407 (XEN) 0000000000007ff0 0000058290217880 0000000000d4325c 0000000000000000 Sep 22 15:00:50.075418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:50.075439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:50.087425 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:50.087447 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397f7000 Sep 22 15:00:50.099425 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397f6002 Sep 22 15:00:50.111415 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:50.111433 (XEN) Xen call trace: Sep 22 15:00:50.111443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:50.123395 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:50.123417 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:50.135430 (XEN) Sep 22 15:00:50.135445 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU49 host state: *** Sep 22 15:00:50.147418 Sep 22 15:00:50.147432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:50.147448 (XEN) CPU: 49 Sep 22 15:00:50.147457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:50.159441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:50.159461 (XEN) rax: ffff8308397e906c rbx: ffff8308397e30c8 rcx: 0000000000000008 Sep 22 15:00:50.180427 (XEN) rdx: ffff831055e67fff rsi: ffff8308397f0d68 rdi: ff Sep 22 15:00:50.180472 ff8308397f0d60 Sep 22 15:00:50.183429 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 22 15:00:50.183451 (XEN) r9: ffff8308397f0d60 r Sep 22 15:00:50.183798 10: 0000000000000014 r11: 0000057d7b428056 Sep 22 15:00:50.195423 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e3010 Sep 22 15:00:50.195446 (XEN) r15: 000005827d00ae4a cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 15:00:50.207428 (XEN) cr3: 000000006ead3000 cr2: 00005589ee9a05a0 Sep 22 15:00:50.219419 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 22 15:00:50.219441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:50.231422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:50.231457 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:50.243428 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 22 15:00:50.255420 (XEN) 00000582ad7c05e4 ffff831055e67fff 0000000000000000 ffff831055e67ea0 Sep 22 15:00:50.255442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 22 15:00:50.267414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:50.267436 (XEN) ffff831055e67ee8 ffff82d040324c98 ffff82d040324baf ffff830839706000 Sep 22 15:00:50.279420 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 22 15:00:50.291416 (XEN) ffff82d0403289f7 0000000000000000 ffff888003665d00 0000000000000000 Sep 22 15:00:50.291438 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 22 15:00:50.303425 (XEN) 000000000000006a 0000000000000001 000000000007b264 0000000000000000 Sep 22 15:00:50.315423 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:50.315445 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:50.327418 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 15:00:50.327439 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397ee000 Sep 22 15:00:50.339418 (XEN) 00000037f9209000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 15:00:50.351416 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:50.351434 (XEN) Xen call trace: Sep 22 15:00:50.351444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:50.363420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:50.375412 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:50.375434 (XEN) Sep 22 15:00:50.375443 (XEN) 22 [0/0/(XEN) *** Dumping CPU50 host state: *** Sep 22 15:00:50.387414 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:50.387437 (XEN) CPU: 50 Sep 22 15:00:50.387447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:50.399424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:50.399444 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d60c8 rcx: 0000000000000008 Sep 22 15:00:50.411421 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e3c98 rdi: ffff8308397e3c90 Sep 22 15:00:50.423524 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 22 15:00:50.423547 (XEN) r9: ffff8308397e3c90 r10: ffff8308396c8070 r11: 00000582f540dab7 Sep 22 15:00:50.435527 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d6010 Sep 22 15:00:50.447518 (XEN) r15: 00000582c5732f5e cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:50.447541 (XEN) cr3: 000000105260c000 cr2: 00007f2eb9c36740 Sep 22 15:00:50.459523 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 22 15:00:50.459545 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:50.471526 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:50.483522 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:50.483545 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 22 15:00:50.495517 (XEN) 00000582c7f7188c ffff82d040257f19 ffff830839706000 ffff83083970c810 Sep 22 15:00:50.495540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 22 15:00:50.507533 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:50.519521 (XEN) ffff831055e5fee8 ffff82d040324c98 ffff82d040324baf ffff830839706000 Sep 22 15:00:50.519544 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 22 15:00:50.531523 (XEN) ffff82d0403289f7 0000000000000000 ffff888003665d00 0000000000000000 Sep 22 15:00:50.531552 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 22 15:00:50.543530 (XEN) 0000000000007ff0 0000000000000001 000000000007b484 0000000000000000 Sep 22 15:00:50.555521 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:50.555542 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:50.567522 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:50.579518 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397e1000 Sep 22 15:00:50.579540 (XEN) 00000037f91fd000 0000000000372660 0000000000000000 80000008397e0002 Sep 22 15:00:50.591524 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:50.591542 (XEN) Xen call trace: Sep 22 15:00:50.591552 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:50.603527 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:50.615522 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:50.615544 (XEN) Sep 22 15:00:50.615552 ]: s=6 n=3 x=0(XEN) *** Dumping CPU51 host state: *** Sep 22 15:00:50.627522 Sep 22 15:00:50.627536 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:50.627552 (XEN) CPU: 51 Sep 22 15:00:50.627561 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:50.639532 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:50.639552 (XEN) rax: ffff8308397d106c rbx: ffff8308397d6ea8 rcx: 0000000000000008 Sep 22 15:00:50.651527 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d6be8 rdi: ffff8308397d6be0 Sep 22 15:00:50.663524 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 22 15:00:50.663546 (XEN) r9: ffff8308397d6be0 r10: 0000000000000014 r11: 0000000158a93b0d Sep 22 15:00:50.675527 (XEN) r12: ffff831055e57ef8 r13: 0000000000000033 r14: ffff8308397d6df0 Sep 22 15:00:50.687522 (XEN) r15: 00000582c8523960 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 15:00:50.687545 (XEN) cr3: 000000006ead3000 cr2: 00007feed40b8858 Sep 22 15:00:50.699528 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 22 15:00:50.699549 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:50.711531 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:50.723524 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:50.723546 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 22 15:00:50.735525 (XEN) 00000582d655e7f2 ffff831055e57fff 0000000000000000 ffff831055e57ea0 Sep 22 15:00:50.735547 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 22 15:00:50.747522 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:50.759522 (XEN) ffff831055e57ee8 ffff82d040324c98 ffff82d040324baf ffff830839752000 Sep 22 15:00:50.759544 (XEN) ffff831055e57ef8 ffff83083ffd9000 0000000000000033 ffff831055e57e18 Sep 22 15:00:50.771525 (XEN) ffff82d0403289f7 0000000000000000 ffff888003600000 0000000000000000 Sep 22 15:00:50.771546 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 22 15:00:50.783527 (XEN) 0000000000000000 0000000000000001 000000000016f1ac 0000000000000000 Sep 22 15:00:50.795523 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:50.795545 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:50.807524 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 15:00:50.819521 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d4000 Sep 22 15:00:50.819542 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 15:00:50.831533 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:50.831552 (XEN) Xen call trace: Sep 22 15:00:50.831562 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:50.843529 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:50.855520 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:50.855542 (XEN) Sep 22 15:00:50.855551 (XEN) 23 [0/0/(XEN) *** Dumping CPU52 host state: *** Sep 22 15:00:50.867525 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:50.867548 (XEN) CPU: 52 Sep 22 15:00:50.867557 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:50.879532 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:50.891521 (XEN) rax: ffff8308397c506c rbx: ffff8308397c9dc8 rcx: 0000000000000008 Sep 22 15:00:50.891544 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c9b08 rdi: ffff8308397c9b00 Sep 22 15:00:50.903523 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 22 15:00:50.903545 (XEN) r9: ffff8308397c9b00 r10: ffff8308396f2070 r11: 00000582f6f9cddf Sep 22 15:00:50.915528 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c9d10 Sep 22 15:00:50.927523 (XEN) r15: 00000582dcc1235e cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:50.927545 (XEN) cr3: 000000105260c000 cr2: ffff8880066b2320 Sep 22 15:00:50.939525 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 22 15:00:50.939546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:50.951523 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:50.963526 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:50.963548 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 22 15:00:50.975523 (XEN) 00000582e4a690bf ffff831055e47fff 0000000000000000 ffff831055e47ea0 Sep 22 15:00:50.975545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 22 15:00:50.987526 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:50.999523 (XEN) ffff831055e47ee8 ffff82d040324c98 ffff82d040324baf ffff830839760000 Sep 22 15:00:50.999545 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 22 15:00:51.011523 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 22 15:00:51.023519 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 22 15:00:51.023540 (XEN) 000005810fcccc80 000000000c552800 0000000000393974 0000000000000000 Sep 22 15:00:51.035524 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:51.035546 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:51.047527 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:51.059524 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c3000 Sep 22 15:00:51.059546 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c2002 Sep 22 15:00:51.071526 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:51.071544 (XEN) Xen call trace: Sep 22 15:00:51.083519 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:51.083545 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:51.095524 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:51.095546 (XEN) Sep 22 15:00:51.095554 ]: s=6 n=3 x=0(XEN) *** Dumping CPU53 host state: *** Sep 22 15:00:51.107523 Sep 22 15:00:51.107537 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:51.107553 (XEN) CPU: 53 Sep 22 15:00:51.107562 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:51.119546 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:51.131521 (XEN) rax: ffff8308397b506c rbx: ffff8308397bcd08 rcx: 0000000000000008 Sep 22 15:00:51.131544 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bca48 rdi: ffff8308397bca40 Sep 22 15:00:51.143527 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 22 15:00:51.143549 (XEN) r9: ffff8308397bca40 r10: 0000000000000014 r11: 00000583ee749b2b Sep 22 15:00:51.155526 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bcc50 Sep 22 15:00:51.167523 (XEN) r15: 00000582ee74c815 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:51.167546 (XEN) cr3: 000000105260c000 cr2: 00007fc4c6e323d8 Sep 22 15:00:51.179524 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 22 15:00:51.179546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:51.191526 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:51.203524 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:51.203547 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 22 15:00:51.215528 (XEN) 00000582f30607d6 ffff831055e3ffff 0000000000000000 ffff831055e3fea0 Sep 22 15:00:51.215550 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 22 15:00:51.227529 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:51.239522 (XEN) ffff831055e3fee8 ffff82d040324c98 ffff82d040324baf ffff8308396bb000 Sep 22 15:00:51.239545 (XEN) ffff831055e3fef8 ffff83083ffd9000 0000000000000035 ffff831055e3fe18 Sep 22 15:00:51.251528 (XEN) ffff82d0403289f7 0000000000000000 ffff888003733e00 0000000000000000 Sep 22 15:00:51.263520 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 22 15:00:51.263541 (XEN) 0000000000000000 0000000000000000 0000000000029324 0000000000000000 Sep 22 15:00:51.275524 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:51.275546 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:51.287527 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 15:00:51.299522 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397ba000 Sep 22 15:00:51.299544 (XEN) 00000037f91d5000 0000000000372660 0000000000000000 80000008397b9002 Sep 22 15:00:51.311527 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:51.311545 (XEN) Xen call trace: Sep 22 15:00:51.323527 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:51.323552 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:51.335525 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:51.335547 (XEN) Sep 22 15:00:51.335555 (XEN) 24 [0/1/ - (XEN) *** Dumping CPU54 host state: *** Sep 22 15:00:51.347526 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:51.347549 (XEN) CPU: 54 Sep 22 15:00:51.359521 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:51.359548 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:51.371525 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Sep 22 15:00:51.371547 (XEN) rdx: ffff831055e2ffff rsi: ffff8308397af978 rdi: ffff8308397af970 Sep 22 15:00:51.383527 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Sep 22 15:00:51.395522 (XEN) r9: ffff8308397af970 r10: 0000000000000014 r11: 00000582f540ccbe Sep 22 15:00:51.395544 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff8308397afb80 Sep 22 15:00:51.407524 (XEN) r15: 00000582ec78f916 cr0: 0000000080050033 cr4: 00000000003526e0 Sep 22 15:00:51.419521 (XEN) cr3: 000000104695f000 cr2: ffff8880066b2360 Sep 22 15:00:51.419549 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 22 15:00:51.431520 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 22 15:00:51.431542 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:51.443532 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:51.455519 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Sep 22 15:00:51.455540 (XEN) 00000582f5413226 ffff82d040257f19 ffff831047451000 ffff830839609bd0 Sep 22 15:00:51.467527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 22 15:00:51.467548 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:51.479528 (XEN) ffff831055e2fee8 ffff82d040324c98 ffff82d040324baf ffff831047451000 Sep 22 15:00:51.491519 (XEN) ffff831055e2fef8 ffff83083ffd9000 0000000000000036 ffff831055e2fe18 Sep 22 15:00:51.491542 (XEN) ffff82d0403289f7 ffff82d0405f84e0 ffff82d0405e0210 ffff82d0405e7080 Sep 22 15:00:51.503527 (XEN) 0000000000007fff ffff8300bf2dfeb0 ffff8300bf2dfef8 0000000017aaeab9 Sep 22 15:00:51.503549 (XEN) 0000000000000014 ffff8300bf41b1a0 ffff82d0404c0e00 0000000000000000 Sep 22 15:00:51.515525 (XEN) 0000000000000048 0000000000000000 0000000000000048 0000000000000000 Sep 22 15:00:51.527531 (XEN) 0000beef0000beef ffff82d0403242c0 000000bf0000beef 0000000000000206 Sep 22 15:00:51.527553 (XEN) ffff8300bf2dfea8 000000000000beef 000000000000beef 000000000000beef Sep 22 15:00:51.539525 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ad000 Sep 22 15:00:51.551521 (XEN) 00000037f91c9000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 15:00:51.551543 (XEN) 0000000000000000 0000000600000000 Sep 22 15:00:51.563517 (XEN) Xen call trace: Sep 22 15:00:51.563534 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:51.563552 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:51.575528 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:51.575549 (XEN) Sep 22 15:00:51.587520 Sep 22 15:00:51.587534 (XEN) *** Dumping CPU55 host state: *** Sep 22 15:00:51.587548 (XEN) 25 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:51.599525 (XEN) CPU: 55 Sep 22 15:00:51.599541 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:51.599560 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:51.611524 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Sep 22 15:00:51.611546 (XEN) rdx: ffff831055e27fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Sep 22 15:00:51.623530 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 22 15:00:51.635526 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 000000014821c6f2 Sep 22 15:00:51.635549 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Sep 22 15:00:51.647527 (XEN) r15: 0000058301747cd8 cr0: 000000008005003b cr4: 00000000003526e0 Sep 22 15:00:51.659519 (XEN) cr3: 000000006ead3000 cr2: ffff88800d105780 Sep 22 15:00:51.659539 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 22 15:00:51.671522 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:51.671544 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:51.683536 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:51.695521 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 22 15:00:51.695541 (XEN) 000005830fcacc88 ffff82d040352d93 ffff82d0405e8c00 ffff831055e27ea0 Sep 22 15:00:51.707521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 22 15:00:51.707542 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:51.719533 (XEN) ffff831055e27ee8 ffff82d040324c98 ffff82d040324baf ffff830839760000 Sep 22 15:00:51.731531 (XEN) ffff831055e27ef8 ffff83083ffd9000 0000000000000037 ffff831055e27e18 Sep 22 15:00:51.731554 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 22 15:00:51.743521 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 22 15:00:51.743542 (XEN) 0000000000000002 000000000e506801 000000000038d3dc 0000000000000000 Sep 22 15:00:51.755524 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:51.767523 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:51.767545 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 15:00:51.779525 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a0000 Sep 22 15:00:51.791522 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Sep 22 15:00:51.791544 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:51.803522 (XEN) Xen call trace: Sep 22 15:00:51.803539 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:51.803557 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:51.815525 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:51.827524 (XEN) Sep 22 15:00:51.827539 - (XEN) *** Dumping CPU0 host state: *** Sep 22 15:00:51.827552 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:51.839521 (XEN) CPU: 0 Sep 22 15:00:51.839537 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:51.839556 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:51.851527 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5758 rcx: 0000000000000008 Sep 22 15:00:51.863518 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 22 15:00:51.863541 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 22 15:00:51.875524 (XEN) r9: ffff83083ffc7de0 r10: ffff82d040609820 r11: 0000059837a92d13 Sep 22 15:00:51.875547 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 22 15:00:51.887526 (XEN) r15: 0000058301747321 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:51.899522 (XEN) cr3: 000000087ae00000 cr2: ffff888005dcae30 Sep 22 15:00:51.899542 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 22 15:00:51.911521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:51.911542 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:51.923531 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:51.935530 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 22 15:00:51.935550 (XEN) 000005831e245287 ffff82d040352e85 ffff82d0405e7080 ffff83083ffffea0 Sep 22 15:00:51.947572 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 22 15:00:51.947593 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:51.959525 (XEN) ffff83083ffffee8 ffff82d040324c98 ffff82d040324baf ffff83083970a000 Sep 22 15:00:51.971522 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 22 15:00:51.971544 (XEN) ffff82d0403289f7 0000000000000000 ffff888003664d80 0000000000000000 Sep 22 15:00:51.983525 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 22 15:00:51.983546 (XEN) 0000000000000000 0000000000000100 000000000004b844 0000000000000000 Sep 22 15:00:51.995527 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:52.007523 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:52.007544 (XEN) ffffc900401e3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:52.019537 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Sep 22 15:00:52.031523 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000083954f002 Sep 22 15:00:52.031545 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:52.043513 (XEN) Xen call trace: Sep 22 15:00:52.043521 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:52.043529 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:52.055515 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:52.067518 (XEN) Sep 22 15:00:52.067531 v=0(XEN) *** Dumping CPU1 host state: *** Sep 22 15:00:52.067541 Sep 22 15:00:52.067547 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:52.079531 (XEN) CPU: 1 Sep 22 15:00:52.079548 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:52.079568 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:52.091533 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 22 15:00:52.091556 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 22 15:00:52.103506 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 22 15:00:52.115502 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 00000583604c7a13 Sep 22 15:00:52.115518 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 22 15:00:52.127525 (XEN) r15: 0000058324b1b9f8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:52.139528 (XEN) cr3: 0000000835d7d000 cr2: ffff888005dcae30 Sep 22 15:00:52.139548 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 22 15:00:52.151521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:52.151543 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:52.163539 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:52.175531 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 22 15:00:52.175551 (XEN) 000005832c77e77d ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 22 15:00:52.191554 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 22 15:00:52.191574 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:52.203532 (XEN) ffff830839aefee8 ffff82d040324c98 ffff82d040324baf ffff830839787000 Sep 22 15:00:52.203555 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 22 15:00:52.215536 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 22 15:00:52.215558 (XEN) Sep 22 15:00:52.216983 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 22 15:00:52.231559 (XEN) 0000000000007ff0 0000000000000001 0000000000350e04 0000000000000000 Sep 22 15:00:52.231580 (XEN) ffffff Sep 22 15:00:52.232013 ff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:52.243430 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:52.255423 (XEN) ffffc900400ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 15:00:52.255445 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Sep 22 15:00:52.271440 (XEN) 00000037ff9e1000 0000000000372660 0000000000000000 8000000839af1002 Sep 22 15:00:52.271461 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:52.283418 (XEN) Xen call trace: Sep 22 15:00:52.283435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:52.283453 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:52.295426 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:52.295456 (XEN) Sep 22 15:00:52.307412 (XEN) 26 [0/0/(XEN) *** Dumping CPU2 host state: *** Sep 22 15:00:52.307434 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:52.319416 (XEN) CPU: 2 Sep 22 15:00:52.319432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:52.319452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:52.331418 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba618 rcx: 0000000000000008 Sep 22 15:00:52.343419 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 22 15:00:52.343442 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 22 15:00:52.355419 (XEN) r9: ffff83083ffba390 r10: 0000000000000014 r11: 000005833d0f1480 Sep 22 15:00:52.355441 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 22 15:00:52.367418 (XEN) r15: 0000058301746c66 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:52.379413 (XEN) cr3: 000000105260c000 cr2: 00007fd52d017170 Sep 22 15:00:52.379432 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 22 15:00:52.391415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:52.391436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:52.403423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:52.415414 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 22 15:00:52.415434 (XEN) 000005833ab6d04c ffff82d040352d93 ffff82d0405e7180 ffff83083ffb7ea0 Sep 22 15:00:52.427418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 22 15:00:52.427438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:52.439419 (XEN) ffff83083ffb7ee8 ffff82d040324c98 ffff82d040324baf ffff83083972c000 Sep 22 15:00:52.451413 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 22 15:00:52.451435 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ae80 0000000000000000 Sep 22 15:00:52.463415 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 22 15:00:52.463436 (XEN) 0000000000007ff0 0000000000000001 00000000001cd5b4 0000000000000000 Sep 22 15:00:52.475420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:52.487415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:52.487437 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Sep 22 15:00:52.499419 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Sep 22 15:00:52.511412 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Sep 22 15:00:52.511434 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:52.523414 (XEN) Xen call trace: Sep 22 15:00:52.523431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:52.523449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:52.535423 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:52.547421 (XEN) Sep 22 15:00:52.547436 ]: s=6 n=4 x=0 Sep 22 15:00:52.547445 (XEN) *** Dumping CPU3 host state: *** Sep 22 15:00:52.547457 (XEN) 27 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 22 15:00:52.559418 (XEN) CPU: 3 Sep 22 15:00:52.559434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:52.571417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 22 15:00:52.571437 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 22 15:00:52.583420 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 22 15:00:52.583442 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 22 15:00:52.595427 (XEN) r9: ffff83083ffa8390 r10: ffff8308396e8070 r11: 000005836c7682d5 Sep 22 15:00:52.607414 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 22 15:00:52.607437 (XEN) r15: 0000058330dbc133 cr0: 0000000080050033 cr4: 0000000000372660 Sep 22 15:00:52.619423 (XEN) cr3: 000000105260c000 cr2: ffff8880090113a0 Sep 22 15:00:52.619443 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 22 15:00:52.631418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 22 15:00:52.631439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 22 15:00:52.643425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 22 15:00:52.655417 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 22 15:00:52.655437 (XEN) 000005833d10099e ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Sep 22 15:00:52.667418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 22 15:00:52.679411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 22 15:00:52.679434 (XEN) ffff83083ff9fee8 ffff82d040324c98 ffff82d040324baf ffff83083975c000 Sep 22 15:00:52.691417 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 22 15:00:52.691439 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 22 15:00:52.703419 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 22 15:00:52.715413 (XEN) 0000000000007ff0 0000000000000001 000000000005d7a4 0000000000000000 Sep 22 15:00:52.715434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 22 15:00:52.727416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 22 15:00:52.739413 (XEN) ffffc90040123ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 22 15:00:52.739435 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Sep 22 15:00:52.751423 (XEN) 00000037ff9c5000 0000000000372660 0000000000000000 800000083ffa0002 Sep 22 15:00:52.751444 (XEN) 0000000000000000 0000000e00000000 Sep 22 15:00:52.763413 (XEN) Xen call trace: Sep 22 15:00:52.763430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 22 15:00:52.775414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 22 15:00:52.775437 (XEN) [] F context_switch+0xe12/0xe2d Sep 22 15:00:52.787389 (XEN) Sep 22 15:00:52.787404 - ]: s=6 n=4 x=0 Sep 22 15:00:52.787414 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 22 15:00:52.811405 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 22 15:00:52.811424 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 22 15:00:52.823413 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 22 15:00:52.823432 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 22 15:00:52.823443 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 22 15:00:52.835415 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 22 15:00:52.835433 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 22 15:00:52.835445 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 22 15:00:52.847414 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 22 15:00:52.847432 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 22 15:00:52.859411 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 22 15:00:52.859430 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 22 15:00:52.859441 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 22 15:00:52.871413 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 22 15:00:52.871431 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 22 15:00:52.871443 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 22 15:00:52.883410 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 22 15:00:52.883428 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 22 15:00:52.883439 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 22 15:00:52.895414 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 22 15:00:52.895433 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 22 15:00:52.907418 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 22 15:00:52.907437 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 22 15:00:52.907449 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 22 15:00:52.919410 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 22 15:00:52.919429 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 22 15:00:52.919441 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 22 15:00:52.931411 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 22 15:00:52.931430 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 22 15:00:52.931441 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 22 15:00:52.943413 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 22 15:00:52.943431 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 22 15:00:52.955415 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 22 15:00:52.955435 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 22 15:00:52.955447 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 22 15:00:52.967413 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 22 15:00:52.967432 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 22 15:00:52.967443 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 22 15:00:52.979411 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 22 15:00:52.979430 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 22 15:00:52.991406 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 22 15:00:52.991425 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 22 15:00:52.991437 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 22 15:00:53.003417 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 22 15:00:53.003436 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 22 15:00:53.003448 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 22 15:00:53.015411 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 22 15:00:53.015429 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 22 15:00:53.015441 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 22 15:00:53.027413 (XEN) 78 [1/1/ - ]: s=6 n=12 x=0 Sep 22 15:00:53.027431 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 22 15:00:53.039410 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 22 15:00:53.039429 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 22 15:00:53.039440 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 22 15:00:53.051410 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 22 15:00:53.051429 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 22 15:00:53.051440 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 22 15:00:53.063415 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 22 15:00:53.063433 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 22 15:00:53.075410 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 22 15:00:53.075429 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 22 15:00:53.075441 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 22 15:00:53.087408 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 22 15:00:53.087428 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 22 15:00:53.087439 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 22 15:00:53.099412 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 22 15:00:53.099430 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 22 15:00:53.111411 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 22 15:00:53.111430 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 22 15:00:53.111442 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 22 15:00:53.123407 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 22 15:00:53.123426 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 22 15:00:53.123437 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 22 15:00:53.135413 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 22 15:00:53.135432 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 22 15:00:53.147405 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 22 15:00:53.147425 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 22 15:00:53.147437 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 22 15:00:53.159420 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 22 15:00:53.159439 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 22 15:00:53.159450 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 22 15:00:53.171411 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 22 15:00:53.171430 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 22 15:00:53.171448 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 22 15:00:53.183410 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 22 15:00:53.183429 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 22 15:00:53.195411 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 22 15:00:53.195430 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 22 15:00:53.195441 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 22 15:00:53.207413 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 22 15:00:53.207432 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 22 15:00:53.207443 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 22 15:00:53.219410 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 22 15:00:53.219429 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 22 15:00:53.231408 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 22 15:00:53.231427 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 22 15:00:53.231439 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 22 15:00:53.243411 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 22 15:00:53.243430 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 22 15:00:53.243442 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 22 15:00:53.255409 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 22 15:00:53.255428 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 22 15:00:53.267411 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 22 15:00:53.267431 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 22 15:00:53.267443 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 22 15:00:53.279409 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 22 15:00:53.279428 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 22 15:00:53.279440 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 22 15:00:53.291413 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 22 15:00:53.291432 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 22 15:00:53.291444 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 22 15:00:53.303414 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 22 15:00:53.303433 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 22 15:00:53.315409 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 22 15:00:53.315428 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 22 15:00:53.315440 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 22 15:00:53.327412 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 22 15:00:53.327431 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 22 15:00:53.327443 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 22 15:00:53.339413 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 22 15:00:53.339432 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 22 15:00:53.351412 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 22 15:00:53.351431 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 22 15:00:53.351443 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 22 15:00:53.363417 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 22 15:00:53.363436 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 22 15:00:53.363447 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 22 15:00:53.375411 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 22 15:00:53.375430 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 22 15:00:53.387421 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 22 15:00:53.387441 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 22 15:00:53.387453 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 22 15:00:53.399411 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 22 15:00:53.399430 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 22 15:00:53.399441 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 22 15:00:53.411409 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 22 15:00:53.411428 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 22 15:00:53.411440 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 22 15:00:53.423411 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 22 15:00:53.423429 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 22 15:00:53.435410 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 22 15:00:53.435430 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 22 15:00:53.435442 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 22 15:00:53.447408 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 22 15:00:53.447427 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 22 15:00:53.447445 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 22 15:00:53.459413 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 22 15:00:53.459433 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 22 15:00:53.471406 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 22 15:00:53.471425 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 22 15:00:53.471437 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 22 15:00:53.483410 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 22 15:00:53.483429 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 22 15:00:53.483441 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 22 15:00:53.495413 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 22 15:00:53.495432 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 22 15:00:53.495443 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 22 15:00:53.507411 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 22 15:00:53.507429 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 22 15:00:53.519410 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 22 15:00:53.519429 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 22 15:00:53.519440 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 22 15:00:53.531410 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 22 15:00:53.531429 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 22 15:00:53.531440 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 22 15:00:53.543416 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 22 15:00:53.543435 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 22 15:00:53.555411 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 22 15:00:53.555431 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 22 15:00:53.555442 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 22 15:00:53.567415 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 22 15:00:53.567434 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 22 15:00:53.567446 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 22 15:00:53.579411 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 22 15:00:53.579430 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 22 15:00:53.591419 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 22 15:00:53.591438 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 22 15:00:53.591450 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 22 15:00:53.603409 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 22 15:00:53.603427 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 22 15:00:53.603439 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 22 15:00:53.615414 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 22 15:00:53.615433 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 22 15:00:53.627407 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 22 15:00:53.627428 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 22 15:00:53.627440 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 22 15:00:53.639408 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 22 15:00:53.639427 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 22 15:00:53.639438 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 22 15:00:53.651411 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 22 15:00:53.651430 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 22 15:00:53.651441 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 22 15:00:53.663414 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 22 15:00:53.663432 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 22 15:00:53.675410 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 22 15:00:53.675429 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 22 15:00:53.675441 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 22 15:00:53.687413 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 22 15:00:53.687432 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 22 15:00:53.687444 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 22 15:00:53.699413 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 22 15:00:53.699432 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 22 15:00:53.699444 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 22 15:00:53.711417 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 22 15:00:53.711435 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 22 15:00:53.723411 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 22 15:00:53.723439 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 22 15:00:53.723452 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 22 15:00:53.735415 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 22 15:00:53.735434 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 22 15:00:53.735445 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 22 15:00:53.747421 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 22 15:00:53.747440 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 22 15:00:53.759407 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 22 15:00:53.759427 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 22 15:00:53.759439 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 22 15:00:53.771423 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 22 15:00:53.771442 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 22 15:00:53.771454 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 22 15:00:53.783414 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 22 15:00:53.783433 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 22 15:00:53.783444 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 22 15:00:53.795412 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 22 15:00:53.795430 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 22 15:00:53.795442 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 22 15:00:53.807416 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 22 15:00:53.807435 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 22 15:00:53.819413 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 22 15:00:53.819433 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 22 15:00:53.819445 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 22 15:00:53.831413 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 22 15:00:53.831433 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 22 15:00:53.831444 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 22 15:00:53.843414 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 22 15:00:53.843433 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 22 15:00:53.843444 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 22 15:00:53.855415 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 22 15:00:53.855435 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 22 15:00:53.867412 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 22 15:00:53.867431 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 22 15:00:53.867442 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 22 15:00:53.879412 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 22 15:00:53.879430 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 22 15:00:53.879442 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 22 15:00:53.891414 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 22 15:00:53.891433 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 22 15:00:53.891445 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 22 15:00:53.903418 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 22 15:00:53.903436 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 22 15:00:53.915413 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 22 15:00:53.915432 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 22 15:00:53.915444 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 22 15:00:53.927523 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 22 15:00:53.927542 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 22 15:00:53.927554 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 22 15:00:53.939522 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 22 15:00:53.939541 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 22 15:00:53.939552 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 22 15:00:53.951524 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 22 15:00:53.951542 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 22 15:00:53.963529 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 22 15:00:53.963549 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 22 15:00:53.963561 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 22 15:00:53.975528 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 22 15:00:53.975547 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 22 15:00:53.975559 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 22 15:00:53.987518 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 22 15:00:53.987545 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 22 15:00:53.987558 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 22 15:00:53.999518 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 22 15:00:53.999537 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 22 15:00:54.011519 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 22 15:00:54.011538 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 22 15:00:54.011550 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 22 15:00:54.023521 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 22 15:00:54.023540 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 22 15:00:54.023552 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 22 15:00:54.035519 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 22 15:00:54.035537 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 22 15:00:54.047408 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 22 15:00:54.047418 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 22 15:00:54.047425 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 22 15:00:54.059396 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 22 15:00:54.059408 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 22 15:00:54.059415 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 22 15:00:54.071401 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 22 15:00:54.071416 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 22 15:00:54.071426 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 22 15:00:54.083416 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 22 15:00:54.083434 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 22 15:00:54.095413 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 22 15:00:54.095432 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 22 15:00:54.095444 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 22 15:00:54.107420 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 22 15:00:54.107439 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 22 15:00:54.107450 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 22 15:00:54.119419 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 22 15:00:54.119438 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 22 15:00:54.131413 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 22 15:00:54.131432 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 22 15:00:54.131443 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 22 15:00:54.147438 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 22 15:00:54.147457 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 22 15:00:54.147469 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 22 15:00:54.147480 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 22 15:00:54.159420 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 22 15:00:54.159439 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 22 15:00:54.171409 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 22 15:00:54.171429 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 22 15:00:54.171442 (XEN) 338 [ Sep 22 15:00:54.172777 0/0/ - ]: s=5 n=2 x=0 v=9 Sep 22 15:00:54.183427 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 22 15:00:54.183446 (XEN) 340 [0/0/ - ]: s=4 n=4 x Sep 22 15:00:54.183814 =0 p=1319 i=74 Sep 22 15:00:54.199435 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 22 15:00:54.199455 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 22 15:00:54.199468 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 22 15:00:54.211418 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 22 15:00:54.211438 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 22 15:00:54.223418 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 22 15:00:54.223438 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 22 15:00:54.235414 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 22 15:00:54.235434 (XEN) 349 [0/0/ - ]: s=4 n=41 x=0 p=1311 i=82 Sep 22 15:00:54.235447 (XEN) 350 [0/0/ - ]: s=4 n=5 x=0 p=1310 i=83 Sep 22 15:00:54.247420 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 22 15:00:54.247440 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 22 15:00:54.259412 (XEN) 353 [0/0/ - ]: s=4 n=3 x=0 p=1303 i=90 Sep 22 15:00:54.259442 (XEN) 354 [0/0/ - ]: s=4 n=20 x=0 p=1301 i=92 Sep 22 15:00:54.271409 (XEN) 355 [0/0/ - ]: s=4 n=19 x=0 p=1299 i=94 Sep 22 15:00:54.271430 (XEN) 356 [0/0/ - ]: s=4 n=17 x=0 p=1297 i=96 Sep 22 15:00:54.283410 (XEN) 357 [0/0/ - ]: s=4 n=36 x=0 p=1296 i=97 Sep 22 15:00:54.283431 (XEN) 358 [0/0/ - ]: s=4 n=15 x=0 p=1295 i=98 Sep 22 15:00:54.295407 (XEN) 359 [0/0/ - ]: s=4 n=24 x=0 p=1294 i=99 Sep 22 15:00:54.295428 (XEN) 360 [0/0/ - ]: s=4 n=13 x=0 p=1293 i=100 Sep 22 15:00:54.295442 (XEN) 361 [0/0/ - ]: s=4 n=22 x=0 p=1292 i=101 Sep 22 15:00:54.307417 (XEN) 362 [0/0/ - ]: s=4 n=10 x=0 p=1291 i=102 Sep 22 15:00:54.307437 (XEN) 363 [0/0/ - ]: s=4 n=7 x=0 p=1290 i=103 Sep 22 15:00:54.319413 (XEN) 364 [0/0/ - ]: s=4 n=6 x=0 p=1289 i=104 Sep 22 15:00:54.319433 (XEN) 365 [0/0/ - ]: s=4 n=46 x=0 p=1288 i=105 Sep 22 15:00:54.331414 (XEN) 366 [0/0/ - ]: s=4 n=4 x=0 p=1287 i=106 Sep 22 15:00:54.331434 (XEN) 367 [0/0/ - ]: s=4 n=54 x=0 p=1286 i=107 Sep 22 15:00:54.343411 (XEN) 368 [0/0/ - ]: s=4 n=2 x=0 p=1285 i=108 Sep 22 15:00:54.343431 (XEN) 369 [0/0/ - ]: s=4 n=14 x=0 p=1284 i=109 Sep 22 15:00:54.355410 (XEN) 370 [0/0/ - ]: s=4 n=31 x=0 p=1283 i=110 Sep 22 15:00:54.355430 (XEN) 371 [0/0/ - ]: s=4 n=12 x=0 p=1282 i=111 Sep 22 15:00:54.367410 (XEN) 372 [0/0/ - ]: s=4 n=39 x=0 p=1281 i=112 Sep 22 15:00:54.367431 (XEN) 373 [0/0/ - ]: s=4 n=38 x=0 p=1280 i=113 Sep 22 15:00:54.379411 (XEN) 374 [0/0/ - ]: s=4 n=27 x=0 p=1279 i=114 Sep 22 15:00:54.379432 (XEN) 375 [0/0/ - ]: s=4 n=36 x=0 p=1278 i=115 Sep 22 15:00:54.391411 (XEN) 376 [0/0/ - ]: s=4 n=25 x=0 p=1277 i=116 Sep 22 15:00:54.391432 (XEN) 377 [0/0/ - ]: s=4 n=44 x=0 p=1276 i=117 Sep 22 15:00:54.391445 (XEN) 378 [0/0/ - ]: s=4 n=23 x=0 p=1275 i=118 Sep 22 15:00:54.403417 (XEN) 379 [0/0/ - ]: s=4 n=1 x=0 p=1274 i=119 Sep 22 15:00:54.403437 (XEN) 380 [0/0/ - ]: s=4 n=11 x=0 p=1273 i=120 Sep 22 15:00:54.415416 (XEN) 381 [0/0/ - ]: s=4 n=30 x=0 p=1272 i=121 Sep 22 15:00:54.415436 (XEN) 382 [0/0/ - ]: s=4 n=29 x=0 p=1271 i=122 Sep 22 15:00:54.427412 (XEN) 383 [0/0/ - ]: s=4 n=28 x=0 p=1270 i=123 Sep 22 15:00:54.427433 (XEN) 384 [0/0/ - ]: s=4 n=55 x=0 p=1269 i=124 Sep 22 15:00:54.439422 (XEN) 385 [0/0/ - ]: s=4 n=26 x=0 p=1268 i=125 Sep 22 15:00:54.439442 (XEN) 386 [0/0/ - ]: s=4 n=53 x=0 p=1267 i=126 Sep 22 15:00:54.451413 (XEN) 387 [0/0/ - ]: s=4 n=34 x=0 p=1266 i=127 Sep 22 15:00:54.451433 (XEN) 388 [0/0/ - ]: s=4 n=51 x=0 p=1265 i=128 Sep 22 15:00:54.463415 (XEN) 389 [0/0/ - ]: s=4 n=32 x=0 p=1264 i=129 Sep 22 15:00:54.463435 (XEN) 390 [0/0/ - ]: s=4 n=9 x=0 p=1263 i=130 Sep 22 15:00:54.475423 (XEN) 391 [0/0/ - ]: s=4 n=49 x=0 p=1262 i=131 Sep 22 15:00:54.475445 (XEN) 392 [0/0/ - ]: s=4 n=47 x=0 p=1261 i=132 Sep 22 15:00:54.475459 (XEN) 393 [0/0/ - ]: s=4 n=18 x=0 p=1260 i=133 Sep 22 15:00:54.487417 (XEN) 394 [0/0/ - ]: s=4 n=45 x=0 p=1259 i=134 Sep 22 15:00:54.487437 (XEN) 395 [0/0/ - ]: s=4 n=26 x=0 p=1258 i=135 Sep 22 15:00:54.499476 (XEN) 396 [0/0/ - ]: s=4 n=43 x=0 p=1257 i=136 Sep 22 15:00:54.499497 (XEN) 397 [0/0/ - ]: s=4 n=52 x=0 p=1256 i=137 Sep 22 15:00:54.511417 (XEN) 398 [0/0/ - ]: s=4 n=0 x=0 p=1255 i=138 Sep 22 15:00:54.511437 (XEN) 399 [0/0/ - ]: s=4 n=50 x=0 p=1254 i=139 Sep 22 15:00:54.523422 (XEN) 400 [0/0/ - ]: s=4 n=48 x=0 p=1253 i=140 Sep 22 15:00:54.523442 (XEN) 401 [0/0/ - ]: s=4 n=8 x=0 p=1252 i=141 Sep 22 15:00:54.535413 (XEN) 402 [0/0/ - ]: s=4 n=37 x=0 p=1251 i=142 Sep 22 15:00:54.535434 (XEN) 403 [0/0/ - ]: s=4 n=5 x=0 p=1250 i=143 Sep 22 15:00:54.547409 (XEN) 404 [0/0/ - ]: s=4 n=35 x=0 p=1249 i=144 Sep 22 15:00:54.547430 (XEN) 405 [0/0/ - ]: s=4 n=16 x=0 p=1248 i=145 Sep 22 15:00:54.559418 (XEN) 406 [0/0/ - ]: s=4 n=33 x=0 p=1247 i=146 Sep 22 15:00:54.559440 (XEN) 407 [0/0/ - ]: s=4 n=42 x=0 p=1246 i=147 Sep 22 15:00:54.559454 (XEN) 408 [0/0/ - ]: s=4 n=21 x=0 p=1245 i=148 Sep 22 15:00:54.571420 (XEN) 409 [0/0/ - ]: s=4 n=40 x=0 p=1244 i=149 Sep 22 15:00:54.571440 (XEN) 410 [0/0/ - ]: s=4 n=9 x=0 p=1309 i=84 Sep 22 15:00:54.583415 (XEN) 411 [0/0/ - ]: s=4 n=18 x=0 p=1308 i=85 Sep 22 15:00:54.583435 (XEN) 412 [0/0/ - ]: s=4 n=46 x=0 p=1307 i=86 Sep 22 15:00:54.595415 (XEN) 413 [0/0/ - ]: s=4 n=21 x=0 p=1306 i=87 Sep 22 15:00:54.595435 (XEN) 414 [0/0/ - ]: s=4 n=11 x=0 p=1305 i=88 Sep 22 15:00:54.607409 (XEN) 415 [0/0/ - ]: s=4 n=38 x=0 p=1304 i=89 Sep 22 15:00:54.607430 (XEN) 416 [0/0/ - ]: s=4 n=54 x=0 p=1302 i=91 Sep 22 15:00:54.619411 (XEN) 417 [0/0/ - ]: s=4 n=7 x=0 p=1300 i=93 Sep 22 15:00:54.619431 (XEN) 418 [0/0/ - ]: s=4 n=28 x=0 p=1298 i=95 Sep 22 15:00:54.631409 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 22 15:00:54.631429 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 22 15:00:54.631442 (XEN) 421 [0/0/ - ]: s=3 n=29 x=0 d=0 p=422 Sep 22 15:00:54.643413 (XEN) 422 [0/0/ - ]: s=3 n=30 x=0 d=0 p=421 Sep 22 15:00:54.643432 (XEN) 423 [0/0/ - ]: s=3 n=12 x=0 d=4 p=1 Sep 22 15:00:54.655413 (XEN) 424 [0/0/ - ]: s=3 n=13 x=0 d=4 p=2 Sep 22 15:00:54.655433 (XEN) 425 [0/0/ - ]: s=3 n=16 x=0 d=4 p=3 Sep 22 15:00:54.667410 (XEN) 426 [0/0/ - ]: s=3 n=17 x=0 d=4 p=5 Sep 22 15:00:54.667430 (XEN) 427 [0/0/ - ]: s=3 n=19 x=0 d=4 p=4 Sep 22 15:00:54.667443 (XEN) Event channel information for domain 4: Sep 22 15:00:54.679414 (XEN) Polling vCPUs: {} Sep 22 15:00:54.679431 (XEN) port [p/m/s] Sep 22 15:00:54.679441 (XEN) 1 [0/0/0]: s=3 n=0 x=0 d=0 p=423 Sep 22 15:00:54.691410 (XEN) 2 [0/0/0]: s=3 n=0 x=0 d=0 p=424 Sep 22 15:00:54.691430 (XEN) 3 [0/1/0]: s=3 n=0 x=1 d=0 p=425 Sep 22 15:00:54.691441 (XEN) 4 [0/1/0]: s=3 n=0 x=1 d=0 p=427 Sep 22 15:00:54.703415 (XEN) 5 [0/1/0]: s=3 n=1 x=1 d=0 p=426 Sep 22 15:00:54.703434 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 22 15:00:54.715411 (XEN) dom4(hvm): mode=0,ofs=0x52034439ed8,khz=1995190,inc=1 Sep 22 15:00:54.715433 (XEN) Synced stime skew: max=8193ns avg=8193ns samples=1 current=8193ns Sep 22 15:00:54.727408 (XEN) Synced cycles skew: max=16480 avg=16480 samples=1 current=16480 Sep 22 15:00:54.727430 Sep 22 15:00:56.216755 (XEN) 'u' pressed -> dumping numa info (now = 6065116293956) Sep 22 15:00:56.239434 (XEN) NODE0 start->0 size->8912896 free->7448432 Sep 22 15:00:56.239454 (XEN Sep 22 15:00:56.239783 ) NODE1 start->8912896 size->8388608 free->8154138 Sep 22 15:00:56.251444 (XEN) CPU0...27 -> NODE0 Sep 22 15:00:56.251461 (XEN) CPU28...55 -> NODE1 Sep 22 15:00:56.251471 (XEN) Memory location of each domain: Sep 22 15:00:56.267431 (XEN) d0 (total: 131068): Sep 22 15:00:56.267449 (XEN) Node 0: 52547 Sep 22 15:00:56.267459 (XEN) Node 1: 78521 Sep 22 15:00:56.267468 (XEN) d4 (total: 786508): Sep 22 15:00:56.267477 (XEN) Node 0: 786508 Sep 22 15:00:56.267486 (XEN) Node 1: 0 Sep 22 15:00:56.283375 Sep 22 15:00:58.221190 (XEN) *********** VMCS Areas ************** Sep 22 15:00:58.243426 (XEN) Sep 22 15:00:58.243442 (XEN) >>> Domain 4 <<< Sep 22 15:00:58.243452 (XEN) VCPU 0 Sep 22 15:00:58.243460 (XEN) *** Guest State Sep 22 15:00:58.243776 *** Sep 22 15:00:58.255417 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Sep 22 15:00:58.255443 (XEN) CR4: actual=0x0000000000372660, shadow=0x00000000003526e0, gh_mask=ffffffffffc8f860 Sep 22 15:00:58.267430 (XEN) CR3 = 0x00000000bdbbe002 Sep 22 15:00:58.267447 (XEN) RSP = 0xffffc900400afd68 (0xffffc900400afd68) RIP = 0xffffffffc0000fef (0xffffffffc0000fef) Sep 22 15:00:58.279443 (XEN) RFLAGS=0x00010246 (0x00010246) DR7 = 0x0000000000000400 Sep 22 15:00:58.291420 (XEN) Sysenter RSP=ffff8300bf2dffa0 CS:RIP=e008:ffff82d040201430 Sep 22 15:00:58.291442 (XEN) sel attr limit base Sep 22 15:00:58.303413 (XEN) CS: e033 0a0fb ffffffff 0000000000000000 Sep 22 15:00:58.303433 (XEN) DS: 0000 1c060 ffffffff 0000000000000000 Sep 22 15:00:58.303445 (XEN) SS: e02b 0c0f3 ffffffff 0000000000000000 Sep 22 15:00:58.315414 (XEN) ES: 0000 1c060 ffffffff 0000000000000000 Sep 22 15:00:58.315433 (XEN) FS: 0000 1c060 ffffffff 0000000000000000 Sep 22 15:00:58.327416 (XEN) GS: 0000 1c000 ffffffff ffff88801f300000 Sep 22 15:00:58.327435 (XEN) GDTR: 0000efff ffff820000020000 Sep 22 15:00:58.327447 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Sep 22 15:00:58.339414 (XEN) IDTR: 00000fff ffff82d0405dd000 Sep 22 15:00:58.339433 (XEN) TR: e040 0008b 00000067 ffff82d0405df040 Sep 22 15:00:58.351411 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 22 15:00:58.351432 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Sep 22 15:00:58.363411 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Sep 22 15:00:58.363433 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Sep 22 15:00:58.375411 (XEN) InterruptStatus = 0000 Sep 22 15:00:58.375429 (XEN) *** Host State *** Sep 22 15:00:58.375439 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff831055e2ff70 Sep 22 15:00:58.387418 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Sep 22 15:00:58.399410 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff8308397a8040 Sep 22 15:00:58.399432 (XEN) GDTBase=ffff831055e28000 IDTBase=ffff831055e34000 Sep 22 15:00:58.411412 (XEN) CR0=0000000080050033 CR3=000000104695f000 CR4=00000000003526e0 Sep 22 15:00:58.411433 (XEN) Sysenter RSP=ffff831055e2ffa0 CS:RIP=e008:ffff82d040201430 Sep 22 15:00:58.423416 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 22 15:00:58.423436 (XEN) *** Control State *** Sep 22 15:00:58.435411 (XEN) PinBased=000000bf CPUBased=b6a065fa Sep 22 15:00:58.435430 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Sep 22 15:00:58.447406 (XEN) EntryControls=0000d3ff ExitControls=002fefff Sep 22 15:00:58.447426 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Sep 22 15:00:58.459408 (XEN) VMEntry: intr_info=00000202 errcode=00000000 ilen=00000000 Sep 22 15:00:58.459430 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000006 Sep 22 15:00:58.471421 (XEN) reason=00000030 qualification=0000000000000182 Sep 22 15:00:58.471442 (XEN) IDTVectoring: info=00000000 errcode=00000000 Sep 22 15:00:58.483413 (XEN) TSC Offset = 0xffff128ddf0a1e24 TSC Multiplier = 0x0000000000000000 Sep 22 15:00:58.483436 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Sep 22 15:00:58.495417 (XEN) EPT pointer = 0x0000000832ed401e EPTP index = 0x0000 Sep 22 15:00:58.495439 (XEN) PLE Gap=00000080 Window=00001000 Sep 22 15:00:58.507416 (XEN) Virtual processor ID = 0x0abb VMfunc controls = 0000000000000000 Sep 22 15:00:58.507439 (XEN) VCPU 1 Sep 22 15:00:58.507449 (XEN) *** Guest State *** Sep 22 15:00:58.507458 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Sep 22 15:00:58.519425 (XEN) CR4: actual=0x0000000000372660, shadow=0x0000000000372660, gh_mask=ffffffffffc8f860 Sep 22 15:00:58.531420 (XEN) CR3 = 0x000000009f5fb000 Sep 22 15:00:58.531438 (XEN) RSP = 0xffff8300bf2ffea8 (0xffff8300bf2ffea8) RIP = 0xffff82d0403242bf (0xffff82d0403242c0) Sep 22 15:00:58.543420 (XEN) RFLAGS=0x00000206 (0x00000206) DR7 = 0x0000000000000400 Sep 22 15:00:58.555409 (XEN) Sysenter RSP=ffff8300bf2fffa0 CS:RIP=e008:ffff82d040201430 Sep 22 15:00:58.555431 (XEN) sel attr limit base Sep 22 15:00:58.567410 (XEN) CS: e008 0a09b ffffffff 0000000000000000 Sep 22 15:00:58.567437 (XEN) DS: 0000 1c060 ffffffff 0000000000000000 Sep 22 15:00:58.567450 (XEN) SS: e010 0c093 ffffffff 0000000000000000 Sep 22 15:00:58.579410 (XEN) ES: 0000 1c060 ffffffff 0000000000000000 Sep 22 15:00:58.579429 (XEN) FS: 0000 1c060 ffffffff 0000000000000000 Sep 22 15:00:58.591411 (XEN) GS: 0000 1c000 ffffffff ffff88801f200000 Sep 22 15:00:58.591430 (XEN) GDTR: 0000efff ffff820000000000 Sep 22 15:00:58.591442 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Sep 22 15:00:58.603419 (XEN) IDTR: 00000fff ffff8300bf41e000 Sep 22 15:00:58.603438 (XEN) TR: e040 0008b 00000067 ffff8300bf43c040 Sep 22 15:00:58.615409 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 22 15:00:58.615430 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Sep 22 15:00:58.627413 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Sep 22 15:00:58.627434 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Sep 22 15:00:58.639414 (XEN) InterruptStatus = 0000 Sep 22 15:00:58.639432 (XEN) *** Host State *** Sep 22 15:00:58.639442 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107be1ff70 Sep 22 15:00:58.651421 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Sep 22 15:00:58.663414 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839ce0040 Sep 22 15:00:58.663436 (XEN) GDTBase=ffff83107be09000 IDTBase=ffff83107be15000 Sep 22 15:00:58.675417 (XEN) CR0=0000000080050033 CR3=0000000838ed2000 CR4=00000000003526e0 Sep 22 15:00:58.675438 (XEN) Sysenter RSP=ffff83107be1ffa0 CS:RIP=e008:ffff82d040201430 Sep 22 15:00:58.687418 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 22 15:00:58.687438 (XEN) *** Control State *** Sep 22 15:00:58.699413 (XEN) PinBased=000000bf CPUBased=b6a065fa Sep 22 15:00:58.699432 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Sep 22 15:00:58.711413 (XEN) EntryControls=0000d3ff ExitControls=002fefff Sep 22 15:00:58.711433 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Sep 22 15:00:58.723413 (XEN) VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 Sep 22 15:00:58.723435 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Sep 22 15:00:58.735416 (XEN) reason=0000000c qualification=0000000000000000 Sep 22 15:00:58.735436 (XEN) IDTVectoring: info=00000000 errcode=00000000 Sep 22 15:00:58.747413 (XEN) TSC Offset = 0xffff128ddf0a1a08 TSC Multiplier = 0x0000000000000000 Sep 22 15:00:58.747436 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Sep 22 15:00:58.759410 (XEN) EPT pointer = 0x0000000832ed401e EPTP index = 0x0000 Sep 22 15:00:58.759431 (XEN) PLE Gap=00000080 Window=00001000 Sep 22 15:00:58.759443 (XEN) Virtual processor ID = 0x2cbc VMfunc controls = 0000000000000000 Sep 22 15:00:58.771415 (XEN) ************************************** Sep 22 15:00:58.771433 Sep 22 15:01:00.221167 (XEN) number of MP IRQ sources: 15. Sep 22 15:01:00.239506 (XEN) number of IO-APIC #1 registers: 24. Sep 22 15:01:00.239527 (XEN) number of IO-APIC #2 regist Sep 22 15:01:00.239853 ers: 24. Sep 22 15:01:00.251505 (XEN) number of IO-APIC #3 registers: 24. Sep 22 15:01:00.251526 (XEN) testing the IO APIC....................... Sep 22 15:01:00.251538 (XEN) IO APIC #1...... Sep 22 15:01:00.263517 (XEN) .... register #00: 01000000 Sep 22 15:01:00.263536 (XEN) ....... : physical APIC id: 01 Sep 22 15:01:00.263550 (XEN) ....... : Delivery Type: 0 Sep 22 15:01:00.275493 (XEN) ....... : LTS : 0 Sep 22 15:01:00.275512 (XEN) .... register #01: 00170020 Sep 22 15:01:00.275524 (XEN) ....... : max redirection entries: 0017 Sep 22 15:01:00.287494 (XEN) ....... : PRQ implemented: 0 Sep 22 15:01:00.287514 (XEN) ....... : IO APIC version: 0020 Sep 22 15:01:00.287527 (XEN) .... IRQ redirection table: Sep 22 15:01:00.299489 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 22 15:01:00.299510 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.299530 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 22 15:01:00.311494 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 22 15:01:00.311513 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 22 15:01:00.323494 (XEN) 04 04 0 0 0 0 0 0 0 F1 Sep 22 15:01:00.323513 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 22 15:01:00.335487 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 22 15:01:00.335505 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 22 15:01:00.335517 (XEN) 08 1d 0 0 0 0 0 0 0 9A Sep 22 15:01:00.347488 (XEN) 09 38 0 1 0 0 0 0 0 C0 Sep 22 15:01:00.347507 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 22 15:01:00.359486 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 22 15:01:00.359505 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 22 15:01:00.371482 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 22 15:01:00.371502 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 22 15:01:00.371513 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 22 15:01:00.383490 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 22 15:01:00.383508 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 22 15:01:00.395484 (XEN) 12 26 0 1 0 1 0 0 0 DD Sep 22 15:01:00.395503 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 22 15:01:00.395515 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.407489 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.407507 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.419487 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.419506 (XEN) IO APIC #2...... Sep 22 15:01:00.419516 (XEN) .... register #00: 02000000 Sep 22 15:01:00.431487 (XEN) ....... : physical APIC id: 02 Sep 22 15:01:00.431506 (XEN) ....... : Delivery Type: 0 Sep 22 15:01:00.431517 (XEN) ....... : LTS : 0 Sep 22 15:01:00.443486 (XEN) .... register #01: 00170020 Sep 22 15:01:00.443505 (XEN) ....... : max redirection entries: 0017 Sep 22 15:01:00.443518 (XEN) ....... : PRQ implemented: 0 Sep 22 15:01:00.455492 (XEN) ....... : IO APIC version: 0020 Sep 22 15:01:00.455511 (XEN) .... register #02: 00000000 Sep 22 15:01:00.455522 (XEN) ....... : arbitration: 00 Sep 22 15:01:00.467489 (XEN) .... register #03: 00000001 Sep 22 15:01:00.467507 (XEN) ....... : Boot DT : 1 Sep 22 15:01:00.467518 (XEN) .... IRQ redirection table: Sep 22 15:01:00.479484 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 22 15:01:00.479504 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.479516 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.491488 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 22 15:01:00.491507 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.503487 (XEN) 04 00 1 1 0 1 0 0 0 85 Sep 22 15:01:00.503506 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.515485 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.515504 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.515515 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 22 15:01:00.527491 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.527509 (XEN) 0a 00 1 1 0 1 0 0 0 A2 Sep 22 15:01:00.539486 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.539505 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.539517 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.551488 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.551507 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.563488 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 22 15:01:00.563507 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.575474 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.575493 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.575512 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.587491 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.587509 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.599490 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.599509 (XEN) IO APIC #3...... Sep 22 15:01:00.599519 (XEN) .... register #00: 03000000 Sep 22 15:01:00.611487 (XEN) ....... : physical APIC id: 03 Sep 22 15:01:00.611506 (XEN) ....... : Delivery Type: 0 Sep 22 15:01:00.611518 (XEN) ....... : LTS : 0 Sep 22 15:01:00.623485 (XEN) .... register #01: 00170020 Sep 22 15:01:00.623503 (XEN) ....... : max redirection entries: 0017 Sep 22 15:01:00.623517 (XEN) ....... : PRQ implemented: 0 Sep 22 15:01:00.635486 (XEN) ....... : IO APIC version: 0020 Sep 22 15:01:00.635506 (XEN) .... register #02: 00000000 Sep 22 15:01:00.635517 (XEN) ....... : arbitration: 00 Sep 22 15:01:00.647486 (XEN) .... register #03: 00000001 Sep 22 15:01:00.647505 (XEN) ....... : Boot DT : 1 Sep 22 15:01:00.647516 (XEN) .... IRQ redirection table: Sep 22 15:01:00.647526 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 22 15:01:00.659490 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.659509 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.671489 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.671508 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.671520 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.683492 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.683510 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.695490 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.695509 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 22 15:01:00.707489 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.707507 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.707519 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.719490 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.719509 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.731491 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.731510 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.731522 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.743491 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.743510 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.755490 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.755509 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.767485 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.767504 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.767516 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 22 15:01:00.779492 (XEN) Using vector-based indexing Sep 22 15:01:00.779511 (XEN) IRQ to pin mappings: Sep 22 15:01:00.779522 (XEN) IRQ240 -> 0:2 Sep 22 15:01:00.791487 (XEN) IRQ64 -> 0:1 Sep 22 15:01:00.791504 (XEN) IRQ72 -> 0:3 Sep 22 15:01:00.791514 (XEN) IRQ241 -> 0:4 Sep 22 15:01:00.791523 (XEN) IRQ80 -> 0:5 Sep 22 15:01:00.791532 (XEN) IRQ88 -> 0:6 Sep 22 15:01:00.791540 (XEN) IRQ96 -> 0:7 Sep 22 15:01:00.803486 (XEN) IRQ154 -> 0:8 Sep 22 15:01:00.803503 (XEN) IRQ192 -> 0:9 Sep 22 15:01:00.803513 (XEN) IRQ120 -> 0:10 Sep 22 15:01:00.803522 (XEN) IRQ136 -> 0:11 Sep 22 15:01:00.803530 (XEN) IRQ144 -> 0:12 Sep 22 15:01:00.803539 (XEN) IRQ152 -> 0:13 Sep 22 15:01:00.815488 (XEN) IRQ160 -> 0:14 Sep 22 15:01:00.815505 (XEN) IRQ168 -> 0:15 Sep 22 15:01:00.815515 (XEN) IRQ193 -> 0:16 Sep 22 15:01:00.815524 (XEN) IRQ106 -> 0:17 Sep 22 15:01:00.815533 (XEN) IRQ221 -> 0:18 Sep 22 15:01:00.827490 (XEN) IRQ217 -> 0:19 Sep 22 15:01:00.827507 (XEN) IRQ208 -> 1:2 Sep 22 15:01:00.827517 (XEN) IRQ133 -> 1:4 Sep 22 15:01:00.827526 (XEN) IRQ81 -> 1:8 Sep 22 15:01:00.827534 (XEN) IRQ162 -> 1:10 Sep 22 15:01:00.827550 (XEN) IRQ153 -> 1:16 Sep 22 15:01:00.839469 (XEN) IRQ50 -> 2:8 Sep 22 15:01:00.839486 (XEN) .................................... done. Sep 22 15:01:00.839498 Sep 22 15:01:12.217742 (XEN) 'q' pressed -> dumping domain info (now = 6081107971584) Sep 22 15:01:12.231509 (XEN) General information for domain 0: Sep 22 15:01:12.231529 (XEN) Sep 22 15:01:12.231853 refcnt=4 dying=0 pause_count=0 Sep 22 15:01:12.243499 (XEN) nr_pages=131068 xenheap_pages=3 dirty_cpus={0-1,3,6,8,11-12,14-16,18,20,23-24,26,28,30,32,34,36,38,40,42-46,48,50,52-53} max_pages=131072 Sep 22 15:01:12.259521 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 22 15:01:12.259542 (XEN) Rangesets belonging to domain 0: Sep 22 15:01:12.271512 (XEN) Interrupts { 1-71, 74-158 } Sep 22 15:01:12.271531 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 22 15:01:12.283494 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 22 15:01:12.307486 (XEN) log-dirty { } Sep 22 15:01:12.307504 (XEN) Memory pages belonging to domain 0: Sep 22 15:01:12.307516 (XEN) DomPage list too long to display Sep 22 15:01:12.319486 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 22 15:01:12.319509 (XEN) XenPage 000000000083977a: caf=c000000000000002, taf=e400000000000002 Sep 22 15:01:12.331488 (XEN) XenPage 000000000107beae: caf=c000000000000002, taf=e400000000000002 Sep 22 15:01:12.343490 (XEN) NODE affinity for domain 0: [0-1] Sep 22 15:01:12.343510 (XEN) VCPU information and callbacks for domain 0: Sep 22 15:01:12.343523 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.355488 (XEN) VCPU0: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 22 15:01:12.355513 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.367493 (XEN) No periodic timer Sep 22 15:01:12.367510 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.367524 (XEN) VCPU1: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Sep 22 15:01:12.379496 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.379515 (XEN) No periodic timer Sep 22 15:01:12.391487 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.391508 (XEN) VCPU2: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Sep 22 15:01:12.403490 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.403508 (XEN) No periodic timer Sep 22 15:01:12.403519 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.415491 (XEN) VCPU3: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 15:01:12.415513 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.427528 (XEN) No periodic timer Sep 22 15:01:12.427545 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.427559 (XEN) VCPU4: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 22 15:01:12.439492 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.439511 (XEN) No periodic timer Sep 22 15:01:12.451485 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.451506 (XEN) VCPU5: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 15:01:12.463485 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.463504 (XEN) No periodic timer Sep 22 15:01:12.463515 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.475485 (XEN) VCPU6: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 22 15:01:12.475510 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.487485 (XEN) No periodic timer Sep 22 15:01:12.487502 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.487516 (XEN) VCPU7: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 22 15:01:12.499493 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.499521 (XEN) No periodic timer Sep 22 15:01:12.511484 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.511505 (XEN) VCPU8: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Sep 22 15:01:12.523485 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.523504 (XEN) No periodic timer Sep 22 15:01:12.523515 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.535486 (XEN) VCPU9: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 15:01:12.535509 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.547494 (XEN) No periodic timer Sep 22 15:01:12.547512 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.547525 (XEN) VCPU10: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Sep 22 15:01:12.559492 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.559510 (XEN) No periodic timer Sep 22 15:01:12.559520 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.571494 (XEN) VCPU11: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 22 15:01:12.583487 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.583505 (XEN) No periodic timer Sep 22 15:01:12.583516 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.595486 (XEN) VCPU12: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 15:01:12.595509 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.595520 (XEN) No periodic timer Sep 22 15:01:12.607488 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.607508 (XEN) VCPU13: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Sep 22 15:01:12.619490 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.619509 (XEN) No periodic timer Sep 22 15:01:12.619519 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.631489 (XEN) VCPU14: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 15:01:12.631512 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.643491 (XEN) No periodic timer Sep 22 15:01:12.643508 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.643521 (XEN) VCPU15: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 22 15:01:12.655496 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.655514 (XEN) No periodic timer Sep 22 15:01:12.667486 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.667507 (XEN) VCPU16: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 15:01:12.679485 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.679504 (XEN) No periodic timer Sep 22 15:01:12.679515 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.691487 (XEN) VCPU17: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=45 Sep 22 15:01:12.691512 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.703490 (XEN) No periodic timer Sep 22 15:01:12.703507 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.703520 (XEN) VCPU18: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 15:01:12.715497 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.715516 (XEN) No periodic timer Sep 22 15:01:12.727484 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.727506 (XEN) VCPU19: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 15:01:12.739485 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.739505 (XEN) No periodic timer Sep 22 15:01:12.739515 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.751491 (XEN) VCPU20: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 15:01:12.751514 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.751526 (XEN) No periodic timer Sep 22 15:01:12.763490 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.763511 (XEN) VCPU21: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 15:01:12.775486 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.775505 (XEN) No periodic timer Sep 22 15:01:12.775515 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.787493 (XEN) VCPU22: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 15:01:12.787516 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.799487 (XEN) No periodic timer Sep 22 15:01:12.799505 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.799519 (XEN) VCPU23: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 22 15:01:12.811495 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.811513 (XEN) No periodic timer Sep 22 15:01:12.823488 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.823509 (XEN) VCPU24: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 22 15:01:12.835492 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.835511 (XEN) No periodic timer Sep 22 15:01:12.835521 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.847489 (XEN) VCPU25: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 15:01:12.847512 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.859487 (XEN) No periodic timer Sep 22 15:01:12.859505 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.859519 (XEN) VCPU26: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 22 15:01:12.871495 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.871513 (XEN) No periodic timer Sep 22 15:01:12.871524 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.883493 (XEN) VCPU27: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 15:01:12.883515 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.895491 (XEN) No periodic timer Sep 22 15:01:12.895509 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.895522 (XEN) VCPU28: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 22 15:01:12.907496 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.907515 (XEN) No periodic timer Sep 22 15:01:12.919489 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.919510 (XEN) VCPU29: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 15:01:12.931489 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.931508 (XEN) No periodic timer Sep 22 15:01:12.931519 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.943489 (XEN) VCPU30: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 15:01:12.943512 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.943524 (XEN) No periodic timer Sep 22 15:01:12.955496 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.955517 (XEN) VCPU31: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 22 15:01:12.967495 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.967514 (XEN) No periodic timer Sep 22 15:01:12.967524 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.979492 (XEN) VCPU32: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 22 15:01:12.979516 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:12.991492 (XEN) No periodic timer Sep 22 15:01:12.991509 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 22 15:01:12.991523 (XEN) VCPU33: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 15:01:13.003494 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:13.003512 (XEN) No periodic timer Sep 22 15:01:13.015488 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 22 15:01:13.015509 (XEN) VCPU34: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 22 15:01:13.027493 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:13.027512 (XEN) No periodic timer Sep 22 15:01:13.027522 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 22 15:01:13.039489 (XEN) VCPU35: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 15:01:13.039511 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:13.051489 (XEN) No periodic timer Sep 22 15:01:13.051506 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 22 15:01:13.051520 (XEN) VCPU36: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 15:01:13.063499 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:13.063518 (XEN) No periodic timer Sep 22 15:01:13.063528 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 22 15:01:13.075493 (XEN) VCPU37: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 15:01:13.075516 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:13.087489 (XEN) No periodic timer Sep 22 15:01:13.087507 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 22 15:01:13.087520 (XEN) VCPU38: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 22 15:01:13.099497 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:13.099515 (XEN) No periodic timer Sep 22 15:01:13.111488 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 22 15:01:13.111509 (XEN) VCPU39: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 15:01:13.123489 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:13.123508 (XEN) No periodic timer Sep 22 15:01:13.123519 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 22 15:01:13.135490 (XEN) VCPU40: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 22 15:01:13.135516 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:13.147493 (XEN) No periodic timer Sep 22 15:01:13.147511 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 22 15:01:13.147525 (XEN) VCPU41: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 22 15:01:13.159505 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:13.159523 (XEN) No periodic timer Sep 22 15:01:13.159533 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 22 15:01:13.171494 (XEN) VCPU42: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 15:01:13.183486 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:13.183507 (XEN) No periodic timer Sep 22 15:01:13.183517 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 22 15:01:13.183530 (XEN) VCPU43: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 22 15:01:13.195499 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:13.195518 (XEN) No periodic timer Sep 22 15:01:13.207491 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 22 15:01:13.207511 (XEN) VCPU44: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 15:01:13.219490 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:13.219509 (XEN) No periodic timer Sep 22 15:01:13.219519 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 22 15:01:13.231495 (XEN) VCPU45: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Sep 22 15:01:13.231521 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:13.243488 (XEN) No periodic timer Sep 22 15:01:13.243505 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 22 15:01:13.243519 (XEN) VCPU46: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 22 15:01:13.255496 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:13.255514 (XEN) No periodic timer Sep 22 15:01:13.267485 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 22 15:01:13.267506 (XEN) VCPU47: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 15:01:13.279488 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:13.279507 (XEN) No periodic timer Sep 22 15:01:13.279517 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 22 15:01:13.291488 (XEN) VCPU48: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 15:01:13.291511 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:13.291523 (XEN) No periodic timer Sep 22 15:01:13.303488 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 22 15:01:13.303509 (XEN) VCPU49: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 22 15:01:13.315491 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:13.315510 (XEN) No periodic timer Sep 22 15:01:13.315520 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 22 15:01:13.327489 (XEN) VCPU50: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 22 15:01:13.327515 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:13.339490 (XEN) No periodic timer Sep 22 15:01:13.339515 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 22 15:01:13.339530 (XEN) VCPU51: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 22 15:01:13.351496 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:13.351514 (XEN) No periodic timer Sep 22 15:01:13.363494 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 22 15:01:13.363515 (XEN) VCPU52: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 15:01:13.375487 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:13.375506 (XEN) No periodic timer Sep 22 15:01:13.375517 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 22 15:01:13.387487 (XEN) VCPU53: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 22 15:01:13.387511 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:13.399487 (XEN) No periodic timer Sep 22 15:01:13.399505 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 22 15:01:13.399518 (XEN) VCPU54: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 22 15:01:13.411495 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:13.411513 (XEN) No periodic timer Sep 22 15:01:13.423485 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 22 15:01:13.423506 (XEN) VCPU55: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Sep 22 15:01:13.435490 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:13.435508 (XEN) No periodic timer Sep 22 15:01:13.435519 (XEN) General information for domain 4: Sep 22 15:01:13.447484 (XEN) refcnt=3 dying=0 pause_count=0 Sep 22 15:01:13.447503 (XEN) nr_pages=786508 xenheap_pages=2 dirty_cpus={54} max_pages=786688 Sep 22 15:01:13.459485 (XEN) handle=c67a8c31-216c-45de-b486-e9e2655c9f05 vm_assist=00000000 Sep 22 15:01:13.459508 (XEN) paging assistance: hap refcounts translate external Sep 22 15:01:13.471489 (XEN) Rangesets belonging to domain 4: Sep 22 15:01:13.471508 (XEN) ioreq_server 0 pci { 0, 8-b, 10, 18, 20 } Sep 22 15:01:13.483487 (XEN) ioreq_server 0 memory { a0000-bffff, f0000000-f07fffff, f1000000-f13fffff, f2000000-f2ffffff, f3040000-f305ffff, f3070000-f3070fff, fec00000-fec00fff, fed00000-fed003ff, fee00000-feefffff } Sep 22 15:01:13.495497 (XEN) ioreq_server 0 port { 0-1f, 60, 64, 70-71, 80-83, 87, 89-8b, 8f, 92, b2-b3, c0-df, f0, 170-177, 1f0-1f7, 376, 3b0-3df, 3f1-3ff, cf8-cff, ae00-ae17, af00-af1f, afe0-afe3, b000-b005, b008-b00b, c000-c16f } Sep 22 15:01:13.519495 (XEN) Interrupts { } Sep 22 15:01:13.519512 (XEN) I/O Memory { } Sep 22 15:01:13.531489 (XEN) I/O Ports { } Sep 22 15:01:13.531506 (XEN) log-dirty { } Sep 22 15:01:13.531516 (XEN) Memory pages belonging to domain 4: Sep 22 15:01:13.531528 (XEN) DomPage list too long to display Sep 22 15:01:13.543488 (XEN) PoD entries=0 cachesize=0 Sep 22 15:01:13.543507 (XEN) XenPage 000000000006ec77: caf=c000000000000001, taf=e400000000000001 Sep 22 15:01:13.555486 (XEN) XenPage 000000000104744c: caf=c000000000000001, taf=e400000000000001 Sep 22 15:01:13.555508 (XEN) ExtraPage 00000000008251da: caf=a000000000000002, taf=e400000000000001 Sep 22 15:01:13.567500 (XEN) ExtraPage 0000000000838e10: caf=a000000000000003, taf=e400000000000001 Sep 22 15:01:13.579488 (XEN) ExtraPage 000000000083618d: caf=a000000000000003, taf=e400000000000001 Sep 22 15:01:13.591482 (XEN) NODE affinity for domain 4: [0] Sep 22 15:01:13.591503 (XEN) VCPU information and callbacks for domain 4: Sep 22 15:01:13.591517 (XEN) UNIT0 affinities: hard={0-55} soft={0-27} Sep 22 15:01:13.603487 (XEN) VCPU0: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 22 15:01:13.603512 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:13.615486 (XEN) paging assistance: hap, 4 levels Sep 22 15:01:13.615506 (XEN) No periodic timer Sep 22 15:01:13.615516 (XEN) UNIT1 affinities: hard={0-55} soft={0-27} Sep 22 15:01:13.627489 (XEN) VCPU1: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 22 15:01:13.627511 (XEN) pause_count=0 pause_flags=1 Sep 22 15:01:13.639495 (XEN) paging assistance: hap, 4 levels Sep 22 15:01:13.639514 (XEN) No periodic timer Sep 22 15:01:13.639525 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 22 15:01:13.651487 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 22 15:01:13.651507 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 22 15:01:13.651518 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 22 15:01:13.663488 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 22 15:01:13.663508 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 22 15:01:13.675485 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 22 15:01:13.675506 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 22 15:01:13.675519 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 22 15:01:13.687490 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 22 15:01:13.687510 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 22 15:01:13.687522 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 22 15:01:13.699491 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 22 15:01:13.699510 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 22 15:01:13.699522 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 22 15:01:13.711492 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 22 15:01:13.711511 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 22 15:01:13.723489 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 22 15:01:13.723509 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 22 15:01:13.723521 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 22 15:01:13.735490 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 22 15:01:13.735510 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 22 15:01:13.735522 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 22 15:01:13.747493 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 22 15:01:13.747512 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 22 15:01:13.759491 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 22 15:01:13.759511 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 22 15:01:13.759523 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 22 15:01:13.771490 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 22 15:01:13.771510 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 22 15:01:13.771522 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 22 15:01:13.783493 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 22 15:01:13.783512 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 22 15:01:13.795485 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 22 15:01:13.795505 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 22 15:01:13.795518 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 22 15:01:13.807491 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 22 15:01:13.807510 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 22 15:01:13.807523 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 22 15:01:13.819493 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 22 15:01:13.819512 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 22 15:01:13.831486 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 22 15:01:13.831506 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 22 15:01:13.831518 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 22 15:01:13.843488 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 22 15:01:13.843508 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 22 15:01:13.843520 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 22 15:01:13.855490 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 22 15:01:13.855509 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 22 15:01:13.867494 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 22 15:01:13.867514 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 22 15:01:13.867526 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 22 15:01:13.879493 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 22 15:01:13.879512 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 22 15:01:13.879524 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 22 15:01:13.891498 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 22 15:01:13.891517 (XEN) Notifying guest 4:0 (virq 1, port 0) Sep 22 15:01:13.903459 (XEN) Notifying guest 4:1 (virq 1, port 0) Sep 22 15:01:13.903479 Sep 22 15:01:24.180876 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 22 15:01:24.199498 Sep 22 15:01:24.199514 himrod0 login: Sep 22 15:01:24.199799 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 15:02:20.719446 [ 6180.405667] xenbr0: port 3(vif4.0-emu) entered disabled state Sep 22 15:02:58.691493 [ 6180.406435] device vif4.0-emu left promiscuous mode Sep 22 15:02:58.691518 [ 6180.406663] xenbr0: port 3(vif4.0-emu) entered disabled state Sep 22 15:02:58.703451 [ 6180.441106] xenbr0: port 2(vif4.0) entered disabled state Sep 22 15:02:58.727488 [ 6180.441919] device vif4.0 left promiscuous mode Sep 22 15:02:58.727510 [ 6180.442139] xenbr0: port 2(vif4.0) entered disabled state Sep 22 15:02:58.739438 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 15:09:01.295475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 15:15:42.723446 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 15:22:24.139462 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 15:29:04.543505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 15:35:45.971446 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 15:42:26.383477 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 15:49:07.807380 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 15:55:49.223400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 16:02:30.643399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 16:09:12.059502 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 16:15:52.475474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 16:22:33.903446 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 16:29:15.311397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 16:35:56.739475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 16:42:38.147399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 16:49:18.567388 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 16:55:59.987377 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 17:02:40.403486 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 17:09:21.815508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 17:16:03.227408 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 17:22:43.651377 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 17:29:25.063400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 17:36:05.483398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 17:42:46.907385 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 17:49:28.315398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 17:56:08.731399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 18:02:50.151402 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 18:09:30.567400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 18:16:11.987454 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 22 18:22:53.407367 [18481.369406] vif vif-1: 5 starting transaction Sep 22 18:27:59.907522 [18481.369655] vif vif-1: 5 starting transaction Sep 22 18:27:59.907544 [18486.678346] xenbus_probe_frontend: xenbus_frontend_dev_shutdown: device/vif/1 timeout closing device Sep 22 18:28:05.219429 [18486.731210] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 22 18:28:05.279386 [18486.776822] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 22 18:28:05.315414 [18486.777052] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 22 18:28:05.327376 [18486.816484] ACPI: PM: Preparing to enter system sleep state S5 Sep 22 18:28:05.363424 [18486.824052] reboot: Restarting system Sep 22 18:28:05.363444 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 22 18:28:05.375476 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 22 18:28:05.375496 Sep 22 18:28:05.625802 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 22 18:28:28.063456  Sep 22 18:28:57.415452  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 22 18:29:10.647416  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 22 18:29:10.923453  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 22 18:29:11.199470  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 22 18:29:44.707407 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 22 18:29:48.787386 PXELINUX 6.04 PXE 20190226 Copy Sep 22 18:29:48.787408 right (C) 1994-2015 H. Peter Anvin et al Sep 22 18:29:48.799411 Loading /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 22 18:29:49.723381 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 22 18:29:54.403362 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian. Sep 22 18:29:56.251501 org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 22 18:29:56.275490 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=43833 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 22 18:29:56.323499 [ 0.000000] BIOS-provided physical RAM map: Sep 22 18:29:56.335501 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 22 18:29:56.335521 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 22 18:29:56.347491 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 22 18:29:56.347511 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 22 18:29:56.359497 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 22 18:29:56.371491 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 22 18:29:56.371514 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 22 18:29:56.383497 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 22 18:29:56.395501 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 22 18:29:56.395524 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 22 18:29:56.407495 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 22 18:29:56.419489 [ 0.000000] NX (Execute Disable) protection: active Sep 22 18:29:56.419510 [ 0.000000] SMBIOS 3.0.0 present. Sep 22 18:29:56.419521 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 22 18:29:56.431503 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 22 18:29:56.443492 [ 0.000000] tsc: Detected 1995.266 MHz processor Sep 22 18:29:56.443512 [ 0.001206] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 22 18:29:56.455489 [ 0.001431] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 22 18:29:56.455512 [ 0.002531] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 22 18:29:56.467492 [ 0.013548] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 22 18:29:56.467513 [ 0.013568] Using GB pages for direct mapping Sep 22 18:29:56.479491 [ 0.013815] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 22 18:29:56.479512 [ 0.013819] ACPI: Early table checksum verification disabled Sep 22 18:29:56.491491 [ 0.013822] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 22 18:29:56.491512 [ 0.013827] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 18:29:56.503498 [ 0.013834] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 18:29:56.515495 [ 0.013840] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 22 18:29:56.527493 [ 0.013845] ACPI: FACS 0x000000006FD6BF80 000040 Sep 22 18:29:56.527521 [ 0.013848] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 18:29:56.539494 [ 0.013852] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 18:29:56.551490 [ 0.013856] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 18:29:56.551517 [ 0.013861] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 22 18:29:56.563508 [ 0.013865] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 22 18:29:56.575497 [ 0.013869] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 22 18:29:56.587507 [ 0.013873] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 18:29:56.599488 [ 0.013877] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 18:29:56.599514 [ 0.013880] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 18:29:56.611500 [ 0.013884] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 18:29:56.623498 [ 0.013888] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 22 18:29:56.635493 [ 0.013892] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 22 18:29:56.647490 [ 0.013896] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 18:29:56.647517 [ 0.013900] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 22 18:29:56.659500 [ 0.013904] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 22 18:29:56.671495 [ 0.013908] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 22 18:29:56.683494 [ 0.013912] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 18:29:56.695489 [ 0.013915] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 18:29:56.695515 [ 0.013919] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 18:29:56.707497 [ 0.013923] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 18:29:56.719493 [ 0.013927] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 18:29:56.731492 [ 0.013930] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 22 18:29:56.731516 [ 0.013932] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 22 18:29:56.743493 [ 0.013934] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 22 18:29:56.755491 [ 0.013935] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 22 18:29:56.755514 [ 0.013936] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 22 18:29:56.767495 [ 0.013937] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 22 18:29:56.779491 [ 0.013938] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 22 18:29:56.779514 [ 0.013939] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 22 18:29:56.791507 [ 0.013940] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 22 18:29:56.803488 [ 0.013941] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 22 18:29:56.803512 [ 0.013942] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 22 18:29:56.815494 [ 0.013943] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 22 18:29:56.827489 [ 0.013945] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 22 18:29:56.827513 [ 0.013946] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 22 18:29:56.839494 [ 0.013947] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 22 18:29:56.851496 [ 0.013948] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 22 18:29:56.851521 [ 0.013949] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 22 18:29:56.863493 [ 0.013950] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 22 18:29:56.863517 [ 0.013951] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 22 18:29:56.875505 [ 0.013952] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 22 18:29:56.887491 [ 0.013953] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 22 18:29:56.887515 [ 0.013954] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 22 18:29:56.899500 [ 0.013955] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 22 18:29:56.911494 [ 0.013957] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 22 18:29:56.911517 [ 0.013993] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 22 18:29:56.923495 [ 0.013995] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 22 18:29:56.923515 [ 0.013997] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 22 18:29:56.935490 [ 0.013998] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 22 18:29:56.935510 [ 0.013999] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 22 18:29:56.935522 [ 0.014000] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 22 18:29:56.947494 [ 0.014001] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 22 18:29:56.947514 [ 0.014002] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 22 18:29:56.959494 [ 0.014003] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 22 18:29:56.959513 [ 0.014004] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 22 18:29:56.971542 [ 0.014005] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 22 18:29:56.971562 [ 0.014006] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 22 18:29:56.971575 [ 0.014007] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 22 18:29:56.983491 [ 0.014008] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 22 18:29:56.983511 [ 0.014009] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 22 18:29:56.995520 [ 0.014010] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 22 18:29:56.995540 [ 0.014011] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 22 18:29:56.995552 [ 0.014012] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 22 18:29:57.007504 [ 0.014012] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 22 18:29:57.007523 [ 0.014013] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 22 18:29:57.019502 [ 0.014014] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 22 18:29:57.019522 [ 0.014015] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 22 18:29:57.031500 [ 0.014016] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 22 18:29:57.031522 [ 0.014017] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 22 18:29:57.031535 [ 0.014018] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 22 18:29:57.043492 [ 0.014019] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 22 18:29:57.043512 [ 0.014020] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 22 18:29:57.055490 [ 0.014020] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 22 18:29:57.055510 [ 0.014021] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 22 18:29:57.055523 [ 0.014022] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 22 18:29:57.067488 [ 0.014023] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 22 18:29:57.067507 [ 0.014024] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 22 18:29:57.079492 [ 0.014025] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 22 18:29:57.079512 [ 0.014026] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 22 18:29:57.079524 [ 0.014027] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 22 18:29:57.091493 [ 0.014028] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 22 18:29:57.091513 [ 0.014029] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 22 18:29:57.103492 [ 0.014029] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 22 18:29:57.103512 [ 0.014030] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 22 18:29:57.115487 [ 0.014031] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 22 18:29:57.115507 [ 0.014032] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 22 18:29:57.115520 [ 0.014033] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 22 18:29:57.127493 [ 0.014034] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 22 18:29:57.127520 [ 0.014035] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 22 18:29:57.139488 [ 0.014036] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 22 18:29:57.139508 [ 0.014037] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 22 18:29:57.139521 [ 0.014037] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 22 18:29:57.151496 [ 0.014038] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 22 18:29:57.151515 [ 0.014039] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 22 18:29:57.163490 [ 0.014041] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 22 18:29:57.163510 [ 0.014042] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 22 18:29:57.163522 [ 0.014043] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 22 18:29:57.175495 [ 0.014044] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 22 18:29:57.175514 [ 0.014045] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 22 18:29:57.187491 [ 0.014046] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 22 18:29:57.187511 [ 0.014047] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 22 18:29:57.199489 [ 0.014057] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 22 18:29:57.199511 [ 0.014060] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 22 18:29:57.211489 [ 0.014062] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 22 18:29:57.211511 [ 0.014074] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 22 18:29:57.223427 [ 0.014089] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 22 18:29:57.235416 [ 0.014121] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 22 18:29:57.235438 [ 0.014519] Zone ranges: Sep 22 18:29:57.247414 [ 0.014520] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 22 18:29:57.247435 [ 0.014523] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 22 18:29:57.259416 [ 0.014526] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 22 18:29:57.259437 [ 0.014528] Device empty Sep 22 18:29:57.271412 [ 0.014529] Movable zone start for each node Sep 22 18:29:57.271432 [ 0.014533] Early memory node ranges Sep 22 18:29:57.271444 [ 0.014534] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 22 18:29:57.283425 [ 0.014536] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 22 18:29:57.283446 [ 0.014537] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 22 18:29:57.295419 [ 0.014542] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 22 18:29:57.307422 [ 0.014548] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 22 18:29:57.307444 [ 0.014552] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 22 18:29:57.319418 [ 0.014558] On node 0, zone DMA: 1 pages in unavailable ranges Sep 22 18:29:57.331411 [ 0.014632] On node 0, zone DMA: 102 pages in unavailable ranges Sep 22 18:29:57.331434 [ 0.021193] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 22 18:29:57.343416 [ 0.021903] ACPI: PM-Timer IO Port: 0x408 Sep 22 18:29:57.343436 [ 0.021920] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 22 18:29:57.355415 [ 0.021922] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 22 18:29:57.355437 [ 0.021924] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 22 18:29:57.367415 [ 0.021925] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 22 18:29:57.367438 [ 0.021926] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 22 18:29:57.379417 [ 0.021927] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 22 18:29:57.379439 [ 0.021928] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 22 18:29:57.391424 [ 0.021929] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 22 18:29:57.391446 [ 0.021931] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 22 18:29:57.403416 [ 0.021932] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 22 18:29:57.415414 [ 0.021933] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 22 18:29:57.415436 [ 0.021934] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 22 18:29:57.427436 [ 0.021935] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 22 18:29:57.427459 [ 0.021936] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 22 18:29:57.439416 [ 0.021937] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 22 18:29:57.439438 [ 0.021938] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 22 18:29:57.451420 [ 0.021939] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 22 18:29:57.451442 [ 0.021940] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 22 18:29:57.463430 [ 0.021941] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 22 18:29:57.463451 [ 0.021942] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 22 18:29:57.475422 [ 0.021943] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 22 18:29:57.487415 [ 0.021944] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 22 18:29:57.487438 [ 0.021945] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 22 18:29:57.499423 [ 0.021947] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 22 18:29:57.499445 [ 0.021948] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 22 18:29:57.511417 [ 0.021949] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 22 18:29:57.511439 [ 0.021950] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 22 18:29:57.523417 [ 0.021950] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 22 18:29:57.523439 [ 0.021951] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 22 18:29:57.535426 [ 0.021952] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 22 18:29:57.547412 [ 0.021953] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 22 18:29:57.547435 [ 0.021954] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 22 18:29:57.559432 [ 0.021955] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 22 18:29:57.559454 [ 0.021956] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 22 18:29:57.571415 [ 0.021957] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 22 18:29:57.571437 [ 0.021958] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 22 18:29:57.583420 [ 0.021959] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 22 18:29:57.583442 [ 0.021960] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 22 18:29:57.595420 [ 0.021961] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 22 18:29:57.595441 [ 0.021962] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 22 18:29:57.607422 [ 0.021963] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 22 18:29:57.619414 [ 0.021964] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 22 18:29:57.619436 [ 0.021965] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 22 18:29:57.631415 [ 0.021966] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 22 18:29:57.631437 [ 0.021967] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 22 18:29:57.643417 [ 0.021968] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 22 18:29:57.643440 [ 0.021969] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 22 18:29:57.655418 [ 0.021970] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 22 18:29:57.655440 [ 0.021971] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 22 18:29:57.667420 [ 0.021972] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 22 18:29:57.679413 [ 0.021973] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 22 18:29:57.679436 [ 0.021974] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 22 18:29:57.691418 [ 0.021975] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 22 18:29:57.691440 [ 0.021976] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 22 18:29:57.703417 [ 0.021977] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 22 18:29:57.703439 [ 0.021978] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 22 18:29:57.715418 [ 0.021989] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 22 18:29:57.715449 [ 0.021994] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 22 18:29:57.727429 [ 0.022000] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 22 18:29:57.739417 [ 0.022003] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 22 18:29:57.739440 [ 0.022007] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 22 18:29:57.751417 [ 0.022013] ACPI: Using ACPI (MADT) for SMP configuration information Sep 22 18:29:57.763414 [ 0.022015] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 22 18:29:57.763435 [ 0.022020] TSC deadline timer available Sep 22 18:29:57.763448 [ 0.022022] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 22 18:29:57.775420 [ 0.022040] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 22 18:29:57.787419 [ 0.022043] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 22 18:29:57.787445 [ 0.022044] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 22 18:29:57.799423 [ 0.022046] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 22 18:29:57.811415 [ 0.022048] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 22 18:29:57.811440 [ 0.022049] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 22 18:29:57.823425 [ 0.022050] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 22 18:29:57.835420 [ 0.022051] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 22 18:29:57.847412 [ 0.022053] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 22 18:29:57.847438 [ 0.022054] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 22 18:29:57.859422 [ 0.022055] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 22 18:29:57.871415 [ 0.022056] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 22 18:29:57.871441 [ 0.022058] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 22 18:29:57.883422 [ 0.022060] Booting paravirtualized kernel on bare hardware Sep 22 18:29:57.883443 [ 0.022063] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 22 18:29:57.895426 [ 0.028363] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 22 18:29:57.907534 [ 0.032672] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 22 18:29:57.919525 [ 0.032778] Fallback order for Node 0: 0 1 Sep 22 18:29:57.919545 [ 0.032782] Fallback order for Node 1: 1 0 Sep 22 18:29:57.931517 [ 0.032789] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 22 18:29:57.931542 [ 0.032791] Policy zone: Normal Sep 22 18:29:57.931553 [ 0.032792] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=43833 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 22 18:29:57.991425 [ 0.033176] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=43833 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 22 18:29:58.039435 [ 0.033191] random: crng init done Sep 22 18:29:58.051414 [ 0.033192] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 22 18:29:58.051438 [ 0.033193] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 22 18:29:58.063419 [ 0.033194] printk: log_buf_len min size: 131072 bytes Sep 22 18:29:58.063440 [ 0.033967] printk: log_buf_len: 524288 bytes Sep 22 18:29:58.075421 [ 0.033968] printk: early log buf free: 113024(86%) Sep 22 18:29:58.075442 [ 0.034788] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 22 18:29:58.087419 [ 0.034800] software IO TLB: area num 64. Sep 22 18:29:58.087438 [ 0.089670] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 22 18:29:58.111414 [ 0.090243] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 22 18:29:58.111439 [ 0.090280] Kernel/User page tables isolation: enabled Sep 22 18:29:58.123423 [ 0.090358] ftrace: allocating 40246 entries in 158 pages Sep 22 18:29:58.123444 [ 0.100762] ftrace: allocated 158 pages with 5 groups Sep 22 18:29:58.135413 [ 0.101927] Dynamic Preempt: voluntary Sep 22 18:29:58.135432 [ 0.102166] rcu: Preemptible hierarchical RCU implementation. Sep 22 18:29:58.147411 [ 0.102168] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 22 18:29:58.147436 [ 0.102170] Trampoline variant of Tasks RCU enabled. Sep 22 18:29:58.159414 [ 0.102171] Rude variant of Tasks RCU enabled. Sep 22 18:29:58.159434 [ 0.102171] Tracing variant of Tasks RCU enabled. Sep 22 18:29:58.159447 [ 0.102173] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 22 18:29:58.171424 [ 0.102174] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 22 18:29:58.183416 [ 0.108369] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 22 18:29:58.183439 [ 0.108639] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 22 18:29:58.195421 [ 0.112979] Console: colour VGA+ 80x25 Sep 22 18:29:58.195440 [ 2.062281] printk: console [ttyS0] enabled Sep 22 18:29:58.207414 [ 2.067086] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 22 18:29:58.219416 [ 2.079607] ACPI: Core revision 20220331 Sep 22 18:29:58.219435 [ 2.084300] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 22 18:29:58.231423 [ 2.094504] APIC: Switch to symmetric I/O mode setup Sep 22 18:29:58.243411 [ 2.100056] DMAR: Host address width 46 Sep 22 18:29:58.243431 [ 2.104343] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 22 18:29:58.243445 [ 2.110283] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 22 18:29:58.255422 [ 2.119224] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 22 18:29:58.267418 [ 2.125161] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 22 18:29:58.267444 [ 2.134100] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 22 18:29:58.279419 [ 2.141100] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 22 18:29:58.291413 [ 2.148100] DMAR: ATSR flags: 0x0 Sep 22 18:29:58.291432 [ 2.151803] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 22 18:29:58.291447 [ 2.158802] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 22 18:29:58.303421 [ 2.165803] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 22 18:29:58.315412 [ 2.172899] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 22 18:29:58.315435 [ 2.179997] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 22 18:29:58.327418 [ 2.187093] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 22 18:29:58.327439 [ 2.193122] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 22 18:29:58.339418 [ 2.193123] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 22 18:29:58.351417 [ 2.210539] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 22 18:29:58.351439 [ 2.216466] x2apic: IRQ remapping doesn't support X2APIC mode Sep 22 18:29:58.363416 [ 2.222885] Switched APIC routing to physical flat. Sep 22 18:29:58.363437 [ 2.228997] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 22 18:29:58.375382 [ 2.254504] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39856ca587f, max_idle_ns: 881590425478 ns Sep 22 18:29:58.399425 [ 2.266254] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.53 BogoMIPS (lpj=7981064) Sep 22 18:29:58.411433 [ 2.270283] CPU0: Thermal monitoring enabled (TM1) Sep 22 18:29:58.423418 [ 2.274334] process: using mwait in idle threads Sep 22 18:29:58.423438 [ 2.278255] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 22 18:29:58.435415 [ 2.282252] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 22 18:29:58.435436 [ 2.286255] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 22 18:29:58.447396 [ 2.290256] Spectre V2 : Mitigation: Retpolines Sep 22 18:29:58.459416 [ 2.294252] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 22 18:29:58.459443 [ 2.298252] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 22 18:29:58.471417 [ 2.302252] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 22 18:29:58.483414 [ 2.306254] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 22 18:29:58.483441 [ 2.310253] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 22 18:29:58.495421 [ 2.314255] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 22 18:29:58.507418 [ 2.318257] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 22 18:29:58.507440 [ 2.322252] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 22 18:29:58.519418 [ 2.326252] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 22 18:29:58.531417 [ 2.330258] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 22 18:29:58.531443 [ 2.334252] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 22 18:29:58.543420 [ 2.338252] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 22 18:29:58.555411 [ 2.342253] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 22 18:29:58.555435 [ 2.346252] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 22 18:29:58.567389 [ 2.370678] Freeing SMP alternatives memory: 36K Sep 22 18:29:58.591415 [ 2.374253] pid_max: default: 57344 minimum: 448 Sep 22 18:29:58.591435 [ 2.378368] LSM: Security Framework initializing Sep 22 18:29:58.603416 [ 2.382282] landlock: Up and running. Sep 22 18:29:58.603435 [ 2.386252] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 22 18:29:58.615414 [ 2.390294] AppArmor: AppArmor initialized Sep 22 18:29:58.615433 [ 2.394254] TOMOYO Linux initialized Sep 22 18:29:58.615445 [ 2.398259] LSM support for eBPF active Sep 22 18:29:58.627374 [ 2.420107] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 22 18:29:58.651399 [ 2.434729] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 22 18:29:58.675411 [ 2.438581] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 22 18:29:58.675438 [ 2.442541] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 22 18:29:58.687421 [ 2.447547] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 22 18:29:58.699424 [ 2.450511] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 18:29:58.711424 [ 2.454253] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 18:29:58.711453 [ 2.458287] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 18:29:58.723422 [ 2.462253] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 18:29:58.735414 [ 2.466279] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 18:29:58.735439 [ 2.470253] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 18:29:58.747418 [ 2.474272] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 22 18:29:58.759421 [ 2.478254] ... version: 3 Sep 22 18:29:58.759439 [ 2.482252] ... bit width: 48 Sep 22 18:29:58.771412 [ 2.486253] ... generic registers: 4 Sep 22 18:29:58.771432 [ 2.490252] ... value mask: 0000ffffffffffff Sep 22 18:29:58.771445 [ 2.494252] ... max period: 00007fffffffffff Sep 22 18:29:58.783419 [ 2.498253] ... fixed-purpose events: 3 Sep 22 18:29:58.783438 [ 2.502252] ... event mask: 000000070000000f Sep 22 18:29:58.795413 [ 2.506442] signal: max sigframe size: 1776 Sep 22 18:29:58.795432 [ 2.510275] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 22 18:29:58.807425 [ 2.514281] rcu: Hierarchical SRCU implementation. Sep 22 18:29:58.807445 [ 2.518253] rcu: Max phase no-delay instances is 1000. Sep 22 18:29:58.819392 [ 2.528132] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 22 18:29:58.831420 [ 2.531112] smp: Bringing up secondary CPUs ... Sep 22 18:29:58.843384 [ 2.534411] x86: Booting SMP configuration: Sep 22 18:29:58.843404 [ 2.538257] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 22 18:29:58.879410 [ 2.562256] .... node #1, CPUs: #14 Sep 22 18:29:58.879428 [ 2.057574] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 22 18:29:58.891374 [ 2.658385] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 22 18:29:59.023408 [ 2.686254] .... node #0, CPUs: #28 Sep 22 18:29:59.023427 [ 2.687881] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 22 18:29:59.035429 [ 2.694256] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 22 18:29:59.059420 [ 2.698253] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 22 18:29:59.071419 [ 2.702449] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 22 18:29:59.107386 [ 2.726256] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 22 18:29:59.143420 [ 2.752018] smp: Brought up 2 nodes, 56 CPUs Sep 22 18:29:59.143439 [ 2.758256] smpboot: Max logical packages: 2 Sep 22 18:29:59.155405 [ 2.762255] smpboot: Total of 56 processors activated (223513.17 BogoMIPS) Sep 22 18:29:59.155428 [ 2.878368] node 0 deferred pages initialised in 108ms Sep 22 18:29:59.299390 [ 2.886268] node 1 deferred pages initialised in 116ms Sep 22 18:29:59.311394 [ 2.895618] devtmpfs: initialized Sep 22 18:29:59.323411 [ 2.898356] x86/mm: Memory block size: 2048MB Sep 22 18:29:59.323431 [ 2.902904] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 22 18:29:59.335417 [ 2.906458] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 22 18:29:59.347416 [ 2.910558] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 22 18:29:59.359402 [ 2.914501] pinctrl core: initialized pinctrl subsystem Sep 22 18:29:59.359423 [ 2.920380] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 22 18:29:59.371409 [ 2.923364] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 22 18:29:59.383411 [ 2.927131] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 22 18:29:59.383438 [ 2.931139] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 22 18:29:59.395424 [ 2.934263] audit: initializing netlink subsys (disabled) Sep 22 18:29:59.407414 [ 2.938281] audit: type=2000 audit(1727029795.776:1): state=initialized audit_enabled=0 res=1 Sep 22 18:29:59.407441 [ 2.938451] thermal_sys: Registered thermal governor 'fair_share' Sep 22 18:29:59.419422 [ 2.942256] thermal_sys: Registered thermal governor 'bang_bang' Sep 22 18:29:59.431412 [ 2.946253] thermal_sys: Registered thermal governor 'step_wise' Sep 22 18:29:59.431434 [ 2.950254] thermal_sys: Registered thermal governor 'user_space' Sep 22 18:29:59.443414 [ 2.954253] thermal_sys: Registered thermal governor 'power_allocator' Sep 22 18:29:59.443437 [ 2.958292] cpuidle: using governor ladder Sep 22 18:29:59.455414 [ 2.970257] cpuidle: using governor menu Sep 22 18:29:59.455433 [ 2.974360] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 22 18:29:59.467422 [ 2.978255] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 22 18:29:59.467445 [ 2.982390] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 22 18:29:59.479426 [ 2.986255] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 22 18:29:59.491419 [ 2.990275] PCI: Using configuration type 1 for base access Sep 22 18:29:59.491440 [ 2.995976] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 22 18:29:59.503404 [ 2.999506] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 22 18:29:59.515423 [ 3.010336] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 22 18:29:59.527419 [ 3.018255] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 22 18:29:59.527441 [ 3.022253] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 22 18:29:59.539423 [ 3.030253] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 22 18:29:59.551409 [ 3.038448] ACPI: Added _OSI(Module Device) Sep 22 18:29:59.551429 [ 3.042254] ACPI: Added _OSI(Processor Device) Sep 22 18:29:59.563410 [ 3.050253] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 22 18:29:59.563431 [ 3.054254] ACPI: Added _OSI(Processor Aggregator Device) Sep 22 18:29:59.563445 [ 3.105957] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 22 18:29:59.623376 [ 3.113834] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 22 18:29:59.635389 [ 3.127053] ACPI: Dynamic OEM Table Load: Sep 22 18:29:59.647360 [ 3.162698] ACPI: Interpreter enabled Sep 22 18:29:59.683413 [ 3.166268] ACPI: PM: (supports S0 S5) Sep 22 18:29:59.683432 [ 3.170253] ACPI: Using IOAPIC for interrupt routing Sep 22 18:29:59.683446 [ 3.174347] HEST: Table parsing has been initialized. Sep 22 18:29:59.695413 [ 3.182817] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 22 18:29:59.707417 [ 3.190256] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 22 18:29:59.707444 [ 3.202253] PCI: Using E820 reservations for host bridge windows Sep 22 18:29:59.719418 [ 3.207022] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 22 18:29:59.731361 [ 3.255634] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 22 18:29:59.779409 [ 3.262257] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 18:29:59.779437 [ 3.272248] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 18:29:59.791414 [ 3.283166] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 18:29:59.803426 [ 3.290253] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 18:29:59.815419 [ 3.302304] PCI host bridge to bus 0000:ff Sep 22 18:29:59.815437 [ 3.306254] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 22 18:29:59.827424 [ 3.314254] pci_bus 0000:ff: root bus resource [bus ff] Sep 22 18:29:59.827445 [ 3.318268] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 22 18:29:59.839416 [ 3.326324] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 22 18:29:59.839437 [ 3.330310] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 22 18:29:59.851421 [ 3.338326] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 22 18:29:59.863413 [ 3.346305] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 22 18:29:59.863435 [ 3.354314] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 22 18:29:59.875412 [ 3.358323] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 22 18:29:59.875434 [ 3.366308] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 22 18:29:59.887414 [ 3.374301] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 22 18:29:59.887436 [ 3.378301] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 22 18:29:59.899424 [ 3.386306] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 22 18:29:59.911409 [ 3.394301] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 22 18:29:59.911432 [ 3.398302] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 22 18:29:59.923412 [ 3.406308] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 22 18:29:59.923434 [ 3.414302] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 22 18:29:59.935416 [ 3.418301] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 22 18:29:59.935438 [ 3.426304] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 22 18:29:59.947418 [ 3.434301] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 22 18:29:59.947439 [ 3.438301] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 22 18:29:59.959419 [ 3.446301] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 22 18:29:59.971412 [ 3.454301] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 22 18:29:59.971434 [ 3.462309] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 22 18:29:59.983414 [ 3.466301] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 22 18:29:59.983435 [ 3.474301] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 22 18:29:59.995425 [ 3.482304] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 22 18:29:59.995446 [ 3.486303] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 22 18:30:00.007417 [ 3.494302] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 22 18:30:00.019385 [ 3.502301] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 22 18:30:00.019408 [ 3.506302] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 22 18:30:00.031474 [ 3.514310] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 22 18:30:00.031489 [ 3.522304] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 22 18:30:00.047510 [ 3.526303] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 22 18:30:00.047524 [ 3.534309] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 22 18:30:00.059441 [ 3.542305] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 22 18:30:00.059453 [ 3.546302] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 22 18:30:00.071482 [ 3.554303] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 22 18:30:00.071496 [ 3.562303] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 22 18:30:00.087459 [ 3.570298] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 22 18:30:00.087470 [ 3.574306] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 22 18:30:00.099402 [ 3.582289] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 22 18:30:00.099413 [ 3.590311] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 22 18:30:00.111483 [ 3.594353] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 22 18:30:00.111494 [ 3.602324] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 22 18:30:00.123474 [ 3.610323] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 22 18:30:00.123484 [ 3.614320] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 22 18:30:00.139425 [ 3.622314] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 22 18:30:00.139435 [ 3.630308] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 22 18:30:00.151409 [ 3.634321] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 22 18:30:00.151419 [ 3.642322] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 22 18:30:00.163379 [ 3.650322] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 22 18:30:00.179392 [ 3.658318] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 22 18:30:00.179403 [ 3.662309] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 22 18:30:00.179410 [ 3.670305] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 22 18:30:00.191407 [ 3.678313] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 22 18:30:00.191417 [ 3.682308] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 22 18:30:00.207451 [ 3.690353] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 22 18:30:00.207463 [ 3.698324] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 22 18:30:00.219430 [ 3.702321] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 22 18:30:00.219440 [ 3.710321] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 22 18:30:00.231406 [ 3.718305] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 22 18:30:00.231416 [ 3.722310] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 22 18:30:00.243399 [ 3.730362] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 22 18:30:00.255397 [ 3.738322] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 22 18:30:00.255414 [ 3.746323] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 22 18:30:00.267414 [ 3.750319] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 22 18:30:00.267435 [ 3.758305] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 22 18:30:00.279416 [ 3.766305] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 22 18:30:00.279437 [ 3.770306] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 22 18:30:00.291418 [ 3.778315] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 22 18:30:00.303411 [ 3.786311] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 22 18:30:00.303434 [ 3.790304] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 22 18:30:00.315417 [ 3.798308] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 22 18:30:00.315439 [ 3.806289] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 22 18:30:00.327420 [ 3.810309] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 22 18:30:00.327441 [ 3.818307] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 22 18:30:00.339414 [ 3.826403] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 22 18:30:00.339437 [ 3.830256] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 18:30:00.351424 [ 3.842726] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 18:30:00.363419 [ 3.851169] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 18:30:00.375421 [ 3.862253] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 18:30:00.387415 [ 3.870296] PCI host bridge to bus 0000:7f Sep 22 18:30:00.387435 [ 3.874253] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 22 18:30:00.399413 [ 3.882253] pci_bus 0000:7f: root bus resource [bus 7f] Sep 22 18:30:00.399435 [ 3.886263] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 22 18:30:00.411421 [ 3.894308] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 22 18:30:00.411443 [ 3.902312] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 22 18:30:00.423414 [ 3.906318] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 22 18:30:00.423444 [ 3.914303] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 22 18:30:00.435417 [ 3.922303] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 22 18:30:00.447383 [ 3.930317] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 22 18:30:00.447406 [ 3.934299] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 22 18:30:00.459425 [ 3.942298] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 22 18:30:00.459447 [ 3.950298] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 22 18:30:00.471415 [ 3.954308] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 22 18:30:00.471437 [ 3.962300] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 22 18:30:00.483415 [ 3.970298] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 22 18:30:00.483437 [ 3.974299] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 22 18:30:00.495420 [ 3.982298] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 22 18:30:00.507417 [ 3.990311] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 22 18:30:00.507439 [ 3.994300] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 22 18:30:00.519412 [ 4.002299] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 22 18:30:00.519434 [ 4.010306] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 22 18:30:00.531416 [ 4.014298] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 22 18:30:00.531438 [ 4.022300] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 22 18:30:00.543418 [ 4.030298] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 22 18:30:00.555415 [ 4.038301] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 22 18:30:00.555437 [ 4.042298] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 22 18:30:00.567411 [ 4.050302] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 22 18:30:00.567434 [ 4.058298] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 22 18:30:00.579415 [ 4.062306] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 22 18:30:00.579437 [ 4.070298] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 22 18:30:00.591416 [ 4.078301] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 22 18:30:00.591437 [ 4.082300] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 22 18:30:00.603418 [ 4.090299] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 22 18:30:00.615416 [ 4.098301] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 22 18:30:00.615439 [ 4.102298] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 22 18:30:00.627413 [ 4.110301] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 22 18:30:00.627435 [ 4.118307] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 22 18:30:00.639416 [ 4.122298] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 22 18:30:00.639437 [ 4.130299] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 22 18:30:00.651418 [ 4.138286] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 22 18:30:00.663411 [ 4.146304] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 22 18:30:00.663433 [ 4.150287] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 22 18:30:00.675411 [ 4.158307] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 22 18:30:00.675433 [ 4.166347] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 22 18:30:00.687413 [ 4.170325] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 22 18:30:00.687435 [ 4.178316] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 22 18:30:00.699422 [ 4.186321] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 22 18:30:00.699443 [ 4.190303] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 22 18:30:00.711419 [ 4.198303] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 22 18:30:00.723413 [ 4.206315] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 22 18:30:00.723443 [ 4.210316] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 22 18:30:00.735415 [ 4.218320] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 22 18:30:00.735437 [ 4.226322] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 22 18:30:00.747416 [ 4.234301] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 22 18:30:00.747437 [ 4.238302] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 22 18:30:00.759418 [ 4.246301] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 22 18:30:00.771410 [ 4.254305] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 22 18:30:00.771432 [ 4.258348] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 22 18:30:00.783413 [ 4.266323] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 22 18:30:00.783435 [ 4.274316] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 22 18:30:00.795416 [ 4.278325] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 22 18:30:00.795438 [ 4.286303] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 22 18:30:00.807415 [ 4.294307] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 22 18:30:00.807437 [ 4.298348] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 22 18:30:00.819420 [ 4.306318] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 22 18:30:00.831416 [ 4.314316] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 22 18:30:00.831438 [ 4.318314] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 22 18:30:00.843413 [ 4.326302] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 22 18:30:00.843435 [ 4.334310] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 22 18:30:00.855417 [ 4.342303] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 22 18:30:00.855438 [ 4.346310] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 22 18:30:00.867421 [ 4.354300] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 22 18:30:00.879411 [ 4.362301] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 22 18:30:00.879433 [ 4.366301] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 22 18:30:00.891434 [ 4.374287] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 22 18:30:00.891456 [ 4.382307] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 22 18:30:00.903412 [ 4.386310] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 22 18:30:00.903433 [ 4.408622] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 22 18:30:00.927417 [ 4.414256] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 18:30:00.939421 [ 4.426582] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 18:30:00.951412 [ 4.434876] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 18:30:00.951438 [ 4.442253] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 18:30:00.963422 [ 4.454950] PCI host bridge to bus 0000:00 Sep 22 18:30:00.975419 [ 4.458254] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 22 18:30:00.975442 [ 4.466257] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 22 18:30:00.987418 [ 4.474253] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 22 18:30:00.999417 [ 4.482253] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 22 18:30:00.999442 [ 4.490253] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 22 18:30:01.011421 [ 4.498253] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 22 18:30:01.023412 [ 4.506281] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 22 18:30:01.023434 [ 4.510394] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 22 18:30:01.035413 [ 4.518308] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 22 18:30:01.035435 [ 4.526387] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 22 18:30:01.047437 [ 4.534307] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 22 18:30:01.047460 [ 4.538385] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 22 18:30:01.059419 [ 4.546307] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 22 18:30:01.071420 [ 4.554389] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 22 18:30:01.071442 [ 4.558307] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 22 18:30:01.083431 [ 4.566387] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 22 18:30:01.083453 [ 4.574306] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 22 18:30:01.095425 [ 4.578376] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 22 18:30:01.095447 [ 4.586352] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 22 18:30:01.107417 [ 4.594371] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 22 18:30:01.119411 [ 4.602334] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 22 18:30:01.119434 [ 4.606259] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 22 18:30:01.131414 [ 4.614356] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 22 18:30:01.131436 [ 4.622454] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 22 18:30:01.143416 [ 4.626266] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 22 18:30:01.143437 [ 4.634260] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 22 18:30:01.155416 [ 4.642260] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 22 18:30:01.155437 [ 4.646260] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 22 18:30:01.167420 [ 4.654260] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 22 18:30:01.167441 [ 4.658260] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 22 18:30:01.179420 [ 4.666294] pci 0000:00:11.4: PME# supported from D3hot Sep 22 18:30:01.191411 [ 4.670351] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 22 18:30:01.191433 [ 4.678269] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 22 18:30:01.203415 [ 4.686314] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 22 18:30:01.203437 [ 4.694331] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 22 18:30:01.215419 [ 4.702269] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 22 18:30:01.227413 [ 4.710314] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 22 18:30:01.227435 [ 4.714343] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 22 18:30:01.239416 [ 4.722267] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 22 18:30:01.239438 [ 4.730336] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 22 18:30:01.251419 [ 4.738362] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 22 18:30:01.251442 [ 4.742331] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 22 18:30:01.263420 [ 4.750276] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 22 18:30:01.263440 [ 4.754254] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 22 18:30:01.275424 [ 4.762351] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 22 18:30:01.299741 [ 4.770333] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 22 18:30:01.299771 [ 4.778272] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 22 18:30:01.299800 [ 4.782254] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 22 18:30:01.299816 [ 4.790355] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 22 18:30:01.311417 [ 4.794267] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 22 18:30:01.311439 [ 4.802336] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 22 18:30:01.323425 [ 4.810350] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 22 18:30:01.335409 [ 4.818446] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 22 18:30:01.335432 [ 4.822264] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 22 18:30:01.347413 [ 4.830260] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 22 18:30:01.347442 [ 4.834259] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 22 18:30:01.359418 [ 4.842259] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 22 18:30:01.359439 [ 4.850259] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 22 18:30:01.371415 [ 4.854259] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 22 18:30:01.371437 [ 4.862289] pci 0000:00:1f.2: PME# supported from D3hot Sep 22 18:30:01.383417 [ 4.866485] acpiphp: Slot [0] registered Sep 22 18:30:01.383436 [ 4.874294] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 22 18:30:01.395417 [ 4.878264] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 22 18:30:01.395440 [ 4.886265] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 22 18:30:01.407416 [ 4.890260] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 22 18:30:01.407438 [ 4.898270] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 22 18:30:01.419420 [ 4.906320] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 22 18:30:01.431415 [ 4.914277] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 22 18:30:01.431441 [ 4.922253] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 22 18:30:01.443429 [ 4.934265] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 22 18:30:01.455426 [ 4.942253] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 22 18:30:01.467421 [ 4.954425] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 22 18:30:01.479413 [ 4.962264] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 22 18:30:01.479436 [ 4.970265] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 22 18:30:01.491415 [ 4.974259] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 22 18:30:01.491438 [ 4.982274] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 22 18:30:01.503418 [ 4.990325] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 22 18:30:01.515413 [ 4.998274] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 22 18:30:01.515439 [ 5.006253] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 22 18:30:01.527426 [ 5.018266] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 22 18:30:01.539423 [ 5.026253] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 22 18:30:01.551421 [ 5.038400] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 22 18:30:01.563414 [ 5.042255] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 22 18:30:01.563437 [ 5.050254] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 22 18:30:01.575413 [ 5.058255] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 22 18:30:01.575439 [ 5.066411] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 22 18:30:01.587419 [ 5.074417] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 22 18:30:01.587440 [ 5.078421] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 22 18:30:01.599421 [ 5.086261] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 22 18:30:01.611411 [ 5.090259] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 22 18:30:01.611435 [ 5.098259] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 22 18:30:01.623422 [ 5.106261] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 22 18:30:01.623445 [ 5.114257] pci 0000:05:00.0: enabling Extended Tags Sep 22 18:30:01.635417 [ 5.118265] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 22 18:30:01.647419 [ 5.130253] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 22 18:30:01.647442 [ 5.138283] pci 0000:05:00.0: supports D1 D2 Sep 22 18:30:01.659424 [ 5.146352] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 22 18:30:01.659445 [ 5.150254] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 22 18:30:01.671419 [ 5.158254] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 22 18:30:01.683410 [ 5.166407] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 22 18:30:01.683431 [ 5.170295] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 22 18:30:01.683445 [ 5.174325] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 22 18:30:01.695417 [ 5.182278] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 22 18:30:01.707414 [ 5.190266] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 22 18:30:01.707436 [ 5.198267] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 22 18:30:01.719415 [ 5.202306] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 22 18:30:01.719438 [ 5.210278] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 22 18:30:01.731424 [ 5.222253] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Sep 22 18:30:01.743414 [ 5.226425] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 22 18:30:01.743435 [ 5.234257] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 22 18:30:01.755416 [ 5.243043] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 22 18:30:01.767413 [ 5.250256] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 18:30:01.767442 [ 5.258578] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 18:30:01.779418 [ 5.266864] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 18:30:01.791424 [ 5.278253] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 18:30:01.803416 [ 5.286584] PCI host bridge to bus 0000:80 Sep 22 18:30:01.803436 [ 5.290254] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 22 18:30:01.815417 [ 5.298253] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 22 18:30:01.815442 [ 5.306253] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 22 18:30:01.827425 [ 5.314253] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 22 18:30:01.839412 [ 5.322278] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 22 18:30:01.839435 [ 5.330313] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 22 18:30:01.851414 [ 5.334390] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 22 18:30:01.851436 [ 5.342345] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 22 18:30:01.863418 [ 5.350378] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 22 18:30:01.875409 [ 5.354337] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 22 18:30:01.875432 [ 5.362260] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 22 18:30:01.887413 [ 5.370509] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 22 18:30:01.887434 [ 5.374729] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 22 18:30:01.899424 [ 5.382307] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 22 18:30:01.899446 [ 5.390303] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 22 18:30:01.911415 [ 5.394302] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 22 18:30:01.911437 [ 5.402303] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 22 18:30:01.923418 [ 5.410253] ACPI: PCI: Interrupt link LNKE disabled Sep 22 18:30:01.923438 [ 5.414302] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 22 18:30:01.935419 [ 5.422253] ACPI: PCI: Interrupt link LNKF disabled Sep 22 18:30:01.935439 [ 5.426302] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 22 18:30:01.947418 [ 5.434253] ACPI: PCI: Interrupt link LNKG disabled Sep 22 18:30:01.947439 [ 5.438302] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 22 18:30:01.959426 [ 5.446254] ACPI: PCI: Interrupt link LNKH disabled Sep 22 18:30:01.959447 [ 5.450572] iommu: Default domain type: Translated Sep 22 18:30:01.971418 [ 5.458254] iommu: DMA domain TLB invalidation policy: lazy mode Sep 22 18:30:01.983410 [ 5.462359] pps_core: LinuxPPS API ver. 1 registered Sep 22 18:30:01.983433 [ 5.470254] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 22 18:30:01.995416 [ 5.478255] PTP clock support registered Sep 22 18:30:01.995434 [ 5.482273] EDAC MC: Ver: 3.0.0 Sep 22 18:30:01.995446 [ 5.486295] NetLabel: Initializing Sep 22 18:30:02.007419 [ 5.490090] NetLabel: domain hash size = 128 Sep 22 18:30:02.007439 [ 5.498253] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 22 18:30:02.019417 [ 5.502272] NetLabel: unlabeled traffic allowed by default Sep 22 18:30:02.019439 [ 5.510255] PCI: Using ACPI for IRQ routing Sep 22 18:30:02.031399 [ 5.518970] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 22 18:30:02.043417 [ 5.522252] pci 0000:08:00.0: vgaarb: bridge control possible Sep 22 18:30:02.043438 [ 5.522252] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 22 18:30:02.055419 [ 5.542254] vgaarb: loaded Sep 22 18:30:02.055436 [ 5.545376] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 22 18:30:02.067407 [ 5.550253] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 22 18:30:02.067430 [ 5.560415] clocksource: Switched to clocksource tsc-early Sep 22 18:30:02.079416 [ 5.564682] VFS: Disk quotas dquot_6.6.0 Sep 22 18:30:02.079436 [ 5.569101] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 22 18:30:02.091460 [ 5.576997] AppArmor: AppArmor Filesystem Enabled Sep 22 18:30:02.103409 [ 5.582264] pnp: PnP ACPI init Sep 22 18:30:02.103428 [ 5.586131] system 00:01: [io 0x0500-0x057f] has been reserved Sep 22 18:30:02.103444 [ 5.592746] system 00:01: [io 0x0400-0x047f] has been reserved Sep 22 18:30:02.115424 [ 5.599355] system 00:01: [io 0x0580-0x059f] has been reserved Sep 22 18:30:02.127410 [ 5.605963] system 00:01: [io 0x0600-0x061f] has been reserved Sep 22 18:30:02.127434 [ 5.612570] system 00:01: [io 0x0880-0x0883] has been reserved Sep 22 18:30:02.139416 [ 5.619177] system 00:01: [io 0x0800-0x081f] has been reserved Sep 22 18:30:02.139438 [ 5.625786] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 22 18:30:02.151416 [ 5.633171] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 22 18:30:02.151438 [ 5.640557] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 22 18:30:02.163418 [ 5.647942] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 22 18:30:02.175414 [ 5.655326] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 22 18:30:02.175436 [ 5.662703] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 22 18:30:02.187416 [ 5.670088] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 22 18:30:02.187438 [ 5.678415] pnp: PnP ACPI: found 4 devices Sep 22 18:30:02.199388 [ 5.688942] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 22 18:30:02.211422 [ 5.698960] NET: Registered PF_INET protocol family Sep 22 18:30:02.223412 [ 5.705010] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 22 18:30:02.223438 [ 5.718429] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 22 18:30:02.247415 [ 5.728375] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 22 18:30:02.247441 [ 5.738197] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 22 18:30:02.259420 [ 5.749401] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 22 18:30:02.271424 [ 5.758108] TCP: Hash tables configured (established 524288 bind 65536) Sep 22 18:30:02.283423 [ 5.766219] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 22 18:30:02.295409 [ 5.775439] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 22 18:30:02.295433 [ 5.783715] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 22 18:30:02.307418 [ 5.792325] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 22 18:30:02.319415 [ 5.798650] NET: Registered PF_XDP protocol family Sep 22 18:30:02.319436 [ 5.804058] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 22 18:30:02.331412 [ 5.809891] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 22 18:30:02.331436 [ 5.816695] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 22 18:30:02.343415 [ 5.824277] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 22 18:30:02.343441 [ 5.833507] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 22 18:30:02.355417 [ 5.839052] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 22 18:30:02.355438 [ 5.844597] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 22 18:30:02.367418 [ 5.850138] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 22 18:30:02.367440 [ 5.856940] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 22 18:30:02.379420 [ 5.864521] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 22 18:30:02.391414 [ 5.870066] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 22 18:30:02.391436 [ 5.875615] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 22 18:30:02.391449 [ 5.881158] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 22 18:30:02.403421 [ 5.888743] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 22 18:30:02.415415 [ 5.895641] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 22 18:30:02.415438 [ 5.902540] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 22 18:30:02.427419 [ 5.910206] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 22 18:30:02.439412 [ 5.917879] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 22 18:30:02.439438 [ 5.926136] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 22 18:30:02.451415 [ 5.932355] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 22 18:30:02.451437 [ 5.939350] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 22 18:30:02.463422 [ 5.947996] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 22 18:30:02.475421 [ 5.954215] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 22 18:30:02.475444 [ 5.961210] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 22 18:30:02.487412 [ 5.968321] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 22 18:30:02.487433 [ 5.973870] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 22 18:30:02.499420 [ 5.980768] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 22 18:30:02.499443 [ 5.988441] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 22 18:30:02.511423 [ 5.997026] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 22 18:30:02.523381 [ 6.029709] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 24214 usecs Sep 22 18:30:02.559358 [ 6.057692] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 19240 usecs Sep 22 18:30:02.583424 [ 6.065969] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 22 18:30:02.583446 [ 6.073167] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 22 18:30:02.595424 [ 6.081102] DMAR: No SATC found Sep 22 18:30:02.595443 [ 6.081131] Trying to unpack rootfs image as initramfs... Sep 22 18:30:02.607420 [ 6.084610] DMAR: dmar0: Using Queued invalidation Sep 22 18:30:02.607441 [ 6.084624] DMAR: dmar1: Using Queued invalidation Sep 22 18:30:02.619411 [ 6.101459] pci 0000:80:02.0: Adding to iommu group 0 Sep 22 18:30:02.619431 [ 6.107918] pci 0000:ff:08.0: Adding to iommu group 1 Sep 22 18:30:02.631424 [ 6.113598] pci 0000:ff:08.2: Adding to iommu group 1 Sep 22 18:30:02.631445 [ 6.119276] pci 0000:ff:08.3: Adding to iommu group 2 Sep 22 18:30:02.643415 [ 6.125002] pci 0000:ff:09.0: Adding to iommu group 3 Sep 22 18:30:02.643436 [ 6.130662] pci 0000:ff:09.2: Adding to iommu group 3 Sep 22 18:30:02.655589 [ 6.136334] pci 0000:ff:09.3: Adding to iommu group 4 Sep 22 18:30:02.655610 [ 6.142115] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 22 18:30:02.667416 [ 6.147787] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 22 18:30:02.667437 [ 6.153458] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 22 18:30:02.679414 [ 6.159129] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 22 18:30:02.679435 [ 6.165021] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 22 18:30:02.691413 [ 6.170693] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 22 18:30:02.691434 [ 6.176364] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 22 18:30:02.703408 [ 6.182037] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 22 18:30:02.703430 [ 6.187710] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 22 18:30:02.703443 [ 6.193382] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 22 18:30:02.715417 [ 6.199053] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 22 18:30:02.715437 [ 6.204724] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 22 18:30:02.727414 [ 6.210559] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 22 18:30:02.727434 [ 6.216234] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 22 18:30:02.739417 [ 6.221908] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 22 18:30:02.739438 [ 6.227582] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 22 18:30:02.751414 [ 6.233255] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 22 18:30:02.751435 [ 6.238930] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 22 18:30:02.763412 [ 6.244795] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 22 18:30:02.763433 [ 6.250469] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 22 18:30:02.775418 [ 6.256143] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 22 18:30:02.775439 [ 6.261809] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 22 18:30:02.787413 [ 6.267484] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 22 18:30:02.787434 [ 6.273158] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 22 18:30:02.799410 [ 6.278821] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 22 18:30:02.799431 [ 6.284629] pci 0000:ff:10.0: Adding to iommu group 9 Sep 22 18:30:02.811412 [ 6.290305] pci 0000:ff:10.1: Adding to iommu group 9 Sep 22 18:30:02.811433 [ 6.295981] pci 0000:ff:10.5: Adding to iommu group 9 Sep 22 18:30:02.811447 [ 6.301659] pci 0000:ff:10.6: Adding to iommu group 9 Sep 22 18:30:02.823418 [ 6.307334] pci 0000:ff:10.7: Adding to iommu group 9 Sep 22 18:30:02.823438 [ 6.313117] pci 0000:ff:12.0: Adding to iommu group 10 Sep 22 18:30:02.835417 [ 6.318890] pci 0000:ff:12.1: Adding to iommu group 10 Sep 22 18:30:02.835438 [ 6.324662] pci 0000:ff:12.4: Adding to iommu group 10 Sep 22 18:30:02.847418 [ 6.330436] pci 0000:ff:12.5: Adding to iommu group 10 Sep 22 18:30:02.847439 [ 6.336209] pci 0000:ff:13.0: Adding to iommu group 11 Sep 22 18:30:02.859418 [ 6.341983] pci 0000:ff:13.1: Adding to iommu group 12 Sep 22 18:30:02.859439 [ 6.347753] pci 0000:ff:13.2: Adding to iommu group 13 Sep 22 18:30:02.871414 [ 6.353524] pci 0000:ff:13.3: Adding to iommu group 14 Sep 22 18:30:02.871435 [ 6.359350] pci 0000:ff:13.6: Adding to iommu group 15 Sep 22 18:30:02.883416 [ 6.365129] pci 0000:ff:13.7: Adding to iommu group 15 Sep 22 18:30:02.883437 [ 6.370897] pci 0000:ff:14.0: Adding to iommu group 16 Sep 22 18:30:02.895414 [ 6.376666] pci 0000:ff:14.1: Adding to iommu group 17 Sep 22 18:30:02.895435 [ 6.382436] pci 0000:ff:14.2: Adding to iommu group 18 Sep 22 18:30:02.907413 [ 6.388206] pci 0000:ff:14.3: Adding to iommu group 19 Sep 22 18:30:02.907434 [ 6.394085] pci 0000:ff:14.4: Adding to iommu group 20 Sep 22 18:30:02.919414 [ 6.399860] pci 0000:ff:14.5: Adding to iommu group 20 Sep 22 18:30:02.919443 [ 6.405635] pci 0000:ff:14.6: Adding to iommu group 20 Sep 22 18:30:02.931412 [ 6.411413] pci 0000:ff:14.7: Adding to iommu group 20 Sep 22 18:30:02.931433 [ 6.417182] pci 0000:ff:16.0: Adding to iommu group 21 Sep 22 18:30:02.943413 [ 6.422953] pci 0000:ff:16.1: Adding to iommu group 22 Sep 22 18:30:02.943434 [ 6.428722] pci 0000:ff:16.2: Adding to iommu group 23 Sep 22 18:30:02.955420 [ 6.434490] pci 0000:ff:16.3: Adding to iommu group 24 Sep 22 18:30:02.955441 [ 6.440314] pci 0000:ff:16.6: Adding to iommu group 25 Sep 22 18:30:02.967410 [ 6.446096] pci 0000:ff:16.7: Adding to iommu group 25 Sep 22 18:30:02.967431 [ 6.451868] pci 0000:ff:17.0: Adding to iommu group 26 Sep 22 18:30:02.967446 [ 6.457643] pci 0000:ff:17.1: Adding to iommu group 27 Sep 22 18:30:02.979417 [ 6.463412] pci 0000:ff:17.2: Adding to iommu group 28 Sep 22 18:30:02.979437 [ 6.469182] pci 0000:ff:17.3: Adding to iommu group 29 Sep 22 18:30:02.991416 [ 6.475050] pci 0000:ff:17.4: Adding to iommu group 30 Sep 22 18:30:02.991436 [ 6.480827] pci 0000:ff:17.5: Adding to iommu group 30 Sep 22 18:30:03.003418 [ 6.486607] pci 0000:ff:17.6: Adding to iommu group 30 Sep 22 18:30:03.003439 [ 6.492382] pci 0000:ff:17.7: Adding to iommu group 30 Sep 22 18:30:03.015415 [ 6.498287] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 22 18:30:03.015436 [ 6.504066] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 22 18:30:03.027419 [ 6.509844] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 22 18:30:03.027440 [ 6.515621] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 22 18:30:03.039414 [ 6.521398] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 22 18:30:03.039435 [ 6.527221] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 22 18:30:03.051416 [ 6.532998] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 22 18:30:03.051437 [ 6.538831] pci 0000:7f:08.0: Adding to iommu group 33 Sep 22 18:30:03.063414 [ 6.544612] pci 0000:7f:08.2: Adding to iommu group 33 Sep 22 18:30:03.063435 [ 6.550383] pci 0000:7f:08.3: Adding to iommu group 34 Sep 22 18:30:03.075414 [ 6.556206] pci 0000:7f:09.0: Adding to iommu group 35 Sep 22 18:30:03.075435 [ 6.561976] pci 0000:7f:09.2: Adding to iommu group 35 Sep 22 18:30:03.087414 [ 6.567746] pci 0000:7f:09.3: Adding to iommu group 36 Sep 22 18:30:03.087435 [ 6.573628] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 22 18:30:03.099411 [ 6.579407] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 22 18:30:03.099432 [ 6.585177] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 22 18:30:03.111410 [ 6.590959] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 22 18:30:03.111431 [ 6.596947] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 22 18:30:03.123412 [ 6.602723] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 22 18:30:03.123433 [ 6.608502] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 22 18:30:03.135412 [ 6.614283] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 22 18:30:03.135433 [ 6.620064] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 22 18:30:03.135447 [ 6.625844] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 22 18:30:03.147416 [ 6.631624] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 22 18:30:03.147437 [ 6.637395] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 22 18:30:03.159416 [ 6.643332] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 22 18:30:03.159437 [ 6.649112] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 22 18:30:03.171415 [ 6.654898] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 22 18:30:03.171436 [ 6.660679] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 22 18:30:03.183418 [ 6.666460] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 22 18:30:03.183439 [ 6.672241] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 22 18:30:03.195420 [ 6.678206] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 22 18:30:03.195441 [ 6.683991] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 22 18:30:03.207417 [ 6.689773] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 22 18:30:03.207446 [ 6.695554] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 22 18:30:03.219414 [ 6.701337] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 22 18:30:03.219434 [ 6.707119] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 22 18:30:03.231411 [ 6.712901] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 22 18:30:03.231432 [ 6.718807] pci 0000:7f:10.0: Adding to iommu group 41 Sep 22 18:30:03.243416 [ 6.724592] pci 0000:7f:10.1: Adding to iommu group 41 Sep 22 18:30:03.243437 [ 6.730375] pci 0000:7f:10.5: Adding to iommu group 41 Sep 22 18:30:03.255416 [ 6.736156] pci 0000:7f:10.6: Adding to iommu group 41 Sep 22 18:30:03.255437 [ 6.741940] pci 0000:7f:10.7: Adding to iommu group 41 Sep 22 18:30:03.267412 [ 6.747817] pci 0000:7f:12.0: Adding to iommu group 42 Sep 22 18:30:03.267433 [ 6.753604] pci 0000:7f:12.1: Adding to iommu group 42 Sep 22 18:30:03.279412 [ 6.759388] pci 0000:7f:12.4: Adding to iommu group 42 Sep 22 18:30:03.279433 [ 6.765174] pci 0000:7f:12.5: Adding to iommu group 42 Sep 22 18:30:03.291413 [ 6.770943] pci 0000:7f:13.0: Adding to iommu group 43 Sep 22 18:30:03.291434 [ 6.776712] pci 0000:7f:13.1: Adding to iommu group 44 Sep 22 18:30:03.303413 [ 6.782481] pci 0000:7f:13.2: Adding to iommu group 45 Sep 22 18:30:03.303434 [ 6.788253] pci 0000:7f:13.3: Adding to iommu group 46 Sep 22 18:30:03.315408 [ 6.794078] pci 0000:7f:13.6: Adding to iommu group 47 Sep 22 18:30:03.315430 [ 6.799863] pci 0000:7f:13.7: Adding to iommu group 47 Sep 22 18:30:03.315444 [ 6.805633] pci 0000:7f:14.0: Adding to iommu group 48 Sep 22 18:30:03.327417 [ 6.811402] pci 0000:7f:14.1: Adding to iommu group 49 Sep 22 18:30:03.327437 [ 6.817172] pci 0000:7f:14.2: Adding to iommu group 50 Sep 22 18:30:03.339415 [ 6.822941] pci 0000:7f:14.3: Adding to iommu group 51 Sep 22 18:30:03.339435 [ 6.828819] pci 0000:7f:14.4: Adding to iommu group 52 Sep 22 18:30:03.351417 [ 6.834604] pci 0000:7f:14.5: Adding to iommu group 52 Sep 22 18:30:03.351437 [ 6.840389] pci 0000:7f:14.6: Adding to iommu group 52 Sep 22 18:30:03.363414 [ 6.846178] pci 0000:7f:14.7: Adding to iommu group 52 Sep 22 18:30:03.363435 [ 6.851946] pci 0000:7f:16.0: Adding to iommu group 53 Sep 22 18:30:03.375416 [ 6.857717] pci 0000:7f:16.1: Adding to iommu group 54 Sep 22 18:30:03.375437 [ 6.863487] pci 0000:7f:16.2: Adding to iommu group 55 Sep 22 18:30:03.387416 [ 6.869258] pci 0000:7f:16.3: Adding to iommu group 56 Sep 22 18:30:03.387437 [ 6.875082] pci 0000:7f:16.6: Adding to iommu group 57 Sep 22 18:30:03.399418 [ 6.880869] pci 0000:7f:16.7: Adding to iommu group 57 Sep 22 18:30:03.399439 [ 6.886640] pci 0000:7f:17.0: Adding to iommu group 58 Sep 22 18:30:03.411418 [ 6.892419] pci 0000:7f:17.1: Adding to iommu group 59 Sep 22 18:30:03.411439 [ 6.897005] Freeing initrd memory: 39816K Sep 22 18:30:03.423411 [ 6.898217] pci 0000:7f:17.2: Adding to iommu group 60 Sep 22 18:30:03.423433 [ 6.908409] pci 0000:7f:17.3: Adding to iommu group 61 Sep 22 18:30:03.435408 [ 6.914287] pci 0000:7f:17.4: Adding to iommu group 62 Sep 22 18:30:03.435429 [ 6.920076] pci 0000:7f:17.5: Adding to iommu group 62 Sep 22 18:30:03.447382 [ 6.925866] pci 0000:7f:17.6: Adding to iommu group 62 Sep 22 18:30:03.447405 [ 6.931656] pci 0000:7f:17.7: Adding to iommu group 62 Sep 22 18:30:03.447419 [ 6.937562] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 22 18:30:03.459418 [ 6.943349] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 22 18:30:03.459439 [ 6.949138] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 22 18:30:03.471418 [ 6.954926] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 22 18:30:03.471439 [ 6.960706] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 22 18:30:03.483419 [ 6.966533] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 22 18:30:03.483439 [ 6.972321] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 22 18:30:03.495415 [ 6.978090] pci 0000:00:00.0: Adding to iommu group 65 Sep 22 18:30:03.495443 [ 6.983861] pci 0000:00:01.0: Adding to iommu group 66 Sep 22 18:30:03.507416 [ 6.989623] pci 0000:00:01.1: Adding to iommu group 67 Sep 22 18:30:03.507437 [ 6.995397] pci 0000:00:02.0: Adding to iommu group 68 Sep 22 18:30:03.519415 [ 7.001168] pci 0000:00:02.2: Adding to iommu group 69 Sep 22 18:30:03.519436 [ 7.006928] pci 0000:00:03.0: Adding to iommu group 70 Sep 22 18:30:03.531421 [ 7.012698] pci 0000:00:05.0: Adding to iommu group 71 Sep 22 18:30:03.531442 [ 7.018473] pci 0000:00:05.1: Adding to iommu group 72 Sep 22 18:30:03.543415 [ 7.024241] pci 0000:00:05.2: Adding to iommu group 73 Sep 22 18:30:03.543436 [ 7.030008] pci 0000:00:05.4: Adding to iommu group 74 Sep 22 18:30:03.555417 [ 7.035777] pci 0000:00:11.0: Adding to iommu group 75 Sep 22 18:30:03.555438 [ 7.041573] pci 0000:00:11.4: Adding to iommu group 76 Sep 22 18:30:03.567412 [ 7.047400] pci 0000:00:16.0: Adding to iommu group 77 Sep 22 18:30:03.567433 [ 7.053191] pci 0000:00:16.1: Adding to iommu group 77 Sep 22 18:30:03.579415 [ 7.058958] pci 0000:00:1a.0: Adding to iommu group 78 Sep 22 18:30:03.579436 [ 7.064727] pci 0000:00:1c.0: Adding to iommu group 79 Sep 22 18:30:03.591411 [ 7.070497] pci 0000:00:1c.3: Adding to iommu group 80 Sep 22 18:30:03.591432 [ 7.076265] pci 0000:00:1d.0: Adding to iommu group 81 Sep 22 18:30:03.603410 [ 7.082088] pci 0000:00:1f.0: Adding to iommu group 82 Sep 22 18:30:03.603431 [ 7.087879] pci 0000:00:1f.2: Adding to iommu group 82 Sep 22 18:30:03.603445 [ 7.093652] pci 0000:01:00.0: Adding to iommu group 83 Sep 22 18:30:03.615417 [ 7.099421] pci 0000:01:00.1: Adding to iommu group 84 Sep 22 18:30:03.615437 [ 7.105191] pci 0000:05:00.0: Adding to iommu group 85 Sep 22 18:30:03.627419 [ 7.110960] pci 0000:08:00.0: Adding to iommu group 86 Sep 22 18:30:03.627440 [ 7.116730] pci 0000:80:05.0: Adding to iommu group 87 Sep 22 18:30:03.639418 [ 7.122497] pci 0000:80:05.1: Adding to iommu group 88 Sep 22 18:30:03.639438 [ 7.128265] pci 0000:80:05.2: Adding to iommu group 89 Sep 22 18:30:03.651408 [ 7.134032] pci 0000:80:05.4: Adding to iommu group 90 Sep 22 18:30:03.651429 [ 7.191935] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 22 18:30:03.711412 [ 7.199134] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 22 18:30:03.723417 [ 7.206323] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 22 18:30:03.735415 [ 7.216426] Initialise system trusted keyrings Sep 22 18:30:03.735435 [ 7.221402] Key type blacklist registered Sep 22 18:30:03.747399 [ 7.225976] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 22 18:30:03.747423 [ 7.234811] zbud: loaded Sep 22 18:30:03.747434 [ 7.237987] integrity: Platform Keyring initialized Sep 22 18:30:03.759415 [ 7.243441] integrity: Machine keyring initialized Sep 22 18:30:03.759435 [ 7.248789] Key type asymmetric registered Sep 22 18:30:03.771403 [ 7.253363] Asymmetric key parser 'x509' registered Sep 22 18:30:03.771423 [ 7.262031] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 22 18:30:03.783419 [ 7.268465] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 22 18:30:03.795410 [ 7.276784] io scheduler mq-deadline registered Sep 22 18:30:03.795430 [ 7.283657] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 22 18:30:03.807417 [ 7.290165] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 22 18:30:03.807439 [ 7.296634] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 22 18:30:03.819419 [ 7.303107] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 22 18:30:03.819440 [ 7.309568] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 22 18:30:03.831420 [ 7.316043] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 22 18:30:03.843409 [ 7.322493] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 22 18:30:03.843431 [ 7.328973] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 22 18:30:03.855420 [ 7.335431] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 22 18:30:03.855443 [ 7.341904] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 22 18:30:03.867414 [ 7.348321] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 22 18:30:03.867436 [ 7.354932] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 22 18:30:03.879411 [ 7.361815] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 22 18:30:03.879432 [ 7.368328] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 22 18:30:03.891416 [ 7.374866] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 22 18:30:03.903385 [ 7.382451] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 22 18:30:03.903406 [ 7.400709] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 22 18:30:03.927416 [ 7.409069] pstore: Registered erst as persistent store backend Sep 22 18:30:03.927437 [ 7.415828] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 22 18:30:03.939416 [ 7.422973] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 22 18:30:03.951406 [ 7.432101] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 22 18:30:03.951431 [ 7.441344] Linux agpgart interface v0.103 Sep 22 18:30:03.963416 [ 7.446152] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 22 18:30:03.975388 [ 7.461906] i8042: PNP: No PS/2 controller found. Sep 22 18:30:03.987412 [ 7.467252] mousedev: PS/2 mouse device common for all mice Sep 22 18:30:03.987434 [ 7.473497] rtc_cmos 00:00: RTC can wake from S4 Sep 22 18:30:03.999412 [ 7.478926] rtc_cmos 00:00: registered as rtc0 Sep 22 18:30:03.999432 [ 7.483930] rtc_cmos 00:00: setting system clock to 2024-09-22T18:30:03 UTC (1727029803) Sep 22 18:30:04.011413 [ 7.492991] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 22 18:30:04.011435 [ 7.502931] intel_pstate: Intel P-state driver initializing Sep 22 18:30:04.023396 [ 7.519400] ledtrig-cpu: registered to indicate activity on CPUs Sep 22 18:30:04.047372 [ 7.535792] NET: Registered PF_INET6 protocol family Sep 22 18:30:04.059395 [ 7.545842] Segment Routing with IPv6 Sep 22 18:30:04.071410 [ 7.549940] In-situ OAM (IOAM) with IPv6 Sep 22 18:30:04.071430 [ 7.554332] mip6: Mobile IPv6 Sep 22 18:30:04.071442 [ 7.557646] NET: Registered PF_PACKET protocol family Sep 22 18:30:04.083388 [ 7.563415] mpls_gso: MPLS GSO support Sep 22 18:30:04.083407 [ 7.575388] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 22 18:30:04.095398 [ 7.583857] microcode: Microcode Update Driver: v2.2. Sep 22 18:30:04.107416 [ 7.586490] resctrl: L3 allocation detected Sep 22 18:30:04.107435 [ 7.596797] resctrl: L3 monitoring detected Sep 22 18:30:04.119418 [ 7.601468] IPI shorthand broadcast: enabled Sep 22 18:30:04.119438 [ 7.606255] sched_clock: Marking stable (5552655937, 2053574838)->(7984017420, -377786645) Sep 22 18:30:04.131416 [ 7.617394] registered taskstats version 1 Sep 22 18:30:04.143383 [ 7.621980] Loading compiled-in X.509 certificates Sep 22 18:30:04.143405 [ 7.644964] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 22 18:30:04.167425 [ 7.654710] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 22 18:30:04.179408 [ 7.673056] zswap: loaded using pool lzo/zbud Sep 22 18:30:04.191571 [ 7.678392] Key type .fscrypt registered Sep 22 18:30:04.203409 [ 7.682774] Key type fscrypt-provisioning registered Sep 22 18:30:04.203430 [ 7.688722] pstore: Using crash dump compression: deflate Sep 22 18:30:04.215397 [ 7.697726] Key type encrypted registered Sep 22 18:30:04.215417 [ 7.702204] AppArmor: AppArmor sha1 policy hashing enabled Sep 22 18:30:04.227415 [ 7.708338] ima: No TPM chip found, activating TPM-bypass! Sep 22 18:30:04.227437 [ 7.714462] ima: Allocated hash algorithm: sha256 Sep 22 18:30:04.239423 [ 7.719722] ima: No architecture policies found Sep 22 18:30:04.239444 [ 7.724786] evm: Initialising EVM extended attributes: Sep 22 18:30:04.251412 [ 7.730523] evm: security.selinux Sep 22 18:30:04.251432 [ 7.734221] evm: security.SMACK64 (disabled) Sep 22 18:30:04.251445 [ 7.738986] evm: security.SMACK64EXEC (disabled) Sep 22 18:30:04.263417 [ 7.744139] evm: security.SMACK64TRANSMUTE (disabled) Sep 22 18:30:04.263439 [ 7.749774] evm: security.SMACK64MMAP (disabled) Sep 22 18:30:04.275414 [ 7.754928] evm: security.apparmor Sep 22 18:30:04.275433 [ 7.758721] evm: security.ima Sep 22 18:30:04.275444 [ 7.762033] evm: security.capability Sep 22 18:30:04.287377 [ 7.766019] evm: HMAC attrs: 0x1 Sep 22 18:30:04.287396 [ 7.857983] clk: Disabling unused clocks Sep 22 18:30:04.383400 [ 7.863928] Freeing unused decrypted memory: 2036K Sep 22 18:30:04.383422 [ 7.870449] Freeing unused kernel image (initmem) memory: 2796K Sep 22 18:30:04.395412 [ 7.877150] Write protecting the kernel read-only data: 26624k Sep 22 18:30:04.395434 [ 7.884742] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 22 18:30:04.407414 [ 7.892686] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 22 18:30:04.419371 [ 7.945254] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 22 18:30:04.467425 [ 7.952444] x86/mm: Checking user space page tables Sep 22 18:30:04.479356 [ 7.999939] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 22 18:30:04.527383 [ 8.007136] Run /init as init process Sep 22 18:30:04.527402 [ 8.174874] dca service started, version 1.12.1 Sep 22 18:30:04.695390 [ 8.193625] igb: Intel(R) Gigabit Ethernet Network Driver Sep 22 18:30:04.719409 [ 8.199656] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 22 18:30:04.719431 [ 8.206459] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 22 18:30:04.731415 [ 8.214715] ACPI: bus type USB registered Sep 22 18:30:04.731434 [ 8.219239] usbcore: registered new interface driver usbfs Sep 22 18:30:04.743417 [ 8.225370] usbcore: registered new interface driver hub Sep 22 18:30:04.743438 [ 8.231351] usbcore: registered new device driver usb Sep 22 18:30:04.755393 [ 8.241484] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 22 18:30:04.767413 [ 8.245588] tsc: Refined TSC clocksource calibration: 1995.190 MHz Sep 22 18:30:04.767436 [ 8.247328] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 22 18:30:04.779424 [ 8.254264] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984dcddca4, max_idle_ns: 881590726873 ns Sep 22 18:30:04.791418 [ 8.262545] ehci-pci 0000:00:1a.0: debug port 2 Sep 22 18:30:04.791438 [ 8.278739] clocksource: Switched to clocksource tsc Sep 22 18:30:04.803415 [ 8.284026] igb 0000:01:00.0: added PHC on eth0 Sep 22 18:30:04.803435 [ 8.289348] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 22 18:30:04.815417 [ 8.297021] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 22 18:30:04.815441 [ 8.305057] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 22 18:30:04.827420 [ 8.310791] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 22 18:30:04.839410 [ 8.319258] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 22 18:30:04.839431 [ 8.326118] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 22 18:30:04.851381 [ 8.341623] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 22 18:30:04.863420 [ 8.348088] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 22 18:30:04.875420 [ 8.357319] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 22 18:30:04.875444 [ 8.365381] usb usb1: Product: EHCI Host Controller Sep 22 18:30:04.887421 [ 8.370824] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 22 18:30:04.887443 [ 8.377624] usb usb1: SerialNumber: 0000:00:1a.0 Sep 22 18:30:04.899419 [ 8.382963] hub 1-0:1.0: USB hub found Sep 22 18:30:04.899438 [ 8.396475] hub 1-0:1.0: 2 ports detected Sep 22 18:30:04.911386 [ 8.401258] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 22 18:30:04.923418 [ 8.407134] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 22 18:30:04.935414 [ 8.416233] ehci-pci 0000:00:1d.0: debug port 2 Sep 22 18:30:04.935433 [ 8.421301] igb 0000:01:00.1: added PHC on eth1 Sep 22 18:30:04.947415 [ 8.426365] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 22 18:30:04.947439 [ 8.434040] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 22 18:30:04.959419 [ 8.442075] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 22 18:30:04.959439 [ 8.447801] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 22 18:30:04.971407 [ 8.460163] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 22 18:30:04.983408 [ 8.467943] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 22 18:30:04.995378 [ 8.481649] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 22 18:30:05.007414 [ 8.488115] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 22 18:30:05.007440 [ 8.490294] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 22 18:30:05.019421 [ 8.497344] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 22 18:30:05.031417 [ 8.497347] usb usb2: Product: EHCI Host Controller Sep 22 18:30:05.031437 [ 8.497348] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 22 18:30:05.043414 [ 8.497365] usb usb2: SerialNumber: 0000:00:1d.0 Sep 22 18:30:05.043434 [ 8.529613] hub 2-0:1.0: USB hub found Sep 22 18:30:05.055378 [ 8.533803] hub 2-0:1.0: 2 ports detected Sep 22 18:30:05.055399 Starting system log daemon: syslogd, klogd. Sep 22 18:30:05.127383 /var/run/utmp: No such file or directory Sep 22 18:30:05.451399 [?1h=(B   Sep 22 18:30:05.487415  Sep 22 18:30:05.499382 [  (-*) ][ Sep 22 18:30 ] Sep 22 18:30:05.511421 [  (0*start) ][ Sep 22 18:30 ] Sep 22 18:30:05.523418 [  (0*start) ][ Sep 22 18:30 ] Sep 22 18:30:05.535424 [  (0*start) ][ Sep 22 18:30 ] Sep 22 18:30:05.559425 [  (0*start) ][ Sep 22 18:30 ]                        [  (0*start) ][ Sep 22 18:30 ][  (0*start) ][ Sep 22 18:30 ] Sep 22 18:30:05.619421 [ 0- start  (2*shell) ][ Sep 22 18:30 ] Sep 22 18:30:05.631613 [ 0- start  (2*shell) ][ Sep 22 18:30 ] Sep 22 18:30:05.655428 [ 0- start  (2*shell) ][ Sep 22 18:30 ] Sep 22 18:30:05.667417 [ 0- start  (2*shell) ][ Sep 22 18:30 ]                        [ 0- start  (2*shell) ][ Sep 22 18:30 ][ 0- start  (2*shell) ][ Sep 22 18:30 ] Sep 22 18:30:05.739412 [ 0 start 2- shell  (3*shell) ][ Sep 22 18:30 ] Sep 22 18:30:05.751420 [ 0 start 2- shell  (3*shell) ][ Sep 22 18:30 ] Sep 22 18:30:05.763420 [ 0 start 2- shell  (3*shell) ][ Sep 22 18:30 ] Sep 22 18:30:05.775420 [ 0 start 2- shell  (3*shell) ][ Sep 22 18:30 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 22 18:30 ][ 0 start 2- shell  (3*shell) ][ Sep 22 18:30 ] Sep 22 18:30:05.847420 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 22 18:30 ] Sep 22 18:30:05.859421 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 22 18:30 ] Sep 22 18:30:05.871424 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 22 18:30 ] Sep 22 18:30:05.895414 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 22 18:30 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 22 18:30 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 22 18:30 ] Sep 22 18:30:05.955421 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 22 18:30 ] Sep 22 18:30:05.967421 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 22 18:30 ] Sep 22 18:30:05.991409 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 22 18:30 ] Sep 22 18:30:06.003421 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 22 18:30 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 22 18:30 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 22 18:30 ] Sep 22 18:30:06.063427 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 18:30 ] Sep 22 18:30:06.087411 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 18:30 ] Sep 22 18:30:06.099402 Detecting network hardware ... 2%... 95%... 100% Sep 22 18:30:06.099421 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 18:30 ] Sep 22 18:30:06.483385 Sep 22 18:30:06.483395 Detecting link on enx70db98700dae; please wait... ... 0% Sep 22 18:30:08.619362 Detecting link on enx70db98700dae; please wait... ... 0% Sep 22 18:30:08.979373 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 66%... 100% Sep 22 18:30:10.995386 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 22 18:30:17.007386 Configuring the network with DHCP ... 0%... 100% Sep 22 18:30:20.127361 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 22 18:30:22.695367 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 22 18:30:31.107366 Setting up the clock ... 0%... 100% Sep 22 18:30:31.707380 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 22 18:30:32.907368 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 22 18:30:36.135375 Loading additional components ... 25%... 50%... 75%... 100% Sep 22 18:30:36.711373 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 22 18:30:38.691365 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 22 18:30:40.779559 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 22 18:30:41.847362 Partitions formatting ... 33% Sep 22 18:30:42.855486 Partitions formatting Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 18:31 ]... 40%... 50%... 60%...  Sep 22 18:31:49.863381  70%... 79%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 18:32 ]... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 18:33 ]... 100% Sep 22 18:33:02.459475 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Sep 22 18:33:10.775366 ... 82%... 92%... 100% Sep 22 18:33:11.495361 Select and install software ... 1%... 10%... 13%... 20%... 30%... 40%... 50%... Sep 22 18:33:56.255373 . 60%... 70%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 18:34 ]... 80%... 90%... 100% Sep 22 18:34:39.107445 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 22 18:34:58.007374 Finishing the installation ... 3%... 11%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 22 18:35 ]... 23%... 30%... 34%... 42%... 46%... Sep 22 18:35:27.671483  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 22 18:35:31.703501 Requesting system reboot Sep 22 18:35:31.703518 [ 337.228339] reboot: Restarting system Sep 22 18:35:33.755490 Sep 22 18:35:34.005801 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 22 18:35:56.327381  Sep 22 18:36:25.659390  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 22 18:36:38.923400  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 22 18:36:39.199390  €  Sep 22 18:36:39.355364 Initializing Intel(R) Boot Agent GE v1.5.85 Sep 22 18:36:39.415395 PXE 2.1 Build 092 (WfM 2.0) Sep 22 18:36:39.475411  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 22 18:37:12.755389 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   Intel(R) Boot Agent GE v1.5.85 DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./  P.- 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 22 18:37:17.059381 PXELINUX 6.04 PXE 20190226 Copyright Sep 22 18:37:17.059403 (C) 1994-2015 H. Peter Anvin et al Sep 22 18:37:17.071394 Booting from local disk... Sep 22 18:37:17.071409 [?25l[ Sep 22 18:37:21.835382 mGNU GRUB version 2.06-13+deb12u1 Sep 22 18:37:21.847429 Sep 22 18:37:21.847441 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 22 18:37:21.895415 Press enter to boot the selected OS, `e' to edit the commands Sep 22 18:37:21.895436 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 22 18:37:27.031422 Sep 22 18:37:27.031435 Loading Linux 6.1.0-25-amd64 ... Sep 22 18:37:27.991364 Loading initial ramdisk ... Sep 22 18:37:37.643374 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 22 18:38:29.515427 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 22 18:38:29.527425 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 22 18:38:29.539424 [ 0.000000] BIOS-provided physical RAM map: Sep 22 18:38:29.551417 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 22 18:38:29.551437 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 22 18:38:29.563419 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 22 18:38:29.575413 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 22 18:38:29.575433 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 22 18:38:29.587420 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 22 18:38:29.599412 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 22 18:38:29.599433 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 22 18:38:29.611417 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 22 18:38:29.611438 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 22 18:38:29.623419 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 22 18:38:29.635416 [ 0.000000] NX (Execute Disable) protection: active Sep 22 18:38:29.635437 [ 0.000000] SMBIOS 3.0.0 present. Sep 22 18:38:29.647419 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 22 18:38:29.647447 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 22 18:38:29.659423 [ 0.000000] tsc: Detected 1995.130 MHz processor Sep 22 18:38:29.659443 [ 0.001226] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 22 18:38:29.671420 [ 0.001429] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 22 18:38:29.671443 [ 0.002404] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 22 18:38:29.683418 [ 0.013393] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 22 18:38:29.683440 [ 0.013419] Using GB pages for direct mapping Sep 22 18:38:29.695420 [ 0.013744] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 22 18:38:29.695441 [ 0.013750] ACPI: Early table checksum verification disabled Sep 22 18:38:29.707417 [ 0.013754] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 22 18:38:29.707439 [ 0.013759] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 18:38:29.719426 [ 0.013766] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 18:38:29.731412 [ 0.013772] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 22 18:38:29.743417 [ 0.013777] ACPI: FACS 0x000000006FD6BF80 000040 Sep 22 18:38:29.743436 [ 0.013780] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 18:38:29.755421 [ 0.013784] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 18:38:29.767417 [ 0.013788] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 22 18:38:29.779416 [ 0.013792] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 22 18:38:29.779443 [ 0.013796] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 22 18:38:29.791431 [ 0.013800] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 22 18:38:29.803422 [ 0.013804] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 18:38:29.815418 [ 0.013808] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 18:38:29.827411 [ 0.013812] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 18:38:29.827438 [ 0.013815] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 18:38:29.839426 [ 0.013819] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 22 18:38:29.851424 [ 0.013823] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 22 18:38:29.863416 [ 0.013827] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 18:38:29.863442 [ 0.013831] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 22 18:38:29.875426 [ 0.013835] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 22 18:38:29.887428 [ 0.013838] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 22 18:38:29.899418 [ 0.013842] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 22 18:38:29.911417 [ 0.013846] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 18:38:29.911443 [ 0.013850] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 18:38:29.923425 [ 0.013854] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 18:38:29.935424 [ 0.013857] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 22 18:38:29.947419 [ 0.013861] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 22 18:38:29.947442 [ 0.013862] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 22 18:38:29.959422 [ 0.013864] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 22 18:38:29.971420 [ 0.013865] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 22 18:38:29.971444 [ 0.013866] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 22 18:38:29.983420 [ 0.013867] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 22 18:38:29.995459 [ 0.013868] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 22 18:38:29.995483 [ 0.013870] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 22 18:38:30.007422 [ 0.013871] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 22 18:38:30.019416 [ 0.013872] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 22 18:38:30.019440 [ 0.013873] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 22 18:38:30.031422 [ 0.013874] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 22 18:38:30.043419 [ 0.013875] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 22 18:38:30.043443 [ 0.013877] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 22 18:38:30.055419 [ 0.013878] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 22 18:38:30.067415 [ 0.013879] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 22 18:38:30.067439 [ 0.013880] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 22 18:38:30.079423 [ 0.013881] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 22 18:38:30.091415 [ 0.013882] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 22 18:38:30.091439 [ 0.013884] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 22 18:38:30.103419 [ 0.013885] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 22 18:38:30.115419 [ 0.013886] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 22 18:38:30.115444 [ 0.013887] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 22 18:38:30.127419 [ 0.013888] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 22 18:38:30.139412 [ 0.013928] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 22 18:38:30.139432 [ 0.013930] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 22 18:38:30.139444 [ 0.013931] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 22 18:38:30.151418 [ 0.013932] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 22 18:38:30.151437 [ 0.013933] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 22 18:38:30.163421 [ 0.013934] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 22 18:38:30.163441 [ 0.013935] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 22 18:38:30.163453 [ 0.013936] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 22 18:38:30.175417 [ 0.013937] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 22 18:38:30.175437 [ 0.013938] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 22 18:38:30.187416 [ 0.013939] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 22 18:38:30.187436 [ 0.013940] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 22 18:38:30.199413 [ 0.013941] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 22 18:38:30.199433 [ 0.013942] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 22 18:38:30.199446 [ 0.013943] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 22 18:38:30.211415 [ 0.013944] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 22 18:38:30.211435 [ 0.013945] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 22 18:38:30.223418 [ 0.013945] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 22 18:38:30.223438 [ 0.013946] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 22 18:38:30.223450 [ 0.013947] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 22 18:38:30.235416 [ 0.013948] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 22 18:38:30.235436 [ 0.013949] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 22 18:38:30.247415 [ 0.013950] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 22 18:38:30.247435 [ 0.013951] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 22 18:38:30.247447 [ 0.013952] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 22 18:38:30.259417 [ 0.013953] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 22 18:38:30.259436 [ 0.013954] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 22 18:38:30.271417 [ 0.013954] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 22 18:38:30.271437 [ 0.013955] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 22 18:38:30.283412 [ 0.013956] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 22 18:38:30.283432 [ 0.013957] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 22 18:38:30.283445 [ 0.013958] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 22 18:38:30.295417 [ 0.013959] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 22 18:38:30.295436 [ 0.013960] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 22 18:38:30.307413 [ 0.013961] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 22 18:38:30.307433 [ 0.013962] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 22 18:38:30.307446 [ 0.013963] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 22 18:38:30.319419 [ 0.013964] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 22 18:38:30.319438 [ 0.013964] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 22 18:38:30.331414 [ 0.013965] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 22 18:38:30.331434 [ 0.013966] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 22 18:38:30.331447 [ 0.013967] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 22 18:38:30.343419 [ 0.013968] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 22 18:38:30.343439 [ 0.013969] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 22 18:38:30.355416 [ 0.013970] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 22 18:38:30.355436 [ 0.013971] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 22 18:38:30.367414 [ 0.013972] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 22 18:38:30.367435 [ 0.013973] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 22 18:38:30.367447 [ 0.013974] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 22 18:38:30.379419 [ 0.013975] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 22 18:38:30.379446 [ 0.013975] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 22 18:38:30.391415 [ 0.013976] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 22 18:38:30.391435 [ 0.013977] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 22 18:38:30.391447 [ 0.013978] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 22 18:38:30.403423 [ 0.013979] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 22 18:38:30.403442 [ 0.013980] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 22 18:38:30.415418 [ 0.013991] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 22 18:38:30.415439 [ 0.013993] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 22 18:38:30.427441 [ 0.013995] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 22 18:38:30.427462 [ 0.014006] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 22 18:38:30.439426 [ 0.014022] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 22 18:38:30.451419 [ 0.014053] NODE_DATA(1) allocated [mem 0x107ffd2000-0x107fffcfff] Sep 22 18:38:30.463412 [ 0.014447] Zone ranges: Sep 22 18:38:30.463431 [ 0.014448] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 22 18:38:30.463445 [ 0.014450] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 22 18:38:30.475429 [ 0.014453] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 22 18:38:30.475450 [ 0.014455] Device empty Sep 22 18:38:30.487418 [ 0.014456] Movable zone start for each node Sep 22 18:38:30.487437 [ 0.014460] Early memory node ranges Sep 22 18:38:30.487449 [ 0.014461] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 22 18:38:30.499421 [ 0.014463] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 22 18:38:30.511413 [ 0.014464] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 22 18:38:30.511434 [ 0.014469] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 22 18:38:30.523417 [ 0.014476] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 22 18:38:30.523440 [ 0.014480] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 22 18:38:30.535419 [ 0.014485] On node 0, zone DMA: 1 pages in unavailable ranges Sep 22 18:38:30.547415 [ 0.014560] On node 0, zone DMA: 102 pages in unavailable ranges Sep 22 18:38:30.547437 [ 0.021141] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 22 18:38:30.559417 [ 0.021836] ACPI: PM-Timer IO Port: 0x408 Sep 22 18:38:30.559436 [ 0.021853] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 22 18:38:30.571418 [ 0.021855] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 22 18:38:30.571440 [ 0.021856] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 22 18:38:30.583417 [ 0.021857] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 22 18:38:30.583439 [ 0.021858] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 22 18:38:30.595418 [ 0.021859] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 22 18:38:30.595439 [ 0.021861] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 22 18:38:30.607426 [ 0.021862] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 22 18:38:30.619413 [ 0.021863] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 22 18:38:30.619436 [ 0.021864] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 22 18:38:30.631416 [ 0.021865] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 22 18:38:30.631438 [ 0.021866] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 22 18:38:30.643415 [ 0.021867] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 22 18:38:30.643437 [ 0.021868] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 22 18:38:30.655421 [ 0.021869] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 22 18:38:30.655442 [ 0.021870] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 22 18:38:30.667420 [ 0.021871] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 22 18:38:30.679411 [ 0.021872] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 22 18:38:30.679442 [ 0.021873] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 22 18:38:30.691415 [ 0.021875] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 22 18:38:30.691438 [ 0.021876] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 22 18:38:30.703414 [ 0.021877] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 22 18:38:30.703436 [ 0.021878] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 22 18:38:30.715418 [ 0.021879] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 22 18:38:30.715440 [ 0.021880] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 22 18:38:30.727418 [ 0.021881] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 22 18:38:30.727439 [ 0.021882] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 22 18:38:30.739422 [ 0.021883] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 22 18:38:30.751432 [ 0.021884] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 22 18:38:30.751454 [ 0.021885] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 22 18:38:30.763418 [ 0.021886] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 22 18:38:30.763440 [ 0.021887] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 22 18:38:30.775421 [ 0.021888] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 22 18:38:30.775443 [ 0.021889] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 22 18:38:30.787417 [ 0.021890] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 22 18:38:30.787439 [ 0.021890] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 22 18:38:30.799422 [ 0.021891] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 22 18:38:30.811411 [ 0.021892] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 22 18:38:30.811434 [ 0.021893] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 22 18:38:30.823415 [ 0.021894] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 22 18:38:30.823437 [ 0.021895] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 22 18:38:30.835418 [ 0.021896] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 22 18:38:30.835440 [ 0.021897] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 22 18:38:30.847419 [ 0.021898] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 22 18:38:30.847441 [ 0.021899] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 22 18:38:30.859423 [ 0.021900] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 22 18:38:30.859445 [ 0.021901] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 22 18:38:30.871420 [ 0.021902] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 22 18:38:30.883414 [ 0.021903] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 22 18:38:30.883436 [ 0.021904] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 22 18:38:30.895414 [ 0.021905] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 22 18:38:30.895436 [ 0.021907] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 22 18:38:30.907417 [ 0.021908] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 22 18:38:30.907439 [ 0.021909] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 22 18:38:30.919417 [ 0.021910] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 22 18:38:30.919439 [ 0.021911] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 22 18:38:30.931421 [ 0.021921] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 22 18:38:30.943414 [ 0.021927] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 22 18:38:30.943438 [ 0.021932] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 22 18:38:30.955427 [ 0.021935] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 22 18:38:30.967412 [ 0.021938] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 22 18:38:30.967435 [ 0.021944] ACPI: Using ACPI (MADT) for SMP configuration information Sep 22 18:38:30.979423 [ 0.021945] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 22 18:38:30.979445 [ 0.021950] TSC deadline timer available Sep 22 18:38:30.991416 [ 0.021951] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 22 18:38:30.991437 [ 0.021968] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 22 18:38:31.003417 [ 0.021971] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 22 18:38:31.003442 [ 0.021972] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 22 18:38:31.015425 [ 0.021973] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 22 18:38:31.027420 [ 0.021975] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 22 18:38:31.039419 [ 0.021977] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 22 18:38:31.039444 [ 0.021978] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 22 18:38:31.051422 [ 0.021979] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 22 18:38:31.063416 [ 0.021980] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 22 18:38:31.063441 [ 0.021981] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 22 18:38:31.075423 [ 0.021982] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 22 18:38:31.087418 [ 0.021983] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 22 18:38:31.087443 [ 0.021985] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 22 18:38:31.099419 [ 0.021987] Booting paravirtualized kernel on bare hardware Sep 22 18:38:31.111413 [ 0.021989] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 22 18:38:31.123412 [ 0.028145] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 22 18:38:31.123438 [ 0.032467] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 22 18:38:31.135420 [ 0.032567] Fallback order for Node 0: 0 1 Sep 22 18:38:31.135440 [ 0.032570] Fallback order for Node 1: 1 0 Sep 22 18:38:31.147423 [ 0.032577] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 22 18:38:31.147447 [ 0.032579] Policy zone: Normal Sep 22 18:38:31.159412 [ 0.032580] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 22 18:38:31.171415 [ 0.032634] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 22 18:38:31.183416 [ 0.032645] random: crng init done Sep 22 18:38:31.183435 [ 0.032646] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 22 18:38:31.195415 [ 0.032648] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 22 18:38:31.195439 [ 0.032649] printk: log_buf_len min size: 131072 bytes Sep 22 18:38:31.207416 [ 0.033423] printk: log_buf_len: 524288 bytes Sep 22 18:38:31.207435 [ 0.033424] printk: early log buf free: 114208(87%) Sep 22 18:38:31.219412 [ 0.034243] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 22 18:38:31.219435 [ 0.034253] software IO TLB: area num 64. Sep 22 18:38:31.231423 [ 0.090247] Memory: 1919692K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221564K reserved, 0K cma-reserved) Sep 22 18:38:31.243422 [ 0.090812] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 22 18:38:31.255413 [ 0.090846] Kernel/User page tables isolation: enabled Sep 22 18:38:31.255434 [ 0.090921] ftrace: allocating 40246 entries in 158 pages Sep 22 18:38:31.255449 [ 0.100275] ftrace: allocated 158 pages with 5 groups Sep 22 18:38:31.267419 [ 0.101377] Dynamic Preempt: voluntary Sep 22 18:38:31.267439 [ 0.101610] rcu: Preemptible hierarchical RCU implementation. Sep 22 18:38:31.279419 [ 0.101611] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 22 18:38:31.279451 [ 0.101613] Trampoline variant of Tasks RCU enabled. Sep 22 18:38:31.291422 [ 0.101614] Rude variant of Tasks RCU enabled. Sep 22 18:38:31.291442 [ 0.101615] Tracing variant of Tasks RCU enabled. Sep 22 18:38:31.303421 [ 0.101616] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 22 18:38:31.315413 [ 0.101617] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 22 18:38:31.315437 [ 0.107741] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 22 18:38:31.327414 [ 0.108003] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 22 18:38:31.327437 [ 0.114590] Console: colour VGA+ 80x25 Sep 22 18:38:31.339420 [ 1.948456] printk: console [ttyS0] enabled Sep 22 18:38:31.339440 [ 1.953259] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 22 18:38:31.351425 [ 1.965782] ACPI: Core revision 20220331 Sep 22 18:38:31.363410 [ 1.970473] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 22 18:38:31.363438 [ 1.980678] APIC: Switch to symmetric I/O mode setup Sep 22 18:38:31.375421 [ 1.986230] DMAR: Host address width 46 Sep 22 18:38:31.375440 [ 1.990518] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 22 18:38:31.387416 [ 1.996458] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 22 18:38:31.387442 [ 2.005399] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 22 18:38:31.399424 [ 2.011338] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 22 18:38:31.411419 [ 2.020270] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 22 18:38:31.411440 [ 2.027270] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 22 18:38:31.423419 [ 2.034270] DMAR: ATSR flags: 0x0 Sep 22 18:38:31.423438 [ 2.037973] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 22 18:38:31.435422 [ 2.044973] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 22 18:38:31.435444 [ 2.051974] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 22 18:38:31.447392 [ 2.059072] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 22 18:38:31.459411 [ 2.066170] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 22 18:38:31.459434 [ 2.073268] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 22 18:38:31.471414 [ 2.079300] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 22 18:38:31.471438 [ 2.079301] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 22 18:38:31.483412 [ 2.096678] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 22 18:38:31.495416 [ 2.102604] x2apic: IRQ remapping doesn't support X2APIC mode Sep 22 18:38:31.495438 [ 2.109027] Switched APIC routing to physical flat. Sep 22 18:38:31.507392 [ 2.115138] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 22 18:38:31.507414 [ 2.140690] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39846bc9da9, max_idle_ns: 881590667435 ns Sep 22 18:38:31.543417 [ 2.152440] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.26 BogoMIPS (lpj=7980520) Sep 22 18:38:31.555413 [ 2.156469] CPU0: Thermal monitoring enabled (TM1) Sep 22 18:38:31.555434 [ 2.160515] process: using mwait in idle threads Sep 22 18:38:31.567417 [ 2.164440] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 22 18:38:31.567438 [ 2.168438] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 22 18:38:31.579420 [ 2.172440] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 22 18:38:31.579447 [ 2.176439] Spectre V2 : Mitigation: Retpolines Sep 22 18:38:31.591422 [ 2.180438] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 22 18:38:31.603416 [ 2.184438] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 22 18:38:31.603446 [ 2.188438] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 22 18:38:31.615420 [ 2.192439] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 22 18:38:31.627418 [ 2.196438] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 22 18:38:31.627439 [ 2.200439] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 22 18:38:31.639424 [ 2.204442] MDS: Mitigation: Clear CPU buffers Sep 22 18:38:31.639443 [ 2.208438] TAA: Mitigation: Clear CPU buffers Sep 22 18:38:31.651416 [ 2.212438] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 22 18:38:31.651436 [ 2.216442] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 22 18:38:31.663425 [ 2.220438] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 22 18:38:31.675416 [ 2.224438] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 22 18:38:31.675439 [ 2.228439] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 22 18:38:31.687449 [ 2.232438] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 22 18:38:31.699369 [ 2.257277] Freeing SMP alternatives memory: 36K Sep 22 18:38:31.723410 [ 2.260439] pid_max: default: 57344 minimum: 448 Sep 22 18:38:31.723431 [ 2.264555] LSM: Security Framework initializing Sep 22 18:38:31.723445 [ 2.268468] landlock: Up and running. Sep 22 18:38:31.735416 [ 2.272438] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 22 18:38:31.735438 [ 2.276480] AppArmor: AppArmor initialized Sep 22 18:38:31.747415 [ 2.280439] TOMOYO Linux initialized Sep 22 18:38:31.747434 [ 2.284444] LSM support for eBPF active Sep 22 18:38:31.747446 [ 2.306579] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 22 18:38:31.783377 [ 2.317302] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 22 18:38:31.795426 [ 2.320770] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 22 18:38:31.807422 [ 2.328573] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 22 18:38:31.819412 [ 2.333725] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 22 18:38:31.831416 [ 2.336694] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 18:38:31.843415 [ 2.340439] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 18:38:31.843437 [ 2.344473] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 18:38:31.855419 [ 2.348438] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 18:38:31.855441 [ 2.352465] cblist_init_generic: Setting adjustable number of callback queues. Sep 22 18:38:31.867424 [ 2.356438] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 22 18:38:31.879414 [ 2.360456] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 22 18:38:31.891412 [ 2.364440] ... version: 3 Sep 22 18:38:31.891431 [ 2.368438] ... bit width: 48 Sep 22 18:38:31.891443 [ 2.372438] ... generic registers: 4 Sep 22 18:38:31.903416 [ 2.376438] ... value mask: 0000ffffffffffff Sep 22 18:38:31.903436 [ 2.380438] ... max period: 00007fffffffffff Sep 22 18:38:31.915414 [ 2.384438] ... fixed-purpose events: 3 Sep 22 18:38:31.915434 [ 2.388438] ... event mask: 000000070000000f Sep 22 18:38:31.927410 [ 2.392622] signal: max sigframe size: 1776 Sep 22 18:38:31.927429 [ 2.396460] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 22 18:38:31.939416 [ 2.400466] rcu: Hierarchical SRCU implementation. Sep 22 18:38:31.939437 [ 2.404438] rcu: Max phase no-delay instances is 1000. Sep 22 18:38:31.951388 [ 2.414121] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 22 18:38:31.963418 [ 2.417313] smp: Bringing up secondary CPUs ... Sep 22 18:38:31.963439 [ 2.420595] x86: Booting SMP configuration: Sep 22 18:38:31.975369 [ 2.424442] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 22 18:38:32.047411 [ 2.496441] .... node #1, CPUs: #14 Sep 22 18:38:32.059395 [ 1.948395] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 22 18:38:32.071380 [ 2.596582] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 22 18:38:32.251400 [ 2.668439] .... node #0, CPUs: #28 Sep 22 18:38:32.251419 [ 2.670385] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 22 18:38:32.263426 [ 2.676439] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 22 18:38:32.287419 [ 2.680438] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 22 18:38:32.299412 [ 2.684629] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 22 18:38:32.335379 [ 2.708442] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 22 18:38:32.371419 [ 2.734336] smp: Brought up 2 nodes, 56 CPUs Sep 22 18:38:32.371438 [ 2.740440] smpboot: Max logical packages: 2 Sep 22 18:38:32.383397 [ 2.744440] smpboot: Total of 56 processors activated (223504.03 BogoMIPS) Sep 22 18:38:32.383421 [ 2.860548] node 0 deferred pages initialised in 108ms Sep 22 18:38:32.527391 [ 2.868456] node 1 deferred pages initialised in 116ms Sep 22 18:38:32.539403 [ 2.877894] devtmpfs: initialized Sep 22 18:38:32.551411 [ 2.880538] x86/mm: Memory block size: 2048MB Sep 22 18:38:32.551432 [ 2.885036] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 22 18:38:32.563417 [ 2.888647] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 22 18:38:32.575413 [ 2.892745] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 22 18:38:32.575438 [ 2.896678] pinctrl core: initialized pinctrl subsystem Sep 22 18:38:32.587407 [ 2.902492] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 22 18:38:32.599406 [ 2.905774] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 22 18:38:32.599431 [ 2.909317] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 22 18:38:32.611418 [ 2.913315] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 22 18:38:32.623425 [ 2.916449] audit: initializing netlink subsys (disabled) Sep 22 18:38:32.635411 [ 2.920462] audit: type=2000 audit(1727030309.868:1): state=initialized audit_enabled=0 res=1 Sep 22 18:38:32.635439 [ 2.920640] thermal_sys: Registered thermal governor 'fair_share' Sep 22 18:38:32.647417 [ 2.924441] thermal_sys: Registered thermal governor 'bang_bang' Sep 22 18:38:32.647438 [ 2.928439] thermal_sys: Registered thermal governor 'step_wise' Sep 22 18:38:32.659422 [ 2.932439] thermal_sys: Registered thermal governor 'user_space' Sep 22 18:38:32.671413 [ 2.936438] thermal_sys: Registered thermal governor 'power_allocator' Sep 22 18:38:32.671436 [ 2.940473] cpuidle: using governor ladder Sep 22 18:38:32.683416 [ 2.952440] cpuidle: using governor menu Sep 22 18:38:32.683435 [ 2.956478] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 22 18:38:32.695416 [ 2.960440] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 22 18:38:32.695438 [ 2.964579] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 22 18:38:32.707429 [ 2.968441] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 22 18:38:32.719414 [ 2.972458] PCI: Using configuration type 1 for base access Sep 22 18:38:32.719436 [ 2.978122] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 22 18:38:32.731408 [ 2.981638] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 22 18:38:32.743420 [ 2.992512] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 22 18:38:32.755415 [ 3.000440] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 22 18:38:32.755438 [ 3.004439] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 22 18:38:32.767420 [ 3.012438] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 22 18:38:32.779408 [ 3.020624] ACPI: Added _OSI(Module Device) Sep 22 18:38:32.779428 [ 3.024440] ACPI: Added _OSI(Processor Device) Sep 22 18:38:32.779440 [ 3.032439] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 22 18:38:32.791408 [ 3.036440] ACPI: Added _OSI(Processor Aggregator Device) Sep 22 18:38:32.791429 [ 3.084434] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 22 18:38:32.851397 [ 3.096060] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 22 18:38:32.851420 [ 3.109263] ACPI: Dynamic OEM Table Load: Sep 22 18:38:32.863381 [ 3.145269] ACPI: Interpreter enabled Sep 22 18:38:32.899387 [ 3.148453] ACPI: PM: (supports S0 S5) Sep 22 18:38:32.911415 [ 3.152439] ACPI: Using IOAPIC for interrupt routing Sep 22 18:38:32.911435 [ 3.156529] HEST: Table parsing has been initialized. Sep 22 18:38:32.923412 [ 3.165042] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 22 18:38:32.923438 [ 3.172442] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 22 18:38:32.935427 [ 3.184438] PCI: Using E820 reservations for host bridge windows Sep 22 18:38:32.947407 [ 3.189226] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 22 18:38:32.947427 [ 3.238000] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 22 18:38:32.995406 [ 3.244443] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 18:38:33.007418 [ 3.254545] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 18:38:33.019420 [ 3.265565] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 18:38:33.031425 [ 3.272439] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 18:38:33.043417 [ 3.284486] PCI host bridge to bus 0000:ff Sep 22 18:38:33.043436 [ 3.288439] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 22 18:38:33.055415 [ 3.296439] pci_bus 0000:ff: root bus resource [bus ff] Sep 22 18:38:33.055436 [ 3.300453] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 22 18:38:33.067461 [ 3.308544] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 22 18:38:33.067482 [ 3.316532] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 22 18:38:33.079415 [ 3.320554] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 22 18:38:33.079436 [ 3.328527] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 22 18:38:33.091422 [ 3.336539] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 22 18:38:33.103410 [ 3.340547] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 22 18:38:33.103431 [ 3.348527] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 22 18:38:33.115417 [ 3.356524] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 22 18:38:33.115438 [ 3.364524] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 22 18:38:33.127414 [ 3.368529] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 22 18:38:33.127435 [ 3.376524] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 22 18:38:33.139419 [ 3.384524] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 22 18:38:33.151420 [ 3.388533] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 22 18:38:33.151449 [ 3.396524] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 22 18:38:33.163411 [ 3.404523] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 22 18:38:33.163432 [ 3.408528] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 22 18:38:33.175416 [ 3.416523] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 22 18:38:33.175437 [ 3.424524] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 22 18:38:33.187418 [ 3.432523] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 22 18:38:33.199409 [ 3.436523] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 22 18:38:33.199431 [ 3.444532] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 22 18:38:33.211413 [ 3.452523] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 22 18:38:33.211435 [ 3.456523] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 22 18:38:33.223415 [ 3.464525] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 22 18:38:33.223436 [ 3.472525] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 22 18:38:33.235418 [ 3.476523] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 22 18:38:33.247409 [ 3.484523] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 22 18:38:33.247431 [ 3.492524] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 22 18:38:33.259416 [ 3.500531] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 22 18:38:33.259438 [ 3.504525] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 22 18:38:33.271416 [ 3.512525] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 22 18:38:33.271438 [ 3.520530] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 22 18:38:33.283414 [ 3.524530] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 22 18:38:33.283436 [ 3.532525] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 22 18:38:33.295420 [ 3.540524] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 22 18:38:33.307411 [ 3.544524] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 22 18:38:33.307433 [ 3.552489] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 22 18:38:33.319415 [ 3.560527] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 22 18:38:33.319437 [ 3.564480] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 22 18:38:33.331413 [ 3.572539] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 22 18:38:33.331435 [ 3.580616] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 22 18:38:33.343417 [ 3.588548] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 22 18:38:33.355412 [ 3.592547] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 22 18:38:33.355434 [ 3.600544] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 22 18:38:33.367411 [ 3.608536] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 22 18:38:33.367433 [ 3.612530] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 22 18:38:33.379414 [ 3.620545] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 22 18:38:33.379435 [ 3.628545] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 22 18:38:33.391418 [ 3.636549] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 22 18:38:33.403407 [ 3.640543] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 22 18:38:33.403428 [ 3.648526] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 22 18:38:33.415412 [ 3.656527] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 22 18:38:33.415434 [ 3.660540] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 22 18:38:33.427417 [ 3.668538] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 22 18:38:33.427438 [ 3.676616] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 22 18:38:33.439422 [ 3.680548] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 22 18:38:33.451416 [ 3.688546] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 22 18:38:33.451438 [ 3.696546] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 22 18:38:33.463419 [ 3.704527] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 22 18:38:33.463441 [ 3.708539] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 22 18:38:33.475415 [ 3.716631] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 22 18:38:33.475436 [ 3.724546] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 22 18:38:33.487418 [ 3.728548] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 22 18:38:33.487439 [ 3.736544] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 22 18:38:33.499419 [ 3.744527] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 22 18:38:33.511412 [ 3.748527] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 22 18:38:33.511435 [ 3.756529] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 22 18:38:33.523412 [ 3.764537] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 22 18:38:33.523433 [ 3.772534] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 22 18:38:33.535416 [ 3.776526] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 22 18:38:33.535437 [ 3.784535] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 22 18:38:33.547419 [ 3.792479] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 22 18:38:33.559426 [ 3.796530] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 22 18:38:33.559448 [ 3.804530] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 22 18:38:33.571411 [ 3.812619] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 22 18:38:33.571433 [ 3.816441] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 18:38:33.583420 [ 3.829024] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 18:38:33.595415 [ 3.837571] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 18:38:33.607418 [ 3.848439] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 18:38:33.607444 [ 3.856479] PCI host bridge to bus 0000:7f Sep 22 18:38:33.619416 [ 3.860439] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 22 18:38:33.619440 [ 3.868439] pci_bus 0000:7f: root bus resource [bus 7f] Sep 22 18:38:33.631420 [ 3.872448] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 22 18:38:33.643413 [ 3.880540] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 22 18:38:33.643435 [ 3.888538] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 22 18:38:33.655410 [ 3.896545] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 22 18:38:33.655432 [ 3.900524] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 22 18:38:33.667413 [ 3.908525] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 22 18:38:33.667434 [ 3.916543] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 22 18:38:33.679419 [ 3.920521] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 22 18:38:33.679441 [ 3.928521] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 22 18:38:33.691418 [ 3.936520] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 22 18:38:33.703409 [ 3.940531] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 22 18:38:33.703431 [ 3.948522] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 22 18:38:33.715415 [ 3.956521] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 22 18:38:33.715436 [ 3.964520] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 22 18:38:33.727415 [ 3.968520] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 22 18:38:33.727437 [ 3.976525] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 22 18:38:33.739419 [ 3.984521] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 22 18:38:33.751409 [ 3.988520] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 22 18:38:33.751431 [ 3.996528] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 22 18:38:33.763415 [ 4.004520] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 22 18:38:33.763444 [ 4.008522] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 22 18:38:33.775415 [ 4.016522] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 22 18:38:33.775436 [ 4.024520] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 22 18:38:33.787419 [ 4.028520] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 22 18:38:33.799411 [ 4.036525] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 22 18:38:33.799432 [ 4.044520] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 22 18:38:33.811412 [ 4.052528] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 22 18:38:33.811433 [ 4.056520] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 22 18:38:33.823414 [ 4.064523] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 22 18:38:33.823436 [ 4.072523] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 22 18:38:33.835423 [ 4.076522] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 22 18:38:33.847406 [ 4.084522] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 22 18:38:33.847429 [ 4.092521] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 22 18:38:33.859411 [ 4.096523] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 22 18:38:33.859433 [ 4.104532] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 22 18:38:33.871413 [ 4.112520] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 22 18:38:33.871435 [ 4.120523] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 22 18:38:33.883416 [ 4.124477] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 22 18:38:33.883437 [ 4.132526] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 22 18:38:33.895419 [ 4.140478] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 22 18:38:33.907408 [ 4.144536] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 22 18:38:33.907430 [ 4.152619] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 22 18:38:33.919412 [ 4.160552] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 22 18:38:33.919434 [ 4.164540] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 22 18:38:33.931414 [ 4.172547] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 22 18:38:33.931435 [ 4.180525] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 22 18:38:33.943419 [ 4.188525] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 22 18:38:33.955410 [ 4.192540] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 22 18:38:33.955432 [ 4.200543] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 22 18:38:33.967414 [ 4.208539] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 22 18:38:33.967436 [ 4.212547] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 22 18:38:33.979414 [ 4.220524] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 22 18:38:33.979435 [ 4.228525] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 22 18:38:33.991418 [ 4.232523] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 22 18:38:34.003408 [ 4.240535] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 22 18:38:34.003430 [ 4.248611] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 22 18:38:34.015410 [ 4.256546] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 22 18:38:34.015432 [ 4.260542] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 22 18:38:34.027421 [ 4.268553] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 22 18:38:34.027442 [ 4.276525] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 22 18:38:34.039416 [ 4.280538] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 22 18:38:34.051408 [ 4.288616] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 22 18:38:34.051431 [ 4.296543] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 22 18:38:34.063412 [ 4.300545] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 22 18:38:34.063441 [ 4.308539] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 22 18:38:34.075415 [ 4.316524] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 22 18:38:34.075436 [ 4.324536] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 22 18:38:34.087414 [ 4.328524] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 22 18:38:34.087435 [ 4.336533] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 22 18:38:34.099419 [ 4.344522] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 22 18:38:34.111411 [ 4.348524] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 22 18:38:34.111433 [ 4.356523] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 22 18:38:34.123413 [ 4.364478] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 22 18:38:34.123435 [ 4.368528] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 22 18:38:34.135415 [ 4.376535] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 22 18:38:34.135436 [ 4.398978] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 22 18:38:34.159413 [ 4.404442] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 18:38:34.171420 [ 4.416819] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 18:38:34.183418 [ 4.425166] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 18:38:34.195412 [ 4.432439] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 18:38:34.195438 [ 4.445186] PCI host bridge to bus 0000:00 Sep 22 18:38:34.207419 [ 4.448440] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 22 18:38:34.207442 [ 4.456439] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 22 18:38:34.230671 [ 4.464438] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 22 18:38:34.231410 [ 4.472439] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 22 18:38:34.231435 [ 4.480439] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 22 18:38:34.243426 [ 4.488439] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 22 18:38:34.255411 [ 4.496468] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 22 18:38:34.255433 [ 4.500617] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 22 18:38:34.267415 [ 4.508533] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 22 18:38:34.267436 [ 4.516577] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 22 18:38:34.279418 [ 4.520530] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 22 18:38:34.291410 [ 4.528577] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 22 18:38:34.291432 [ 4.536530] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 22 18:38:34.303411 [ 4.544586] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 22 18:38:34.303433 [ 4.548530] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 22 18:38:34.315416 [ 4.556580] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 22 18:38:34.315438 [ 4.564530] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 22 18:38:34.327417 [ 4.568568] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 22 18:38:34.339411 [ 4.576578] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 22 18:38:34.339433 [ 4.584598] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 22 18:38:34.351413 [ 4.592560] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 22 18:38:34.351435 [ 4.596459] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 22 18:38:34.363414 [ 4.604600] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 22 18:38:34.363436 [ 4.612710] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 22 18:38:34.375420 [ 4.616465] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 22 18:38:34.387412 [ 4.624455] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 22 18:38:34.387442 [ 4.632456] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 22 18:38:34.399411 [ 4.636455] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 22 18:38:34.399433 [ 4.644454] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 22 18:38:34.411412 [ 4.648455] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 22 18:38:34.411434 [ 4.656489] pci 0000:00:11.4: PME# supported from D3hot Sep 22 18:38:34.423412 [ 4.660537] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 22 18:38:34.423434 [ 4.668473] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 22 18:38:34.435419 [ 4.676544] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 22 18:38:34.447381 [ 4.684520] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 22 18:38:34.447404 [ 4.692473] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 22 18:38:34.459421 [ 4.700544] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 22 18:38:34.459443 [ 4.704533] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 22 18:38:34.471416 [ 4.712467] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 22 18:38:34.471438 [ 4.720576] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 22 18:38:34.483418 [ 4.728558] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 22 18:38:34.495412 [ 4.732555] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 22 18:38:34.495434 [ 4.740465] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 22 18:38:34.507420 [ 4.744442] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 22 18:38:34.507443 [ 4.752544] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 22 18:38:34.519415 [ 4.760558] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 22 18:38:34.519437 [ 4.768460] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 22 18:38:34.531415 [ 4.772442] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 22 18:38:34.531438 [ 4.780542] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 22 18:38:34.543418 [ 4.788467] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 22 18:38:34.555409 [ 4.792576] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 22 18:38:34.555432 [ 4.800540] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 22 18:38:34.567416 [ 4.808702] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 22 18:38:34.567438 [ 4.812464] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 22 18:38:34.579418 [ 4.820453] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 22 18:38:34.579438 [ 4.828453] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 22 18:38:34.591417 [ 4.832453] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 22 18:38:34.591437 [ 4.840453] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 22 18:38:34.603425 [ 4.844453] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 22 18:38:34.615415 [ 4.852483] pci 0000:00:1f.2: PME# supported from D3hot Sep 22 18:38:34.615437 [ 4.856680] acpiphp: Slot [0] registered Sep 22 18:38:34.615449 [ 4.864480] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 22 18:38:34.627418 [ 4.868467] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 22 18:38:34.639413 [ 4.876470] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 22 18:38:34.639434 [ 4.884453] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 22 18:38:34.651411 [ 4.888483] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 22 18:38:34.651434 [ 4.896523] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 22 18:38:34.663417 [ 4.904474] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 22 18:38:34.675416 [ 4.912439] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 22 18:38:34.687413 [ 4.924460] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 22 18:38:34.687446 [ 4.932438] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 22 18:38:34.699422 [ 4.944656] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 22 18:38:34.711417 [ 4.952464] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 22 18:38:34.711438 [ 4.960468] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 22 18:38:34.723420 [ 4.964453] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 22 18:38:34.735411 [ 4.972483] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 22 18:38:34.735433 [ 4.980510] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 22 18:38:34.747416 [ 4.988467] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 22 18:38:34.759412 [ 4.996438] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 22 18:38:34.771411 [ 5.008459] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 22 18:38:34.771437 [ 5.016438] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 22 18:38:34.783422 [ 5.028592] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 22 18:38:34.795422 [ 5.036440] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 22 18:38:34.795443 [ 5.040440] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 22 18:38:34.807417 [ 5.048441] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 22 18:38:34.819417 [ 5.056619] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 22 18:38:34.819437 [ 5.064601] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 22 18:38:34.831412 [ 5.068612] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 22 18:38:34.831434 [ 5.076460] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 22 18:38:34.843416 [ 5.084458] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 22 18:38:34.843438 [ 5.092458] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 22 18:38:34.855418 [ 5.096465] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 22 18:38:34.867414 [ 5.104442] pci 0000:05:00.0: enabling Extended Tags Sep 22 18:38:34.867434 [ 5.112460] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 22 18:38:34.879424 [ 5.124439] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 22 18:38:34.891413 [ 5.132467] pci 0000:05:00.0: supports D1 D2 Sep 22 18:38:34.891432 [ 5.136534] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 22 18:38:34.903424 [ 5.140440] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 22 18:38:34.903446 [ 5.148439] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 22 18:38:34.915413 [ 5.156603] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 22 18:38:34.915433 [ 5.160483] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 22 18:38:34.927417 [ 5.168517] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 22 18:38:34.927439 [ 5.172480] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 22 18:38:34.939420 [ 5.180461] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 22 18:38:34.939442 [ 5.188461] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 22 18:38:34.951422 [ 5.196527] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 22 18:38:34.963414 [ 5.200466] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 22 18:38:34.963440 [ 5.212439] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Sep 22 18:38:34.975418 [ 5.220611] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 22 18:38:34.987407 [ 5.224442] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 22 18:38:34.987430 [ 5.233286] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 22 18:38:34.999425 [ 5.240442] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 22 18:38:35.011410 [ 5.248814] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 22 18:38:35.011436 [ 5.261151] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 22 18:38:35.023426 [ 5.268439] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 22 18:38:35.035422 [ 5.276767] PCI host bridge to bus 0000:80 Sep 22 18:38:35.035441 [ 5.280440] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 22 18:38:35.047421 [ 5.288439] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 22 18:38:35.059416 [ 5.296440] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 22 18:38:35.059441 [ 5.308439] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 22 18:38:35.071419 [ 5.312462] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 22 18:38:35.071441 [ 5.320537] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 22 18:38:35.083416 [ 5.328584] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 22 18:38:35.095410 [ 5.332573] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 22 18:38:35.095432 [ 5.340602] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 22 18:38:35.107414 [ 5.348561] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 22 18:38:35.107435 [ 5.352459] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 22 18:38:35.119415 [ 5.360770] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 22 18:38:35.119435 [ 5.368919] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 22 18:38:35.131420 [ 5.372493] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 22 18:38:35.143415 [ 5.380491] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 22 18:38:35.143438 [ 5.388491] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 22 18:38:35.155415 [ 5.392491] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 22 18:38:35.155437 [ 5.400439] ACPI: PCI: Interrupt link LNKE disabled Sep 22 18:38:35.167415 [ 5.408491] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 22 18:38:35.167437 [ 5.412438] ACPI: PCI: Interrupt link LNKF disabled Sep 22 18:38:35.179423 [ 5.420493] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 22 18:38:35.179445 [ 5.424438] ACPI: PCI: Interrupt link LNKG disabled Sep 22 18:38:35.191415 [ 5.432491] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 22 18:38:35.191437 [ 5.436438] ACPI: PCI: Interrupt link LNKH disabled Sep 22 18:38:35.203413 [ 5.444805] iommu: Default domain type: Translated Sep 22 18:38:35.203434 [ 5.448439] iommu: DMA domain TLB invalidation policy: lazy mode Sep 22 18:38:35.215416 [ 5.456565] pps_core: LinuxPPS API ver. 1 registered Sep 22 18:38:35.215437 [ 5.460438] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 22 18:38:35.227425 [ 5.472440] PTP clock support registered Sep 22 18:38:35.227443 [ 5.476458] EDAC MC: Ver: 3.0.0 Sep 22 18:38:35.239414 [ 5.480489] NetLabel: Initializing Sep 22 18:38:35.239433 [ 5.484283] NetLabel: domain hash size = 128 Sep 22 18:38:35.251411 [ 5.488438] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 22 18:38:35.251433 [ 5.496479] NetLabel: unlabeled traffic allowed by default Sep 22 18:38:35.263389 [ 5.500439] PCI: Using ACPI for IRQ routing Sep 22 18:38:35.263408 [ 5.509173] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 22 18:38:35.275418 [ 5.512437] pci 0000:08:00.0: vgaarb: bridge control possible Sep 22 18:38:35.275439 [ 5.512437] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 22 18:38:35.287433 [ 5.532440] vgaarb: loaded Sep 22 18:38:35.299404 [ 5.537156] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 22 18:38:35.299427 [ 5.544442] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 22 18:38:35.311412 [ 5.554622] clocksource: Switched to clocksource tsc-early Sep 22 18:38:35.311434 [ 5.558856] VFS: Disk quotas dquot_6.6.0 Sep 22 18:38:35.323418 [ 5.563275] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 22 18:38:35.323441 [ 5.571149] AppArmor: AppArmor Filesystem Enabled Sep 22 18:38:35.335420 [ 5.576429] pnp: PnP ACPI init Sep 22 18:38:35.335438 [ 5.580299] system 00:01: [io 0x0500-0x057f] has been reserved Sep 22 18:38:35.347418 [ 5.586913] system 00:01: [io 0x0400-0x047f] has been reserved Sep 22 18:38:35.347440 [ 5.593523] system 00:01: [io 0x0580-0x059f] has been reserved Sep 22 18:38:35.359418 [ 5.600123] system 00:01: [io 0x0600-0x061f] has been reserved Sep 22 18:38:35.359439 [ 5.606725] system 00:01: [io 0x0880-0x0883] has been reserved Sep 22 18:38:35.371425 [ 5.613332] system 00:01: [io 0x0800-0x081f] has been reserved Sep 22 18:38:35.383412 [ 5.619941] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 22 18:38:35.383435 [ 5.627326] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 22 18:38:35.395418 [ 5.634710] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 22 18:38:35.395440 [ 5.642094] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 22 18:38:35.407420 [ 5.649478] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 22 18:38:35.419415 [ 5.656862] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 22 18:38:35.419438 [ 5.664245] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 22 18:38:35.431407 [ 5.672574] pnp: PnP ACPI: found 4 devices Sep 22 18:38:35.431426 [ 5.683298] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 22 18:38:35.455415 [ 5.693304] NET: Registered PF_INET protocol family Sep 22 18:38:35.455435 [ 5.699361] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 22 18:38:35.467401 [ 5.712777] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 22 18:38:35.479421 [ 5.722715] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 22 18:38:35.491421 [ 5.732550] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 22 18:38:35.503415 [ 5.743763] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 22 18:38:35.515412 [ 5.752474] TCP: Hash tables configured (established 524288 bind 65536) Sep 22 18:38:35.515435 [ 5.760572] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 22 18:38:35.527425 [ 5.769779] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 22 18:38:35.539411 [ 5.778055] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 22 18:38:35.539436 [ 5.786668] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 22 18:38:35.551418 [ 5.792997] NET: Registered PF_XDP protocol family Sep 22 18:38:35.551438 [ 5.798405] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 22 18:38:35.563427 [ 5.804239] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 22 18:38:35.575412 [ 5.811050] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 22 18:38:35.575436 [ 5.818635] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 22 18:38:35.587420 [ 5.827871] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 22 18:38:35.587440 [ 5.833438] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 22 18:38:35.599418 [ 5.839005] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 22 18:38:35.599438 [ 5.844547] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 22 18:38:35.611418 [ 5.851348] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 22 18:38:35.611441 [ 5.858943] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 22 18:38:35.623418 [ 5.864510] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 22 18:38:35.623448 [ 5.870081] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 22 18:38:35.635420 [ 5.875632] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 22 18:38:35.647412 [ 5.883220] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 22 18:38:35.647435 [ 5.890120] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 22 18:38:35.659415 [ 5.897020] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 22 18:38:35.659438 [ 5.904685] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 22 18:38:35.671418 [ 5.912359] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 22 18:38:35.683416 [ 5.920617] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 22 18:38:35.683437 [ 5.926837] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 22 18:38:35.695416 [ 5.933833] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 22 18:38:35.695441 [ 5.942478] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 22 18:38:35.707421 [ 5.948699] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 22 18:38:35.719410 [ 5.955694] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 22 18:38:35.719433 [ 5.962826] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 22 18:38:35.731413 [ 5.968394] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 22 18:38:35.731436 [ 5.975295] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 22 18:38:35.743418 [ 5.982969] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 22 18:38:35.755399 [ 5.991549] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 22 18:38:35.755422 [ 6.024539] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 24514 usecs Sep 22 18:38:35.791396 [ 6.056521] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23145 usecs Sep 22 18:38:35.827416 [ 6.064798] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 22 18:38:35.827438 [ 6.071997] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 22 18:38:35.839418 [ 6.079937] DMAR: No SATC found Sep 22 18:38:35.839436 [ 6.079947] Trying to unpack rootfs image as initramfs... Sep 22 18:38:35.851415 [ 6.083443] DMAR: dmar0: Using Queued invalidation Sep 22 18:38:35.851435 [ 6.083457] DMAR: dmar1: Using Queued invalidation Sep 22 18:38:35.863407 [ 6.100318] pci 0000:80:02.0: Adding to iommu group 0 Sep 22 18:38:35.863427 [ 6.106829] pci 0000:ff:08.0: Adding to iommu group 1 Sep 22 18:38:35.875413 [ 6.112504] pci 0000:ff:08.2: Adding to iommu group 1 Sep 22 18:38:35.875433 [ 6.118183] pci 0000:ff:08.3: Adding to iommu group 2 Sep 22 18:38:35.887410 [ 6.123913] pci 0000:ff:09.0: Adding to iommu group 3 Sep 22 18:38:35.887431 [ 6.129588] pci 0000:ff:09.2: Adding to iommu group 3 Sep 22 18:38:35.899408 [ 6.135261] pci 0000:ff:09.3: Adding to iommu group 4 Sep 22 18:38:35.899430 [ 6.141048] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 22 18:38:35.899443 [ 6.146721] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 22 18:38:35.911416 [ 6.152392] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 22 18:38:35.911436 [ 6.158065] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 22 18:38:35.923416 [ 6.163963] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 22 18:38:35.923436 [ 6.169636] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 22 18:38:35.935416 [ 6.175312] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 22 18:38:35.935437 [ 6.180989] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 22 18:38:35.947423 [ 6.186663] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 22 18:38:35.947444 [ 6.192341] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 22 18:38:35.959414 [ 6.198016] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 22 18:38:35.959435 [ 6.203683] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 22 18:38:35.971413 [ 6.209525] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 22 18:38:35.971441 [ 6.215201] pci 0000:ff:0d.1: Adding to iommu group 7